Initialize SSL_METHOD structures at compile time. This removes the need
[openssl.git] / ssl / s2_lib.c
1 /* ssl/s2_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include "ssl_locl.h"
60 #ifndef OPENSSL_NO_SSL2
61 #include <stdio.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include <openssl/md5.h>
65
66 const char *ssl2_version_str="SSLv2" OPENSSL_VERSION_PTEXT;
67
68 #define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER))
69
70 OPENSSL_GLOBAL SSL_CIPHER ssl2_ciphers[]={
71 /* NULL_WITH_MD5 v3 */
72 #if 0
73         {
74         1,
75         SSL2_TXT_NULL_WITH_MD5,
76         SSL2_CK_NULL_WITH_MD5,
77         SSL_kRSA|SSL_aRSA|SSL_eNULL|SSL_MD5|SSL_SSLV2,
78         SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
79         0,
80         0,
81         0,
82         SSL_ALL_CIPHERS,
83         SSL_ALL_STRENGTHS,
84         },
85 #endif
86 /* RC4_128_EXPORT40_WITH_MD5 */
87         {
88         1,
89         SSL2_TXT_RC4_128_EXPORT40_WITH_MD5,
90         SSL2_CK_RC4_128_EXPORT40_WITH_MD5,
91         SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
92         SSL_EXPORT|SSL_EXP40,
93         SSL2_CF_5_BYTE_ENC,
94         40,
95         128,
96         SSL_ALL_CIPHERS,
97         SSL_ALL_STRENGTHS,
98         },
99 /* RC4_128_WITH_MD5 */
100         {
101         1,
102         SSL2_TXT_RC4_128_WITH_MD5,
103         SSL2_CK_RC4_128_WITH_MD5,
104         SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
105         SSL_NOT_EXP|SSL_MEDIUM,
106         0,
107         128,
108         128,
109         SSL_ALL_CIPHERS,
110         SSL_ALL_STRENGTHS,
111         },
112 /* RC2_128_CBC_EXPORT40_WITH_MD5 */
113         {
114         1,
115         SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5,
116         SSL2_CK_RC2_128_CBC_EXPORT40_WITH_MD5,
117         SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
118         SSL_EXPORT|SSL_EXP40,
119         SSL2_CF_5_BYTE_ENC,
120         40,
121         128,
122         SSL_ALL_CIPHERS,
123         SSL_ALL_STRENGTHS,
124         },
125 /* RC2_128_CBC_WITH_MD5 */
126         {
127         1,
128         SSL2_TXT_RC2_128_CBC_WITH_MD5,
129         SSL2_CK_RC2_128_CBC_WITH_MD5,
130         SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
131         SSL_NOT_EXP|SSL_MEDIUM,
132         0,
133         128,
134         128,
135         SSL_ALL_CIPHERS,
136         SSL_ALL_STRENGTHS,
137         },
138 /* IDEA_128_CBC_WITH_MD5 */
139 #ifndef OPENSSL_NO_IDEA
140         {
141         1,
142         SSL2_TXT_IDEA_128_CBC_WITH_MD5,
143         SSL2_CK_IDEA_128_CBC_WITH_MD5,
144         SSL_kRSA|SSL_aRSA|SSL_IDEA|SSL_MD5|SSL_SSLV2,
145         SSL_NOT_EXP|SSL_MEDIUM,
146         0,
147         128,
148         128,
149         SSL_ALL_CIPHERS,
150         SSL_ALL_STRENGTHS,
151         },
152 #endif
153 /* DES_64_CBC_WITH_MD5 */
154         {
155         1,
156         SSL2_TXT_DES_64_CBC_WITH_MD5,
157         SSL2_CK_DES_64_CBC_WITH_MD5,
158         SSL_kRSA|SSL_aRSA|SSL_DES|SSL_MD5|SSL_SSLV2,
159         SSL_NOT_EXP|SSL_LOW,
160         0,
161         56,
162         56,
163         SSL_ALL_CIPHERS,
164         SSL_ALL_STRENGTHS,
165         },
166 /* DES_192_EDE3_CBC_WITH_MD5 */
167         {
168         1,
169         SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5,
170         SSL2_CK_DES_192_EDE3_CBC_WITH_MD5,
171         SSL_kRSA|SSL_aRSA|SSL_3DES|SSL_MD5|SSL_SSLV2,
172         SSL_NOT_EXP|SSL_HIGH,
173         0,
174         168,
175         168,
176         SSL_ALL_CIPHERS,
177         SSL_ALL_STRENGTHS,
178         },
179 /* RC4_64_WITH_MD5 */
180 #if 1
181         {
182         1,
183         SSL2_TXT_RC4_64_WITH_MD5,
184         SSL2_CK_RC4_64_WITH_MD5,
185         SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
186         SSL_NOT_EXP|SSL_LOW,
187         SSL2_CF_8_BYTE_ENC,
188         64,
189         64,
190         SSL_ALL_CIPHERS,
191         SSL_ALL_STRENGTHS,
192         },
193 #endif
194 /* NULL SSLeay (testing) */
195 #if 0
196         {       
197         0,
198         SSL2_TXT_NULL,
