1c14637072ebf13b16e8ee56287f09f182a2342a
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 #include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153                         int sec_len,
154                         const void *seed1, int seed1_len,
155                         const void *seed2, int seed2_len,
156                         const void *seed3, int seed3_len,
157                         const void *seed4, int seed4_len,
158                         const void *seed5, int seed5_len,
159                         unsigned char *out, int olen)
160         {
161         int chunk;
162         size_t j;
163         EVP_MD_CTX ctx, ctx_tmp;
164         EVP_PKEY *mac_key;
165         unsigned char A1[EVP_MAX_MD_SIZE];
166         size_t A1_len;
167         int ret = 0;
168         
169         chunk=EVP_MD_size(md);
170         OPENSSL_assert(chunk >= 0);
171
172         EVP_MD_CTX_init(&ctx);
173         EVP_MD_CTX_init(&ctx_tmp);
174         EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175         EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176         mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177         if (!mac_key)
178                 goto err;
179         if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
180                 goto err;
181         if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
182                 goto err;
183         if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
184                 goto err;
185         if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
186                 goto err;
187         if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
188                 goto err;
189         if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
190                 goto err;
191         if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192                 goto err;
193         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
194                 goto err;
195
196         for (;;)
197                 {
198                 /* Reinit mac contexts */
199                 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
200                         goto err;
201                 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
202                         goto err;
203                 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
204                         goto err;
205                 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
206                         goto err;
207                 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
208                         goto err;
209                 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
210                         goto err;
211                 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
212                         goto err;
213                 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
214                         goto err;
215                 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
216                         goto err;
217
218                 if (olen > chunk)
219                         {
220                         if (!EVP_DigestSignFinal(&ctx,out,&j))
221                                 goto err;
222                         out+=j;
223                         olen-=j;
224                         /* calc the next A1 value */
225                         if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
226                                 goto err;
227                         }
228                 else    /* last one */
229                         {
230                         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
231                                 goto err;
232                         memcpy(out,A1,olen);
233                         break;
234                         }
235                 }
236         ret = 1;
237 err:
238         EVP_PKEY_free(mac_key);
239         EVP_MD_CTX_cleanup(&ctx);
240         EVP_MD_CTX_cleanup(&ctx_tmp);
241         OPENSSL_cleanse(A1,sizeof(A1));
242         return ret;
243         }
244
245 /* seed1 through seed5 are virtually concatenated */
246 static int tls1_PRF(long digest_mask,
247                      const void *seed1, int seed1_len,
248                      const void *seed2, int seed2_len,
249                      const void *seed3, int seed3_len,
250                      const void *seed4, int seed4_len,
251                      const void *seed5, int seed5_len,
252                      const unsigned char *sec, int slen,
253                      unsigned char *out1,
254                      unsigned char *out2, int olen)
255         {
256         int len,i,idx,count;
257         const unsigned char *S1;
258         long m;
259         const EVP_MD *md;
260         int ret = 0;
261
262         /* Count number of digests and partition sec evenly */
263         count=0;
264         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266         }       
267         len=slen/count;
268         if (count == 1)
269                 slen = 0;
270         S1=sec;
271         memset(out1,0,olen);
272         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
273                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
274                         if (!md) {
275                                 SSLerr(SSL_F_TLS1_PRF,
276                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
277                                 goto err;                               
278                         }
279                         if (!tls1_P_hash(md ,S1,len+(slen&1),
280                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
281                                         out2,olen))
282                                 goto err;
283                         S1+=len;
284                         for (i=0; i<olen; i++)
285                         {
286                                 out1[i]^=out2[i];
287                         }
288                 }
289         }
290         ret = 1;
291 err:
292         return ret;
