]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s2_lib.c
(oops) Apologies all, that last header-cleanup commit was from the wrong
[thirdparty/openssl.git] / ssl / s2_lib.c
1 /* ssl/s2_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include "ssl_locl.h"
60 #ifndef OPENSSL_NO_SSL2
61 #include <stdio.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include <openssl/md5.h>
65
66 static long ssl2_default_timeout(void );
67 const char *ssl2_version_str="SSLv2" OPENSSL_VERSION_PTEXT;
68
69 #define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER))
70
71 OPENSSL_GLOBAL SSL_CIPHER ssl2_ciphers[]={
72 /* NULL_WITH_MD5 v3 */
73 #if 0
74 {
75 1,
76 SSL2_TXT_NULL_WITH_MD5,
77 SSL2_CK_NULL_WITH_MD5,
78 SSL_kRSA|SSL_aRSA|SSL_eNULL|SSL_MD5|SSL_SSLV2,
79 SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
80 0,
81 0,
82 0,
83 SSL_ALL_CIPHERS,
84 SSL_ALL_STRENGTHS,
85 },
86 #endif
87 /* RC4_128_EXPORT40_WITH_MD5 */
88 {
89 1,
90 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5,
91 SSL2_CK_RC4_128_EXPORT40_WITH_MD5,
92 SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
93 SSL_EXPORT|SSL_EXP40,
94 SSL2_CF_5_BYTE_ENC,
95 40,
96 128,
97 SSL_ALL_CIPHERS,
98 SSL_ALL_STRENGTHS,
99 },
100 /* RC4_128_WITH_MD5 */
101 {
102 1,
103 SSL2_TXT_RC4_128_WITH_MD5,
104 SSL2_CK_RC4_128_WITH_MD5,
105 SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
106 SSL_NOT_EXP|SSL_MEDIUM,
107 0,
108 128,
109 128,
110 SSL_ALL_CIPHERS,
111 SSL_ALL_STRENGTHS,
112 },
113 /* RC2_128_CBC_EXPORT40_WITH_MD5 */
114 {
115 1,
116 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5,
117 SSL2_CK_RC2_128_CBC_EXPORT40_WITH_MD5,
118 SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
119 SSL_EXPORT|SSL_EXP40,
120 SSL2_CF_5_BYTE_ENC,
121 40,
122 128,
123 SSL_ALL_CIPHERS,
124 SSL_ALL_STRENGTHS,
125 },
126 /* RC2_128_CBC_WITH_MD5 */
127 {
128 1,
129 SSL2_TXT_RC2_128_CBC_WITH_MD5,
130 SSL2_CK_RC2_128_CBC_WITH_MD5,
131 SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
132 SSL_NOT_EXP|SSL_MEDIUM,
133 0,
134 128,
135 128,
136 SSL_ALL_CIPHERS,
137 SSL_ALL_STRENGTHS,
138 },
139 /* IDEA_128_CBC_WITH_MD5 */
140 #ifndef OPENSSL_NO_IDEA
141 {
142 1,
143 SSL2_TXT_IDEA_128_CBC_WITH_MD5,
144 SSL2_CK_IDEA_128_CBC_WITH_MD5,
145 SSL_kRSA|SSL_aRSA|SSL_IDEA|SSL_MD5|SSL_SSLV2,
146 SSL_NOT_EXP|SSL_MEDIUM,
147 0,
148 128,
149 128,
150 SSL_ALL_CIPHERS,
151 SSL_ALL_STRENGTHS,
152 },
153 #endif
154 /* DES_64_CBC_WITH_MD5 */
155 {
156 1,
157 SSL2_TXT_DES_64_CBC_WITH_MD5,
158 SSL2_CK_DES_64_CBC_WITH_MD5,
159 SSL_kRSA|SSL_aRSA|SSL_DES|SSL_MD5|SSL_SSLV2,
160 SSL_NOT_EXP|SSL_LOW,
161 0,
162 56,
163 56,
164 SSL_ALL_CIPHERS,
165 SSL_ALL_STRENGTHS,
166 },
167 /* DES_192_EDE3_CBC_WITH_MD5 */
168 {
169 1,
170 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5,
171 SSL2_CK_DES_192_EDE3_CBC_WITH_MD5,
172 SSL_kRSA|SSL_aRSA|SSL_3DES|SSL_MD5|SSL_SSLV2,
173 SSL_NOT_EXP|SSL_HIGH,
174 0,
175 168,
176 168,
177 SSL_ALL_CIPHERS,
178 SSL_ALL_STRENGTHS,
179 },
180 /* RC4_64_WITH_MD5 */
181 #if 1
182 {
183 1,
184 SSL2_TXT_RC4_64_WITH_MD5,
185 SSL2_CK_RC4_64_WITH_MD5,
186 SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
187 SSL_NOT_EXP|SSL_LOW,
188 SSL2_CF_8_BYTE_ENC,
189 64,
190 64,
191 SSL_ALL_CIPHERS,
192 SSL_ALL_STRENGTHS,
193 },
194 #endif
195 /* NULL SSLeay (testing) */
196 #if 0
197 {
198 0,
199 SSL2_TXT_NULL,
200 SSL2_CK_NULL,
201 0,
202 SSL_STRONG_NONE,
203 0,
204 0,
205 0,
206 SSL_ALL_CIPHERS,
207 SSL_ALL_STRENGTHS,
208 },
209 #endif
210
211 /* end of list :-) */
212 };
213
214 static SSL_METHOD SSLv2_data= {
215 SSL2_VERSION,
216 ssl2_new, /* local */
