]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_lib.c
Import of old SSLeay release: SSLeay 0.8.1b
[thirdparty/openssl.git] / ssl / s3_lib.c
1 /* ssl/s3_lib.c */
2 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "objects.h"
61 #include "ssl_locl.h"
62
63 char *ssl3_version_str="SSLv3 part of SSLeay 0.8.1b 29-Jun-1998";
64
65 #define SSL3_NUM_CIPHERS (sizeof(ssl3_ciphers)/sizeof(SSL_CIPHER))
66
67 #ifndef NOPROTO
68 static long ssl3_default_timeout(void );
69 #else
70 static long ssl3_default_timeout();
71 #endif
72
73 SSL_CIPHER ssl3_ciphers[]={
74 /* The RSA ciphers */
75 /* Cipher 01 */
76 {
77 1,
78 SSL3_TXT_RSA_NULL_MD5,
79 SSL3_CK_RSA_NULL_MD5,
80 SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_MD5|SSL_NOT_EXP|SSL_SSLV3,
81 0,
82 SSL_ALL_CIPHERS,
83 },
84 /* Cipher 02 */
85 {
86 1,
87 SSL3_TXT_RSA_NULL_SHA,
88 SSL3_CK_RSA_NULL_SHA,
89 SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3,
90 0,
91 SSL_ALL_CIPHERS,
92 },
93
94 /* anon DH */
95 /* Cipher 17 */
96 {
97 1,
98 SSL3_TXT_ADH_RC4_40_MD5,
99 SSL3_CK_ADH_RC4_40_MD5,
100 SSL_kEDH |SSL_aNULL|SSL_RC4 |SSL_MD5 |SSL_EXP|SSL_SSLV3,
101 0,
102 SSL_ALL_CIPHERS,
103 },
104 /* Cipher 18 */
105 {
106 1,
107 SSL3_TXT_ADH_RC4_128_MD5,
108 SSL3_CK_ADH_RC4_128_MD5,
109 SSL_kEDH |SSL_aNULL|SSL_RC4 |SSL_MD5|SSL_NOT_EXP|SSL_SSLV3,
110 0,
111 SSL_ALL_CIPHERS,
112 },
113 /* Cipher 19 */
114 {
115 1,
116 SSL3_TXT_ADH_DES_40_CBC_SHA,
117 SSL3_CK_ADH_DES_40_CBC_SHA,
118 SSL_kEDH |SSL_aNULL|SSL_DES|SSL_SHA1|SSL_EXP|SSL_SSLV3,
119 0,
120 SSL_ALL_CIPHERS,
121 },
122 /* Cipher 1A */
123 {
124 1,
125 SSL3_TXT_ADH_DES_64_CBC_SHA,
126 SSL3_CK_ADH_DES_64_CBC_SHA,
127 SSL_kEDH |SSL_aNULL|SSL_DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3,
128 0,
129 SSL_ALL_CIPHERS,
130 },
131 /* Cipher 1B */
132 {
133 1,
134 SSL3_TXT_ADH_DES_196_CBC_SHA,
135 SSL3_CK_ADH_DES_196_CBC_SHA,
136 SSL_kEDH |SSL_aNULL|SSL_3DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3,
137 0,
138 SSL_ALL_CIPHERS,
139 },
140
141 /* RSA again */
142 /* Cipher 03 */
143 {
144 1,
145 SSL3_TXT_RSA_RC4_40_MD5,
146 SSL3_CK_RSA_RC4_40_MD5,
147 SSL_kRSA|SSL_aRSA|SSL_RC4 |SSL_MD5 |SSL_EXP|SSL_SSLV3,
148 0,
149 SSL_ALL_CIPHERS,
150 },
151 /* Cipher 04 */
152 {
153 1,
154 SSL3_TXT_RSA_RC4_128_MD5,
155 SSL3_CK_RSA_RC4_128_MD5,
156 SSL_kRSA|SSL_aRSA|SSL_RC4 |SSL_MD5|SSL_NOT_EXP|SSL_SSLV3|SSL_MEDIUM,
157 0,
158 SSL_ALL_CIPHERS,
159 },
160 /* Cipher 05 */
161 {
162 1,
163 SSL3_TXT_RSA_RC4_128_SHA,
164 SSL3_CK_RSA_RC4_128_SHA,
165 SSL_kRSA|SSL_aRSA|SSL_RC4 |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_MEDIUM,
166 0,
167 SSL_ALL_CIPHERS,
168 },
169 /* Cipher 06 */
170 {
171 1,
