Backport from HEAD:
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 #include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153                         int sec_len,
154                         const void *seed1, int seed1_len,
155                         const void *seed2, int seed2_len,
156                         const void *seed3, int seed3_len,
157                         const void *seed4, int seed4_len,
158                         const void *seed5, int seed5_len,
159                         unsigned char *out, int olen)
160         {
161         int chunk;
162         size_t j;
163         EVP_MD_CTX ctx, ctx_tmp;
164         EVP_PKEY *mac_key;
165         unsigned char A1[EVP_MAX_MD_SIZE];
166         size_t A1_len;
167         int ret = 0;
168         
169         chunk=EVP_MD_size(md);
170         OPENSSL_assert(chunk >= 0);
171
172         EVP_MD_CTX_init(&ctx);
173         EVP_MD_CTX_init(&ctx_tmp);
174         EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175         EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176         mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177         if (!mac_key)
178                 goto err;
179         if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
180                 goto err;
181         if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
182                 goto err;
183         if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
184                 goto err;
185         if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
186                 goto err;
187         if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
188                 goto err;
189         if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
190                 goto err;
191         if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192                 goto err;
193         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
194                 goto err;
195
196         for (;;)
197                 {
198                 /* Reinit mac contexts */
199                 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
200                         goto err;
201                 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
202                         goto err;
203                 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
204                         goto err;
205                 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
206                         goto err;
207                 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
208                         goto err;
209                 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
210                         goto err;
211                 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
212                         goto err;
213                 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
214                         goto err;
215                 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
216                         goto err;
217
218                 if (olen > chunk)
219                         {
220                         if (!EVP_DigestSignFinal(&ctx,out,&j))
221                                 goto err;
222                         out+=j;
223                         olen-=j;
224                         /* calc the next A1 value */
225                         if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
226                                 goto err;
227                         }
228                 else    /* last one */
229                         {
230                         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
231                                 goto err;
232                         memcpy(out,A1,olen);
233                         break;
234                         }
235                 }
236         ret = 1;
237 err:
238         EVP_PKEY_free(mac_key);
239         EVP_MD_CTX_cleanup(&ctx);
240         EVP_MD_CTX_cleanup(&ctx_tmp);
241         OPENSSL_cleanse(A1,sizeof(A1));
242         return ret;
243         }
244
245 /* seed1 through seed5 are virtually concatenated */
246 static int tls1_PRF(long digest_mask,
247                      const void *seed1, int seed1_len,
248                      const void *seed2, int seed2_len,
249                      const void *seed3, int seed3_len,
250                      const void *seed4, int seed4_len,
251                      const void *seed5, int seed5_len,
252                      const unsigned char *sec, int slen,
253                      unsigned char *out1,
254                      unsigned char *out2, int olen)
255         {
256         int len,i,idx,count;
257         const unsigned char *S1;
258         long m;
259         const EVP_MD *md;
260         int ret = 0;
261
262         /* Count number of digests and partition sec evenly */
263         count=0;
264         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266         }       
267         len=slen/count;
268         if (count == 1)
269                 slen = 0;
270         S1=sec;
271         memset(out1,0,olen);
272         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274                         if (!md) {
275                                 SSLerr(SSL_F_TLS1_PRF,
276                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
277                                 goto err;                               
278                         }
279                         if (!tls1_P_hash(md ,S1,len+(slen&1),
280                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281                                         out2,olen))
282                                 goto err;
