fix PR#2261 in a different way
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 #include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153                         int sec_len,
154                         const void *seed1, int seed1_len,
155                         const void *seed2, int seed2_len,
156                         const void *seed3, int seed3_len,
157                         const void *seed4, int seed4_len,
158                         const void *seed5, int seed5_len,
159                         unsigned char *out, int olen)
160         {
161         int chunk,n;
162         unsigned int j;
163         HMAC_CTX ctx;
164         HMAC_CTX ctx_tmp;
165         unsigned char A1[EVP_MAX_MD_SIZE];
166         unsigned int A1_len;
167         int ret = 0;
168         
169         chunk=EVP_MD_size(md);
170         OPENSSL_assert(chunk >= 0);
171
172         HMAC_CTX_init(&ctx);
173         HMAC_CTX_init(&ctx_tmp);
174         if (!HMAC_Init_ex(&ctx,sec,sec_len,md, NULL))
175                 goto err;
176         if (!HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL))
177                 goto err;
178         if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
179                 goto err;
180         if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
181                 goto err;
182         if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
183                 goto err;
184         if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
185                 goto err;
186         if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
187                 goto err;
188         if (!HMAC_Final(&ctx,A1,&A1_len))
189                 goto err;
190
191         n=0;
192         for (;;)
193                 {
194                 if (!HMAC_Init_ex(&ctx,NULL,0,NULL,NULL)) /* re-init */
195                         goto err;
196                 if (!HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL)) /* re-init */
197                         goto err;
198                 if (!HMAC_Update(&ctx,A1,A1_len))
199                         goto err;
200                 if (!HMAC_Update(&ctx_tmp,A1,A1_len))
201                         goto err;
202                 if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
203                         goto err;
204                 if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
205                         goto err;
206                 if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
207                         goto err;
208                 if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
209                         goto err;
210                 if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
211                         goto err;
212
213                 if (olen > chunk)
214                         {
215                         if (!HMAC_Final(&ctx,out,&j))
216                                 goto err;
217                         out+=j;
218                         olen-=j;
219                         if (!HMAC_Final(&ctx_tmp,A1,&A1_len)) /* calc the next A1 value */
220                                 goto err;
221                         }
222                 else    /* last one */
223                         {
224                         if (!HMAC_Final(&ctx,A1,&A1_len))
225                                 goto err;
226                         memcpy(out,A1,olen);
227                         break;
228                         }
229                 }
230         ret = 1;
231 err:
232         HMAC_CTX_cleanup(&ctx);
233         HMAC_CTX_cleanup(&ctx_tmp);
234         OPENSSL_cleanse(A1,sizeof(A1));
235         return ret;
236         }
237
238 /* seed1 through seed5 are virtually concatenated */
239 static int tls1_PRF(long digest_mask,
240                      const void *seed1, int seed1_len,
241                      const void *seed2, int seed2_len,
242                      const void *seed3, int seed3_len,
243                      const void *seed4, int seed4_len,
244                      const void *seed5, int seed5_len,
245                      const unsigned char *sec, int slen,
246                      unsigned char *out1,
247                      unsigned char *out2, int olen)
248         {
249         int len,i,idx,count;
250         const unsigned char *S1;
251         long m;
252         const EVP_MD *md;
253         int ret = 0;
254
255         /* Count number of digests and partition sec evenly */
256         count=0;
257         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
258                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
259         }       
260         len=slen/count;
261         S1=sec;
262         memset(out1,0,olen);
263         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
264                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
265                         if (!md) {
266                                 SSLerr(SSL_F_TLS1_PRF,
267                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
268                                 goto err;                               
269                         }
270                         if (!tls1_P_hash(md ,S1,len+(slen&1),
271                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
272                                         out2,olen))
273                                 goto err;
274                         S1+=len;
275                         for (i=0; i<olen; i++)
276                         {
277                                 out1[i]^=out2[i];
278                         }
279                 }
280         }
281         ret = 1;
282 err:
283         return ret;
284 }
285 static int tls1_generate_key_block(SSL *s, unsigned char *km,
286              unsigned char *tmp, int num)
287         {
288         int ret;
289         ret = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
290                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
291                  s->s3->server_random,SSL3_RANDOM_SIZE,
292                  s->s3->client_random,SSL3_RANDOM_SIZE,
293                  NULL,0,NULL,0,
294                  s->session->master_key,s->session->master_key_length,
295                  km,tmp,num);
296 #ifdef KSSL_DEBUG
297         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
298                 s->session->master_key_length);
299         {
