36128dcf6b5e9d9c744b0b7e9f4807edc32eb81d
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 #include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 #include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153                         int sec_len,
154                         const void *seed1, int seed1_len,
155                         const void *seed2, int seed2_len,
156                         const void *seed3, int seed3_len,
157                         const void *seed4, int seed4_len,
158                         const void *seed5, int seed5_len,
159                         unsigned char *out, int olen)
160         {
161         int chunk;
162         size_t j;
163         EVP_MD_CTX ctx, ctx_tmp;
164         EVP_PKEY *mac_key;
165         unsigned char A1[EVP_MAX_MD_SIZE];
166         size_t A1_len;
167         int ret = 0;
168         
169         chunk=EVP_MD_size(md);
170         OPENSSL_assert(chunk >= 0);
171
172         EVP_MD_CTX_init(&ctx);
173         EVP_MD_CTX_init(&ctx_tmp);
174         EVP_MD_CTX_set_flags(&ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
175         EVP_MD_CTX_set_flags(&ctx_tmp, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176         mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177         if (!mac_key)
178                 goto err;
179         if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
180                 goto err;
181         if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
182                 goto err;
183         if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
184                 goto err;
185         if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
186                 goto err;
187         if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
188                 goto err;
189         if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
190                 goto err;
191         if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
192                 goto err;
193         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
194                 goto err;
195
196         for (;;)
197                 {
198                 /* Reinit mac contexts */
199                 if (!EVP_DigestSignInit(&ctx,NULL,md, NULL, mac_key))
200                         goto err;
201                 if (!EVP_DigestSignInit(&ctx_tmp,NULL,md, NULL, mac_key))
202                         goto err;
203                 if (!EVP_DigestSignUpdate(&ctx,A1,A1_len))
204                         goto err;
205                 if (!EVP_DigestSignUpdate(&ctx_tmp,A1,A1_len))
206                         goto err;
207                 if (seed1 && !EVP_DigestSignUpdate(&ctx,seed1,seed1_len))
208                         goto err;
209                 if (seed2 && !EVP_DigestSignUpdate(&ctx,seed2,seed2_len))
210                         goto err;
211                 if (seed3 && !EVP_DigestSignUpdate(&ctx,seed3,seed3_len))
212                         goto err;
213                 if (seed4 && !EVP_DigestSignUpdate(&ctx,seed4,seed4_len))
214                         goto err;
215                 if (seed5 && !EVP_DigestSignUpdate(&ctx,seed5,seed5_len))
216                         goto err;
217
218                 if (olen > chunk)
219                         {
220                         if (!EVP_DigestSignFinal(&ctx,out,&j))
221                                 goto err;
222                         out+=j;
223                         olen-=j;
224                         /* calc the next A1 value */
225                         if (!EVP_DigestSignFinal(&ctx_tmp,A1,&A1_len))
226                                 goto err;
227                         }
228                 else    /* last one */
229                         {
230                         if (!EVP_DigestSignFinal(&ctx,A1,&A1_len))
231                                 goto err;
232                         memcpy(out,A1,olen);
233                         break;
234                         }
235                 }
236         ret = 1;
237 err:
238         EVP_PKEY_free(mac_key);
239         EVP_MD_CTX_cleanup(&ctx);
240         EVP_MD_CTX_cleanup(&ctx_tmp);
241         OPENSSL_cleanse(A1,sizeof(A1));
242         return ret;
243         }
244
245 /* seed1 through seed5 are virtually concatenated */
246 static int tls1_PRF(long digest_mask,
247                      const void *seed1, int seed1_len,
248                      const void *seed2, int seed2_len,
249                      const void *seed3, int seed3_len,
250                      const void *seed4, int seed4_len,
251                      const void *seed5, int seed5_len,
252                      const unsigned char *sec, int slen,
253                      unsigned char *out1,
254                      unsigned char *out2, int olen)
255         {
256         int len,i,idx,count;
257         const unsigned char *S1;
258         long m;
259         const EVP_MD *md;
260         int ret = 0;
261
262         /* Count number of digests and partition sec evenly */
263         count=0;
264         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
265                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
266         }       
267         len=slen/count;
268         S1=sec;
269         memset(out1,0,olen);
270         for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
271                 if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
272                         if (!md) {
273                                 SSLerr(SSL_F_TLS1_PRF,