172 SSL3_TXT_RSA_RC2_40_MD5,
173 SSL3_CK_RSA_RC2_40_MD5,
174 SSL_kRSA|SSL_aRSA|SSL_RC2 |SSL_MD5 |SSL_EXP|SSL_SSLV3,
175 0,
176 SSL_ALL_CIPHERS,
177 },
178 /* Cipher 07 */
179 {
180 1,
181 SSL3_TXT_RSA_IDEA_128_SHA,
182 SSL3_CK_RSA_IDEA_128_SHA,
183 SSL_kRSA|SSL_aRSA|SSL_IDEA |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_MEDIUM,
184 0,
185 SSL_ALL_CIPHERS,
186 },
187 /* Cipher 08 */
188 {
189 1,
190 SSL3_TXT_RSA_DES_40_CBC_SHA,
191 SSL3_CK_RSA_DES_40_CBC_SHA,
192 SSL_kRSA|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_EXP|SSL_SSLV3,
193 0,
194 SSL_ALL_CIPHERS,
195 },
196 /* Cipher 09 */
197 {
198 1,
199 SSL3_TXT_RSA_DES_64_CBC_SHA,
200 SSL3_CK_RSA_DES_64_CBC_SHA,
201 SSL_kRSA|SSL_aRSA|SSL_DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_LOW,
202 0,
203 SSL_ALL_CIPHERS,
204 },
205 /* Cipher 0A */
206 {
207 1,
208 SSL3_TXT_RSA_DES_192_CBC3_SHA,
209 SSL3_CK_RSA_DES_192_CBC3_SHA,
210 SSL_kRSA|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_HIGH,
211 0,
212 SSL_ALL_CIPHERS,
213 },
214
215 /* The DH ciphers */
216 /* Cipher 0B */
217 {
218 0,
219 SSL3_TXT_DH_DSS_DES_40_CBC_SHA,
220 SSL3_CK_DH_DSS_DES_40_CBC_SHA,
221 SSL_kDHd |SSL_aDH|SSL_DES|SSL_SHA1|SSL_EXP|SSL_SSLV3,
222 0,
223 SSL_ALL_CIPHERS,
224 },
225 /* Cipher 0C */
226 {
227 0,
228 SSL3_TXT_DH_DSS_DES_64_CBC_SHA,
229 SSL3_CK_DH_DSS_DES_64_CBC_SHA,
230 SSL_kDHd |SSL_aDH|SSL_DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_LOW,
231 0,
232 SSL_ALL_CIPHERS,
233 },
234 /* Cipher 0D */
235 {
236 0,
237 SSL3_TXT_DH_DSS_DES_192_CBC3_SHA,
238 SSL3_CK_DH_DSS_DES_192_CBC3_SHA,
239 SSL_kDHd |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_HIGH,
240 0,
241 SSL_ALL_CIPHERS,
242 },
243 /* Cipher 0E */
244 {
245 0,
246 SSL3_TXT_DH_RSA_DES_40_CBC_SHA,
247 SSL3_CK_DH_RSA_DES_40_CBC_SHA,
248 SSL_kDHr |SSL_aDH|SSL_DES|SSL_SHA1|SSL_EXP|SSL_SSLV3,
249 0,
250 SSL_ALL_CIPHERS,
251 },
252 /* Cipher 0F */
253 {
254 0,
255 SSL3_TXT_DH_RSA_DES_64_CBC_SHA,
256 SSL3_CK_DH_RSA_DES_64_CBC_SHA,
257 SSL_kDHr |SSL_aDH|SSL_DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_LOW,
258 0,
259 SSL_ALL_CIPHERS,
260 },
261 /* Cipher 10 */
262 {
263 0,
264 SSL3_TXT_DH_RSA_DES_192_CBC3_SHA,
265 SSL3_CK_DH_RSA_DES_192_CBC3_SHA,
266 SSL_kDHr |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_HIGH,
267 0,
268 SSL_ALL_CIPHERS,
269 },
270
271 /* The Ephemeral DH ciphers */
272 /* Cipher 11 */
273 {
274 1,
275 SSL3_TXT_EDH_DSS_DES_40_CBC_SHA,
276 SSL3_CK_EDH_DSS_DES_40_CBC_SHA,
277 SSL_kEDH|SSL_aDSS|SSL_DES|SSL_SHA1|SSL_EXP|SSL_SSLV3,
278 0,
279 SSL_ALL_CIPHERS,
280 },
281 /* Cipher 12 */
282 {
283 1,
284 SSL3_TXT_EDH_DSS_DES_64_CBC_SHA,
285 SSL3_CK_EDH_DSS_DES_64_CBC_SHA,
