Home | History | Annotate | Download | only in ssl
      1 /* ssl/t1_enc.c */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 /* ====================================================================
     59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
     60  *
     61  * Redistribution and use in source and binary forms, with or without
     62  * modification, are permitted provided that the following conditions
     63  * are met:
     64  *
     65  * 1. Redistributions of source code must retain the above copyright
     66  *    notice, this list of conditions and the following disclaimer.
     67  *
     68  * 2. Redistributions in binary form must reproduce the above copyright
     69  *    notice, this list of conditions and the following disclaimer in
     70  *    the documentation and/or other materials provided with the
     71  *    distribution.
     72  *
     73  * 3. All advertising materials mentioning features or use of this
     74  *    software must display the following acknowledgment:
     75  *    "This product includes software developed by the OpenSSL Project
     76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     77  *
     78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     79  *    endorse or promote products derived from this software without
     80  *    prior written permission. For written permission, please contact
     81  *    openssl-core (at) openssl.org.
     82  *
     83  * 5. Products derived from this software may not be called "OpenSSL"
     84  *    nor may "OpenSSL" appear in their names without prior written
     85  *    permission of the OpenSSL Project.
     86  *
     87  * 6. Redistributions of any form whatsoever must retain the following
     88  *    acknowledgment:
     89  *    "This product includes software developed by the OpenSSL Project
     90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     91  *
     92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    103  * OF THE POSSIBILITY OF SUCH DAMAGE.
    104  * ====================================================================
    105  *
    106  * This product includes cryptographic software written by Eric Young
    107  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    108  * Hudson (tjh (at) cryptsoft.com).
    109  *
    110  */
    111 /* ====================================================================
    112  * Copyright 2005 Nokia. All rights reserved.
    113  *
    114  * The portions of the attached software ("Contribution") is developed by
    115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
    116  * license.
    117  *
    118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
    119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
    120  * support (see RFC 4279) to OpenSSL.
    121  *
    122  * No patent licenses or other rights except those expressly stated in
    123  * the OpenSSL open source license shall be deemed granted or received
    124  * expressly, by implication, estoppel, or otherwise.
    125  *
    126  * No assurances are provided by Nokia that the Contribution does not
    127  * infringe the patent or other intellectual property rights of any third
    128  * party or that the license provides you with all the necessary rights
    129  * to make use of the Contribution.
    130  *
    131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
    132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
    133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
    134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
    135  * OTHERWISE.
    136  */
    137 
    138 #include <stdio.h>
    139 #include "ssl_locl.h"
    140 #ifndef OPENSSL_NO_COMP
    141 #include <openssl/comp.h>
    142 #endif
    143 #include <openssl/evp.h>
    144 #include <openssl/hmac.h>
    145 #include <openssl/md5.h>
    146 #ifdef KSSL_DEBUG
    147 #include <openssl/des.h>
    148 #endif
    149 
    150 /* seed1 through seed5 are virtually concatenated */
    151 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
    152 			int sec_len,
    153 			const void *seed1, int seed1_len,
    154 			const void *seed2, int seed2_len,
    155 			const void *seed3, int seed3_len,
    156 			const void *seed4, int seed4_len,
    157 			const void *seed5, int seed5_len,
    158 			unsigned char *out, int olen)
    159 	{
    160 	int chunk,n;
