]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s2_lib.c
get rid of OpenSSLDie
[thirdparty/openssl.git] / ssl / s2_lib.c
1 /* ssl/s2_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include "ssl_locl.h"
60 #ifndef OPENSSL_NO_SSL2
61 #include <stdio.h>
62 #include <openssl/rsa.h>
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65 #include <openssl/md5.h>
66 #include "cryptlib.h"
67
68 static long ssl2_default_timeout(void );
69 const char *ssl2_version_str="SSLv2" OPENSSL_VERSION_PTEXT;
70
71 #define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER))
72
73 OPENSSL_GLOBAL SSL_CIPHER ssl2_ciphers[]={
74 /* NULL_WITH_MD5 v3 */
75 #if 0
76 {
77 1,
78 SSL2_TXT_NULL_WITH_MD5,
79 SSL2_CK_NULL_WITH_MD5,
80 SSL_kRSA|SSL_aRSA|SSL_eNULL|SSL_MD5|SSL_SSLV2,
81 SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
82 0,
83 0,
84 0,
85 SSL_ALL_CIPHERS,
86 SSL_ALL_STRENGTHS,
87 },
88 #endif
89 /* RC4_128_EXPORT40_WITH_MD5 */
90 {
91 1,
92 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5,
93 SSL2_CK_RC4_128_EXPORT40_WITH_MD5,
94 SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
95 SSL_EXPORT|SSL_EXP40,
96 SSL2_CF_5_BYTE_ENC,
97 40,
98 128,
99 SSL_ALL_CIPHERS,
100 SSL_ALL_STRENGTHS,
101 },
102 /* RC4_128_WITH_MD5 */
103 {
104 1,
105 SSL2_TXT_RC4_128_WITH_MD5,
106 SSL2_CK_RC4_128_WITH_MD5,
107 SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
108 SSL_NOT_EXP|SSL_MEDIUM,
109 0,
110 128,
111 128,
112 SSL_ALL_CIPHERS,
113 SSL_ALL_STRENGTHS,
114 },
115 /* RC2_128_CBC_EXPORT40_WITH_MD5 */
116 {
117 1,
118 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5,
119 SSL2_CK_RC2_128_CBC_EXPORT40_WITH_MD5,
120 SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
121 SSL_EXPORT|SSL_EXP40,
122 SSL2_CF_5_BYTE_ENC,
123 40,
124 128,
125 SSL_ALL_CIPHERS,
126 SSL_ALL_STRENGTHS,
127 },
128 /* RC2_128_CBC_WITH_MD5 */
129 {
130 1,
131 SSL2_TXT_RC2_128_CBC_WITH_MD5,
132 SSL2_CK_RC2_128_CBC_WITH_MD5,
133 SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
134 SSL_NOT_EXP|SSL_MEDIUM,
135 0,
136 128,
137 128,
138 SSL_ALL_CIPHERS,
139 SSL_ALL_STRENGTHS,
140 },
141 /* IDEA_128_CBC_WITH_MD5 */
142 {
143 1,
144 SSL2_TXT_IDEA_128_CBC_WITH_MD5,
145 SSL2_CK_IDEA_128_CBC_WITH_MD5,
146 SSL_kRSA|SSL_aRSA|SSL_IDEA|SSL_MD5|SSL_SSLV2,
147 SSL_NOT_EXP|SSL_MEDIUM,
148 0,
149 128,
150 128,
151 SSL_ALL_CIPHERS,
152 SSL_ALL_STRENGTHS,
153 },
154 /* DES_64_CBC_WITH_MD5 */
155 {
156 1,
157 SSL2_TXT_DES_64_CBC_WITH_MD5,
158 SSL2_CK_DES_64_CBC_WITH_MD5,
159 SSL_kRSA|SSL_aRSA|SSL_DES|SSL_MD5|SSL_SSLV2,
160 SSL_NOT_EXP|SSL_LOW,
161 0,
162 56,
163 56,
164 SSL_ALL_CIPHERS,
165 SSL_ALL_STRENGTHS,
166 },
167 /* DES_192_EDE3_CBC_WITH_MD5 */
168 {
169 1,
170 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5,
171 SSL2_CK_DES_192_EDE3_CBC_WITH_MD5,
172 SSL_kRSA|SSL_aRSA|SSL_3DES|SSL_MD5|SSL_SSLV2,
173 SSL_NOT_EXP|SSL_HIGH,
174 0,
175 168,
176 168,
177 SSL_ALL_CIPHERS,
178 SSL_ALL_STRENGTHS,
179 },
180 /* RC4_64_WITH_MD5 */
181 #if 1
182 {
183 1,
184 SSL2_TXT_RC4_64_WITH_MD5,
185 SSL2_CK_RC4_64_WITH_MD5,
186 SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
187 SSL_NOT_EXP|SSL_LOW,
188 SSL2_CF_8_BYTE_ENC,
189 64,
190 64,
191 SSL_ALL_CIPHERS,
192 SSL_ALL_STRENGTHS,
193 },
194 #endif
195 /* NULL SSLeay (testing) */
196 #if 0
197 {
198 0,
199 SSL2_TXT_NULL,
200 SSL2_CK_NULL,
201 0,
202 SSL_STRONG_NONE,
203 0,
204 0,
205 0,
206 SSL_ALL_CIPHERS,
207 SSL_ALL_STRENGTHS,
208 },
209 #endif
210
211 /* end of list :-) */
212 };
213
214 static SSL_METHOD SSLv2_data= {
215 SSL2_VERSION,