286 SSL_kEDH|SSL_aDSS|SSL_DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_LOW,
287 0,
288 SSL_ALL_CIPHERS,
289 },
290 /* Cipher 13 */
291 {
292 1,
293 SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA,
294 SSL3_CK_EDH_DSS_DES_192_CBC3_SHA,
295 SSL_kEDH|SSL_aDSS|SSL_3DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_HIGH,
296 0,
297 SSL_ALL_CIPHERS,
298 },
299 /* Cipher 14 */
300 {
301 1,
302 SSL3_TXT_EDH_RSA_DES_40_CBC_SHA,
303 SSL3_CK_EDH_RSA_DES_40_CBC_SHA,
304 SSL_kEDH|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_EXP|SSL_SSLV3,
305 0,
306 SSL_ALL_CIPHERS,
307 },
308 /* Cipher 15 */
309 {
310 1,
311 SSL3_TXT_EDH_RSA_DES_64_CBC_SHA,
312 SSL3_CK_EDH_RSA_DES_64_CBC_SHA,
313 SSL_kEDH|SSL_aRSA|SSL_DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_LOW,
314 0,
315 SSL_ALL_CIPHERS,
316 },
317 /* Cipher 16 */
318 {
319 1,
320 SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA,
321 SSL3_CK_EDH_RSA_DES_192_CBC3_SHA,
322 SSL_kEDH|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3|SSL_HIGH,
323 0,
324 SSL_ALL_CIPHERS,
325 },
326
327 /* Fortezza */
328 /* Cipher 1C */
329 {
330 0,
331 SSL3_TXT_FZA_DMS_NULL_SHA,
332 SSL3_CK_FZA_DMS_NULL_SHA,
333 SSL_kFZA|SSL_aFZA |SSL_eNULL |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3,
334 0,
335 SSL_ALL_CIPHERS,
336 },
337
338 /* Cipher 1D */
339 {
340 0,
341 SSL3_TXT_FZA_DMS_FZA_SHA,
342 SSL3_CK_FZA_DMS_FZA_SHA,
343 SSL_kFZA|SSL_aFZA |SSL_eFZA |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3,
344 0,
345 SSL_ALL_CIPHERS,
346 },
347
348 /* Cipher 1E */
349 {
350 0,
351 SSL3_TXT_FZA_DMS_RC4_SHA,
352 SSL3_CK_FZA_DMS_RC4_SHA,
353 SSL_kFZA|SSL_aFZA |SSL_RC4 |SSL_SHA1|SSL_NOT_EXP|SSL_SSLV3,
354 0,
355 SSL_ALL_CIPHERS,
356 },
357
358 /* end of list */
359 };
360
361 static SSL_METHOD SSLv3_data= {
362 3,
363 ssl3_new,
364 ssl3_clear,
365 ssl3_free,
366 ssl_undefined_function,
367 ssl_undefined_function,
368 ssl3_read,
369 ssl3_peek,
370 ssl3_write,
371 ssl3_shutdown,
372 ssl3_renegotiate,
373 ssl3_ctrl,
374 ssl3_ctx_ctrl,
375 ssl3_get_cipher_by_char,
376 ssl3_put_cipher_by_char,
377 ssl3_pending,
378 ssl3_num_ciphers,
379 ssl3_get_cipher,
380 ssl_bad_method,
381 ssl3_default_timeout,
382 };
383
384 static long ssl3_default_timeout()
385 {
386 /* 2 hours, the 24 hours mentioned in the SSLv3 spec
387 * is way too long for http, the cache would over fill */
388 return(60*60*2);
389 }
390
391 SSL_METHOD *sslv3_base_method()
392 {
393 return(&SSLv3_data);
394 }
395
396 int ssl3_num_ciphers()
397 {
398 return(SSL3_NUM_CIPHERS);
399 }
400
401 SSL_CIPHER *ssl3_get_cipher(u)
402 unsigned int u;
403 {
404 if (u < SSL3_NUM_CIPHERS)