    161 	unsigned int j;
    162 	HMAC_CTX ctx;
    163 	HMAC_CTX ctx_tmp;
    164 	unsigned char A1[EVP_MAX_MD_SIZE];
    165 	unsigned int A1_len;
    166 	int ret = 0;
    167 
    168 	chunk=EVP_MD_size(md);
    169 	OPENSSL_assert(chunk >= 0);
    170 
    171 	HMAC_CTX_init(&ctx);
    172 	HMAC_CTX_init(&ctx_tmp);
    173 	if (!HMAC_Init_ex(&ctx,sec,sec_len,md, NULL))
    174 		goto err;
    175 	if (!HMAC_Init_ex(&ctx_tmp,sec,sec_len,md, NULL))
    176 		goto err;
    177 	if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
    178 		goto err;
    179 	if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
    180 		goto err;
    181 	if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
    182 		goto err;
    183 	if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
    184 		goto err;
    185 	if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
    186 		goto err;
    187 	if (!HMAC_Final(&ctx,A1,&A1_len))
    188 		goto err;
    189 
    190 	n=0;
    191 	for (;;)
    192 		{
    193 		if (!HMAC_Init_ex(&ctx,NULL,0,NULL,NULL)) /* re-init */
    194 			goto err;
    195 		if (!HMAC_Init_ex(&ctx_tmp,NULL,0,NULL,NULL)) /* re-init */
    196 			goto err;
    197 		if (!HMAC_Update(&ctx,A1,A1_len))
    198 			goto err;
    199 		if (!HMAC_Update(&ctx_tmp,A1,A1_len))
    200 			goto err;
    201 		if (seed1 != NULL && !HMAC_Update(&ctx,seed1,seed1_len))
    202 			goto err;
    203 		if (seed2 != NULL && !HMAC_Update(&ctx,seed2,seed2_len))
    204 			goto err;
    205 		if (seed3 != NULL && !HMAC_Update(&ctx,seed3,seed3_len))
    206 			goto err;
    207 		if (seed4 != NULL && !HMAC_Update(&ctx,seed4,seed4_len))
    208 			goto err;
    209 		if (seed5 != NULL && !HMAC_Update(&ctx,seed5,seed5_len))
    210 			goto err;
    211 
    212 		if (olen > chunk)
    213 			{
    214 			if (!HMAC_Final(&ctx,out,&j))
    215 				goto err;
    216 			out+=j;
    217 			olen-=j;
    218 			if (!HMAC_Final(&ctx_tmp,A1,&A1_len)) /* calc the next A1 value */
    219 				goto err;
    220 			}
    221 		else	/* last one */
    222 			{
    223 			if (!HMAC_Final(&ctx,A1,&A1_len))
    224 				goto err;
    225 			memcpy(out,A1,olen);
    226 			break;
    227 			}
    228 		}
    229 	ret = 1;
    230 err:
    231 	HMAC_CTX_cleanup(&ctx);
    232 	HMAC_CTX_cleanup(&ctx_tmp);
    233 	OPENSSL_cleanse(A1,sizeof(A1));
    234 	return ret;
    235 	}
    236 
    237 /* seed1 through seed5 are virtually concatenated */
    238 static int tls1_PRF(long digest_mask,
    239 		     const void *seed1, int seed1_len,
    240 		     const void *seed2, int seed2_len,
    241 		     const void *seed3, int seed3_len,
    242 		     const void *seed4, int seed4_len,
    243 		     const void *seed5, int seed5_len,
    244 		     const unsigned char *sec, int slen,
    245 		     unsigned char *out1,
    246 		     unsigned char *out2, int olen)
    247 	{
    248 	int len,i,idx,count;
    249 	const unsigned char *S1;
    250 	long m;
    251 	const EVP_MD *md;
    252 	int ret = 0;
    253 
    254 	/* Count number of digests and partition sec evenly */
    255 	count=0;
    256 	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
    257 		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) count++;
    258 	}
    259 	len=slen/count;
    260 	S1=sec;
    261 	memset(out1,0,olen);
    262 	for (idx=0;ssl_get_handshake_digest(idx,&m,&md);idx++) {
    263 		if ((m<<TLS1_PRF_DGST_SHIFT) & digest_mask) {
    264 			if (!md) {
    265 				SSLerr(SSL_F_TLS1_PRF,
    266 				SSL_R_UNSUPPORTED_DIGEST_TYPE);
    267 				goto err;
    268 			}
    269 			if (!tls1_P_hash(md ,S1,len+(slen&1),
    270 					seed1,seed1_len,seed2,seed2_len,seed3,seed3_len,seed4,seed4_len,seed5,seed5_len,
    271 					out2,olen))
    272 				goto err;
    273 			S1+=len;
    274 			for (i=0; i<olen; i++)
    275 			{
    276 				out1[i]^=out2[i];
    277 			}
    278 		}
    279 	}
    280 	ret = 1;
    281 err:
    282 	return ret;
    283 }
    284 static int tls1_generate_key_block(SSL *s, unsigned char *km,
    285 	     unsigned char *tmp, int num)
    286 	{
    287 	int ret;
    288 	ret = tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
    289 		 TLS_MD_KEY_EXPANSION_CONST,TLS_MD_KEY_EXPANSION_CONST_SIZE,
    290 		 s->s3->server_random,SSL3_RANDOM_SIZE,
    291 		 s->s3->client_random,SSL3_RANDOM_SIZE,
    292 		 NULL,0,NULL,0,
