Integrate ectest.c (which does not yet do anything).
[openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <openssl/comp.h>
61 #include <openssl/md5.h>
62 #include <openssl/sha.h>
63 #include <openssl/evp.h>
64 #include <openssl/hmac.h>
65 #include "ssl_locl.h"
66
67 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
68                         int sec_len, unsigned char *seed, int seed_len,
69                         unsigned char *out, int olen)
70         {
71         int chunk,n;
72         unsigned int j;
73         HMAC_CTX ctx;
74         HMAC_CTX ctx_tmp;
75         unsigned char A1[HMAC_MAX_MD_CBLOCK];
76         unsigned int A1_len;
77         
78         chunk=EVP_MD_size(md);
79
80         HMAC_Init(&ctx,sec,sec_len,md);
81         HMAC_Update(&ctx,seed,seed_len);
82         HMAC_Final(&ctx,A1,&A1_len);
83
84         n=0;
85         for (;;)
86                 {
87                 HMAC_Init(&ctx,NULL,0,NULL); /* re-init */
88                 HMAC_Update(&ctx,A1,A1_len);
89                 memcpy(&ctx_tmp,&ctx,sizeof(ctx)); /* Copy for A2 */ /* not needed for last one */
90                 HMAC_Update(&ctx,seed,seed_len);
91
92                 if (olen > chunk)
93                         {
94                         HMAC_Final(&ctx,out,&j);
95                         out+=j;
96                         olen-=j;
97                         HMAC_Final(&ctx_tmp,A1,&A1_len); /* calc the next A1 value */
98                         }
99                 else    /* last one */
100                         {
101                         HMAC_Final(&ctx,A1,&A1_len);
102                         memcpy(out,A1,olen);
103                         break;
104                         }
105                 }
106         HMAC_cleanup(&ctx);
107         HMAC_cleanup(&ctx_tmp);
108         memset(A1,0,sizeof(A1));
109         }
110
111 static void tls1_PRF(const EVP_MD *md5, const EVP_MD *sha1,
112                      unsigned char *label, int label_len,
113                      const unsigned char *sec, int slen, unsigned char *out1,
114                      unsigned char *out2, int olen)
115         {
116         int len,i;
117         const unsigned char *S1,*S2;
118
119         len=slen/2;
120         S1=sec;
121         S2= &(sec[len]);
122         len+=(slen&1); /* add for odd, make longer */
123
124         
125         tls1_P_hash(md5 ,S1,len,label,label_len,out1,olen);
126         tls1_P_hash(sha1,S2,len,label,label_len,out2,olen);
127
128         for (i=0; i<olen; i++)
129                 out1[i]^=out2[i];
130         }
131
132 static void tls1_generate_key_block(SSL *s, unsigned char *km,
133              unsigned char *tmp, int num)
134         {
135         unsigned char *p;
136         unsigned char buf[SSL3_RANDOM_SIZE*2+
137                 TLS_MD_MAX_CONST_SIZE];
138         p=buf;
139
140         memcpy(p,TLS_MD_KEY_EXPANSION_CONST,
141                 TLS_MD_KEY_EXPANSION_CONST_SIZE);
142         p+=TLS_MD_KEY_EXPANSION_CONST_SIZE;
143         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
144         p+=SSL3_RANDOM_SIZE;
145         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
146         p+=SSL3_RANDOM_SIZE;
147
148         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),
149                  s->session->master_key,s->session->master_key_length,
150                  km,tmp,num);
151 #ifdef KSSL_DEBUG
152         printf("tls1_generate_key_block() ==> %d byte master_key =\n\t",
153                 s->session->master_key_length);
154         {
155         int i;
156         for (i=0; i < s->session->master_key_length; i++)
157                 {
158                 printf("%02X", s->session->master_key[i]);
159                 }
160         printf("\n");  }
161 #endif    /* KSSL_DEBUG */
162         }
163
164 int tls1_change_cipher_state(SSL *s, int which)
165         {
166         static const unsigned char empty[]="";
167         unsigned char *p,*key_block,*mac_secret;
168         unsigned char *exp_label,buf[TLS_MD_MAX_CONST_SIZE+
169                 SSL3_RANDOM_SIZE*2];
170         unsigned char tmp1[EVP_MAX_KEY_LENGTH];
171         unsigned char tmp2[EVP_MAX_KEY_LENGTH];
172         unsigned char iv1[EVP_MAX_IV_LENGTH*2];
173         unsigned char iv2[EVP_MAX_IV_LENGTH*2];
174         unsigned char *ms,*key,*iv,*er1,*er2;
175         int client_write;
176         EVP_CIPHER_CTX *dd;
177         const EVP_CIPHER *c;
178         const SSL_COMP *comp;
179         const EVP_MD *m;
180         int _exp,n,i,j,k,exp_label_len,cl;
181
182         _exp=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
183         c=s->s3->tmp.new_sym_enc;
184         m=s->s3->tmp.new_hash;
185         comp=s->s3->tmp.new_compression;
186         key_block=s->s3->tmp.key_block;
187
188 #ifdef KSSL_DEBUG
189         printf("tls1_change_cipher_state(which= %d) w/\n", which);
190         printf("\talg= %ld, comp= %p\n", s->s3->tmp.new_cipher->algorithms,
191                 comp);
192         printf("\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