283                         S1+=len;
284                         for (i=0; i<olen; i++)
285                         {
286                                 out1[i]^=out2[i];
287                         }
288                 }
289         }
290         ret = 1;
291 err:
292         return ret;
293 }
294 static int tls1_generate_key_block(SSL *s, unsigned char *km,
295              unsigned char *tmp, int num)
296         {
297         int ret;
298         ret = tls1_PRF(ssl_get_algorithm2(s),
299                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300                  s->s3->server_random,SSL3_RANDOM_SIZE,
301                  s->s3->client_random,SSL3_RANDOM_SIZE,
302                  NULL,0,NULL,0,
303                  s->session->master_key,s->session->master_key_length,
304                  km,tmp,num);
305 #ifdef KSSL_DEBUG
306         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
307                 s->session->master_key_length);
308         {
309         int i;
310         for (i=0; i < s->session->master_key_length; i++)
311                 {
312                 printf("%02X", s->session->master_key[i]);
313                 }
314         printf("\n");  }
315 #endif    /* KSSL_DEBUG */
316         return ret;
317         }
318
319 int tls1_change_cipher_state(SSL *s, int which)
320         {
321         static const unsigned char empty[]="";
322         unsigned char *p,*mac_secret;
323         unsigned char *exp_label;
324         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
327         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
328         unsigned char *ms,*key,*iv;
329         int client_write;
330         EVP_CIPHER_CTX *dd;
331         const EVP_CIPHER *c;
332 #ifndef OPENSSL_NO_COMP
333         const SSL_COMP *comp;
334 #endif
335         const EVP_MD *m;
336         int mac_type;
337         int *mac_secret_size;
338         EVP_MD_CTX *mac_ctx;
339         EVP_PKEY *mac_key;
340         int is_export,n,i,j,k,exp_label_len,cl;
341         int reuse_dd = 0;
342
343         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
344         c=s->s3->tmp.new_sym_enc;
345         m=s->s3->tmp.new_hash;
346         mac_type = s->s3->tmp.new_mac_pkey_type;
347 #ifndef OPENSSL_NO_COMP
348         comp=s->s3->tmp.new_compression;
349 #endif
350
351 #ifdef KSSL_DEBUG
352         printf("tls1_change_cipher_state(which= %d) w/\n", which);
353         printf("\talg= %ld/%ld, comp= %p\n",
354                s->s3->tmp.new_cipher->algorithm_mkey,
355                s->s3->tmp.new_cipher->algorithm_auth,
356                comp);
357         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359                 c->nid,c->block_size,c->key_len,c->iv_len);
360         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
361         {
362         int i;
363         for (i=0; i<s->s3->tmp.key_block_length; i++)
364                 printf("%02x", key_block[i]);  printf("\n");
365         }
366 #endif  /* KSSL_DEBUG */
367
368         if (which & SSL3_CC_READ)
369                 {
370                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372                         else
373                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
375                 if (s->enc_read_ctx != NULL)
376                         reuse_dd = 1;
377                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
378                         goto err;
379                 else
380                         /* make sure it's intialized in case we exit later with an error */
381                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
382                 dd= s->enc_read_ctx;
383                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
384 #ifndef OPENSSL_NO_COMP
385                 if (s->expand != NULL)
386                         {
387                         COMP_CTX_free(s->expand);
388                         s->expand=NULL;
389                         }
390                 if (comp != NULL)
391                         {
392                         s->expand=COMP_CTX_new(comp->method);
393                         if (s->expand == NULL)
394                                 {
395                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
396                                 goto err2;
397                                 }
398                         if (s->s3->rrec.comp == NULL)
399                                 s->s3->rrec.comp=(unsigned char *)
400                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
401                         if (s->s3->rrec.comp == NULL)
402                                 goto err;
403                         }
404 #endif
405                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406                 if (s->version != DTLS1_VERSION)
407                         memset(&(s->s3->read_sequence[0]),0,8);
408                 mac_secret= &(s->s3->read_mac_secret[0]);
409                 mac_secret_size=&(s->s3->read_mac_secret_size);
410                 }
411         else
412                 {
413                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415                         else
416                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
417                 if (s->enc_write_ctx != NULL)
418                         reuse_dd = 1;
419                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
420                         goto err;
421                 else
422                         /* make sure it's intialized in case we exit later with an error */
423                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
424                 dd= s->enc_write_ctx;