274                                 SSL_R_UNSUPPORTED_DIGEST_TYPE);
275                                 goto err;                               
276                         }
277                         if (!tls1_P_hash(md ,S1,len+(slen&1),
278                                         seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
279                                         out2,olen))
280                                 goto err;
281                         S1+=len;
282                         for (i=0; i<olen; i++)
283                         {
284                                 out1[i]^=out2[i];
285                         }
286                 }
287         }
288         ret = 1;
289 err:
290         return ret;
291 }
292 static int tls1_generate_key_block(SSL *s, unsigned char *km,
293              unsigned char *tmp, int num)
294         {
295         int ret;
296         ret = tls1_PRF(ssl_get_algorithm2(s),
297                  TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
298                  s->s3->server_random,SSL3_RANDOM_SIZE,
299                  s->s3->client_random,SSL3_RANDOM_SIZE,
300                  NULL,0,NULL,0,
301                  s->session->master_key,s->session->master_key_length,
302                  km,tmp,num);
303 #ifdef KSSL_DEBUG
304         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
305                 s->session->master_key_length);
306         {
307         int i;
308         for (i=0; i < s->session->master_key_length; i++)
309                 {
310                 printf("%02X", s->session->master_key[i]);
311                 }
312         printf("\n");  }
313 #endif    /* KSSL_DEBUG */
314         return ret;
315         }
316
317 int tls1_change_cipher_state(SSL *s, int which)
318         {
319         static const unsigned char empty[]="";
320         unsigned char *p,*mac_secret;
321         unsigned char *exp_label;
322         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
323         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
324         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
325         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
326         unsigned char *ms,*key,*iv;
327         int client_write;
328         EVP_CIPHER_CTX *dd;
329         const EVP_CIPHER *c;
330 #ifndef OPENSSL_NO_COMP
331         const SSL_COMP *comp;
332 #endif
333         const EVP_MD *m;
334         int mac_type;
335         int *mac_secret_size;
336         EVP_MD_CTX *mac_ctx;
337         EVP_PKEY *mac_key;
338         int is_export,n,i,j,k,exp_label_len,cl;
339         int reuse_dd = 0;
340
341         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
342         c=s->s3->tmp.new_sym_enc;
343         m=s->s3->tmp.new_hash;
344         mac_type = s->s3->tmp.new_mac_pkey_type;
345 #ifndef OPENSSL_NO_COMP
346         comp=s->s3->tmp.new_compression;
347 #endif
348
349 #ifdef KSSL_DEBUG
350         printf("tls1_change_cipher_state(which= %d) w/\n", which);
351         printf("\talg= %ld/%ld, comp= %p\n",
352                s->s3->tmp.new_cipher->algorithm_mkey,
353                s->s3->tmp.new_cipher->algorithm_auth,
354                comp);
355         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
356         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
357                 c->nid,c->block_size,c->key_len,c->iv_len);
358         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
359         {
360         int i;
361         for (i=0; i<s->s3->tmp.key_block_length; i++)
362                 printf("%02x", key_block[i]);  printf("\n");
363         }
364 #endif  /* KSSL_DEBUG */
365
366         if (which & SSL3_CC_READ)
367                 {
368                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
369                         s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
370                         else
371                         s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
372
373                 if (s->enc_read_ctx != NULL)
374                         reuse_dd = 1;
375                 else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
376                         goto err;
377                 else
378                         /* make sure it's intialized in case we exit later with an error */
379                         EVP_CIPHER_CTX_init(s->enc_read_ctx);
380                 dd= s->enc_read_ctx;
381                 mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
382 #ifndef OPENSSL_NO_COMP
383                 if (s->expand != NULL)
384                         {
385                         COMP_CTX_free(s->expand);
386                         s->expand=NULL;
387                         }
388                 if (comp != NULL)
389                         {
390                         s->expand=COMP_CTX_new(comp->method);
391                         if (s->expand == NULL)
392                                 {
393                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
394                                 goto err2;
395                                 }
396                         if (s->s3->rrec.comp == NULL)
397                                 s->s3->rrec.comp=(unsigned char *)
398                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
399                         if (s->s3->rrec.comp == NULL)
400                                 goto err;
401                         }
402 #endif
403                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
404                 if (s->version != DTLS1_VERSION)