    293 		 s->session->master_key,s->session->master_key_length,
    294 		 km,tmp,num);
    295 #ifdef KSSL_DEBUG
    296 	printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
    297                 s->session->master_key_length);
    298 	{
    299         int i;
    300         for (i=0; i < s->session->master_key_length; i++)
    301                 {
    302                 printf("%02X", s->session->master_key[i]);
    303                 }
    304         printf("\n");  }
    305 #endif    /* KSSL_DEBUG */
    306 	return ret;
    307 	}
    308 
    309 int tls1_change_cipher_state(SSL *s, int which)
    310 	{
    311 	static const unsigned char empty[]="";
    312 	unsigned char *p,*key_block,*mac_secret;
    313 	unsigned char *exp_label;
    314 	unsigned char tmp1[EVP_MAX_KEY_LENGTH];
    315 	unsigned char tmp2[EVP_MAX_KEY_LENGTH];
    316 	unsigned char iv1[EVP_MAX_IV_LENGTH*2];
    317 	unsigned char iv2[EVP_MAX_IV_LENGTH*2];
    318 	unsigned char *ms,*key,*iv,*er1,*er2;
    319 	int client_write;
    320 	EVP_CIPHER_CTX *dd;
    321 	const EVP_CIPHER *c;
    322 #ifndef OPENSSL_NO_COMP
    323 	const SSL_COMP *comp;
    324 #endif
    325 	const EVP_MD *m;
    326 	int mac_type;
    327 	int *mac_secret_size;
    328 	EVP_MD_CTX *mac_ctx;
    329 	EVP_PKEY *mac_key;
    330 	int is_export,n,i,j,k,exp_label_len,cl;
    331 	int reuse_dd = 0;
    332 
    333 	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
    334 	c=s->s3->tmp.new_sym_enc;
    335 	m=s->s3->tmp.new_hash;
    336 	mac_type = s->s3->tmp.new_mac_pkey_type;
    337 #ifndef OPENSSL_NO_COMP
    338 	comp=s->s3->tmp.new_compression;
    339 #endif
    340 	key_block=s->s3->tmp.key_block;
    341 
    342 #ifdef KSSL_DEBUG
    343 	printf("tls1_change_cipher_state(which= %d) w/\n", which);
    344 	printf("\talg= %ld/%ld, comp= %p\n",
    345 	       s->s3->tmp.new_cipher->algorithm_mkey,
    346 	       s->s3->tmp.new_cipher->algorithm_auth,
    347 	       comp);
    348 	printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
    349 	printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
    350                 c->nid,c->block_size,c->key_len,c->iv_len);
    351 	printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
    352 	{
    353         int i;
    354         for (i=0; i<s->s3->tmp.key_block_length; i++)
    355 		printf("%02x", key_block[i]);  printf("\n");
    356         }
    357 #endif	/* KSSL_DEBUG */
    358 
    359 	if (which & SSL3_CC_READ)
    360 		{
    361 		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
    362 			s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
    363 			else
    364 			s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
    365 
    366 		if (s->enc_read_ctx != NULL)
    367 			reuse_dd = 1;
    368 		else if ((s->enc_read_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
    369 			goto err;
    370 		else
    371 			/* make sure it's intialized in case we exit later with an error */
    372 			EVP_CIPHER_CTX_init(s->enc_read_ctx);
    373 		dd= s->enc_read_ctx;
    374 		mac_ctx=ssl_replace_hash(&s->read_hash,NULL);
    375 #ifndef OPENSSL_NO_COMP
    376 		if (s->expand != NULL)
    377 			{
    378 			COMP_CTX_free(s->expand);
    379 			s->expand=NULL;
    380 			}
    381 		if (comp != NULL)
    382 			{
    383 			s->expand=COMP_CTX_new(comp->method);
    384 			if (s->expand == NULL)
    385 				{
    386 				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
    387 				goto err2;
    388 				}
    389 			if (s->s3->rrec.comp == NULL)
    390 				s->s3->rrec.comp=(unsigned char *)
    391 					OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
    392 			if (s->s3->rrec.comp == NULL)
    393 				goto err;
    394 			}
    395 #endif
    396 		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
    397  		if (s->version != DTLS1_VERSION)
    398 			memset(&(s->s3->read_sequence[0]),0,8);
    399 		mac_secret= &(s->s3->read_mac_secret[0]);
    400 		mac_secret_size=&(s->s3->read_mac_secret_size);
    401 		}
    402 	else
    403 		{
    404 		if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
    405 			s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
    406 			else
    407 			s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
    408 		if (s->enc_write_ctx != NULL)
    409 			reuse_dd = 1;
    410 		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