193         printf("\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
194                 c->nid,c->block_size,c->key_len,c->iv_len);
195         printf("\tkey_block: len= %d, data= ", s->s3->tmp.key_block_length);
196         {
197         int i;
198         for (i=0; i<s->s3->tmp.key_block_length; i++)
199                 printf("%02x", key_block[i]);  printf("\n");
200         }
201 #endif  /* KSSL_DEBUG */
202
203         if (which & SSL3_CC_READ)
204                 {
205                 if ((s->enc_read_ctx == NULL) &&
206                         ((s->enc_read_ctx=(EVP_CIPHER_CTX *)
207                         OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
208                         goto err;
209                 dd= s->enc_read_ctx;
210                 s->read_hash=m;
211                 if (s->expand != NULL)
212                         {
213                         COMP_CTX_free(s->expand);
214                         s->expand=NULL;
215                         }
216                 if (comp != NULL)
217                         {
218                         s->expand=COMP_CTX_new(comp->method);
219                         if (s->expand == NULL)
220                                 {
221                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
222                                 goto err2;
223                                 }
224                         if (s->s3->rrec.comp == NULL)
225                                 s->s3->rrec.comp=(unsigned char *)
226                                         OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
227                         if (s->s3->rrec.comp == NULL)
228                                 goto err;
229                         }
230                 memset(&(s->s3->read_sequence[0]),0,8);
231                 mac_secret= &(s->s3->read_mac_secret[0]);
232                 }
233         else
234                 {
235                 if ((s->enc_write_ctx == NULL) &&
236                         ((s->enc_write_ctx=(EVP_CIPHER_CTX *)
237                         OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
238                         goto err;
239                 dd= s->enc_write_ctx;
240                 s->write_hash=m;
241                 if (s->compress != NULL)
242                         {
243                         COMP_CTX_free(s->compress);
244                         s->compress=NULL;
245                         }
246                 if (comp != NULL)
247                         {
248                         s->compress=COMP_CTX_new(comp->method);
249                         if (s->compress == NULL)
250                                 {
251                                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,SSL_R_COMPRESSION_LIBRARY_ERROR);
252                                 goto err2;
253                                 }
254                         }
255                 memset(&(s->s3->write_sequence[0]),0,8);
256                 mac_secret= &(s->s3->write_mac_secret[0]);
257                 }
258
259         EVP_CIPHER_CTX_init(dd);
260
261         p=s->s3->tmp.key_block;
262         i=EVP_MD_size(m);
263         cl=EVP_CIPHER_key_length(c);
264         j=_exp ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
265                   cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
266         /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
267         k=EVP_CIPHER_iv_length(c);
268         er1= &(s->s3->client_random[0]);
269         er2= &(s->s3->server_random[0]);
270         if (    (which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
271                 (which == SSL3_CHANGE_CIPHER_SERVER_READ))
272                 {
273                 ms=  &(p[ 0]); n=i+i;
274                 key= &(p[ n]); n+=j+j;
275                 iv=  &(p[ n]); n+=k+k;
276                 exp_label=(unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
277                 exp_label_len=TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
278                 client_write=1;
279                 }
280         else
281                 {
282                 n=i;
283                 ms=  &(p[ n]); n+=i+j;
284                 key= &(p[ n]); n+=j+k;
285                 iv=  &(p[ n]); n+=k;
286                 exp_label=(unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
287                 exp_label_len=TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
288                 client_write=0;
289                 }
290
291         if (n > s->s3->tmp.key_block_length)
292                 {
293                 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_INTERNAL_ERROR);
294                 goto err2;
295                 }
296
297         memcpy(mac_secret,ms,i);
298 #ifdef TLS_DEBUG
299 printf("which = %04X\nmac key=",which);
300 { int z; for (z=0; z<i; z++) printf("%02X%c",ms[z],((z+1)%16)?' ':'\n'); }
301 #endif
302         if (_exp)
303                 {
304                 /* In here I set both the read and write key/iv to the
305                  * same value since only the correct one will be used :-).