199         SSL2_CK_NULL,
200         0,
201         SSL_STRONG_NONE,
202         0,
203         0,
204         0,
205         SSL_ALL_CIPHERS,
206         SSL_ALL_STRENGTHS,
207         },
208 #endif
209
210 /* end of list :-) */
211         };
212
213 long ssl2_default_timeout(void)
214         {
215         return(300);
216         }
217
218 IMPLEMENT_ssl2_meth_func(sslv2_base_method,
219                         ssl_undefined_function,
220                         ssl_undefined_function,
221                         ssl_bad_method)
222
223 int ssl2_num_ciphers(void)
224         {
225         return(SSL2_NUM_CIPHERS);
226         }
227
228 SSL_CIPHER *ssl2_get_cipher(unsigned int u)
229         {
230         if (u < SSL2_NUM_CIPHERS)
231                 return(&(ssl2_ciphers[SSL2_NUM_CIPHERS-1-u]));
232         else
233                 return(NULL);
234         }
235
236 int ssl2_pending(const SSL *s)
237         {
238         return SSL_in_init(s) ? 0 : s->s2->ract_data_length;
239         }
240
241 int ssl2_new(SSL *s)
242         {
243         SSL2_STATE *s2;
244
245         if ((s2=OPENSSL_malloc(sizeof *s2)) == NULL) goto err;
246         memset(s2,0,sizeof *s2);
247
248 #if SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER + 3 > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2
249 #  error "assertion failed"
250 #endif
251
252         if ((s2->rbuf=OPENSSL_malloc(
253                 SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2)) == NULL) goto err;
254         /* wbuf needs one byte more because when using two-byte headers,
255          * we leave the first byte unused in do_ssl_write (s2_pkt.c) */
256         if ((s2->wbuf=OPENSSL_malloc(
257                 SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+3)) == NULL) goto err;
258         s->s2=s2;
259
260         ssl2_clear(s);
261         return(1);
262 err:
263         if (s2 != NULL)
264                 {
265                 if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
266                 if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
267                 OPENSSL_free(s2);
268                 }
269         return(0);
270         }
271
272 void ssl2_free(SSL *s)
273         {
274         SSL2_STATE *s2;
275
276         if(s == NULL)
277             return;
278
279         s2=s->s2;
280         if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
281         if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
282         OPENSSL_cleanse(s2,sizeof *s2);
283         OPENSSL_free(s2);
284         s->s2=NULL;
285         }
286
287 void ssl2_clear(SSL *s)
288         {
289         SSL2_STATE *s2;
290         unsigned char *rbuf,*wbuf;
291
292         s2=s->s2;
293
294         rbuf=s2->rbuf;
295         wbuf=s2->wbuf;
296
297         memset(s2,0,sizeof *s2);
298
299         s2->rbuf=rbuf;
300         s2->wbuf=wbuf;
301         s2->clear_text=1;
302         s->packet=s2->rbuf;
303         s->version=SSL2_VERSION;
304         s->packet_length=0;
305         }
306
307 long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg)
308         {
309         int ret=0;
310
311         switch(cmd)
312                 {
313         case SSL_CTRL_GET_SESSION_REUSED:
314                 ret=s->hit;
315                 break;
316         default:
317                 break;
318                 }
319         return(ret);
320         }
321
322 long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
323         {
324         return(0);
325         }
326
327 long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
328         {
329         return(0);
330         }
331
332 long ssl2_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
333         {
334         return(0);
335         }
336
337 /* This function needs to check if the ciphers required are actually
338  * available */
339 SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
340         {
341         static int init=1;
342         static SSL_CIPHER *sorted[SSL2_NUM_CIPHERS];
343         SSL_CIPHER c,*cp= &c,**cpp;
344         unsigned long id;