    411 			goto err;
    412 		else
    413 			/* make sure it's intialized in case we exit later with an error */
    414 			EVP_CIPHER_CTX_init(s->enc_write_ctx);
    415 		dd= s->enc_write_ctx;
    416 		mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
    417 #ifndef OPENSSL_NO_COMP
    418 		if (s->compress != NULL)
    419 			{
    420 			COMP_CTX_free(s->compress);
    421 			s->compress=NULL;
    422 			}
    423 		if (comp != NULL)
    424 			{
    425 			s->compress=COMP_CTX_new(comp->method);
    426 			if (s->compress == NULL)
    427 				{
    428 				SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
    429 				goto err2;
    430 				}
    431 			}
    432 #endif
    433 		/* this is done by dtls1_reset_seq_numbers for DTLS1_VERSION */
    434  		if (s->version != DTLS1_VERSION)
    435 			memset(&(s->s3->write_sequence[0]),0,8);
    436 		mac_secret= &(s->s3->write_mac_secret[0]);
    437 		mac_secret_size = &(s->s3->write_mac_secret_size);
    438 		}
    439 
    440 	if (reuse_dd)
    441 		EVP_CIPHER_CTX_cleanup(dd);
    442 
    443 	p=s->s3->tmp.key_block;
    444 	i=*mac_secret_size=s->s3->tmp.new_mac_secret_size;
    445 
    446 	cl=EVP_CIPHER_key_length(c);
    447 	j=is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
    448 	               cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
    449 	/* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
    450 	k=EVP_CIPHER_iv_length(c);
    451 	er1= &(s->s3->client_random[0]);
    452 	er2= &(s->s3->server_random[0]);
    453 	if (	(which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
    454 		(which == SSL3_CHANGE_CIPHER_SERVER_READ))
    455 		{
    456 		ms=  &(p[ 0]); n=i+i;
    457 		key= &(p[ n]); n+=j+j;
    458 		iv=  &(p[ n]); n+=k+k;
    459 		exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
    460 		exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
    461 		client_write=1;
    462 		}
    463 	else
    464 		{
    465 		n=i;
    466 		ms=  &(p[ n]); n+=i+j;
    467 		key= &(p[ n]); n+=j+k;
    468 		iv=  &(p[ n]); n+=k;
    469 		exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
    470 		exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
    471 		client_write=0;
    472 		}
    473 
    474 	if (n > s->s3->tmp.key_block_length)
    475 		{
    476 		SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
    477 		goto err2;
    478 		}
    479 
    480 	memcpy(mac_secret,ms,i);
    481 	mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
    482 			mac_secret,*mac_secret_size);
    483 	EVP_DigestSignInit(mac_ctx,NULL,m,NULL,mac_key);
    484 	EVP_PKEY_free(mac_key);
    485 #ifdef TLS_DEBUG
    486 printf("which = %04X\nmac key=",which);
    487 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
    488 #endif
    489 	if (is_export)
    490 		{
    491 		/* In here I set both the read and write key/iv to the
    492 		 * same value since only the correct one will be used :-).
    493 		 */
    494 		if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
    495 				exp_label,exp_label_len,
    496 				s->s3->client_random,SSL3_RANDOM_SIZE,
    497 				s->s3->server_random,SSL3_RANDOM_SIZE,
    498 				NULL,0,NULL,0,
    499 				key,j,tmp1,tmp2,EVP_CIPHER_key_length(c)))
    500 			goto err2;
    501 		key=tmp1;
    502 
    503 		if (k > 0)
    504 			{
    505 			if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
    506 					TLS_MD_IV_BLOCK_CONST,TLS_MD_IV_BLOCK_CONST_SIZE,
    507 					s->s3->client_random,SSL3_RANDOM_SIZE,
    508 					s->s3->server_random,SSL3_RANDOM_SIZE,
    509 					NULL,0,NULL,0,
    510 					empty,0,iv1,iv2,k*2))
    511 				goto err2;
    512 			if (client_write)
    513 				iv=iv1;
    514 			else
    515 				iv= &(iv1[k]);
    516 			}
    517 		}
    518 
    519 	s->session->key_arg_length=0;
    520 #ifdef KSSL_DEBUG
    521 	{
    522         int i;
    523 	printf("EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
    524 	printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
    525 	printf("\n");
    526 	printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
    527 	printf("\n");
    528 	}
    529 #endif	/* KSSL_DEBUG */
    530 
    531 	EVP_CipherInit_ex(dd,c,NULL,key,iv,(which & SSL3_CC_WRITE));
    532 #ifdef TLS_DEBUG
    533 printf("which = %04X\nkey=",which);