216 ssl2_new, /* local */
217 ssl2_clear, /* local */
218 ssl2_free, /* local */
219 ssl_undefined_function,
220 ssl_undefined_function,
221 ssl2_read,
222 ssl2_peek,
223 ssl2_write,
224 ssl2_shutdown,
225 ssl_ok, /* NULL - renegotiate */
226 ssl_ok, /* NULL - check renegotiate */
227 ssl2_ctrl, /* local */
228 ssl2_ctx_ctrl, /* local */
229 ssl2_get_cipher_by_char,
230 ssl2_put_cipher_by_char,
231 ssl2_pending,
232 ssl2_num_ciphers,
233 ssl2_get_cipher,
234 ssl_bad_method,
235 ssl2_default_timeout,
236 &ssl3_undef_enc_method,
237 ssl_undefined_function,
238 ssl2_callback_ctrl, /* local */
239 ssl2_ctx_callback_ctrl, /* local */
240 };
241
242 static long ssl2_default_timeout(void)
243 {
244 return(300);
245 }
246
247 SSL_METHOD *sslv2_base_method(void)
248 {
249 return(&SSLv2_data);
250 }
251
252 int ssl2_num_ciphers(void)
253 {
254 return(SSL2_NUM_CIPHERS);
255 }
256
257 SSL_CIPHER *ssl2_get_cipher(unsigned int u)
258 {
259 if (u < SSL2_NUM_CIPHERS)
260 return(&(ssl2_ciphers[SSL2_NUM_CIPHERS-1-u]));
261 else
262 return(NULL);
263 }
264
265 int ssl2_pending(SSL *s)
266 {
267 return SSL_in_init(s) ? 0 : s->s2->ract_data_length;
268 }
269
270 int ssl2_new(SSL *s)
271 {
272 SSL2_STATE *s2;
273
274 if ((s2=OPENSSL_malloc(sizeof *s2)) == NULL) goto err;
275 memset(s2,0,sizeof *s2);
276
277 #if SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER + 3 > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2
278 # error "assertion failed"
279 #endif
280
281 if ((s2->rbuf=OPENSSL_malloc(
282 SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2)) == NULL) goto err;
283 /* wbuf needs one byte more because when using two-byte headers,
284 * we leave the first byte unused in do_ssl_write (s2_pkt.c) */
285 if ((s2->wbuf=OPENSSL_malloc(
286 SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+3)) == NULL) goto err;
287 s->s2=s2;
288
289 ssl2_clear(s);
290 return(1);
291 err:
292 if (s2 != NULL)
293 {
294 if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
295 if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
296 OPENSSL_free(s2);
297 }
298 return(0);
299 }
300
301 void ssl2_free(SSL *s)
302 {
303 SSL2_STATE *s2;
304
305 if(s == NULL)
306 return;
307
308 s2=s->s2;
309 if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
310 if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
311 memset(s2,0,sizeof *s2);
312 OPENSSL_free(s2);
313 s->s2=NULL;
314 }
315
316 void ssl2_clear(SSL *s)
317 {
318 SSL2_STATE *s2;
319 unsigned char *rbuf,*wbuf;
320
321 s2=s->s2;
322
323 rbuf=s2->rbuf;
324 wbuf=s2->wbuf;
325
326 memset(s2,0,sizeof *s2);
327
328 s2->rbuf=rbuf;
329 s2->wbuf=wbuf;
330 s2->clear_text=1;
331 s->packet=s2->rbuf;
332 s->version=SSL2_VERSION;
333 s->packet_length=0;
334 }
335
336 long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg)
337 {
338 int ret=0;
339
340 switch(cmd)
341 {
342 case SSL_CTRL_GET_SESSION_REUSED:
343 ret=s->hit;
344 break;
345 default:
346 break;
347 }
348 return(ret);
349 }
350
351 long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp)())
352 {
353 return(0);
354 }
355
356 long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
357 {
358 return(0);
359 }
360
361 long ssl2_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
362 {
363 return(0);
364 }
365
366 /* This function needs to check if the ciphers required are actually
367 * available */
368 SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
369 {
370 static int init=1;
371 static SSL_CIPHER *sorted[SSL2_NUM_CIPHERS];
372 SSL_CIPHER c,*cp= &c,**cpp;