405                         memset(&(s->s3->read_sequence[0]),0,8);
406                 mac_secret= &(s->s3->read_mac_secret[0]);
407                 mac_secret_size=&(s->s3->read_mac_secret_size);
408                 }
409         else
410                 {
411                 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
412                         s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
413                         else
414                         s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
415                 if (s->enc_write_ctx != NULL)
416                         reuse_dd = 1;
417                 else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
418                         goto err;
419                 else
420                         /* make sure it's intialized in case we exit later with an error */
421                         EVP_CIPHER_CTX_init(s->enc_write_ctx);
422                 dd= s->enc_write_ctx;
423                 mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
424 #ifndef OPENSSL_NO_COMP
425                 if (s->compress != NULL)
426                         {
427                         COMP_CTX_free(s->compress);
428                         s->compress=NULL;
429                         }
430                 if (comp != NULL)
431                         {
432                         s->compress=COMP_CTX_new(comp->method);
433                         if (s->compress == NULL)
434                                 {
435                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
436                                 goto err2;
437                                 }
438                         }
439 #endif
440                 /* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
441                 if (s->version != DTLS1_VERSION)
442                         memset(&(s->s3->write_sequence[0]),0,8);
443                 mac_secret= &(s->s3->write_mac_secret[0]);
444                 mac_secret_size = &(s->s3->write_mac_secret_size);
445                 }
446
447         if (reuse_dd)
448                 EVP_CIPHER_CTX_cleanup(dd);
449
450         p=s->s3->tmp.key_block;
451         i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
452
453         cl=EVP_CIPHER_key_length(c);
454         j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
455                        cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
456         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
457         k=EVP_CIPHER_iv_length(c);
458         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
459                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
460                 {
461                 ms=  &(p[ 0]); n=i+i;
462                 key= &(p[ n]); n+=j+j;
463                 iv=  &(p[ n]); n+=k+k;
464                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
465                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
466                 client_write=1;
467                 }
468         else
469                 {
470                 n=i;
471                 ms=  &(p[ n]); n+=i+j;
472                 key= &(p[ n]); n+=j+k;
473                 iv=  &(p[ n]); n+=k;
474                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
475                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
476                 client_write=0;
477                 }
478
479         if (n > s->s3->tmp.key_block_length)
480                 {
481                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
482                 goto err2;
483                 }
484
485         memcpy(mac_secret,ms,i);
486         mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
487                         mac_secret,*mac_secret_size);
488         EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
489         EVP_PKEY_free(mac_key);
490 #ifdef TLS_DEBUG
491 printf("which = %04X\nmac key=",which);
492 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
493 #endif
494         if (is_export)
495                 {
496                 /* In here I set both the read and write key/iv to the
497                  * same value since only the correct one will be used :-).
498                  */
499                 if (!tls1_PRF(ssl_get_algorithm2(s),
500                                 exp_label,exp_label_len,
501                                 s->s3->client_random,SSL3_RANDOM_SIZE,
502                                 s->s3->server_random,SSL3_RANDOM_SIZE,
503                                 NULL,0,NULL,0,
504                                 key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
505                         goto err2;
506                 key=tmp1;
507
508                 if (k > 0)
509                         {
510                         if (!tls1_PRF(ssl_get_algorithm2(s),
511                                         TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
512                                         s->s3->client_random,SSL3_RANDOM_SIZE,
513                                         s->s3->server_random,SSL3_RANDOM_SIZE,
514                                         NULL,0,NULL,0,
515                                         empty,0,iv1,iv2,k*2))
516                                 goto err2;
517                         if (client_write)
518                                 iv=iv1;
519                         else
520                                 iv= &(iv1[k]);
521                         }
522                 }
523