    534 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
    535 printf("\niv=");
    536 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
    537 printf("\n");
    538 #endif
    539 
    540 	OPENSSL_cleanse(tmp1,sizeof(tmp1));
    541 	OPENSSL_cleanse(tmp2,sizeof(tmp1));
    542 	OPENSSL_cleanse(iv1,sizeof(iv1));
    543 	OPENSSL_cleanse(iv2,sizeof(iv2));
    544 	return(1);
    545 err:
    546 	SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
    547 err2:
    548 	return(0);
    549 	}
    550 
    551 int tls1_setup_key_block(SSL *s)
    552 	{
    553 	unsigned char *p1,*p2=NULL;
    554 	const EVP_CIPHER *c;
    555 	const EVP_MD *hash;
    556 	int num;
    557 	SSL_COMP *comp;
    558 	int mac_type= NID_undef,mac_secret_size=0;
    559 	int ret=0;
    560 
    561 #ifdef KSSL_DEBUG
    562 	printf ("tls1_setup_key_block()\n");
    563 #endif	/* KSSL_DEBUG */
    564 
    565 	if (s->s3->tmp.key_block_length != 0)
    566 		return(1);
    567 
    568 	if (!ssl_cipher_get_evp(s->session,&c,&hash,&mac_type,&mac_secret_size,&comp))
    569 		{
    570 		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
    571 		return(0);
    572 		}
    573 
    574 	s->s3->tmp.new_sym_enc=c;
    575 	s->s3->tmp.new_hash=hash;
    576 	s->s3->tmp.new_mac_pkey_type = mac_type;
    577 	s->s3->tmp.new_mac_secret_size = mac_secret_size;
    578 	num=EVP_CIPHER_key_length(c)+mac_secret_size+EVP_CIPHER_iv_length(c);
    579 	num*=2;
    580 
    581 	ssl3_cleanup_key_block(s);
    582 
    583 	if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
    584 		{
    585 		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
    586 		goto err;
    587 		}
    588 
    589 	s->s3->tmp.key_block_length=num;
    590 	s->s3->tmp.key_block=p1;
    591 
    592 	if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
    593 		{
    594 		SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
    595 		goto err;
    596 		}
    597 
    598 #ifdef TLS_DEBUG
    599 printf("client random\n");
    600 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
    601 printf("server random\n");
    602 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
    603 printf("pre-master\n");
    604 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
    605 #endif
    606 	if (!tls1_generate_key_block(s,p1,p2,num))
    607 		goto err;
    608 #ifdef TLS_DEBUG
    609 printf("\nkey block\n");
    610 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
    611 #endif
    612 
    613 	if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
    614 		{
    615 		/* enable vulnerability countermeasure for CBC ciphers with
    616 		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
    617 		 */
    618 		s->s3->need_empty_fragments = 1;
    619 
    620 		if (s->session->cipher != NULL)
    621 			{
    622 			if (s->session->cipher->algorithm_enc == SSL_eNULL)
    623 				s->s3->need_empty_fragments = 0;
    624 
    625 #ifndef OPENSSL_NO_RC4
    626 			if (s->session->cipher->algorithm_enc == SSL_RC4)
    627 				s->s3->need_empty_fragments = 0;
    628 #endif
    629 			}
    630 		}
    631 
    632 	ret = 1;
    633 err:
    634 	if (p2)
    635 		{
    636 		OPENSSL_cleanse(p2,num);
    637 		OPENSSL_free(p2);
    638 		}
    639 	return(ret);
    640 	}
    641 
    642 int tls1_enc(SSL *s, int send)
    643 	{
    644 	SSL3_RECORD *rec;
    645 	EVP_CIPHER_CTX *ds;
    646 	unsigned long l;
    647 	int bs,i,ii,j,k,n=0;
    648 	const EVP_CIPHER *enc;
    649 
    650 	if (send)
    651 		{
    652 		if (EVP_MD_CTX_md(s->write_hash))
    653 			{
    654 			n=EVP_MD_CTX_size(s->write_hash);
    655 			OPENSSL_assert(n >= 0);
    656 			}
    657 		ds=s->enc_write_ctx;
    658 		rec= &(s->s3->wrec);
    659 		if (s->enc_write_ctx == NULL)
    660 			enc=NULL;
    661 		else
    662 			enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
    663 		}
    664 	else
    665 		{
    666 		if (EVP_MD_CTX_md(s->read_hash))
    667 			{
    668 			n=EVP_MD_CTX_size(s->read_hash);
    669 			OPENSSL_assert(n >= 0);
    670 			}
    671 		ds=s->enc_read_ctx;
    672 		rec= &(s->s3->rrec);
    673 		if (s->enc_read_ctx == NULL)
    674 			enc=NULL;
    675 		else
    676 			enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
    677 		}
    678 
    679 #ifdef KSSL_DEBUG
    680 	printf("tls1_enc(%d)\n", send);
    681 #endif    /* KSSL_DEBUG */