293 }
294 static int tls1_generate_key_block(SSL *s, unsigned char *km,
295              unsigned char *tmp, int num)
296         {
297         int ret;
298         ret = tls1_PRF(ssl_get_algorithm2(s),
299                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
300                  s->s3->server_random,SSL3_RANDOM_SIZE,
301                  s->s3->client_random,SSL3_RANDOM_SIZE,
302                  NULL,0,NULL,0,
303                  s->session->master_key,s->session->master_key_length,
304                  km,tmp,num);
305 #ifdef KSSL_DEBUG
306         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
307                 s->session->master_key_length);
308         {
309         int i;
310         for (i=0; i < s->session->master_key_length; i++)
311                 {
312                 printf("%02X", s->session->master_key[i]);
313                 }
314         printf("\n");  }
315 #endif    /* KSSL_DEBUG */
316         return ret;
317         }
318
319 int tls1_change_cipher_state(SSL *s, int which)
320         {
321         static const unsigned char empty[]="";
322         unsigned char *p,*mac_secret;
323         unsigned char *exp_label;
324         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
327         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
328         unsigned char *ms,*key,*iv;
329         int client_write;
330         EVP_CIPHER_CTX *dd;
331         const EVP_CIPHER *c;
332 #ifndef OPENSSL_NO_COMP
333         const SSL_COMP *comp;
334 #endif
335         const EVP_MD *m;
336         int mac_type;
337         int *mac_secret_size;
338         EVP_MD_CTX *mac_ctx;
339         EVP_PKEY *mac_key;
340         int is_export,n,i,j,k,exp_label_len,cl;
341         int reuse_dd = 0;
342
343         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
344         c=s->s3->tmp.new_sym_enc;
345         m=s->s3->tmp.new_hash;
346         mac_type = s->s3->tmp.new_mac_pkey_type;
347 #ifndef OPENSSL_NO_COMP
348         comp=s->s3->tmp.new_compression;
349 #endif
350
351 #ifdef KSSL_DEBUG
352         printf("tls1_change_cipher_state(which= %d) w/\n", which);
353         printf("\talg= %ld/%ld, comp= %p\n",
354                s->s3->tmp.new_cipher->algorithm_mkey,
355                s->s3->tmp.new_cipher->algorithm_auth,
356                comp);
357         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
358         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
359                 c->nid,c->block_size,c->key_len,c->iv_len);
360         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
361         {
362         int i;
363         for (i=0; i<s->s3->tmp.key_block_length; i++)
364                 printf("%02x", key_block[i]);  printf("\n");
365         }
366 #endif  /* KSSL_DEBUG */
367
368         if (which & SSL3_CC_READ)
369                 {
370                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372                 else
373                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
375                 if (s->enc_read_ctx != NULL)
376                         reuse_dd = 1;
377                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
378                         goto err;
379                 else
380                         /* make sure it's intialized in case we exit later with an error */
381                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
382                 dd= s->enc_read_ctx;
383                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
384 #ifndef OPENSSL_NO_COMP
385                 if (s->expand != NULL)
386                         {
387                         COMP_CTX_free(s->expand);
388                         s->expand=NULL;
389                         }
390                 if (comp != NULL)
391                         {
392                         s->expand=COMP_CTX_new(comp->method);
393                         if (s->expand == NULL)
394                                 {
395                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
396                                 goto err2;
397                                 }
398                         if (s->s3->rrec.comp == NULL)
399                                 s->s3->rrec.comp=(unsigned char *)
400                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
401                         if (s->s3->rrec.comp == NULL)
402                                 goto err;
403                         }
404 #endif
405                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
406                 if (s->version != DTLS1_VERSION)
407                         memset(&(s->s3->read_sequence[0]),0,8);
408                 mac_secret= &(s->s3->read_mac_secret[0]);
409                 mac_secret_size=&(s->s3->read_mac_secret_size);
410                 }
411         else
412                 {
413                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
414                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
415                         else
416                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
417                 if (s->enc_write_ctx != NULL)
418                         reuse_dd = 1;
419                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
420                         goto err;
421                 else
422                         /* make sure it's intialized in case we exit later with an error */
423                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
424                 dd= s->enc_write_ctx;
425                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
426 #ifndef OPENSSL_NO_COMP
427                 if (s->compress != NULL)
428                         {
429                         COMP_CTX_free(s->compress);
430                         s->compress=NULL;
431                         }
432                 if (comp != NULL)
433                         {
434                         s->compress=COMP_CTX_new(comp->method);
435                         if (s->compress == NULL)
436                                 {