524         s->session->key_arg_length=0;
525 #ifdef KSSL_DEBUG
526         {
527         int i;
528         printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
529         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
530         printf("\n");
531         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
532         printf("\n");
533         }
534 #endif  /* KSSL_DEBUG */
535
536         EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
537 #ifdef TLS_DEBUG
538 printf("which = %04X\nkey=",which);
539 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
540 printf("\niv=");
541 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
542 printf("\n");
543 #endif
544
545         OPENSSL_cleanse(tmp1,sizeof(tmp1));
546         OPENSSL_cleanse(tmp2,sizeof(tmp1));
547         OPENSSL_cleanse(iv1,sizeof(iv1));
548         OPENSSL_cleanse(iv2,sizeof(iv2));
549         return(1);
550 err:
551         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
552 err2:
553         return(0);
554         }
555
556 int tls1_setup_key_block(SSL *s)
557         {
558         unsigned char *p1,*p2=NULL;
559         const EVP_CIPHER *c;
560         const EVP_MD *hash;
561         int num;
562         SSL_COMP *comp;
563         int mac_type= NID_undef,mac_secret_size=0;
564         int ret=0;
565
566 #ifdef KSSL_DEBUG
567         printf ("tls1_setup_key_block()\n");
568 #endif  /* KSSL_DEBUG */
569
570         if (s->s3->tmp.key_block_length != 0)
571                 return(1);
572
573         if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
574                 {
575                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
576                 return(0);
577                 }
578
579         s->s3->tmp.new_sym_enc=c;
580         s->s3->tmp.new_hash=hash;
581         s->s3->tmp.new_mac_pkey_type = mac_type;
582         s->s3->tmp.new_mac_secret_size = mac_secret_size;
583         num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
584         num*=2;
585
586         ssl3_cleanup_key_block(s);
587
588         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
589                 {
590                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
591                 goto err;
592                 }
593
594         s->s3->tmp.key_block_length=num;
595         s->s3->tmp.key_block=p1;
596
597         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
598                 {
599                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
600                 goto err;
601                 }
602
603 #ifdef TLS_DEBUG
604 printf("client random\n");
605 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
606 printf("server random\n");
607 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
608 printf("pre-master\n");
609 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
610 #endif
611         if (!tls1_generate_key_block(s,p1,p2,num))
612                 goto err;
613 #ifdef TLS_DEBUG
614 printf("\nkey block\n");
615 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
616 #endif
617
618         if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
619                 && s->method->version <= TLS1_VERSION)
620                 {
621                 /* enable vulnerability countermeasure for CBC ciphers with
622                  * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
623                  */
624                 s->s3->need_empty_fragments = 1;
625
626                 if (s->session->cipher != NULL)
627                         {
628                         if (s->session->cipher->algorithm_enc == SSL_eNULL)
629                                 s->s3->need_empty_fragments = 0;
630                         
631 #ifndef OPENSSL_NO_RC4
632                         if (s->session->cipher->algorithm_enc == SSL_RC4)
633                                 s->s3->need_empty_fragments = 0;
634 #endif
635                         }
636                 }
637                 
638         ret = 1;
639 err:
640         if (p2)
641                 {
642                 OPENSSL_cleanse(p2,num);
643                 OPENSSL_free(p2);
644                 }
645         return(ret);
646         }
647
648 int tls1_enc(SSL *s, int send)
649         {
650         SSL3_RECORD *rec;
651         EVP_CIPHER_CTX *ds;
652         unsigned long l;
653         int bs,i,ii,j,k,n=0;
654         const EVP_CIPHER *enc;
655
656         if (send)
657                 {
658                 if (EVP_MD_CTX_md(s->write_hash))
659                         {
660                         n=EVP_MD_CTX_size(s->write_hash);
661                         OPENSSL_assert(n >= 0);
662                         }
663                 ds=s->enc_write_ctx;
664                 rec= &(s->s3->wrec);
665                 if (s->enc_write_ctx == NULL)
666                         enc=NULL;
667                 else
668                         {
669                         int ivlen;
670                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
671                         /* For TLSv1.1 and later explicit IV */
672                         if (s->version >= TLS1_1_VERSION
673                                 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
674                                 ivlen = EVP_CIPHER_iv_length(enc);
675                         else
676                                 ivlen = 0;
677                         if (ivlen > 1)
678                                 {
679                                 if ( rec->data != rec->input)