    682 
    683 	if ((s->session == NULL) || (ds == NULL) ||
    684 		(enc == NULL))
    685 		{
    686 		memmove(rec->data,rec->input,rec->length);
    687 		rec->input=rec->data;
    688 		}
    689 	else
    690 		{
    691 		l=rec->length;
    692 		bs=EVP_CIPHER_block_size(ds->cipher);
    693 
    694 		if ((bs != 1) && send)
    695 			{
    696 			i=bs-((int)l%bs);
    697 
    698 			/* Add weird padding of upto 256 bytes */
    699 
    700 			/* we need to add 'i' padding bytes of value j */
    701 			j=i-1;
    702 			if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
    703 				{
    704 				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
    705 					j++;
    706 				}
    707 			for (k=(int)l; k<(int)(l+i); k++)
    708 				rec->input[k]=j;
    709 			l+=i;
    710 			rec->length+=i;
    711 			}
    712 
    713 #ifdef KSSL_DEBUG
    714 		{
    715                 unsigned long ui;
    716 		printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
    717                         ds,rec->data,rec->input,l);
    718 		printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
    719                         ds->buf_len, ds->cipher->key_len,
    720                         DES_KEY_SZ, DES_SCHEDULE_SZ,
    721                         ds->cipher->iv_len);
    722 		printf("\t\tIV: ");
    723 		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
    724 		printf("\n");
    725 		printf("\trec->input=");
    726 		for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
    727 		printf("\n");
    728 		}
    729 #endif	/* KSSL_DEBUG */
    730 
    731 		if (!send)
    732 			{
    733 			if (l == 0 || l%bs != 0)
    734 				{
    735 				SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
    736 				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
    737 				return 0;
    738 				}
    739 			}
    740 
    741 		EVP_Cipher(ds,rec->data,rec->input,l);
    742 
    743 #ifdef KSSL_DEBUG
    744 		{
    745                 unsigned long i;
    746                 printf("\trec->data=");
    747 		for (i=0; i<l; i++)
    748                         printf(" %02x", rec->data[i]);  printf("\n");
    749                 }
    750 #endif	/* KSSL_DEBUG */
    751 
    752 		if ((bs != 1) && !send)
    753 			{
    754 			ii=i=rec->data[l-1]; /* padding_length */
    755 			i++;
    756 			/* NB: if compression is in operation the first packet
    757 			 * may not be of even length so the padding bug check
    758 			 * cannot be performed. This bug workaround has been
    759 			 * around since SSLeay so hopefully it is either fixed
    760 			 * now or no buggy implementation supports compression
    761 			 * [steve]
    762 			 */
    763 			if ( (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
    764 				&& !s->expand)
    765 				{
    766 				/* First packet is even in size, so check */
    767 				if ((memcmp(s->s3->read_sequence,
    768 					"\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
    769 					s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
    770 				if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
    771 					i--;
    772 				}
    773 			/* TLS 1.0 does not bound the number of padding bytes by the block size.
    774 			 * All of them must have value 'padding_length'. */
    775 			if (i > (int)rec->length)
    776 				{
    777 				/* Incorrect padding. SSLerr() and ssl3_alert are done
    778 				 * by caller: we don't want to reveal whether this is
    779 				 * a decryption error or a MAC verification failure
    780 				 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
    781 				return -1;
    782 				}
    783 			for (j=(int)(l-i); j<(int)l; j++)
    784 				{
    785 				if (rec->data[j] != ii)
    786 					{
    787 					/* Incorrect padding */
    788 					return -1;
    789 					}
    790 				}
    791 			rec->length-=i;
    792 			}
    793 		}
    794 	return(1);
    795 	}
    796 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
    797 	{
    798 	unsigned int ret;
    799 	EVP_MD_CTX ctx, *d=NULL;
    800 	int i;
    801 
    802 	if (s->s3->handshake_buffer)
    803 		if (!ssl3_digest_cached_records(s))
    804 			return 0;
    805 
    806 	for (i=0;i<SSL_MAX_DIGEST;i++)
    807 		{
    808 		  if (s->s3->handshake_dgst[i]&&EVP_MD_CTX_type(s->s3->handshake_dgst[i])==md_nid)
    809 		  	{