306                  */
307                 p=buf;
308                 memcpy(p,exp_label,exp_label_len);
309                 p+=exp_label_len;
310                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
311                 p+=SSL3_RANDOM_SIZE;
312                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
313                 p+=SSL3_RANDOM_SIZE;
314                 tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(p-buf),key,j,
315                          tmp1,tmp2,EVP_CIPHER_key_length(c));
316                 key=tmp1;
317
318                 if (k > 0)
319                         {
320                         p=buf;
321                         memcpy(p,TLS_MD_IV_BLOCK_CONST,
322                                 TLS_MD_IV_BLOCK_CONST_SIZE);
323                         p+=TLS_MD_IV_BLOCK_CONST_SIZE;
324                         memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
325                         p+=SSL3_RANDOM_SIZE;
326                         memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
327                         p+=SSL3_RANDOM_SIZE;
328                         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,p-buf,empty,0,
329                                  iv1,iv2,k*2);
330                         if (client_write)
331                                 iv=iv1;
332                         else
333                                 iv= &(iv1[k]);
334                         }
335                 }
336
337         s->session->key_arg_length=0;
338 #ifdef KSSL_DEBUG
339         {
340         int i;
341         printf("EVP_CipherInit(dd,c,key=,iv=,which)\n");
342         printf("\tkey= "); for (i=0; i<c->key_len; i++) printf("%02x", key[i]);
343         printf("\n");
344         printf("\t iv= "); for (i=0; i<c->iv_len; i++) printf("%02x", iv[i]);
345         printf("\n");
346         }
347 #endif  /* KSSL_DEBUG */
348
349         EVP_CipherInit(dd,c,key,iv,(which & SSL3_CC_WRITE));
350 #ifdef TLS_DEBUG
351 printf("which = %04X\nkey=",which);
352 { int z; for (z=0; z<EVP_CIPHER_key_length(c); z++) printf("%02X%c",key[z],((z+1)%16)?' ':'\n'); }
353 printf("\niv=");
354 { int z; for (z=0; z<k; z++) printf("%02X%c",iv[z],((z+1)%16)?' ':'\n'); }
355 printf("\n");
356 #endif
357
358         memset(tmp1,0,sizeof(tmp1));
359         memset(tmp2,0,sizeof(tmp1));
360         memset(iv1,0,sizeof(iv1));
361         memset(iv2,0,sizeof(iv2));
362         return(1);
363 err:
364         SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,ERR_R_MALLOC_FAILURE);
365 err2:
366         return(0);
367         }
368
369 int tls1_setup_key_block(SSL *s)
370         {
371         unsigned char *p1,*p2;
372         const EVP_CIPHER *c;
373         const EVP_MD *hash;
374         int num;
375         SSL_COMP *comp;
376
377 #ifdef KSSL_DEBUG
378         printf ("tls1_setup_key_block()\n");
379 #endif  /* KSSL_DEBUG */
380
381         if (s->s3->tmp.key_block_length != 0)
382                 return(1);
383
384         if (!ssl_cipher_get_evp(s->session,&c,&hash,&comp))
385                 {
386                 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
387                 return(0);
388                 }
389
390         s->s3->tmp.new_sym_enc=c;
391         s->s3->tmp.new_hash=hash;
392
393         num=EVP_CIPHER_key_length(c)+EVP_MD_size(hash)+EVP_CIPHER_iv_length(c);
394         num*=2;
395
396         ssl3_cleanup_key_block(s);
397
398         if ((p1=(unsigned char *)OPENSSL_malloc(num)) == NULL)
399                 goto err;
400         if ((p2=(unsigned char *)OPENSSL_malloc(num)) == NULL)
401                 goto err;
402
403         s->s3->tmp.key_block_length=num;
404         s->s3->tmp.key_block=p1;
405
406
407 #ifdef TLS_DEBUG
408 printf("client random\n");
409 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
410 printf("server random\n");
411 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
412 printf("pre-master\n");
413 { int z; for (z=0; z<s->session->master_key_length; z++) printf("%02X%c",s->session->master_key[z],((z+1)%16)?' ':'\n'); }