437                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
438                                 goto err2;
439                                 }
440                         }
441 #endif
442                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
443                 if (s->version != DTLS1_VERSION)
444                         memset(&(s->s3->write_sequence[0]),0,8);
445                 mac_secret= &(s->s3->write_mac_secret[0]);
446                 mac_secret_size = &(s->s3->write_mac_secret_size);
447                 }
448
449         if (reuse_dd)
450                 EVP_CIPHER_CTX_cleanup(dd);
451
452         p=s->s3->tmp.key_block;
453         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
454
455         cl=EVP_CIPHER_key_length(c);
456         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
457                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
458         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
459         k=EVP_CIPHER_iv_length(c);
460         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
461                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
462                 {
463                 ms=  &(p[ 0]); n=i+i;
464                 key= &(p[ n]); n+=j+j;
465                 iv=  &(p[ n]); n+=k+k;
466                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
467                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
468                 client_write=1;
469                 }
470         else
471                 {
472                 n=i;
473                 ms=  &(p[ n]); n+=i+j;
474                 key= &(p[ n]); n+=j+k;
475                 iv=  &(p[ n]); n+=k;
476                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
477                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
478                 client_write=0;
479                 }
480
481         if (n > s->s3->tmp.key_block_length)
482                 {
483                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
484                 goto err2;
485                 }
486
487         memcpy(mac_secret,ms,i);
488
489         if (!(EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER))
490                 {
491                 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
492                                 mac_secret,*mac_secret_size);
493                 EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
494                 EVP_PKEY_free(mac_key);
495                 }
496 #ifdef TLS_DEBUG
497 printf("which = %04X\nmac key=",which);
498 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
499 #endif
500         if (is_export)
501                 {
502                 /* In here I set both the read and write key/iv to the
503                  * same value since only the correct one will be used :-).
504                  */
505                 if (!tls1_PRF(ssl_get_algorithm2(s),
506                                 exp_label,exp_label_len,
507                                 s->s3->client_random,SSL3_RANDOM_SIZE,
508                                 s->s3->server_random,SSL3_RANDOM_SIZE,
509                                 NULL,0,NULL,0,
510                                 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
511                         goto err2;
512                 key=tmp1;
513
514                 if (k > 0)
515                         {
516                         if (!tls1_PRF(ssl_get_algorithm2(s),
517                                         TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
518                                         s->s3->client_random,SSL3_RANDOM_SIZE,
519                                         s->s3->server_random,SSL3_RANDOM_SIZE,
520                                         NULL,0,NULL,0,
521                                         empty,0,iv1,iv2,k*2))
522                                 goto err2;
523                         if (client_write)
524                                 iv=iv1;
525                         else
526                                 iv= &(iv1[k]);
527                         }
528                 }
529
530         s->session->key_arg_length=0;
531 #ifdef KSSL_DEBUG
532         {
533         int i;
534         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
535         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
536         printf("\n");
537         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
538         printf("\n");
539         }
540 #endif  /* KSSL_DEBUG */
541
542         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
543
544         /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
545         if ((EVP_CIPHER_flags(c)&EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size)
546                 EVP_CIPHER_CTX_ctrl(dd,EVP_CTRL_AEAD_SET_MAC_KEY,
547                                 *mac_secret_size,mac_secret);
548
549 #ifdef TLS_DEBUG
550 printf("which = %04X\nkey=",which);
551 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
552 printf("\niv=");
553 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
554 printf("\n");
555 #endif
556
557         OPENSSL_cleanse(tmp1,sizeof(tmp1));
558         OPENSSL_cleanse(tmp2,sizeof(tmp1));
559         OPENSSL_cleanse(iv1,sizeof(iv1));
560         OPENSSL_cleanse(iv2,sizeof(iv2));
561         return(1);
562 err:
563         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
564 err2:
565         return(0);
566         }
567
568 int tls1_setup_key_block(SSL *s)
569         {
570         unsigned char *p1,*p2=NULL;
571         const EVP_CIPHER *c;
572         const EVP_MD *hash;
573         int num;
574         SSL_COMP *comp;
575         int mac_type= NID_undef,mac_secret_size=0;
576         int ret=0;
577
578 #ifdef KSSL_DEBUG
579         printf ("tls1_setup_key_block()\n");
580 #endif  /* KSSL_DEBUG */
581
582         if (s->s3->tmp.key_block_length != 0)
583                 return(1);
584
585         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
586                 {
587                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