405 return(&(ssl3_ciphers[SSL3_NUM_CIPHERS-1-u]));
406 else
407 return(NULL);
408 }
409
410 /* The problem is that it may not be the correct record type */
411 int ssl3_pending(s)
412 SSL *s;
413 {
414 return(s->s3->rrec.length);
415 }
416
417 int ssl3_new(s)
418 SSL *s;
419 {
420 SSL3_CTX *s3;
421
422 if ((s3=(SSL3_CTX *)Malloc(sizeof(SSL3_CTX))) == NULL) goto err;
423
424 s->s3=s3;
425 s->s3->tmp.ca_names=NULL;
426 s->s3->tmp.key_block=NULL;
427 s->s3->rbuf.buf=NULL;
428 s->s3->wbuf.buf=NULL;
429
430 ssl3_clear(s);
431 return(1);
432 err:
433 return(0);
434 }
435
436 void ssl3_free(s)
437 SSL *s;
438 {
439 ssl3_cleanup_key_block(s);
440 if (s->s3->rbuf.buf != NULL)
441 Free(s->s3->rbuf.buf);
442 if (s->s3->wbuf.buf != NULL)
443 Free(s->s3->wbuf.buf);
444 #ifndef NO_DH
445 if (s->s3->tmp.dh != NULL)
446 DH_free(s->s3->tmp.dh);
447 #endif
448 if (s->s3->tmp.ca_names != NULL)
449 sk_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
450 memset(s->s3,0,sizeof(SSL3_CTX));
451 Free(s->s3);
452 s->s3=NULL;
453 }
454
455 void ssl3_clear(s)
456 SSL *s;
457 {
458 unsigned char *rp,*wp;
459
460 ssl3_cleanup_key_block(s);
461 if (s->s3->tmp.ca_names != NULL)
462 sk_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
463
464 rp=s->s3->rbuf.buf;
465 wp=s->s3->wbuf.buf;
466
467 memset(s->s3,0,sizeof(SSL3_CTX));
468 if (rp != NULL)
469 {
470 s->packet= &(s->s3->rbuf.buf[0]);
471 s->s3->rbuf.buf=rp;
472 s->s3->wbuf.buf=wp;
473 }
474 else
475 s->packet=NULL;
476 s->packet_length=0;
477 s->version=3;
478 }
479
480 long ssl3_ctrl(s,cmd,larg,parg)
481 SSL *s;
482 int cmd;
483 long larg;
484 char *parg;
485 {
486 return(0);
487 }
488
489 long ssl3_ctx_ctrl(ctx,cmd,larg,parg)
490 SSL_CTX *ctx;
491 int cmd;
492 long larg;
493 char *parg;
494 {
495 CERT *cert;
496
497 cert=ctx->default_cert;
498
499 switch (cmd)
500 {
501 #ifndef NO_RSA
502 case SSL_CTRL_NEED_TMP_RSA:
503 if ( (cert->rsa_tmp == NULL) &&
504 ((cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
505 (EVP_PKEY_size(cert->pkeys[SSL_PKEY_RSA_ENC].privatekey) > (512/8)))
506 )
507 return(1);
508 else
509 return(0);
510 break;
511 case SSL_CTRL_SET_TMP_RSA:
512 {
513 RSA *rsa;
514 int i;
515
516 rsa=(RSA *)parg;
517 i=1;
518 if (rsa == NULL)
519 i=0;
520 else
521 {
522 if ((rsa=RSAPrivateKey_dup(rsa)) == NULL)
523 i=0;
524 }
525 if (!i)
526 {
527 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_RSA_LIB);
528 return(0);
529 }
530 else
531 {
532 if (cert->rsa_tmp != NULL)
533 RSA_free(cert->rsa_tmp);
534 cert->rsa_tmp=rsa;
535 return(1);
536 }
537 }
538 break;
539 case SSL_CTRL_SET_TMP_RSA_CB:
540 cert->rsa_tmp_cb=(RSA *(*)())parg;
541 break;
542 #endif
543 #ifndef NO_DH