217 ssl2_clear, /* local */
218 ssl2_free, /* local */
219 ssl_undefined_function,
220 ssl_undefined_function,
221 ssl2_read,
222 ssl2_peek,
223 ssl2_write,
224 ssl2_shutdown,
225 ssl_ok, /* NULL - renegotiate */
226 ssl_ok, /* NULL - check renegotiate */
227 ssl2_ctrl, /* local */
228 ssl2_ctx_ctrl, /* local */
229 ssl2_get_cipher_by_char,
230 ssl2_put_cipher_by_char,
231 ssl2_pending,
232 ssl2_num_ciphers,
233 ssl2_get_cipher,
234 ssl_bad_method,
235 ssl2_default_timeout,
236 &ssl3_undef_enc_method,
237 ssl_undefined_function,
238 ssl2_callback_ctrl, /* local */
239 ssl2_ctx_callback_ctrl, /* local */
240 };
241
242 static long ssl2_default_timeout(void)
243 {
244 return(300);
245 }
246
247 SSL_METHOD *sslv2_base_method(void)
248 {
249 return(&SSLv2_data);
250 }
251
252 int ssl2_num_ciphers(void)
253 {
254 return(SSL2_NUM_CIPHERS);
255 }
256
257 SSL_CIPHER *ssl2_get_cipher(unsigned int u)
258 {
259 if (u < SSL2_NUM_CIPHERS)
260 return(&(ssl2_ciphers[SSL2_NUM_CIPHERS-1-u]));
261 else
262 return(NULL);
263 }
264
265 int ssl2_pending(SSL *s)
266 {
267 return SSL_in_init(s) ? 0 : s->s2->ract_data_length;
268 }
269
270 int ssl2_new(SSL *s)
271 {
272 SSL2_STATE *s2;
273
274 if ((s2=OPENSSL_malloc(sizeof *s2)) == NULL) goto err;
275 memset(s2,0,sizeof *s2);
276
277 #if SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER + 3 > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2
278 # error "assertion failed"
279 #endif
280
281 if ((s2->rbuf=OPENSSL_malloc(
282 SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2)) == NULL) goto err;
283 /* wbuf needs one byte more because when using two-byte headers,
284 * we leave the first byte unused in do_ssl_write (s2_pkt.c) */
285 if ((s2->wbuf=OPENSSL_malloc(
286 SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+3)) == NULL) goto err;
287 s->s2=s2;
288
289 ssl2_clear(s);
290 return(1);
291 err:
292 if (s2 != NULL)
293 {
294 if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
295 if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
296 OPENSSL_free(s2);
297 }
298 return(0);
299 }
300
301 void ssl2_free(SSL *s)
302 {
303 SSL2_STATE *s2;
304
305 if(s == NULL)
306 return;
307
308 s2=s->s2;
309 if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
310 if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
311 OPENSSL_cleanse(s2,sizeof *s2);
312 OPENSSL_free(s2);
313 s->s2=NULL;
314 }
315
316 void ssl2_clear(SSL *s)
317 {
318 SSL2_STATE *s2;
319 unsigned char *rbuf,*wbuf;
320
321 s2=s->s2;
322
323 rbuf=s2->rbuf;
324 wbuf=s2->wbuf;
325
326 memset(s2,0,sizeof *s2);
327
328 s2->rbuf=rbuf;
329 s2->wbuf=wbuf;
330 s2->clear_text=1;
331 s->packet=s2->rbuf;
332 s->version=SSL2_VERSION;
333 s->packet_length=0;
334 }
335
336 long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg)
337 {
338 int ret=0;
339
340 switch(cmd)
341 {
342 case SSL_CTRL_GET_SESSION_REUSED:
343 ret=s->hit;
344 break;
345 default:
346 break;
347 }
348 return(ret);
349 }
350
351 long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp)())
352 {
353 return(0);
354 }
355
356 long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
357 {
358 return(0);
359 }
360
361 long ssl2_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
362 {
363 return(0);
364 }
365
366 /* This function needs to check if the ciphers required are actually
367 * available */
368 SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
369 {
370 static int init=1;
371 static SSL_CIPHER *sorted[SSL2_NUM_CIPHERS];
372 SSL_CIPHER c,*cp= &c,**cpp;
373 unsigned long id;
374 unsigned int i;
375
376 if (init)
377 {