    810 		  	d=s->s3->handshake_dgst[i];
    811 			break;
    812 			}
    813 		}
    814 	if (!d) {
    815 		SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC,SSL_R_NO_REQUIRED_DIGEST);
    816 		return 0;
    817 	}
    818 
    819 	EVP_MD_CTX_init(&ctx);
    820 	EVP_MD_CTX_copy_ex(&ctx,d);
    821 	EVP_DigestFinal_ex(&ctx,out,&ret);
    822 	EVP_MD_CTX_cleanup(&ctx);
    823 	return((int)ret);
    824 	}
    825 
    826 int tls1_final_finish_mac(SSL *s,
    827 	     const char *str, int slen, unsigned char *out)
    828 	{
    829 	unsigned int i;
    830 	EVP_MD_CTX ctx;
    831 	unsigned char buf[2*EVP_MAX_MD_SIZE];
    832 	unsigned char *q,buf2[12];
    833 	int idx;
    834 	long mask;
    835 	int err=0;
    836 	const EVP_MD *md;
    837 
    838 	q=buf;
    839 
    840 	if (s->s3->handshake_buffer)
    841 		if (!ssl3_digest_cached_records(s))
    842 			return 0;
    843 
    844 	EVP_MD_CTX_init(&ctx);
    845 
    846 	for (idx=0;ssl_get_handshake_digest(idx,&mask,&md);idx++)
    847 		{
    848 		if (mask & s->s3->tmp.new_cipher->algorithm2)
    849 			{
    850 			int hashsize = EVP_MD_size(md);
    851 			if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
    852 				{
    853 				/* internal error: 'buf' is too small for this cipersuite! */
    854 				err = 1;
    855 				}
    856 			else
    857 				{
    858 				EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
    859 				EVP_DigestFinal_ex(&ctx,q,&i);
    860 				if (i != (unsigned int)hashsize) /* can't really happen */
    861 					err = 1;
    862 				q+=i;
    863 				}
    864 			}
    865 		}
    866 
    867 	if (!tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
    868 			str,slen, buf,(int)(q-buf), NULL,0, NULL,0, NULL,0,
    869 			s->session->master_key,s->session->master_key_length,
    870 			out,buf2,sizeof buf2))
    871 		err = 1;
    872 	EVP_MD_CTX_cleanup(&ctx);
    873 
    874 	if (err)
    875 		return 0;
    876 	else
    877 		return sizeof buf2;
    878 	}
    879 
    880 int tls1_mac(SSL *ssl, unsigned char *md, int send)
    881 	{
    882 	SSL3_RECORD *rec;
    883 	unsigned char *mac_sec,*seq;
    884 	EVP_MD_CTX *hash;
    885 	size_t md_size;
    886 	int i;
    887 	EVP_MD_CTX hmac, *mac_ctx;
    888 	unsigned char buf[5];
    889 	int stream_mac = (send?(ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM):(ssl->mac_flags&SSL_MAC_FLAG_READ_MAC_STREAM));
    890 	int t;
    891 
    892 	if (send)
    893 		{
    894 		rec= &(ssl->s3->wrec);
    895 		mac_sec= &(ssl->s3->write_mac_secret[0]);
    896 		seq= &(ssl->s3->write_sequence[0]);
    897 		hash=ssl->write_hash;
    898 		}
    899 	else
    900 		{
    901 		rec= &(ssl->s3->rrec);
    902 		mac_sec= &(ssl->s3->read_mac_secret[0]);
    903 		seq= &(ssl->s3->read_sequence[0]);
    904 		hash=ssl->read_hash;
    905 		}
    906 
    907 	t=EVP_MD_CTX_size(hash);
    908 	OPENSSL_assert(t >= 0);
    909 	md_size=t;
    910 
    911 	buf[0]=rec->type;
    912 	buf[1]=(unsigned char)(ssl->version>>8);
    913 	buf[2]=(unsigned char)(ssl->version);
    914 	buf[3]=rec->length>>8;
    915 	buf[4]=rec->length&0xff;
    916 
    917 	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
    918 	if (stream_mac)
    919 		{
    920 			mac_ctx = hash;
    921 		}
    922 		else
    923 		{
    924 			EVP_MD_CTX_copy(&hmac,hash);
    925 			mac_ctx = &hmac;
    926 		}
    927 
    928 	if (ssl->version == DTLS1_VERSION || ssl->version == DTLS1_BAD_VER)
    929 		{
    930 		unsigned char dtlsseq[8],*p=dtlsseq;
    931 
    932 		s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
    933 		memcpy (p,&seq[2],6);
    934 
    935 		EVP_DigestSignUpdate(mac_ctx,dtlsseq,8);
    936 		}
    937 	else
    938 		EVP_DigestSignUpdate(mac_ctx,seq,8);
    939 
    940 	EVP_DigestSignUpdate(mac_ctx,buf,5);
    941 	EVP_DigestSignUpdate(mac_ctx,rec->input,rec->length);
    942 	t=EVP_DigestSignFinal(mac_ctx,md,&md_size);
    943 	OPENSSL_assert(t > 0);
    944 
    945 	if (!stream_mac) EVP_MD_CTX_cleanup(&hmac);
    946 #ifdef TLS_DEBUG
    947 printf("sec=");
    948 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
    949 printf("seq=");
    950 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
    951 printf("buf=");
    952 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
    953 printf("rec=");
    954 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