425                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
426 #ifndef OPENSSL_NO_COMP
427                 if (s->compress != NULL)
428                         {
429                         COMP_CTX_free(s->compress);
430                         s->compress=NULL;
431                         }
432                 if (comp != NULL)
433                         {
434                         s->compress=COMP_CTX_new(comp->method);
435                         if (s->compress == NULL)
436                                 {
437                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
438                                 goto err2;
439                                 }
440                         }
441 #endif
442                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
443                 if (s->version != DTLS1_VERSION)
444                         memset(&(s->s3->write_sequence[0]),0,8);
445                 mac_secret= &(s->s3->write_mac_secret[0]);
446                 mac_secret_size = &(s->s3->write_mac_secret_size);
447                 }
448
449         if (reuse_dd)
450                 EVP_CIPHER_CTX_cleanup(dd);
451
452         p=s->s3->tmp.key_block;
453         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
454
455         cl=EVP_CIPHER_key_length(c);
456         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
457                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
458         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
459         k=EVP_CIPHER_iv_length(c);
460         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
461                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
462                 {
463                 ms=  &(p[ 0]); n=i+i;
464                 key= &(p[ n]); n+=j+j;
465                 iv=  &(p[ n]); n+=k+k;
466                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
467                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
468                 client_write=1;
469                 }
470         else
471                 {
472                 n=i;
473                 ms=  &(p[ n]); n+=i+j;
474                 key= &(p[ n]); n+=j+k;
475                 iv=  &(p[ n]); n+=k;
476                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
477                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
478                 client_write=0;
479                 }
480
481         if (n > s->s3->tmp.key_block_length)
482                 {
483                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
484                 goto err2;
485                 }
486
487         memcpy(mac_secret,ms,i);
488         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
489                         mac_secret,*mac_secret_size);
490         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
491         EVP_PKEY_free(mac_key);
492 #ifdef TLS_DEBUG
493 printf("which = %04X\nmac key=",which);
494 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
495 #endif
496         if (is_export)
497                 {
498                 /* In here I set both the read and write key/iv to the
499                  * same value since only the correct one will be used :-).
500                  */
501                 if (!tls1_PRF(ssl_get_algorithm2(s),
502                                 exp_label,exp_label_len,
503                                 s->s3->client_random,SSL3_RANDOM_SIZE,
504                                 s->s3->server_random,SSL3_RANDOM_SIZE,
505                                 NULL,0,NULL,0,
506                                 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
507                         goto err2;
508                 key=tmp1;
509
510                 if (k > 0)
511                         {
512                         if (!tls1_PRF(ssl_get_algorithm2(s),
513                                         TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
514                                         s->s3->client_random,SSL3_RANDOM_SIZE,
515                                         s->s3->server_random,SSL3_RANDOM_SIZE,
516                                         NULL,0,NULL,0,
517                                         empty,0,iv1,iv2,k*2))
518                                 goto err2;
519                         if (client_write)
520                                 iv=iv1;
521                         else
522                                 iv= &(iv1[k]);
523                         }
524                 }
525
526         s->session->key_arg_length=0;
527 #ifdef KSSL_DEBUG
528         {
529         int i;
530         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
531         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
532         printf("\n");
533         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
534         printf("\n");
535         }
536 #endif  /* KSSL_DEBUG */
537
538         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
539 #ifdef TLS_DEBUG
540 printf("which = %04X\nkey=",which);
541 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
542 printf("\niv=");
543 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
544 printf("\n");
545 #endif
546
547         OPENSSL_cleanse(tmp1,sizeof(tmp1));
548         OPENSSL_cleanse(tmp2,sizeof(tmp1));
549         OPENSSL_cleanse(iv1,sizeof(iv1));
550         OPENSSL_cleanse(iv2,sizeof(iv2));
551         return(1);
552 err:
553         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
554 err2:
555         return(0);
556         }
557
558 int tls1_setup_key_block(SSL *s)
559         {
560         unsigned char *p1,*p2=NULL;
561         const EVP_CIPHER *c;