300         int i;
301         for (i=0; i < s->session->master_key_length; i++)
302                 {
303                 printf("%02X", s->session->master_key[i]);
304                 }
305         printf("\n");  }
306 #endif    /* KSSL_DEBUG */
307         return ret;
308         }
309
310 int tls1_change_cipher_state(SSL *s, int which)
311         {
312         static const unsigned char empty[]="";
313         unsigned char *p,*key_block,*mac_secret;
314         unsigned char *exp_label;
315         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
316         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
317         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
318         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
319         unsigned char *ms,*key,*iv,*er1,*er2;
320         int client_write;
321         EVP_CIPHER_CTX *dd;
322         const EVP_CIPHER *c;
323 #ifndef OPENSSL_NO_COMP
324         const SSL_COMP *comp;
325 #endif
326         const EVP_MD *m;
327         int mac_type;
328         int *mac_secret_size;
329         EVP_MD_CTX *mac_ctx;
330         EVP_PKEY *mac_key;
331         int is_export,n,i,j,k,exp_label_len,cl;
332         int reuse_dd = 0;
333
334         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
335         c=s->s3->tmp.new_sym_enc;
336         m=s->s3->tmp.new_hash;
337         mac_type = s->s3->tmp.new_mac_pkey_type;
338 #ifndef OPENSSL_NO_COMP
339         comp=s->s3->tmp.new_compression;
340 #endif
341         key_block=s->s3->tmp.key_block;
342
343 #ifdef KSSL_DEBUG
344         printf("tls1_change_cipher_state(which= %d) w/\n", which);
345         printf("\talg= %ld/%ld, comp= %p\n",
346                s->s3->tmp.new_cipher->algorithm_mkey,
347                s->s3->tmp.new_cipher->algorithm_auth,
348                comp);
349         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
350         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
351                 c->nid,c->block_size,c->key_len,c->iv_len);
352         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
353         {
354         int i;
355         for (i=0; i<s->s3->tmp.key_block_length; i++)
356                 printf("%02x", key_block[i]);  printf("\n");
357         }
358 #endif  /* KSSL_DEBUG */
359
360         if (which & SSL3_CC_READ)
361                 {
362                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
363                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
364                         else
365                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
366
367                 if (s->enc_read_ctx != NULL)
368                         reuse_dd = 1;
369                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
370                         goto err;
371                 else
372                         /* make sure it's intialized in case we exit later with an error */
373                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
374                 dd= s->enc_read_ctx;
375                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
376 #ifndef OPENSSL_NO_COMP
377                 if (s->expand != NULL)
378                         {
379                         COMP_CTX_free(s->expand);
380                         s->expand=NULL;
381                         }
382                 if (comp != NULL)
383                         {
384                         s->expand=COMP_CTX_new(comp->method);
385                         if (s->expand == NULL)
386                                 {
387                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
388                                 goto err2;
389                                 }
390                         if (s->s3->rrec.comp == NULL)
391                                 s->s3->rrec.comp=(unsigned char *)
392                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
393                         if (s->s3->rrec.comp == NULL)
394                                 goto err;
395                         }
396 #endif
397                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
398                 if (s->version != DTLS1_VERSION)
399                         memset(&(s->s3->read_sequence[0]),0,8);
400                 mac_secret= &(s->s3->read_mac_secret[0]);
401                 mac_secret_size=&(s->s3->read_mac_secret_size);
402                 }
403         else
404                 {
405                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
406                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
407                         else
408                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
409                 if (s->enc_write_ctx != NULL)
410                         reuse_dd = 1;
411                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
412                         goto err;
413                 else
414                         /* make sure it's intialized in case we exit later with an error */
415                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
416                 dd= s->enc_write_ctx;
417                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
418 #ifndef OPENSSL_NO_COMP
419                 if (s->compress != NULL)
420                         {
421                         COMP_CTX_free(s->compress);
422                         s->compress=NULL;
423                         }
424                 if (comp != NULL)
425                         {
426                         s->compress=COMP_CTX_new(comp->method);
427                         if (s->compress == NULL)
428                                 {
429                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
430                                 goto err2;
431                                 }
432                         }
433 #endif
434                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
435                 if (s->version != DTLS1_VERSION)
436                         memset(&(s->s3->write_sequence[0]),0,8);
437                 mac_secret= &(s->s3->write_mac_secret[0]);
438                 mac_secret_size = &(s->s3->write_mac_secret_size);
439                 }
440
441         if (reuse_dd)
442                 EVP_CIPHER_CTX_cleanup(dd);
443
444         p=s->s3->tmp.key_block;
445         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
446