544 case SSL_CTRL_SET_TMP_DH:
545 {
546 DH *new=NULL,*dh;
547
548 dh=(DH *)parg;
549 if ( ((new=DHparams_dup(dh)) == NULL) ||
550 (!DH_generate_key(new)))
551 {
552 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_DH_LIB);
553 if (new != NULL) DH_free(new);
554 return(0);
555 }
556 else
557 {
558 if (cert->dh_tmp != NULL)
559 DH_free(cert->dh_tmp);
560 cert->dh_tmp=new;
561 return(1);
562 }
563 }
564 break;
565 case SSL_CTRL_SET_TMP_DH_CB:
566 cert->dh_tmp_cb=(DH *(*)())parg;
567 break;
568 #endif
569 default:
570 return(0);
571 }
572 return(1);
573 }
574
575 /* This function needs to check if the ciphers required are actually
576 * available */
577 SSL_CIPHER *ssl3_get_cipher_by_char(p)
578 unsigned char *p;
579 {
580 static int init=1;
581 static SSL_CIPHER *sorted[SSL3_NUM_CIPHERS];
582 SSL_CIPHER c,*cp= &c,**cpp;
583 unsigned long id;
584 int i;
585
586 if (init)
587 {
588 init=0;
589
590 for (i=0; i<SSL3_NUM_CIPHERS; i++)
591 sorted[i]= &(ssl3_ciphers[i]);
592
593 qsort( (char *)sorted,
594 SSL3_NUM_CIPHERS,sizeof(SSL_CIPHER *),
595 FP_ICC ssl_cipher_ptr_id_cmp);
596 }
597
598 id=0x03000000L|((unsigned long)p[0]<<8L)|(unsigned long)p[1];
599 c.id=id;
600 cpp=(SSL_CIPHER **)OBJ_bsearch((char *)&cp,
601 (char *)sorted,
602 SSL3_NUM_CIPHERS,sizeof(SSL_CIPHER *),
603 (int (*)())ssl_cipher_ptr_id_cmp);
604 if ((cpp == NULL) || !(*cpp)->valid)
605 return(NULL);
606 else
607 return(*cpp);
608 }
609
610 int ssl3_put_cipher_by_char(c,p)
611 SSL_CIPHER *c;
612 unsigned char *p;
613 {
614 long l;
615
616 if (p != NULL)
617 {
618 l=c->id;
619 if ((l & 0xff000000) != 0x03000000) return(0);
620 p[0]=((unsigned char)(l>> 8L))&0xFF;
621 p[1]=((unsigned char)(l ))&0xFF;
622 }
623 return(2);
624 }
625
626 void ssl3_generate_key_block(s,km,num)
627 SSL *s;
628 unsigned char *km;
629 int num;
630 {
631 MD5_CTX m5;
632 SHA_CTX s1;
633 unsigned char buf[8],smd[SHA_DIGEST_LENGTH];
634 unsigned char c='A';
635 int i,j,k;
636
637 k=0;
638 for (i=0; i<num; i+=MD5_DIGEST_LENGTH)
639 {
640 k++;
641 for (j=0; j<k; j++)
642 buf[j]=c;
643 c++;
644 SHA1_Init( &s1);
645 SHA1_Update(&s1,buf,k);
646 SHA1_Update(&s1,s->session->master_key,
647 s->session->master_key_length);
648 SHA1_Update(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
649 SHA1_Update(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
650 SHA1_Final( smd,&s1);
651
652 MD5_Init( &m5);
653 MD5_Update(&m5,s->session->master_key,
654 s->session->master_key_length);
655 MD5_Update(&m5,smd,SHA_DIGEST_LENGTH);
656 if ((i+MD5_DIGEST_LENGTH) > num)
657 {
658 MD5_Final(smd,&m5);
659 memcpy(km,smd,(num-i));
660 }
661 else
662 MD5_Final(km,&m5);
663
664 km+=MD5_DIGEST_LENGTH;