562         const EVP_MD *hash;
563         int num;
564         SSL_COMP *comp;
565         int mac_type= NID_undef,mac_secret_size=0;
566         int ret=0;
567
568 #ifdef KSSL_DEBUG
569         printf ("tls1_setup_key_block()\n");
570 #endif  /* KSSL_DEBUG */
571
572         if (s->s3->tmp.key_block_length != 0)
573                 return(1);
574
575         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
576                 {
577                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
578                 return(0);
579                 }
580
581         s->s3->tmp.new_sym_enc=c;
582         s->s3->tmp.new_hash=hash;
583         s->s3->tmp.new_mac_pkey_type = mac_type;
584         s->s3->tmp.new_mac_secret_size = mac_secret_size;
585         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
586         num*=2;
587
588         ssl3_cleanup_key_block(s);
589
590         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
591                 {
592                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
593                 goto err;
594                 }
595
596         s->s3->tmp.key_block_length=num;
597         s->s3->tmp.key_block=p1;
598
599         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
600                 {
601                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
602                 goto err;
603                 }
604
605 #ifdef TLS_DEBUG
606 printf("client random\n");
607 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
608 printf("server random\n");
609 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
610 printf("pre-master\n");
611 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
612 #endif
613         if (!tls1_generate_key_block(s,p1,p2,num))
614                 goto err;
615 #ifdef TLS_DEBUG
616 printf("\nkey block\n");
617 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
618 #endif
619
620         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
621                 && s->method->version <= TLS1_VERSION)
622                 {
623                 /* enable vulnerability countermeasure for CBC ciphers with
624                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
625                  */
626                 s->s3->need_empty_fragments = 1;
627
628                 if (s->session->cipher != NULL)
629                         {
630                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
631                                 s->s3->need_empty_fragments = 0;
632                         
633 #ifndef OPENSSL_NO_RC4
634                         if (s->session->cipher->algorithm_enc == SSL_RC4)
635                                 s->s3->need_empty_fragments = 0;
636 #endif
637                         }
638                 }
639                 
640         ret = 1;
641 err:
642         if (p2)
643                 {
644                 OPENSSL_cleanse(p2,num);
645                 OPENSSL_free(p2);
646                 }
647         return(ret);
648         }
649
650 int tls1_enc(SSL *s, int send)
651         {
652         SSL3_RECORD *rec;
653         EVP_CIPHER_CTX *ds;
654         unsigned long l;
655         int bs,i,ii,j,k,n=0;
656         const EVP_CIPHER *enc;
657
658         if (send)
659                 {
660                 if (EVP_MD_CTX_md(s->write_hash))
661                         {
662                         n=EVP_MD_CTX_size(s->write_hash);
663                         OPENSSL_assert(n >= 0);
664                         }
665                 ds=s->enc_write_ctx;
666                 rec= &(s->s3->wrec);
667                 if (s->enc_write_ctx == NULL)
668                         enc=NULL;
669                 else
670                         {
671                         int ivlen;
672                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
673                         /* For TLSv1.1 and later explicit IV */
674                         if (s->version >= TLS1_1_VERSION
675                                 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
676                                 ivlen = EVP_CIPHER_iv_length(enc);
677                         else
678                                 ivlen = 0;
679                         if (ivlen > 1)
680                                 {
681                                 if ( rec->data != rec->input)
682                                 /* we can't write into the input stream:
683                                  * Can this ever happen?? (steve)
684                                  */
685                                 fprintf(stderr,
686                                         "%s:%d: rec->data != rec->input\n",
687                                         __FILE__, __LINE__);
688                                 else if (RAND_bytes(rec->input, ivlen) <= 0)
689                                         return -1;
690                                 }
691                         }
692                 }
693         else
694                 {
695                 if (EVP_MD_CTX_md(s->read_hash))
696                         {
697                         n=EVP_MD_CTX_size(s->read_hash);
698                         OPENSSL_assert(n >= 0);
699                         }
700                 ds=s->enc_read_ctx;
701                 rec= &(s->s3->rrec);
702                 if (s->enc_read_ctx == NULL)
703                         enc=NULL;
704                 else
705                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
706                 }
707
708 #ifdef KSSL_DEBUG
709         printf("tls1_enc(%d)\n", send);
710 #endif    /* KSSL_DEBUG */
711
712         if ((s->session == NULL) || (ds == NULL) ||
713                 (enc == NULL))