    955 #endif
    956 
    957 	if (ssl->version != DTLS1_VERSION && ssl->version != DTLS1_BAD_VER)
    958 		{
    959 		for (i=7; i>=0; i--)
    960 			{
    961 			++seq[i];
    962 			if (seq[i] != 0) break;
    963 			}
    964 		}
    965 
    966 #ifdef TLS_DEBUG
    967 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
    968 #endif
    969 	return(md_size);
    970 	}
    971 
    972 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
    973 	     int len)
    974 	{
    975 	unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
    976 	const void *co = NULL, *so = NULL;
    977 	int col = 0, sol = 0;
    978 
    979 #ifdef KSSL_DEBUG
    980 	printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
    981 #endif	/* KSSL_DEBUG */
    982 
    983 #ifdef TLSEXT_TYPE_opaque_prf_input
    984 	if (s->s3->client_opaque_prf_input != NULL && s->s3->server_opaque_prf_input != NULL &&
    985 	    s->s3->client_opaque_prf_input_len > 0 &&
    986 	    s->s3->client_opaque_prf_input_len == s->s3->server_opaque_prf_input_len)
    987 		{
    988 		co = s->s3->client_opaque_prf_input;
    989 		col = s->s3->server_opaque_prf_input_len;
    990 		so = s->s3->server_opaque_prf_input;
    991 		sol = s->s3->client_opaque_prf_input_len; /* must be same as col (see draft-rescorla-tls-opaque-prf-input-00.txt, section 3.1) */
    992 		}
    993 #endif
    994 
    995 	tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
    996 		TLS_MD_MASTER_SECRET_CONST,TLS_MD_MASTER_SECRET_CONST_SIZE,
    997 		s->s3->client_random,SSL3_RANDOM_SIZE,
    998 		co, col,
    999 		s->s3->server_random,SSL3_RANDOM_SIZE,
   1000 		so, sol,
   1001 		p,len,
   1002 		s->session->master_key,buff,sizeof buff);
   1003 
   1004 #ifdef KSSL_DEBUG
   1005 	printf ("tls1_generate_master_secret() complete\n");
   1006 #endif	/* KSSL_DEBUG */
   1007 	return(SSL3_MASTER_SECRET_SIZE);
   1008 	}
   1009 
   1010 int tls1_alert_code(int code)
   1011 	{
   1012 	switch (code)
   1013 		{
   1014 	case SSL_AD_CLOSE_NOTIFY:	return(SSL3_AD_CLOSE_NOTIFY);
   1015 	case SSL_AD_UNEXPECTED_MESSAGE:	return(SSL3_AD_UNEXPECTED_MESSAGE);
   1016 	case SSL_AD_BAD_RECORD_MAC:	return(SSL3_AD_BAD_RECORD_MAC);
   1017 	case SSL_AD_DECRYPTION_FAILED:	return(TLS1_AD_DECRYPTION_FAILED);
   1018 	case SSL_AD_RECORD_OVERFLOW:	return(TLS1_AD_RECORD_OVERFLOW);
   1019 	case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
   1020 	case SSL_AD_HANDSHAKE_FAILURE:	return(SSL3_AD_HANDSHAKE_FAILURE);
   1021 	case SSL_AD_NO_CERTIFICATE:	return(-1);
   1022 	case SSL_AD_BAD_CERTIFICATE:	return(SSL3_AD_BAD_CERTIFICATE);
   1023 	case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
   1024 	case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
   1025 	case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
   1026 	case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
   1027 	case SSL_AD_ILLEGAL_PARAMETER:	return(SSL3_AD_ILLEGAL_PARAMETER);
   1028 	case SSL_AD_UNKNOWN_CA:		return(TLS1_AD_UNKNOWN_CA);
   1029 	case SSL_AD_ACCESS_DENIED:	return(TLS1_AD_ACCESS_DENIED);
   1030 	case SSL_AD_DECODE_ERROR:	return(TLS1_AD_DECODE_ERROR);
   1031 	case SSL_AD_DECRYPT_ERROR:	return(TLS1_AD_DECRYPT_ERROR);
   1032 	case SSL_AD_EXPORT_RESTRICTION:	return(TLS1_AD_EXPORT_RESTRICTION);
   1033 	case SSL_AD_PROTOCOL_VERSION:	return(TLS1_AD_PROTOCOL_VERSION);
   1034 	case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
   1035 	case SSL_AD_INTERNAL_ERROR:	return(TLS1_AD_INTERNAL_ERROR);
   1036 	case SSL_AD_USER_CANCELLED:	return(TLS1_AD_USER_CANCELLED);
   1037 	case SSL_AD_NO_RENEGOTIATION:	return(TLS1_AD_NO_RENEGOTIATION);
   1038 	case SSL_AD_UNSUPPORTED_EXTENSION: return(TLS1_AD_UNSUPPORTED_EXTENSION);
   1039 	case SSL_AD_CERTIFICATE_UNOBTAINABLE: return(TLS1_AD_CERTIFICATE_UNOBTAINABLE);
   1040 	case SSL_AD_UNRECOGNIZED_NAME:	return(TLS1_AD_UNRECOGNIZED_NAME);
   1041 	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
   1042 	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
   1043 	case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY);
   1044 #if 0 /* not appropriate for TLS, not used for DTLS */
   1045 	case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return
   1046 					  (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
   1047 #endif
   1048 	default:			return(-1);
   1049 		}
   1050 	}
   1051 
   1052