680                                 /* we can't write into the input stream:
681                                  * Can this ever happen?? (steve)
682                                  */
683                                 fprintf(stderr,
684                                         "%s:%d: rec->data != rec->input\n",
685                                         __FILE__, __LINE__);
686                                 else if (RAND_bytes(rec->input, ivlen) <= 0)
687                                         return -1;
688                                 }
689                         }
690                 }
691         else
692                 {
693                 if (EVP_MD_CTX_md(s->read_hash))
694                         {
695                         n=EVP_MD_CTX_size(s->read_hash);
696                         OPENSSL_assert(n >= 0);
697                         }
698                 ds=s->enc_read_ctx;
699                 rec= &(s->s3->rrec);
700                 if (s->enc_read_ctx == NULL)
701                         enc=NULL;
702                 else
703                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
704                 }
705
706 #ifdef KSSL_DEBUG
707         printf("tls1_enc(%d)\n", send);
708 #endif    /* KSSL_DEBUG */
709
710         if ((s->session == NULL) || (ds == NULL) ||
711                 (enc == NULL))
712                 {
713                 memmove(rec->data,rec->input,rec->length);
714                 rec->input=rec->data;
715                 }
716         else
717                 {
718                 l=rec->length;
719                 bs=EVP_CIPHER_block_size(ds->cipher);
720
721                 if ((bs != 1) && send)
722                         {
723                         i=bs-((int)l%bs);
724
725                         /* Add weird padding of upto 256 bytes */
726
727                         /* we need to add 'i' padding bytes of value j */
728                         j=i-1;
729                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
730                                 {
731                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
732                                         j++;
733                                 }
734                         for (k=(int)l; k<(int)(l+i); k++)
735                                 rec->input[k]=j;
736                         l+=i;
737                         rec->length+=i;
738                         }
739
740 #ifdef KSSL_DEBUG
741                 {
742                 unsigned long ui;
743                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
744                         ds,rec->data,rec->input,l);
745                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
746                         ds->buf_len, ds->cipher->key_len,
747                         DES_KEY_SZ, DES_SCHEDULE_SZ,
748                         ds->cipher->iv_len);
749                 printf("\t\tIV: ");
750                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
751                 printf("\n");
752                 printf("\trec->input=");
753                 for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
754                 printf("\n");
755                 }
756 #endif  /* KSSL_DEBUG */
757
758                 if (!send)
759                         {
760                         if (l == 0 || l%bs != 0)
761                                 {
762                                 if (s->version >= TLS1_1_VERSION)
763                                         return -1;
764                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
765                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
766                                 return 0;
767                                 }
768                         }
769                 
770                 EVP_Cipher(ds,rec->data,rec->input,l);
771
772 #ifdef KSSL_DEBUG
773                 {
774                 unsigned long i;
775                 printf("\trec->data=");
776                 for (i=0; i<l; i++)
777                         printf(" %02x", rec->data[i]);  printf("\n");
778                 }
779 #endif  /* KSSL_DEBUG */
780
781                 if ((bs != 1) && !send)
782                         {
783                         ii=i=rec->data[l-1]; /* padding_length */
784                         i++;
785                         /* NB: if compression is in operation the first packet
786                          * may not be of even length so the padding bug check
787                          * cannot be performed. This bug workaround has been
788                          * around since SSLeay so hopefully it is either fixed
789                          * now or no buggy implementation supports compression 
790                          * [steve]
791                          */
792                         if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
793                                 && !s->expand)
794                                 {
795                                 /* First packet is even in size, so check */
796                                 if ((memcmp(s->s3->read_sequence,
797                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
798                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
799                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
800                                         i--;
801                                 }
802                         /* TLS 1.0 does not bound the number of padding bytes by the block size.