447         cl=EVP_CIPHER_key_length(c);
448         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
449                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
450         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
451         k=EVP_CIPHER_iv_length(c);
452         er1= &(s->s3->client_random[0]);
453         er2= &(s->s3->server_random[0]);
454         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
455                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
456                 {
457                 ms=  &(p[ 0]); n=i+i;
458                 key= &(p[ n]); n+=j+j;
459                 iv=  &(p[ n]); n+=k+k;
460                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
461                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
462                 client_write=1;
463                 }
464         else
465                 {
466                 n=i;
467                 ms=  &(p[ n]); n+=i+j;
468                 key= &(p[ n]); n+=j+k;
469                 iv=  &(p[ n]); n+=k;
470                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
471                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
472                 client_write=0;
473                 }
474
475         if (n > s->s3->tmp.key_block_length)
476                 {
477                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
478                 goto err2;
479                 }
480
481         memcpy(mac_secret,ms,i);
482         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
483                         mac_secret,*mac_secret_size);
484         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
485         EVP_PKEY_free(mac_key);
486 #ifdef TLS_DEBUG
487 printf("which = %04X\nmac key=",which);
488 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
489 #endif
490         if (is_export)
491                 {
492                 /* In here I set both the read and write key/iv to the
493                  * same value since only the correct one will be used :-).
494                  */
495                 if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
496                                 exp_label,exp_label_len,
497                                 s->s3->client_random,SSL3_RANDOM_SIZE,
498                                 s->s3->server_random,SSL3_RANDOM_SIZE,
499                                 NULL,0,NULL,0,
500                                 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
501                         goto err2;
502                 key=tmp1;
503
504                 if (k > 0)
505                         {
506                         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
507                                         TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
508                                         s->s3->client_random,SSL3_RANDOM_SIZE,
509                                         s->s3->server_random,SSL3_RANDOM_SIZE,
510                                         NULL,0,NULL,0,
511                                         empty,0,iv1,iv2,k*2))
512                                 goto err2;
513                         if (client_write)
514                                 iv=iv1;
515                         else
516                                 iv= &(iv1[k]);
517                         }
518                 }
519
520         s->session->key_arg_length=0;
521 #ifdef KSSL_DEBUG
522         {
523         int i;
524         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
525         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
526         printf("\n");
527         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
528         printf("\n");
529         }
530 #endif  /* KSSL_DEBUG */
531
532         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
533 #ifdef TLS_DEBUG
534 printf("which = %04X\nkey=",which);
535 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
536 printf("\niv=");
537 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
538 printf("\n");
539 #endif
540
541         OPENSSL_cleanse(tmp1,sizeof(tmp1));
542         OPENSSL_cleanse(tmp2,sizeof(tmp1));
543         OPENSSL_cleanse(iv1,sizeof(iv1));
544         OPENSSL_cleanse(iv2,sizeof(iv2));
545         return(1);
546 err:
547         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
548 err2:
549         return(0);
550         }
551
552 int tls1_setup_key_block(SSL *s)
553         {
554         unsigned char *p1,*p2=NULL;
555         const EVP_CIPHER *c;
556         const EVP_MD *hash;
557         int num;
558         SSL_COMP *comp;
559         int mac_type= NID_undef,mac_secret_size=0;
560         int ret=0;
561
562 #ifdef KSSL_DEBUG
563         printf ("tls1_setup_key_block()\n");
564 #endif  /* KSSL_DEBUG */
565
566         if (s->s3->tmp.key_block_length != 0)
567                 return(1);
568
569         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
570                 {
571                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
572                 return(0);
573                 }
574
575         s->s3->tmp.new_sym_enc=c;
576         s->s3->tmp.new_hash=hash;
577         s->s3->tmp.new_mac_pkey_type = mac_type;
578         s->s3->tmp.new_mac_secret_size = mac_secret_size;
579         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
580         num*=2;
581
582         ssl3_cleanup_key_block(s);
583
584         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
585                 {
586                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
587                 goto err;
588                 }
589
590         s->s3->tmp.key_block_length=num;
591         s->s3->tmp.key_block=p1;
592
593         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
594                 {
595                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
596                 goto err;
597                 }
598
599 #ifdef TLS_DEBUG
600 printf("client random\n");
601 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
602 printf("server random\n");
603 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
604 printf("pre-master\n");
605 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
606 #endif
607         if (!tls1_generate_key_block(s,p1,p2,num))
608                 goto err;
609 #ifdef TLS_DEBUG
610 printf("\nkey block\n");
611 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