373 unsigned long id;
374 int i;
375
376 if (init)
377 {
378 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
379
380 for (i=0; i<SSL2_NUM_CIPHERS; i++)
381 sorted[i]= &(ssl2_ciphers[i]);
382
383 qsort( (char *)sorted,
384 SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
385 FP_ICC ssl_cipher_ptr_id_cmp);
386
387 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
388 init=0;
389 }
390
391 id=0x02000000L|((unsigned long)p[0]<<16L)|
392 ((unsigned long)p[1]<<8L)|(unsigned long)p[2];
393 c.id=id;
394 cpp=(SSL_CIPHER **)OBJ_bsearch((char *)&cp,
395 (char *)sorted,
396 SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
397 FP_ICC ssl_cipher_ptr_id_cmp);
398 if ((cpp == NULL) || !(*cpp)->valid)
399 return(NULL);
400 else
401 return(*cpp);
402 }
403
404 int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
405 {
406 long l;
407
408 if (p != NULL)
409 {
410 l=c->id;
411 if ((l & 0xff000000) != 0x02000000) return(0);
412 p[0]=((unsigned char)(l>>16L))&0xFF;
413 p[1]=((unsigned char)(l>> 8L))&0xFF;
414 p[2]=((unsigned char)(l ))&0xFF;
415 }
416 return(3);
417 }
418
419 int ssl2_generate_key_material(SSL *s)
420 {
421 unsigned int i;
422 EVP_MD_CTX ctx;
423 unsigned char *km;
424 unsigned char c='0';
425 const EVP_MD *md5;
426
427 md5 = EVP_md5();
428
429 #ifdef CHARSET_EBCDIC
430 c = os_toascii['0']; /* Must be an ASCII '0', not EBCDIC '0',
431 see SSLv2 docu */
432 #endif
433 EVP_MD_CTX_init(&ctx);
434 km=s->s2->key_material;
435
436 if (s->session->master_key_length < 0 || s->session->master_key_length > sizeof s->session->master_key)
437 {
438 SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
439 return 0;
440 }
441
442 for (i=0; i<s->s2->key_material_length; i += EVP_MD_block_size(md5))
443 {
444 if (((km - s->s2->key_material) + EVP_MD_block_size(md5)) > sizeof s->s2->key_material)
445 {
446 /* EVP_DigestFinal_ex() below would write beyond buffer */
447 SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
448 return 0;
449 }
450
451 EVP_DigestInit_ex(&ctx, md5, NULL);
452
453 EVP_DigestUpdate(&ctx,s->session->master_key,s->session->master_key_length);
454 EVP_DigestUpdate(&ctx,&c,1);
455 c++;
456 EVP_DigestUpdate(&ctx,s->s2->challenge,s->s2->challenge_length);
457 EVP_DigestUpdate(&ctx,s->s2->conn_id,s->s2->conn_id_length);
458 EVP_DigestFinal_ex(&ctx,km,NULL);
459 km += EVP_MD_block_size(md5);
460 }
461
462 EVP_MD_CTX_cleanup(&ctx);
463 return 1;
464 }
465
466 void ssl2_return_error(SSL *s, int err)
467 {
468 if (!s->error)
469 {
470 s->error=3;
471 s->error_code=err;
472
473 ssl2_write_error(s);
474 }
475 }
476
477
478 void ssl2_write_error(SSL *s)
479 {
480 unsigned char buf[3];
481 int i,error;
482
483 buf[0]=SSL2_MT_ERROR;
484 buf[1]=(s->error_code>>8)&0xff;
485 buf[2]=(s->error_code)&0xff;
486
487 /* state=s->rwstate;*/
488
489 error=s->error; /* number of bytes left to write */
490 s->error=0;
491 if (error < 0 || error > sizeof buf) /* can't happen */
492 return;
493
494 i=ssl2_write(s,&(buf[3-error]),error);
495
496 /* if (i == error) s->rwstate=state; */
497
498 if (i < 0)
499 s->error=error;
500 else
501 {
502 s->error=error-i;
503
504 if (s->error == 0)
505 if (s->msg_callback)
506 s->msg_callback(1, s->version, 0, buf, 3, s, s->msg_callback_arg); /* ERROR */
507 }
508 }
509
510 int ssl2_shutdown(SSL *s)
511 {
512 s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
513 return(1);
514 }
515 #else /* !OPENSSL_NO_SSL2 */
516
517 # if PEDANTIC
518 static void *dummy=&dummy;
519 # endif
520
521 #endif