803                          * All of them must have value 'padding_length'. */
804                         if (i > (int)rec->length)
805                                 {
806                                 /* Incorrect padding. SSLerr() and ssl3_alert are done
807                                  * by caller: we don't want to reveal whether this is
808                                  * a decryption error or a MAC verification failure
809                                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
810                                 return -1;
811                                 }
812                         for (j=(int)(l-i); j<(int)l; j++)
813                                 {
814                                 if (rec->data[j] != ii)
815                                         {
816                                         /* Incorrect padding */
817                                         return -1;
818                                         }
819                                 }
820                         rec->length -=i;
821                         if (s->version >= TLS1_1_VERSION
822                                 && EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
823                                 {
824                                 rec->data += bs;    /* skip the explicit IV */
825                                 rec->input += bs;
826                                 rec->length -= bs;
827                                 }
828                         }
829                 }
830         return(1);
831         }
832 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
833         {
834         unsigned int ret;
835         EVP_MD_CTX ctx, *d=NULL;
836         int i;
837
838         if (s->s3->handshake_buffer) 
839                 if (!ssl3_digest_cached_records(s))
840                         return 0;
841
842         for (i=0;i<SSL_MAX_DIGEST;i++) 
843                 {
844                   if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid) 
845                         {
846                         d=s->s3->handshake_dgst[i];
847                         break;
848                         }
849                 }
850         if (!d) {
851                 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
852                 return 0;
853         }       
854
855         EVP_MD_CTX_init(&ctx);
856         EVP_MD_CTX_copy_ex(&ctx,d);
857         EVP_DigestFinal_ex(&ctx,out,&ret);
858         EVP_MD_CTX_cleanup(&ctx);
859         return((int)ret);
860         }
861
862 int tls1_final_finish_mac(SSL *s,
863              const char *str, int slen, unsigned char *out)
864         {
865         unsigned int i;
866         EVP_MD_CTX ctx;
867         unsigned char buf[2*EVP_MAX_MD_SIZE];
868         unsigned char *q,buf2[12];
869         int idx;
870         long mask;
871         int err=0;
872         const EVP_MD *md; 
873
874         q=buf;
875
876         if (s->s3->handshake_buffer) 
877                 if (!ssl3_digest_cached_records(s))
878                         return 0;
879
880         EVP_MD_CTX_init(&ctx);
881
882         for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
883                 {
884                 if (mask & ssl_get_algorithm2(s))
885                         {
886                         int hashsize = EVP_MD_size(md);
887                         if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
888                                 {
889                                 /* internal error: 'buf' is too small for this cipersuite! */
890                                 err = 1;
891                                 }
892                         else
893                                 {
894                                 EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
895                                 EVP_DigestFinal_ex(&ctx,q,&i);
896                                 if (i != (unsigned int)hashsize) /* can't really happen */
897                                         err = 1;
898                                 q+=i;
899                                 }
900                         }
901                 }
902                 
903         if (!tls1_PRF(ssl_get_algorithm2(s),
904                         str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
905                         s->session->master_key,s->session->master_key_length,
906                         out,buf2,sizeof buf2))
907                 err = 1;
908         EVP_MD_CTX_cleanup(&ctx);
909
910         if (err)
911                 return 0;
912         else
913                 return sizeof buf2;
914         }
915
916 int tls1_mac(SSL *ssl, unsigned char *md, int send)
917         {
918         SSL3_RECORD *rec;
919         unsigned char *seq;
920         EVP_MD_CTX *hash;
921         size_t md_size;
922         int i;
923         EVP_MD_CTX hmac, *mac_ctx;
924         unsigned char buf[5]; 
925         int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
926         int t;
927
928         if (send)
929                 {
930                 rec= &(ssl->s3->wrec);
931                 seq= &(ssl->s3->write_sequence[0]);
932                 hash=ssl->write_hash;
933                 }
934         else
935                 {
936                 rec= &(ssl->s3->rrec);
937                 seq= &(ssl->s3->read_sequence[0]);
938                 hash=ssl->read_hash;
939                 }
940
941         t=EVP_MD_CTX_size(hash);
942         OPENSSL_assert(t >= 0);
943         md_size=t;
944
945         buf[0]=rec->type;
946         buf[1]=(unsigned char)(ssl->version>>8);
947         buf[2]=(unsigned char)(ssl->version);
948         buf[3]=rec->length>>8;
949         buf[4]=rec->length&0xff;
950
951         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
952         if (stream_mac) 
953                 {
954                         mac_ctx = hash;
955                 }
956                 else
957                 {
958                         EVP_MD_CTX_copy(&hmac,hash);
959                         mac_ctx = &hmac;
960                 }
961
962         if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
963                 {
964                 unsigned char dtlsseq[8],*p=dtlsseq;
965
966                 s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
967                 memcpy (p,&seq[2],6);
968
969                 EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
970                 }
971         else
972                 EVP_DigestSignUpdate(mac_ctx,seq,8);
973
974         EVP_DigestSignUpdate(mac_ctx,buf,5);