588                 return(0);
589                 }
590
591         s->s3->tmp.new_sym_enc=c;
592         s->s3->tmp.new_hash=hash;
593         s->s3->tmp.new_mac_pkey_type = mac_type;
594         s->s3->tmp.new_mac_secret_size = mac_secret_size;
595         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
596         num*=2;
597
598         ssl3_cleanup_key_block(s);
599
600         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
601                 {
602                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
603                 goto err;
604                 }
605
606         s->s3->tmp.key_block_length=num;
607         s->s3->tmp.key_block=p1;
608
609         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
610                 {
611                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
612                 goto err;
613                 }
614
615 #ifdef TLS_DEBUG
616 printf("client random\n");
617 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
618 printf("server random\n");
619 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
620 printf("pre-master\n");
621 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
622 #endif
623         if (!tls1_generate_key_block(s,p1,p2,num))
624                 goto err;
625 #ifdef TLS_DEBUG
626 printf("\nkey block\n");
627 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
628 #endif
629
630         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
631                 && s->method->version <= TLS1_VERSION)
632                 {
633                 /* enable vulnerability countermeasure for CBC ciphers with
634                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
635                  */
636                 s->s3->need_empty_fragments = 1;
637
638                 if (s->session->cipher != NULL)
639                         {
640                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
641                                 s->s3->need_empty_fragments = 0;
642                         
643 #ifndef OPENSSL_NO_RC4
644                         if (s->session->cipher->algorithm_enc == SSL_RC4)
645                                 s->s3->need_empty_fragments = 0;
646 #endif
647                         }
648                 }
649                 
650         ret = 1;
651 err:
652         if (p2)
653                 {
654                 OPENSSL_cleanse(p2,num);
655                 OPENSSL_free(p2);
656                 }
657         return(ret);
658         }
659
660 int tls1_enc(SSL *s, int send)
661         {
662         SSL3_RECORD *rec;
663         EVP_CIPHER_CTX *ds;
664         unsigned long l;
665         int bs,i,ii,j,k,pad=0;
666         const EVP_CIPHER *enc;
667
668         if (send)
669                 {
670                 if (EVP_MD_CTX_md(s->write_hash))
671                         {
672                         int n=EVP_MD_CTX_size(s->write_hash);
673                         OPENSSL_assert(n >= 0);
674                         }
675                 ds=s->enc_write_ctx;
676                 rec= &(s->s3->wrec);
677                 if (s->enc_write_ctx == NULL)
678                         enc=NULL;
679                 else
680                         {
681                         int ivlen;
682                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
683                         /* For TLSv1.1 and later explicit IV */
684                         if (s->version >= TLS1_1_VERSION
685                                 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
686                                 ivlen = EVP_CIPHER_iv_length(enc);
687                         else
688                                 ivlen = 0;
689                         if (ivlen > 1)
690                                 {
691                                 if ( rec->data != rec->input)
692                                         /* we can't write into the input stream:
693                                          * Can this ever happen?? (steve)
694                                          */
695                                         fprintf(stderr,
696                                                 "%s:%d: rec->data != rec->input\n",
697                                                 __FILE__, __LINE__);
698                                 else if (RAND_bytes(rec->input, ivlen) <= 0)
699                                         return -1;
700                                 }
701                         }
702                 }
703         else
704                 {
705                 if (EVP_MD_CTX_md(s->read_hash))
706                         {
707                         int n=EVP_MD_CTX_size(s->read_hash);
708                         OPENSSL_assert(n >= 0);
709                         }
710                 ds=s->enc_read_ctx;
711                 rec= &(s->s3->rrec);
712                 if (s->enc_read_ctx == NULL)
713                         enc=NULL;
714                 else
715                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
716                 }
717
718 #ifdef KSSL_DEBUG
719         printf("tls1_enc(%d)\n", send);
720 #endif    /* KSSL_DEBUG */
721
722         if ((s->session == NULL) || (ds == NULL) ||
723                 (enc == NULL))
724                 {
725                 memmove(rec->data,rec->input,rec->length);
726                 rec->input=rec->data;
727                 }
728         else
729                 {
730                 l=rec->length;
731                 bs=EVP_CIPHER_block_size(ds->cipher);
732
733                 if (EVP_CIPHER_flags(ds->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER)
734                         {
735                         unsigned char buf[13],*seq;
736
737                         seq = send?s->s3->write_sequence:s->s3->read_sequence;
738
739                         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
740                                 {
741                                 unsigned char dtlsseq[9],*p=dtlsseq;
742
743                                 s2n(send?s->d1->w_epoch:s->d1->r_epoch,p);