714                 {
715                 memmove(rec->data,rec->input,rec->length);
716                 rec->input=rec->data;
717                 }
718         else
719                 {
720                 l=rec->length;
721                 bs=EVP_CIPHER_block_size(ds->cipher);
722
723                 if ((bs != 1) && send)
724                         {
725                         i=bs-((int)l%bs);
726
727                         /* Add weird padding of upto 256 bytes */
728
729                         /* we need to add 'i' padding bytes of value j */
730                         j=i-1;
731                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
732                                 {
733                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
734                                         j++;
735                                 }
736                         for (k=(int)l; k<(int)(l+i); k++)
737                                 rec->input[k]=j;
738                         l+=i;
739                         rec->length+=i;
740                         }
741
742 #ifdef KSSL_DEBUG
743                 {
744                 unsigned long ui;
745                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
746                         ds,rec->data,rec->input,l);
747                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
748                         ds->buf_len, ds->cipher->key_len,
749                         DES_KEY_SZ, DES_SCHEDULE_SZ,
750                         ds->cipher->iv_len);
751                 printf("\t\tIV: ");
752                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
753                 printf("\n");
754                 printf("\trec->input=");
755                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
756                 printf("\n");
757                 }
758 #endif  /* KSSL_DEBUG */
759
760                 if (!send)
761                         {
762                         if (l == 0 || l%bs != 0)
763                                 {
764                                 if (s->version >= TLS1_1_VERSION)
765                                         return -1;
766                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
767                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
768                                 return 0;
769                                 }
770                         }
771                 
772                 EVP_Cipher(ds,rec->data,rec->input,l);
773
774 #ifdef KSSL_DEBUG
775                 {
776                 unsigned long i;
777                 printf("\trec->data=");
778                 for (i=0; i<l; i++)
779                         printf(" %02x", rec->data[i]);  printf("\n");
780                 }
781 #endif  /* KSSL_DEBUG */
782
783                 if ((bs != 1) && !send)
784                         {
785                         ii=i=rec->data[l-1]; /* padding_length */
786                         i++;
787                         /* NB: if compression is in operation the first packet
788                          * may not be of even length so the padding bug check
789                          * cannot be performed. This bug workaround has been
790                          * around since SSLeay so hopefully it is either fixed
791                          * now or no buggy implementation supports compression 
792                          * [steve]
793                          */
794                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
795                                 && !s->expand)
796                                 {
797                                 /* First packet is even in size, so check */
798                                 if ((memcmp(s->s3->read_sequence,
799                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
800                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
801                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
802                                         i--;
803                                 }
804                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
805                          * All of them must have value 'padding_length'. */
806                         if (i > (int)rec->length)
807                                 {
808                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
809                                  * by caller: we don't want to reveal whether this is
810                                  * a decryption error or a MAC verification failure
811                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
812                                 return -1;
813                                 }
814                         for (j=(int)(l-i); j<(int)l; j++)
815                                 {
816                                 if (rec->data[j] != ii)
817                                         {
818                                         /* Incorrect padding */
819                                         return -1;
820                                         }
821                                 }
822                         rec->length -=i;
823                         if (s->version >= TLS1_1_VERSION
824                                 && EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
825                                 {
826                                 rec->data += bs;    /* skip the explicit IV */
827                                 rec->input += bs;
828                                 rec->length -= bs;
829                                 }
830                         }
831                 }
832         return(1);