612 #endif
613
614         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
615                 {
616                 /* enable vulnerability countermeasure for CBC ciphers with
617                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
618                  */
619                 s->s3->need_empty_fragments = 1;
620
621                 if (s->session->cipher != NULL)
622                         {
623                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
624                                 s->s3->need_empty_fragments = 0;
625                         
626 #ifndef OPENSSL_NO_RC4
627                         if (s->session->cipher->algorithm_enc == SSL_RC4)
628                                 s->s3->need_empty_fragments = 0;
629 #endif
630                         }
631                 }
632                 
633         ret = 1;
634 err:
635         if (p2)
636                 {
637                 OPENSSL_cleanse(p2,num);
638                 OPENSSL_free(p2);
639                 }
640         return(ret);
641         }
642
643 int tls1_enc(SSL *s, int send)
644         {
645         SSL3_RECORD *rec;
646         EVP_CIPHER_CTX *ds;
647         unsigned long l;
648         int bs,i,ii,j,k,n=0;
649         const EVP_CIPHER *enc;
650
651         if (send)
652                 {
653                 if (EVP_MD_CTX_md(s->write_hash))
654                         {
655                         n=EVP_MD_CTX_size(s->write_hash);
656                         OPENSSL_assert(n >= 0);
657                         }
658                 ds=s->enc_write_ctx;
659                 rec= &(s->s3->wrec);
660                 if (s->enc_write_ctx == NULL)
661                         enc=NULL;
662                 else
663                         {
664                         int ivlen;
665                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
666                         /* For TLSv1.1 and later explicit IV */
667                         if (s->version >= TLS1_1_VERSION)
668                                 ivlen = EVP_CIPHER_iv_length(enc);
669                         else
670                                 ivlen = 0;
671                         if (ivlen > 1)
672                                 {
673                                 if ( rec->data != rec->input)
674                                 /* we can't write into the input stream:
675                                  * Can this ever happen?? (steve)
676                                  */
677                                 fprintf(stderr,
678                                         "%s:%d: rec->data != rec->input\n",
679                                         __FILE__, __LINE__);
680                                 else if (RAND_bytes(rec->input, ivlen) <= 0)
681                                         return -1;
682                                 }
683                         }
684                 }
685         else
686                 {
687                 if (EVP_MD_CTX_md(s->read_hash))
688                         {
689                         n=EVP_MD_CTX_size(s->read_hash);
690                         OPENSSL_assert(n >= 0);
691                         }
692                 ds=s->enc_read_ctx;
693                 rec= &(s->s3->rrec);
694                 if (s->enc_read_ctx == NULL)
695                         enc=NULL;
696                 else
697                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
698                 }
699
700 #ifdef KSSL_DEBUG
701         printf("tls1_enc(%d)\n", send);
702 #endif    /* KSSL_DEBUG */
703
704         if ((s->session == NULL) || (ds == NULL) ||
705                 (enc == NULL))
706                 {
707                 memmove(rec->data,rec->input,rec->length);
708                 rec->input=rec->data;
709                 }
710         else
711                 {
712                 l=rec->length;
713                 bs=EVP_CIPHER_block_size(ds->cipher);
714
715                 if ((bs != 1) && send)
716                         {
717                         i=bs-((int)l%bs);
718
719                         /* Add weird padding of upto 256 bytes */
720
721                         /* we need to add 'i' padding bytes of value j */
722                         j=i-1;
723                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
724                                 {
725                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
726                                         j++;
727                                 }
728                         for (k=(int)l; k<(int)(l+i); k++)
729                                 rec->input[k]=j;
730                         l+=i;
731                         rec->length+=i;
732                         }
733
734 #ifdef KSSL_DEBUG
735                 {
736                 unsigned long ui;
737                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
738                         ds,rec->data,rec->input,l);
739                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
740                         ds->buf_len, ds->cipher->key_len,
741                         DES_KEY_SZ, DES_SCHEDULE_SZ,
742                         ds->cipher->iv_len);
743                 printf("\t\tIV: ");
744                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
745                 printf("\n");
746                 printf("\trec->input=");
747                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
748                 printf("\n");
749                 }
750 #endif  /* KSSL_DEBUG */
751
752                 if (!send)
753                         {
754                         if (l == 0 || l%bs != 0)
755                                 {
756                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
757                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
758                                 return 0;
759                                 }
760                         }
761                 
762                 EVP_Cipher(ds,rec->data,rec->input,l);
763
764 #ifdef KSSL_DEBUG
765                 {
766                 unsigned long i;
767                 printf("\trec->data=");
768                 for (i=0; i<l; i++)
769                         printf(" %02x", rec->data[i]);  printf("\n");
770                 }
771 #endif  /* KSSL_DEBUG */
772
773                 if ((bs != 1) && !send)