744                                 memcpy(p,&seq[2],6);
745                                 memcpy(buf,dtlsseq,8);
746                                 }
747                         else
748                                 {
749                                 memcpy(buf,seq,8);
750                                 for (i=7; i>=0; i--)    /* increment */
751                                         {
752                                         ++seq[i];
753                                         if (seq[i] != 0) break; 
754                                         }
755                                 }
756
757                         buf[8]=rec->type;
758                         buf[9]=(unsigned char)(s->version>>8);
759                         buf[10]=(unsigned char)(s->version);
760                         buf[11]=rec->length>>8;
761                         buf[12]=rec->length&0xff;
762                         pad=EVP_CIPHER_CTX_ctrl(ds,EVP_CTRL_AEAD_TLS1_AAD,13,buf);
763                         if (send)
764                                 {
765                                 l+=pad;
766                                 rec->length+=pad;
767                                 }
768                         }
769                 else if ((bs != 1) && send)
770                         {
771                         i=bs-((int)l%bs);
772
773                         /* Add weird padding of upto 256 bytes */
774
775                         /* we need to add 'i' padding bytes of value j */
776                         j=i-1;
777                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
778                                 {
779                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
780                                         j++;
781                                 }
782                         for (k=(int)l; k<(int)(l+i); k++)
783                                 rec->input[k]=j;
784                         l+=i;
785                         rec->length+=i;
786                         }
787
788 #ifdef KSSL_DEBUG
789                 {
790                 unsigned long ui;
791                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
792                         ds,rec->data,rec->input,l);
793                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
794                         ds->buf_len, ds->cipher->key_len,
795                         DES_KEY_SZ, DES_SCHEDULE_SZ,
796                         ds->cipher->iv_len);
797                 printf("\t\tIV: ");
798                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
799                 printf("\n");
800                 printf("\trec->input=");
801                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
802                 printf("\n");
803                 }
804 #endif  /* KSSL_DEBUG */
805
806                 if (!send)
807                         {
808                         if (l == 0 || l%bs != 0)
809                                 {
810                                 if (s->version >= TLS1_1_VERSION)
811                                         return -1;
812                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
813                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
814                                 return 0;
815                                 }
816                         }
817                 
818                 if (!EVP_Cipher(ds,rec->data,rec->input,l))
819                         return -1;      /* AEAD can fail to verify MAC */
820
821 #ifdef KSSL_DEBUG
822                 {
823                 unsigned long i;
824                 printf("\trec->data=");
825                 for (i=0; i<l; i++)
826                         printf(" %02x", rec->data[i]);  printf("\n");
827                 }
828 #endif  /* KSSL_DEBUG */
829
830                 if ((bs != 1) && !send)
831                         {
832                         ii=i=rec->data[l-1]; /* padding_length */
833                         i++;
834                         /* NB: if compression is in operation the first packet
835                          * may not be of even length so the padding bug check
836                          * cannot be performed. This bug workaround has been
837                          * around since SSLeay so hopefully it is either fixed
838                          * now or no buggy implementation supports compression 
839                          * [steve]
840                          */
841                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
842                                 && !s->expand)
843                                 {
844                                 /* First packet is even in size, so check */
845                                 if ((memcmp(s->s3->read_sequence,
846                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
847                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
848                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
849                                         i--;
850                                 }
851                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
852                          * All of them must have value 'padding_length'. */
853                         if (i > (int)rec->length)
854                                 {
855                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
856                                  * by caller: we don't want to reveal whether this is
857                                  * a decryption error or a MAC verification failure
858                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
859                                 return -1;
860                                 }
861                         for (j=(int)(l-i); j<(int)l; j++)
862                                 {
863                                 if (rec->data[j] != ii)
864                                         {
865                                         /* Incorrect padding */