833         }
834 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
835         {
836         unsigned int ret;
837         EVP_MD_CTX ctx, *d=NULL;
838         int i;
839
840         if (s->s3->handshake_buffer) 
841                 if (!ssl3_digest_cached_records(s))
842                         return 0;
843
844         for (i=0;i<SSL_MAX_DIGEST;i++) 
845                 {
846                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
847                         {
848                         d=s->s3->handshake_dgst[i];
849                         break;
850                         }
851                 }
852         if (!d) {
853                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
854                 return 0;
855         }       
856
857         EVP_MD_CTX_init(&ctx);
858         EVP_MD_CTX_copy_ex(&ctx,d);
859         EVP_DigestFinal_ex(&ctx,out,&ret);
860         EVP_MD_CTX_cleanup(&ctx);
861         return((int)ret);
862         }
863
864 int tls1_final_finish_mac(SSL *s,
865              const char *str, int slen, unsigned char *out)
866         {
867         unsigned int i;
868         EVP_MD_CTX ctx;
869         unsigned char buf[2*EVP_MAX_MD_SIZE];
870         unsigned char *q,buf2[12];
871         int idx;
872         long mask;
873         int err=0;
874         const EVP_MD *md; 
875
876         q=buf;
877
878         if (s->s3->handshake_buffer) 
879                 if (!ssl3_digest_cached_records(s))
880                         return 0;
881
882         EVP_MD_CTX_init(&ctx);
883
884         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
885                 {
886                 if (mask & ssl_get_algorithm2(s))
887                         {
888                         int hashsize = EVP_MD_size(md);
889                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
890                                 {
891                                 /* internal error: 'buf' is too small for this cipersuite! */
892                                 err = 1;
893                                 }
894                         else
895                                 {
896                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
897                                 EVP_DigestFinal_ex(&ctx,q,&i);
898                                 if (i != (unsigned int)hashsize) /* can't really happen */
899                                         err = 1;
900                                 q+=i;
901                                 }
902                         }
903                 }
904                 
905         if (!tls1_PRF(ssl_get_algorithm2(s),
906                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
907                         s->session->master_key,s->session->master_key_length,
908                         out,buf2,sizeof buf2))
909                 err = 1;
910         EVP_MD_CTX_cleanup(&ctx);
911
912         if (err)
913                 return 0;
914         else
915                 return sizeof buf2;
916         }
917
918 int tls1_mac(SSL *ssl, unsigned char *md, int send)
919         {
920         SSL3_RECORD *rec;
921         unsigned char *seq;
922         EVP_MD_CTX *hash;
923         size_t md_size;
924         int i;
925         EVP_MD_CTX hmac, *mac_ctx;
926         unsigned char buf[5]; 
927         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
928         int t;
929
930         if (send)
931                 {
932                 rec= &(ssl->s3->wrec);
933                 seq= &(ssl->s3->write_sequence[0]);
934                 hash=ssl->write_hash;
935                 }
936         else
937                 {
938                 rec= &(ssl->s3->rrec);
939                 seq= &(ssl->s3->read_sequence[0]);
940                 hash=ssl->read_hash;
941                 }
942
943         t=EVP_MD_CTX_size(hash);
944         OPENSSL_assert(t >= 0);
945         md_size=t;
946
947         buf[0]=rec->type;
948         buf[1]=(unsigned char)(ssl->version>>8);
949         buf[2]=(unsigned char)(ssl->version);
950         buf[3]=rec->length>>8;
951         buf[4]=rec->length&0xff;
952
953         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
954         if (stream_mac) 
955                 {
956                         mac_ctx = hash;
957                 }
958                 else
959                 {
960                         EVP_MD_CTX_copy(&hmac,hash);
961                         mac_ctx = &hmac;
962                 }
963
964         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
965                 {
966                 unsigned char dtlsseq[8],*p=dtlsseq;
967
968                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
969                 memcpy (p,&seq[2],6);
970
971                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
972                 }
973         else
974                 EVP_DigestSignUpdate(mac_ctx,seq,8);
975
976         EVP_DigestSignUpdate(mac_ctx,buf,5);
977         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
978         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
979         OPENSSL_assert(t > 0);
980                 
981         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
982 #ifdef TLS_DEBUG
983 printf("sec=");
984 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
985 printf("seq=");
986 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
987 printf("buf=");
988 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
989 printf("rec=");
990 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
991 #endif
992
993         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
994                 {
995                 for (i=7; i>=0; i--)