774                         {
775                         ii=i=rec->data[l-1]; /* padding_length */
776                         i++;
777                         /* NB: if compression is in operation the first packet
778                          * may not be of even length so the padding bug check
779                          * cannot be performed. This bug workaround has been
780                          * around since SSLeay so hopefully it is either fixed
781                          * now or no buggy implementation supports compression 
782                          * [steve]
783                          */
784                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
785                                 && !s->expand)
786                                 {
787                                 /* First packet is even in size, so check */
788                                 if ((memcmp(s->s3->read_sequence,
789                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
790                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
791                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
792                                         i--;
793                                 }
794                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
795                          * All of them must have value 'padding_length'. */
796                         if (i > (int)rec->length)
797                                 {
798                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
799                                  * by caller: we don't want to reveal whether this is
800                                  * a decryption error or a MAC verification failure
801                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
802                                 return -1;
803                                 }
804                         for (j=(int)(l-i); j<(int)l; j++)
805                                 {
806                                 if (rec->data[j] != ii)
807                                         {
808                                         /* Incorrect padding */
809                                         return -1;
810                                         }
811                                 }
812                         rec->length -=i;
813                         if (s->version >= TLS1_1_VERSION)
814                                 {
815                                 rec->data += bs;    /* skip the explicit IV */
816                                 rec->input += bs;
817                                 rec->length -= bs;
818                                 }
819                         }
820                 }
821         return(1);
822         }
823 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
824         {
825         unsigned int ret;
826         EVP_MD_CTX ctx, *d=NULL;
827         int i;
828
829         if (s->s3->handshake_buffer) 
830                 if (!ssl3_digest_cached_records(s))
831                         return 0;
832
833         for (i=0;i<SSL_MAX_DIGEST;i++) 
834                 {
835                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
836                         {
837                         d=s->s3->handshake_dgst[i];
838                         break;
839                         }
840                 }
841         if (!d) {
842                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
843                 return 0;
844         }       
845
846         EVP_MD_CTX_init(&ctx);
847         EVP_MD_CTX_copy_ex(&ctx,d);
848         EVP_DigestFinal_ex(&ctx,out,&ret);
849         EVP_MD_CTX_cleanup(&ctx);
850         return((int)ret);
851         }
852
853 int tls1_final_finish_mac(SSL *s,
854              const char *str, int slen, unsigned char *out)
855         {
856         unsigned int i;
857         EVP_MD_CTX ctx;
858         unsigned char buf[2*EVP_MAX_MD_SIZE];
859         unsigned char *q,buf2[12];
860         int idx;
861         long mask;
862         int err=0;
863         const EVP_MD *md; 
864
865         q=buf;
866
867         if (s->s3->handshake_buffer) 
868                 if (!ssl3_digest_cached_records(s))
869                         return 0;
870
871         EVP_MD_CTX_init(&ctx);
872
873         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
874                 {
875                 if (mask & s->s3->tmp.new_cipher->algorithm2)
876                         {
877                         int hashsize = EVP_MD_size(md);
878                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
879                                 {
880                                 /* internal error: 'buf' is too small for this cipersuite! */
881                                 err = 1;
882                                 }
883                         else
884                                 {
885                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
886                                 EVP_DigestFinal_ex(&ctx,q,&i);
887                                 if (i != (unsigned int)hashsize) /* can't really happen */
888                                         err = 1;
889                                 q+=i;
890                                 }
891                         }
892                 }
893                 
894         if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
895                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
896                         s->session->master_key,s->session->master_key_length,
897                         out,buf2,sizeof buf2))
898                 err = 1;
899         EVP_MD_CTX_cleanup(&ctx);
900
901         if (err)
902                 return 0;
903         else
904                 return sizeof buf2;
905         }
906
907 int tls1_mac(SSL *ssl, unsigned char *md, int send)
908         {
909         SSL3_RECORD *rec;
910         unsigned char *mac_sec,*seq;
911         EVP_MD_CTX *hash;
912         size_t md_size;
913         int i;
914         EVP_MD_CTX hmac, *mac_ctx;
915         unsigned char buf[5]; 
916         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
917         int t;
918
919         if (send)
920                 {
921                 rec= &(ssl->s3->wrec);
922                 mac_sec= &(ssl->s3->write_mac_secret[0]);
923                 seq= &(ssl->s3->write_sequence[0]);