414 #endif
415         tls1_generate_key_block(s,p1,p2,num);
416         memset(p2,0,num);
417         OPENSSL_free(p2);
418 #ifdef TLS_DEBUG
419 printf("\nkey block\n");
420 { int z; for (z=0; z<num; z++) printf("%02X%c",p1[z],((z+1)%16)?' ':'\n'); }
421 #endif
422
423         return(1);
424 err:
425         SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK,ERR_R_MALLOC_FAILURE);
426         return(0);
427         }
428
429 int tls1_enc(SSL *s, int send)
430         {
431         SSL3_RECORD *rec;
432         EVP_CIPHER_CTX *ds;
433         unsigned long l;
434         int bs,i,ii,j,k,n=0;
435         const EVP_CIPHER *enc;
436
437         if (send)
438                 {
439                 if (s->write_hash != NULL)
440                         n=EVP_MD_size(s->write_hash);
441                 ds=s->enc_write_ctx;
442                 rec= &(s->s3->wrec);
443                 if (s->enc_write_ctx == NULL)
444                         enc=NULL;
445                 else
446                         enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
447                 }
448         else
449                 {
450                 if (s->read_hash != NULL)
451                         n=EVP_MD_size(s->read_hash);
452                 ds=s->enc_read_ctx;
453                 rec= &(s->s3->rrec);
454                 if (s->enc_read_ctx == NULL)
455                         enc=NULL;
456                 else
457                         enc=EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
458                 }
459
460 #ifdef KSSL_DEBUG
461         printf("tls1_enc(%d)\n", send);
462 #endif    /* KSSL_DEBUG */
463
464         if ((s->session == NULL) || (ds == NULL) ||
465                 (enc == NULL))
466                 {
467                 memcpy(rec->data,rec->input,rec->length);
468                 rec->input=rec->data;
469                 }
470         else
471                 {
472                 l=rec->length;
473                 bs=EVP_CIPHER_block_size(ds->cipher);
474
475                 if ((bs != 1) && send)
476                         {
477                         i=bs-((int)l%bs);
478
479                         /* Add weird padding of upto 256 bytes */
480
481                         /* we need to add 'i' padding bytes of value j */
482                         j=i-1;
483                         if (s->options & SSL_OP_TLS_BLOCK_PADDING_BUG)
484                                 {
485                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
486                                         j++;
487                                 }
488                         for (k=(int)l; k<(int)(l+i); k++)
489                                 rec->input[k]=j;
490                         l+=i;
491                         rec->length+=i;
492                         }
493
494 #ifdef KSSL_DEBUG
495                 {
496                 unsigned long i;
497                 printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
498                         ds,rec->data,rec->input,l);
499                 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
500                         ds->buf_len, ds->cipher->key_len,
501                         DES_KEY_SZ, DES_SCHEDULE_SZ,
502                         ds->cipher->iv_len);
503                 printf("\t\tIV: ");
504                 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
505                 printf("\n");
506                 printf("\trec->input=");
507                 for (i=0; i<l; i++) printf(" %02x", rec->input[i]);
508                 printf("\n");
509                 }
510 #endif  /* KSSL_DEBUG */
511
512                 EVP_Cipher(ds,rec->data,rec->input,l);
513
514 #ifdef KSSL_DEBUG
515                 {
516                 unsigned long i;
517                 printf("\trec->data=");
518                 for (i=0; i<l; i++)
519                         printf(" %02x", rec->data[i]);  printf("\n");
520                 }
521 #endif  /* KSSL_DEBUG */
522
523                 if ((bs != 1) && !send)