665 }
666 memset(smd,0,SHA_DIGEST_LENGTH);
667 }
668
669 int ssl3_part_read(s,i)
670 SSL *s;
671 int i;
672 {
673 s->rwstate=SSL_READING;
674
675 if (i < 0)
676 {
677 return(i);
678 }
679 else
680 {
681 s->init_num+=i;
682 return(0);
683 }
684 }
685
686 SSL_CIPHER *ssl3_choose_cipher(s,have,pref)
687 SSL *s;
688 STACK *have,*pref;
689 {
690 SSL_CIPHER *c,*ret=NULL;
691 int i,j,ok;
692 CERT *cert;
693 unsigned long alg,mask,emask;
694
695 /* Lets see which ciphers we can supported */
696 if (s->cert != NULL)
697 cert=s->cert;
698 else
699 cert=s->ctx->default_cert;
700
701 ssl_set_cert_masks(cert);
702 mask=cert->mask;
703 emask=cert->export_mask;
704
705 sk_set_cmp_func(pref,ssl_cipher_ptr_id_cmp);
706
707 for (i=0; i<sk_num(have); i++)
708 {
709 c=(SSL_CIPHER *)sk_value(have,i);
710 alg=c->algorithms&(SSL_MKEY_MASK|SSL_AUTH_MASK);
711 if (alg & SSL_EXPORT)
712 {
713 ok=((alg & emask) == alg)?1:0;
714 #ifdef CIPHER_DEBUG
715 printf("%d:[%08lX:%08lX]%s\n",ok,alg,mask,c->name);
716 #endif
717 }
718 else
719 {
720 ok=((alg & mask) == alg)?1:0;
721 #ifdef CIPHER_DEBUG
722 printf("%d:[%08lX:%08lX]%s\n",ok,alg,mask,c->name);
723 #endif
724 }
725
726 if (!ok) continue;
727
728 j=sk_find(pref,(char *)c);
729 if (j >= 0)
730 {
731 ret=(SSL_CIPHER *)sk_value(pref,j);
732 break;
733 }
734 }
735 return(ret);
736 }
737
738 int ssl3_get_req_cert_type(s,p)
739 SSL *s;
740 unsigned char *p;
741 {
742 int ret=0;
743 unsigned long alg;
744
745 alg=s->s3->tmp.new_cipher->algorithms;
746
747 #ifndef NO_DH
748 if (alg & (SSL_kDHr|SSL_kEDH))
749 {
750 #ifndef NO_RSA
751 p[ret++]=SSL3_CT_RSA_FIXED_DH;
752 #endif
753 #ifndef NO_DSA
754 p[ret++]=SSL3_CT_DSS_FIXED_DH;
755 #endif
756 }
757 if (alg & (SSL_kEDH|SSL_kDHd|SSL_kDHr))
758 {
759 #ifndef NO_RSA
760 p[ret++]=SSL3_CT_RSA_EPHEMERAL_DH;
761 #endif
762 #ifndef NO_DSA
763 p[ret++]=SSL3_CT_DSS_EPHEMERAL_DH;
764 #endif
765 }
766 #endif /* !NO_DH */
767 #ifndef NO_RSA
768 p[ret++]=SSL3_CT_RSA_SIGN;
769 #endif
770 /* p[ret++]=SSL3_CT_DSS_SIGN; */
771 return(ret);
772 }
773
774 int ssl3_shutdown(s)
775 SSL *s;
776 {
777
778 /* Don't do anything much if we have not done the handshake or
779 * we don't want to send messages :-) */
780 if ((s->quiet_shutdown) || (s->state == SSL_ST_BEFORE))
781 {
782 s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
783 return(1);
784 }
785
786 if (!(s->shutdown & SSL_SENT_SHUTDOWN))
787 {
788 s->shutdown|=SSL_SENT_SHUTDOWN;
789 #if 1
790 ssl3_send_alert(s,SSL3_AL_WARNING,SSL3_AD_CLOSE_NOTIFY);
791 #endif
792 /* our shutdown alert has been sent now, and if it still needs
793 * to be written, s->s3->alert_dispatch will be true */
794 }
795 else if (s->s3->alert_dispatch)