378 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
379
380 if (init)
381 {
382 for (i=0; i<SSL2_NUM_CIPHERS; i++)
383 sorted[i]= &(ssl2_ciphers[i]);
384
385 qsort((char *)sorted,
386 SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
387 FP_ICC ssl_cipher_ptr_id_cmp);
388
389 init=0;
390 }
391
392 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
393 }
394
395 id=0x02000000L|((unsigned long)p[0]<<16L)|
396 ((unsigned long)p[1]<<8L)|(unsigned long)p[2];
397 c.id=id;
398 cpp=(SSL_CIPHER **)OBJ_bsearch((char *)&cp,
399 (char *)sorted,
400 SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
401 FP_ICC ssl_cipher_ptr_id_cmp);
402 if ((cpp == NULL) || !(*cpp)->valid)
403 return(NULL);
404 else
405 return(*cpp);
406 }
407
408 int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
409 {
410 long l;
411
412 if (p != NULL)
413 {
414 l=c->id;
415 if ((l & 0xff000000) != 0x02000000) return(0);
416 p[0]=((unsigned char)(l>>16L))&0xFF;
417 p[1]=((unsigned char)(l>> 8L))&0xFF;
418 p[2]=((unsigned char)(l ))&0xFF;
419 }
420 return(3);
421 }
422
423 int ssl2_generate_key_material(SSL *s)
424 {
425 unsigned int i;
426 EVP_MD_CTX ctx;
427 unsigned char *km;
428 unsigned char c='0';
429 const EVP_MD *md5;
430
431 md5 = EVP_md5();
432
433 #ifdef CHARSET_EBCDIC
434 c = os_toascii['0']; /* Must be an ASCII '0', not EBCDIC '0',
435 see SSLv2 docu */
436 #endif
437 EVP_MD_CTX_init(&ctx);
438 km=s->s2->key_material;
439
440 if (s->session->master_key_length < 0 ||
441 s->session->master_key_length > (int)sizeof(s->session->master_key))
442 {
443 SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
444 return 0;
445 }
446
447 for (i=0; i<s->s2->key_material_length; i += EVP_MD_size(md5))
448 {
449 if (((km - s->s2->key_material) + EVP_MD_size(md5)) >
450 (int)sizeof(s->s2->key_material))
451 {
452 /* EVP_DigestFinal_ex() below would write beyond buffer */
453 SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
454 return 0;
455 }
456
457 EVP_DigestInit_ex(&ctx, md5, NULL);
458
459 OPENSSL_assert(s->session->master_key_length >= 0
460 && s->session->master_key_length
461 < (int)sizeof(s->session->master_key));
462 EVP_DigestUpdate(&ctx,s->session->master_key,s->session->master_key_length);
463 EVP_DigestUpdate(&ctx,&c,1);
464 c++;
465 EVP_DigestUpdate(&ctx,s->s2->challenge,s->s2->challenge_length);
466 EVP_DigestUpdate(&ctx,s->s2->conn_id,s->s2->conn_id_length);
467 EVP_DigestFinal_ex(&ctx,km,NULL);
468 km += EVP_MD_size(md5);
469 }
470
471 EVP_MD_CTX_cleanup(&ctx);
472 return 1;
473 }
474
475 void ssl2_return_error(SSL *s, int err)
476 {
477 if (!s->error)
478 {
479 s->error=3;
480 s->error_code=err;
481
482 ssl2_write_error(s);
483 }
484 }
485
486
487 void ssl2_write_error(SSL *s)
488 {
489 unsigned char buf[3];
490 int i,error;
491
492 buf[0]=SSL2_MT_ERROR;
493 buf[1]=(s->error_code>>8)&0xff;
494 buf[2]=(s->error_code)&0xff;
495
496 /* state=s->rwstate;*/
497
498 error=s->error; /* number of bytes left to write */
499 s->error=0;
500 OPENSSL_assert(error >= 0 && error <= (int)sizeof(buf));
501 i=ssl2_write(s,&(buf[3-error]),error);
502
503 /* if (i == error) s->rwstate=state; */
504
505 if (i < 0)
506 s->error=error;
507 else
508 {
509 s->error=error-i;
510
511 if (s->error == 0)
512 if (s->msg_callback)
513 s->msg_callback(1, s->version, 0, buf, 3, s, s->msg_callback_arg); /* ERROR */
514 }
515 }
516
517 int ssl2_shutdown(SSL *s)
518 {
519 s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
520 return(1);
521 }
522 #else /* !OPENSSL_NO_SSL2 */
523
524 # if PEDANTIC
525 static void *dummy=&dummy;
526 # endif
527
528 #endif