524                         {
525                         ii=i=rec->data[l-1];
526                         i++;
527                         if (s->options&SSL_OP_TLS_BLOCK_PADDING_BUG)
528                                 {
529                                 /* First packet is even in size, so check */
530                                 if ((memcmp(s->s3->read_sequence,
531                                         "\0\0\0\0\0\0\0\0",8) == 0) && !(ii & 1))
532                                         s->s3->flags|=TLS1_FLAGS_TLS_PADDING_BUG;
533                                 if (s->s3->flags & TLS1_FLAGS_TLS_PADDING_BUG)
534                                         i--;
535                                 }
536                         if (i > (int)rec->length)
537                                 {
538                                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
539                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
540                                 return(0);
541                                 }
542                         for (j=(int)(l-i); j<(int)l; j++)
543                                 {
544                                 if (rec->data[j] != ii)
545                                         {
546                                         SSLerr(SSL_F_TLS1_ENC,SSL_R_DECRYPTION_FAILED);
547                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECRYPTION_FAILED);
548                                         return(0);
549                                         }
550                                 }
551                         rec->length-=i;
552                         }
553                 }
554         return(1);
555         }
556
557 int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
558         {
559         unsigned int ret;
560         EVP_MD_CTX ctx;
561
562         EVP_MD_CTX_copy(&ctx,in_ctx);
563         EVP_DigestFinal(&ctx,out,&ret);
564         return((int)ret);
565         }
566
567 int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
568              const char *str, int slen, unsigned char *out)
569         {
570         unsigned int i;
571         EVP_MD_CTX ctx;
572         unsigned char buf[TLS_MD_MAX_CONST_SIZE+MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
573         unsigned char *q,buf2[12];
574
575         q=buf;
576         memcpy(q,str,slen);
577         q+=slen;
578
579         EVP_MD_CTX_copy(&ctx,in1_ctx);
580         EVP_DigestFinal(&ctx,q,&i);
581         q+=i;
582         EVP_MD_CTX_copy(&ctx,in2_ctx);
583         EVP_DigestFinal(&ctx,q,&i);
584         q+=i;
585
586         tls1_PRF(s->ctx->md5,s->ctx->sha1,buf,(int)(q-buf),
587                 s->session->master_key,s->session->master_key_length,
588                 out,buf2,12);
589         memset(&ctx,0,sizeof(EVP_MD_CTX));
590
591         return((int)12);
592         }
593
594 int tls1_mac(SSL *ssl, unsigned char *md, int send)
595         {
596         SSL3_RECORD *rec;
597         unsigned char *mac_sec,*seq;
598         const EVP_MD *hash;
599         unsigned int md_size;
600         int i;
601         HMAC_CTX hmac;
602         unsigned char buf[5]; 
603
604         if (send)
605                 {
606                 rec= &(ssl->s3->wrec);
607                 mac_sec= &(ssl->s3->write_mac_secret[0]);
608                 seq= &(ssl->s3->write_sequence[0]);
609                 hash=ssl->write_hash;
610                 }
611         else
612                 {
613                 rec= &(ssl->s3->rrec);
614                 mac_sec= &(ssl->s3->read_mac_secret[0]);
615                 seq= &(ssl->s3->read_sequence[0]);
616                 hash=ssl->read_hash;
617                 }
618
619         md_size=EVP_MD_size(hash);
620
621         buf[0]=rec->type;
622         buf[1]=TLS1_VERSION_MAJOR;
623         buf[2]=TLS1_VERSION_MINOR;
624         buf[3]=rec->length>>8;
625         buf[4]=rec->length&0xff;
626
627         /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
628         HMAC_Init(&hmac,mac_sec,EVP_MD_size(hash),hash);