796 {
797 /* resend it if not sent */
798 #if 1
799 ssl3_dispatch_alert(s);
800 #endif
801 }
802 else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN))
803 {
804 /* If we are waiting for a close from our peer, we are closed */
805 ssl3_read_bytes(s,0,NULL,0);
806 }
807
808 if ((s->shutdown == (SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN)) &&
809 !s->s3->alert_dispatch)
810 return(1);
811 else
812 return(0);
813 }
814
815 int ssl3_write(s,buf,len)
816 SSL *s;
817 const char *buf;
818 int len;
819 {
820 int ret,n;
821 BIO *under;
822
823 #if 0
824 if (s->shutdown & SSL_SEND_SHUTDOWN)
825 {
826 s->rwstate=SSL_NOTHING;
827 return(0);
828 }
829 #endif
830 errno=0;
831
832 /* This is an experimental flag that sends the
833 * last handshake message in the same packet as the first
834 * use data - used to see if it helps the TCP protocol during
835 * session-id reuse */
836 /* The second test is because the buffer may have been removed */
837 if ((s->s3->flags & SSL3_FLAGS_POP_BUFFER) && (s->wbio == s->bbio))
838 {
839 /* First time through, we write into the buffer */
840 if (s->s3->delay_buf_pop_ret == 0)
841 {
842 ret=ssl3_write_bytes(s,SSL3_RT_APPLICATION_DATA,
843 (char *)buf,len);
844 if (ret <= 0) return(ret);
845
846 s->s3->delay_buf_pop_ret=ret;
847 }
848
849 s->rwstate=SSL_WRITING;
850 n=BIO_flush(s->wbio);
851 if (n <= 0) return(n);
852 s->rwstate=SSL_NOTHING;
853
854 /* We have flushed the buffer */
855 under=BIO_pop(s->wbio);
856 s->wbio=under;
857 BIO_free(s->bbio);
858 s->bbio=NULL;
859 ret=s->s3->delay_buf_pop_ret;
860 s->s3->delay_buf_pop_ret=0;
861
862 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
863 }
864 else
865 {
866 ret=ssl3_write_bytes(s,SSL3_RT_APPLICATION_DATA,
867 (char *)buf,len);
868 if (ret <= 0) return(ret);
869 }
870 return(ret);
871 }
872
873 int ssl3_read(s,buf,len)
874 SSL *s;
875 char *buf;
876 int len;
877 {
878 errno=0;
879 return(ssl3_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len));
880 }
881
882 int ssl3_peek(s,buf,len)
883 SSL *s;
884 char *buf;
885 int len;
886 {
887 SSL3_RECORD *rr;
888 int n;
889
890 rr= &(s->s3->rrec);
891 if ((rr->length == 0) || (rr->type != SSL3_RT_APPLICATION_DATA))
892 return(0);
893
894 if ((unsigned int)len > rr->length)
895 n=rr->length;
896 else
897 n=len;
898 memcpy(buf,&(rr->data[rr->off]),(unsigned int)n);
899 return(n);
900 }
901
902 int ssl3_renegotiate(s)
903 SSL *s;
904 {
905 if (s->handshake_func == NULL)
906 return(1);
907
908 if (s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)
909 return(0);
910
911 if (!SSL_in_init(s))
912 s->state=SSL_ST_RENEGOTIATE;
913 return(1);
914 }
915