996                         {
997                         ++seq[i];
998                         if (seq[i] != 0) break; 
999                         }
1000                 }
1001
1002 #ifdef TLS_DEBUG
1003 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
1004 #endif
1005         return(md_size);
1006         }
1007
1008 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1009              int len)
1010         {
1011         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1012         const void *co = NULL, *so = NULL;
1013         int col = 0, sol = 0;
1014
1015
1016 #ifdef KSSL_DEBUG
1017         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1018 #endif  /* KSSL_DEBUG */
1019
1020 #ifdef TLSEXT_TYPE_opaque_prf_input
1021         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1022             s->s3->client_opaque_prf_input_len > 0 &&
1023             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1024                 {
1025                 co = s->s3->client_opaque_prf_input;
1026                 col = s->s3->server_opaque_prf_input_len;
1027                 so = s->s3->server_opaque_prf_input;
1028                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1029                 }
1030 #endif
1031
1032         tls1_PRF(ssl_get_algorithm2(s),
1033                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1034                 s->s3->client_random,SSL3_RANDOM_SIZE,
1035                 co, col,
1036                 s->s3->server_random,SSL3_RANDOM_SIZE,
1037                 so, sol,
1038                 p,len,
1039                 s->session->master_key,buff,sizeof buff);
1040 #ifdef SSL_DEBUG
1041         fprintf(stderr, "Premaster Secret:\n");
1042         BIO_dump_fp(stderr, (char *)p, len);
1043         fprintf(stderr, "Client Random:\n");
1044         BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1045         fprintf(stderr, "Server Random:\n");
1046         BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1047         fprintf(stderr, "Master Secret:\n");
1048         BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1049 #endif
1050
1051 #ifdef KSSL_DEBUG
1052         printf ("tls1_generate_master_secret() complete\n");
1053 #endif  /* KSSL_DEBUG */
1054         return(SSL3_MASTER_SECRET_SIZE);
1055         }
1056
1057 int tls1_alert_code(int code)
1058         {
1059         switch (code)
1060                 {
1061         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1062         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1063         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1064         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1065         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1066         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1067         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1068         case SSL_AD_NO_CERTIFICATE:     return(-1);
1069         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1070         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1071         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1072         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1073         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1074         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1075         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1076         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1077         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1078         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1079         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1080         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1081         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1082         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1083         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1084         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1085         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1086         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1087         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1088         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1089         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1090         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1091 #ifndef OPENSSL_NO_SRP
1092         case SSL_AD_MISSING_SRP_USERNAME:return(TLS1_AD_MISSING_SRP_USERNAME);
1093 #endif
1094 #if 0 /* not appropriate for TLS, not used for DTLS */
1095         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1096                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1097 #endif
1098         default:                        return(-1);
1099                 }
1100         }
1101
1102 int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
1103                            unsigned char *context, int context_len,
1104                            unsigned char *out, int olen)
1105         {
1106         unsigned char *tmp;
1107         int rv;
1108
1109         tmp = OPENSSL_malloc(olen);
1110
1111         if (!tmp)
1112                 return 0;
1113         
1114         rv = tls1_PRF(ssl_get_algorithm2(s),
1115                          label, label_len,
1116                          s->s3->client_random,SSL3_RANDOM_SIZE,
1117                          s->s3->server_random,SSL3_RANDOM_SIZE,
1118                          context, context_len, NULL, 0,
1119                          s->session->master_key, s->session->master_key_length,
1120                          out, tmp, olen);
1121
1122         OPENSSL_free(tmp);
1123         return rv;
1124         }