629         HMAC_Update(&hmac,seq,8);
630         HMAC_Update(&hmac,buf,5);
631         HMAC_Update(&hmac,rec->input,rec->length);
632         HMAC_Final(&hmac,md,&md_size);
633
634 #ifdef TLS_DEBUG
635 printf("sec=");
636 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
637 printf("seq=");
638 {int z; for (z=0; z<8; z++) printf("%02X ",seq[z]); printf("\n"); }
639 printf("buf=");
640 {int z; for (z=0; z<5; z++) printf("%02X ",buf[z]); printf("\n"); }
641 printf("rec=");
642 {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
643 #endif
644
645         for (i=7; i>=0; i--)
646                 if (++seq[i]) break; 
647
648 #ifdef TLS_DEBUG
649 {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",md[z]); printf("\n"); }
650 #endif
651         return(md_size);
652         }
653
654 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
655              int len)
656         {
657         unsigned char buf[SSL3_RANDOM_SIZE*2+TLS_MD_MASTER_SECRET_CONST_SIZE];
658         unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
659
660 #ifdef KSSL_DEBUG
661         printf ("tls1_generate_master_secret(%p,%p, %p, %d)\n", s,out, p,len);
662 #endif  /* KSSL_DEBUG */
663
664         /* Setup the stuff to munge */
665         memcpy(buf,TLS_MD_MASTER_SECRET_CONST,
666                 TLS_MD_MASTER_SECRET_CONST_SIZE);
667         memcpy(&(buf[TLS_MD_MASTER_SECRET_CONST_SIZE]),
668                 s->s3->client_random,SSL3_RANDOM_SIZE);
669         memcpy(&(buf[SSL3_RANDOM_SIZE+TLS_MD_MASTER_SECRET_CONST_SIZE]),
670                 s->s3->server_random,SSL3_RANDOM_SIZE);
671         tls1_PRF(s->ctx->md5,s->ctx->sha1,
672                 buf,TLS_MD_MASTER_SECRET_CONST_SIZE+SSL3_RANDOM_SIZE*2,p,len,
673                 s->session->master_key,buff,SSL3_MASTER_SECRET_SIZE);
674 #ifdef KSSL_DEBUG
675         printf ("tls1_generate_master_secret() complete\n");
676 #endif  /* KSSL_DEBUG */
677         return(SSL3_MASTER_SECRET_SIZE);
678         }
679
680 int tls1_alert_code(int code)
681         {
682         switch (code)
683                 {
684         case SSL_AD_CLOSE_NOTIFY:       return(SSL3_AD_CLOSE_NOTIFY);
685         case SSL_AD_UNEXPECTED_MESSAGE: return(SSL3_AD_UNEXPECTED_MESSAGE);
686         case SSL_AD_BAD_RECORD_MAC:     return(SSL3_AD_BAD_RECORD_MAC);
687         case SSL_AD_DECRYPTION_FAILED:  return(TLS1_AD_DECRYPTION_FAILED);
688         case SSL_AD_RECORD_OVERFLOW:    return(TLS1_AD_RECORD_OVERFLOW);
689         case SSL_AD_DECOMPRESSION_FAILURE:return(SSL3_AD_DECOMPRESSION_FAILURE);
690         case SSL_AD_HANDSHAKE_FAILURE:  return(SSL3_AD_HANDSHAKE_FAILURE);
691         case SSL_AD_NO_CERTIFICATE:     return(-1);
692         case SSL_AD_BAD_CERTIFICATE:    return(SSL3_AD_BAD_CERTIFICATE);
693         case SSL_AD_UNSUPPORTED_CERTIFICATE:return(SSL3_AD_UNSUPPORTED_CERTIFICATE);
694         case SSL_AD_CERTIFICATE_REVOKED:return(SSL3_AD_CERTIFICATE_REVOKED);
695         case SSL_AD_CERTIFICATE_EXPIRED:return(SSL3_AD_CERTIFICATE_EXPIRED);
696         case SSL_AD_CERTIFICATE_UNKNOWN:return(SSL3_AD_CERTIFICATE_UNKNOWN);
697         case SSL_AD_ILLEGAL_PARAMETER:  return(SSL3_AD_ILLEGAL_PARAMETER);
698         case SSL_AD_UNKNOWN_CA:         return(TLS1_AD_UNKNOWN_CA);
699         case SSL_AD_ACCESS_DENIED:      return(TLS1_AD_ACCESS_DENIED);
700         case SSL_AD_DECODE_ERROR:       return(TLS1_AD_DECODE_ERROR);
701         case SSL_AD_DECRYPT_ERROR:      return(TLS1_AD_DECRYPT_ERROR);
702         case SSL_AD_EXPORT_RESTRICTION: return(TLS1_AD_EXPORT_RESTRICTION);
703         case SSL_AD_PROTOCOL_VERSION:   return(TLS1_AD_PROTOCOL_VERSION);
704         case SSL_AD_INSUFFICIENT_SECURITY:return(TLS1_AD_INSUFFICIENT_SECURITY);
705         case SSL_AD_INTERNAL_ERROR:     return(TLS1_AD_INTERNAL_ERROR);
706         case SSL_AD_USER_CANCELLED:     return(TLS1_AD_USER_CANCELLED);
707         case SSL_AD_NO_RENEGOTIATION:   return(TLS1_AD_NO_RENEGOTIATION);
708         default:                        return(-1);
709                 }
710         }
711