975         EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
976         t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
977         OPENSSL_assert(t > 0);
978                 
979         if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
980 #ifdef TLS_DEBUG
981 printf("sec=");
982 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
983 printf("seq=");
984 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
985 printf("buf=");
986 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
987 printf("rec=");
988 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
989 #endif
990
991         if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
992                 {
993                 for (i=7; i>=0; i--)
994                         {
995                         ++seq[i];
996                         if (seq[i] != 0) break; 
997                         }
998                 }
999
1000 #ifdef TLS_DEBUG
1001 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
1002 #endif
1003         return(md_size);
1004         }
1005
1006 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1007              int len)
1008         {
1009         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
1010         const void *co = NULL, *so = NULL;
1011         int col = 0, sol = 0;
1012
1013
1014 #ifdef KSSL_DEBUG
1015         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
1016 #endif  /* KSSL_DEBUG */
1017
1018 #ifdef TLSEXT_TYPE_opaque_prf_input
1019         if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
1020             s->s3->client_opaque_prf_input_len > 0 &&
1021             s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
1022                 {
1023                 co = s->s3->client_opaque_prf_input;
1024                 col = s->s3->server_opaque_prf_input_len;
1025                 so = s->s3->server_opaque_prf_input;
1026                 sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
1027                 }
1028 #endif
1029
1030         tls1_PRF(ssl_get_algorithm2(s),
1031                 TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
1032                 s->s3->client_random,SSL3_RANDOM_SIZE,
1033                 co, col,
1034                 s->s3->server_random,SSL3_RANDOM_SIZE,
1035                 so, sol,
1036                 p,len,
1037                 s->session->master_key,buff,sizeof buff);
1038 #ifdef SSL_DEBUG
1039         fprintf(stderr, "Premaster Secret:\n");
1040         BIO_dump_fp(stderr, (char *)p, len);
1041         fprintf(stderr, "Client Random:\n");
1042         BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
1043         fprintf(stderr, "Server Random:\n");
1044         BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
1045         fprintf(stderr, "Master Secret:\n");
1046         BIO_dump_fp(stderr, (char *)s->session->master_key, SSL3_MASTER_SECRET_SIZE);
1047 #endif
1048
1049 #ifdef KSSL_DEBUG
1050         printf ("tls1_generate_master_secret() complete\n");
1051 #endif  /* KSSL_DEBUG */
1052         return(SSL3_MASTER_SECRET_SIZE);
1053         }
1054
1055 int tls1_alert_code(int code)
1056         {
1057         switch (code)
1058                 {
1059         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
1060         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
1061         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
1062         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
1063         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
1064         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
1065         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
1066         case SSL_AD_NO_CERTIFICATE:     return(-1);
1067         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
1068         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
1069         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
1070         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
1071         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
1072         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
1073         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
1074         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
1075         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
1076         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
1077         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
1078         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
1079         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
1080         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
1081         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
1082         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
1083         case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
1084         case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1085         case SSL_AD_UNRECOGNIZED_NAME:  return(TLS1_AD_UNRECOGNIZED_NAME);
1086         case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1087         case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1088         case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
1089 #ifndef OPENSSL_NO_SRP
1090         case SSL_AD_MISSING_SRP_USERNAME:return(TLS1_AD_MISSING_SRP_USERNAME);
1091 #endif
1092 #if 0 /* not appropriate for TLS, not used for DTLS */
1093         case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return 
1094                                           (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1095 #endif
1096         default:                        return(-1);
1097                 }
1098         }
1099
1100 int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
1101                            unsigned char *context, int context_len,
1102                            unsigned char *out, int olen)
1103         {
1104         unsigned char *tmp;
1105         int rv;
1106
1107         tmp = OPENSSL_malloc(olen);
1108
1109         if (!tmp)
1110                 return 0;
1111         
1112         rv = tls1_PRF(ssl_get_algorithm2(s),
1113                          label, label_len,
1114                          s->s3->client_random,SSL3_RANDOM_SIZE,
1115                          s->s3->server_random,SSL3_RANDOM_SIZE,
1116                          context, context_len, NULL, 0,
1117                          s->session->master_key, s->session->master_key_length,
1118                          out, tmp, olen);
1119
1120         OPENSSL_free(tmp);
1121         return rv;
1122         }