924                 hash=ssl->write_hash;
925                 }
926         else
927                 {
928                 rec= &(ssl->s3->rrec);
929                 mac_sec= &(ssl->s3->read_mac_secret[0]);
930                 seq= &(ssl->s3->read_sequence[0]);
931                 hash=ssl->read_hash;
932                 }
933
934         t=EVP_MD_CTX_size(hash);
935         OPENSSL_assert(t >= 0);
936         md_size=t;
937
938         buf[0]=rec->type;
939         buf[1]=(unsigned char)(ssl->version>>8);
940         buf[2]=(unsigned char)(ssl->version);
941         buf[3]=rec->length>>8;
942         buf[4]=rec->length&0xff;
943
944         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
945         if (stream_mac) 
946                 {
947                         mac_ctx = hash;
948                 }
949                 else
950                 {
951                         EVP_MD_CTX_copy(&hmac,hash);
952                         mac_ctx = &hmac;
953                 }
954
955         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
956                 {
957                 unsigned char dtlsseq[8],*p=dtlsseq;
958
959                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
960                 memcpy (p,&seq[2],6);
961
962                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
963                 }
964         else
965                 EVP_DigestSignUpdate(mac_ctx,seq,8);
966
967         EVP_DigestSignUpdate(mac_ctx,buf,5);
968         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
969         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
970         OPENSSL_assert(t > 0);
971                 
972         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
973 #ifdef TLS_DEBUG
974 printf("sec=");
975 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
976 printf("seq=");
977 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
978 printf("buf=");
979 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
980 printf("rec=");
981 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
982 #endif
983
984         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
985                 {
986                 for (i=7; i>=0; i--)
987                         {
988                         ++seq[i];
989                         if (seq[i] != 0) break; 
990                         }
991                 }
992
993 #ifdef TLS_DEBUG
994 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
995 #endif
996         return(md_size);
997         }
998
999 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1000              int len)
1001         {
1002         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1003         const void *co = NULL, *so = NULL;
1004         int col = 0, sol = 0;
1005
1006 #ifdef KSSL_DEBUG
1007         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1008 #endif  /* KSSL_DEBUG */
1009
1010 #ifdef TLSEXT_TYPE_opaque_prf_input
1011         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1012             s->s3->client_opaque_prf_input_len > 0 &&
1013             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1014                 {
1015                 co = s->s3->client_opaque_prf_input;
1016                 col = s->s3->server_opaque_prf_input_len;
1017                 so = s->s3->server_opaque_prf_input;
1018                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1019                 }
1020 #endif
1021
1022         tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
1023                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1024                 s->s3->client_random,SSL3_RANDOM_SIZE,
1025                 co, col,
1026                 s->s3->server_random,SSL3_RANDOM_SIZE,
1027                 so, sol,
1028                 p,len,
1029                 s->session->master_key,buff,sizeof buff);
1030
1031 #ifdef KSSL_DEBUG
1032         printf ("tls1_generate_master_secret() complete\n");
1033 #endif  /* KSSL_DEBUG */
1034         return(SSL3_MASTER_SECRET_SIZE);
1035         }
1036
1037 int tls1_alert_code(int code)
1038         {
1039         switch (code)
1040                 {
1041         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1042         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1043         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1044         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1045         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1046         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1047         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1048         case SSL_AD_NO_CERTIFICATE:     return(-1);
1049         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1050         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1051         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1052         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1053         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1054         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1055         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1056         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1057         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1058         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1059         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1060         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1061         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1062         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1063         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1064         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1065         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1066         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1067         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1068         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1069         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1070         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1071 #if 0 /* not appropriate for TLS, not used for DTLS */
1072         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1073                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1074 #endif
1075         default:                        return(-1);
1076                 }
1077         }
1078