866                                         return -1;
867                                         }
868                                 }
869                         rec->length -=i;
870                         if (s->version >= TLS1_1_VERSION
871                                 && EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
872                                 {
873                                 rec->data += bs;    /* skip the explicit IV */
874                                 rec->input += bs;
875                                 rec->length -= bs;
876                                 }
877                         }
878                 if (pad && !send)
879                         rec->length -= pad;
880                 }
881         return(1);
882         }
883 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
884         {
885         unsigned int ret;
886         EVP_MD_CTX ctx, *d=NULL;
887         int i;
888
889         if (s->s3->handshake_buffer) 
890                 if (!ssl3_digest_cached_records(s))
891                         return 0;
892
893         for (i=0;i<SSL_MAX_DIGEST;i++) 
894                 {
895                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
896                         {
897                         d=s->s3->handshake_dgst[i];
898                         break;
899                         }
900                 }
901         if (!d) {
902                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
903                 return 0;
904         }       
905
906         EVP_MD_CTX_init(&ctx);
907         EVP_MD_CTX_copy_ex(&ctx,d);
908         EVP_DigestFinal_ex(&ctx,out,&ret);
909         EVP_MD_CTX_cleanup(&ctx);
910         return((int)ret);
911         }
912
913 int tls1_final_finish_mac(SSL *s,
914              const char *str, int slen, unsigned char *out)
915         {
916         unsigned int i;
917         EVP_MD_CTX ctx;
918         unsigned char buf[2*EVP_MAX_MD_SIZE];
919         unsigned char *q,buf2[12];
920         int idx;
921         long mask;
922         int err=0;
923         const EVP_MD *md; 
924
925         q=buf;
926
927         if (s->s3->handshake_buffer) 
928                 if (!ssl3_digest_cached_records(s))
929                         return 0;
930
931         EVP_MD_CTX_init(&ctx);
932
933         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
934                 {
935                 if (mask & ssl_get_algorithm2(s))
936                         {
937                         int hashsize = EVP_MD_size(md);
938                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
939                                 {
940                                 /* internal error: 'buf' is too small for this cipersuite! */
941                                 err = 1;
942                                 }
943                         else
944                                 {
945                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
946                                 EVP_DigestFinal_ex(&ctx,q,&i);
947                                 if (i != (unsigned int)hashsize) /* can't really happen */
948                                         err = 1;
949                                 q+=i;
950                                 }
951                         }
952                 }
953                 
954         if (!tls1_PRF(ssl_get_algorithm2(s),
955                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
956                         s->session->master_key,s->session->master_key_length,
957                         out,buf2,sizeof buf2))
958                 err = 1;
959         EVP_MD_CTX_cleanup(&ctx);
960
961         if (err)
962                 return 0;
963         else
964                 return sizeof buf2;
965         }
966
967 int tls1_mac(SSL *ssl, unsigned char *md, int send)
968         {
969         SSL3_RECORD *rec;
970         unsigned char *seq;
971         EVP_MD_CTX *hash;
972         size_t md_size;
973         int i;
974         EVP_MD_CTX hmac, *mac_ctx;
975         unsigned char buf[5]; 
976         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
977         int t;
978
979         if (send)
980                 {
981                 rec= &(ssl->s3->wrec);
982                 seq= &(ssl->s3->write_sequence[0]);
983                 hash=ssl->write_hash;
984                 }
985         else
986                 {
987                 rec= &(ssl->s3->rrec);
988                 seq= &(ssl->s3->read_sequence[0]);
989                 hash=ssl->read_hash;
990                 }
991
992         t=EVP_MD_CTX_size(hash);
993         OPENSSL_assert(t >= 0);
994         md_size=t;
995
996         buf[0]=rec->type;
997         buf[1]=(unsigned char)(ssl->version>>8);
998         buf[2]=(unsigned char)(ssl->version);
999         buf[3]=rec->length>>8;
1000         buf[4]=rec->length&0xff;
1001
1002         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1003         if (stream_mac) 
1004                 {
1005                         mac_ctx = hash;
1006                 }
1007                 else
1008                 {
1009                         EVP_MD_CTX_copy(&hmac,hash);
1010                         mac_ctx = &hmac;
1011                 }
1012
1013         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
1014                 {
1015                 unsigned char dtlsseq[8],*p=dtlsseq;
1016
1017                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
1018                 memcpy (p,&seq[2],6);
1019
1020                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
1021                 }
1022         else
1023                 EVP_DigestSignUpdate(mac_ctx,seq,8);
1024
1025         EVP_DigestSignUpdate(mac_ctx,buf,5);
1026         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
1027         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
1028         OPENSSL_assert(t > 0);
1029                 
1030         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
1031 #ifdef TLS_DEBUG
1032 printf("sec=");
1033 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
1034 printf("seq=");
1035 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
1036 printf("buf=");
1037 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
1038 printf("rec=");
1039 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
1040 #endif
1041
1042         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
1043                 {
1044                 for (i=7; i>=0; i--)
1045                         {
1046                         ++seq[i];
1047                         if (seq[i] != 0) break; 
1048                         }
1049                 }
1050
1051 #ifdef TLS_DEBUG
1052 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
1053 #endif
1054         return(md_size);
1055         }
1056
1057 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1058              int len)
1059         {
1060         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1061         const void *co = NULL, *so = NULL;
1062         int col = 0, sol = 0;
1063
1064
1065 #ifdef KSSL_DEBUG
1066         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1067 #endif  /* KSSL_DEBUG */
1068
1069 #ifdef TLSEXT_TYPE_opaque_prf_input
1070         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1071             s->s3->client_opaque_prf_input_len > 0 &&
1072             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1073                 {
1074                 co = s->s3->client_opaque_prf_input;
1075                 col = s->s3->server_opaque_prf_input_len;
1076                 so = s->s3->server_opaque_prf_input;
1077                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1078                 }
1079 #endif
1080
1081         tls1_PRF(ssl_get_algorithm2(s),
1082                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1083                 s->s3->client_random,SSL3_RANDOM_SIZE,
1084                 co, col,
1085                 s->s3->server_random,SSL3_RANDOM_SIZE,
1086                 so, sol,
1087                 p,len,
1088                 s->session->master_key,buff,sizeof buff);
1089 #ifdef SSL_DEBUG
1090         fprintf(stderr, "Premaster Secret:\n");
1091         BIO_dump_fp(stderr, (char *)p, len);
1092         fprintf(stderr, "Client Random:\n");
1093         BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1094         fprintf(stderr, "Server Random:\n");
1095         BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1096         fprintf(stderr, "Master Secret:\n");
1097         BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1098 #endif
1099
1100 #ifdef KSSL_DEBUG
1101         printf ("tls1_generate_master_secret() complete\n");
1102 #endif  /* KSSL_DEBUG */
1103         return(SSL3_MASTER_SECRET_SIZE);
1104         }
1105
1106 int tls1_alert_code(int code)
1107         {
1108         switch (code)
1109                 {
1110         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1111         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1112         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1113         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1114         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1115         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1116         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1117         case SSL_AD_NO_CERTIFICATE:     return(-1);
1118         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1119         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1120         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1121         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1122         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1123         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1124         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1125         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1126         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1127         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1128         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1129         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1130         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1131         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1132         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1133         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1134         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1135         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1136         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1137         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1138         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1139         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1140 #ifndef OPENSSL_NO_SRP
1141         case SSL_AD_MISSING_SRP_USERNAME:return(TLS1_AD_MISSING_SRP_USERNAME);
1142 #endif
1143 #if 0 /* not appropriate for TLS, not used for DTLS */
1144         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1145                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1146 #endif
1147         default:                        return(-1);
1148                 }
1149         }
1150
1151 int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
1152                            unsigned char *context, int context_len,
1153                            unsigned char *out, int olen)
1154         {
1155         unsigned char *tmp;
1156         int rv;
1157
1158         tmp = OPENSSL_malloc(olen);
1159
1160         if (!tmp)
1161                 return 0;
1162         
1163         rv = tls1_PRF(ssl_get_algorithm2(s),
1164                          label, label_len,
1165                          s->s3->client_random,SSL3_RANDOM_SIZE,
1166                          s->s3->server_random,SSL3_RANDOM_SIZE,
1167                          context, context_len, NULL, 0,
1168                          s->session->master_key, s->session->master_key_length,
1169                          out, tmp, olen);
1170
1171         OPENSSL_free(tmp);
1172         return rv;
1173         }