345         unsigned int i;
346
347         if (init)
348                 {
349                 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
350
351                 if (init)
352                         {
353                         for (i=0; i<SSL2_NUM_CIPHERS; i++)
354                                 sorted[i]= &(ssl2_ciphers[i]);
355
356                         qsort((char *)sorted,
357                                 SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
358                                 FP_ICC ssl_cipher_ptr_id_cmp);
359
360                         init=0;
361                         }
362                         
363                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
364                 }
365
366         id=0x02000000L|((unsigned long)p[0]<<16L)|
367                 ((unsigned long)p[1]<<8L)|(unsigned long)p[2];
368         c.id=id;
369         cpp=(SSL_CIPHER **)OBJ_bsearch((char *)&cp,
370                 (char *)sorted,
371                 SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
372                 FP_ICC ssl_cipher_ptr_id_cmp);
373         if ((cpp == NULL) || !(*cpp)->valid)
374                 return(NULL);
375         else
376                 return(*cpp);
377         }
378
379 int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
380         {
381         long l;
382
383         if (p != NULL)
384                 {
385                 l=c->id;
386                 if ((l & 0xff000000) != 0x02000000) return(0);
387                 p[0]=((unsigned char)(l>>16L))&0xFF;
388                 p[1]=((unsigned char)(l>> 8L))&0xFF;
389                 p[2]=((unsigned char)(l     ))&0xFF;
390                 }
391         return(3);
392         }
393
394 int ssl2_generate_key_material(SSL *s)
395         {
396         unsigned int i;
397         EVP_MD_CTX ctx;
398         unsigned char *km;
399         unsigned char c='0';
400         const EVP_MD *md5;
401
402         md5 = EVP_md5();
403
404 #ifdef CHARSET_EBCDIC
405         c = os_toascii['0']; /* Must be an ASCII '0', not EBCDIC '0',
406                                 see SSLv2 docu */
407 #endif
408         EVP_MD_CTX_init(&ctx);
409         km=s->s2->key_material;
410
411         if (s->session->master_key_length < 0 ||
412                         s->session->master_key_length > (int)sizeof(s->session->master_key))
413                 {
414                 SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
415                 return 0;
416                 }
417
418         for (i=0; i<s->s2->key_material_length; i += EVP_MD_size(md5))
419                 {
420                 if (((km - s->s2->key_material) + EVP_MD_size(md5)) >
421                                 (int)sizeof(s->s2->key_material))
422                         {
423                         /* EVP_DigestFinal_ex() below would write beyond buffer */
424                         SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
425                         return 0;
426                         }
427
428                 EVP_DigestInit_ex(&ctx, md5, NULL);
429
430                 OPENSSL_assert(s->session->master_key_length >= 0
431                     && s->session->master_key_length
432                     < (int)sizeof(s->session->master_key));
433                 EVP_DigestUpdate(&ctx,s->session->master_key,s->session->master_key_length);
434                 EVP_DigestUpdate(&ctx,&c,1);
435                 c++;
436                 EVP_DigestUpdate(&ctx,s->s2->challenge,s->s2->challenge_length);
437                 EVP_DigestUpdate(&ctx,s->s2->conn_id,s->s2->conn_id_length);
438                 EVP_DigestFinal_ex(&ctx,km,NULL);
439                 km += EVP_MD_size(md5);
440                 }
441
442         EVP_MD_CTX_cleanup(&ctx);
443         return 1;
444         }
445
446 void ssl2_return_error(SSL *s, int err)
447         {
448         if (!s->error)
449                 {
450                 s->error=3;
451                 s->error_code=err;
452
453                 ssl2_write_error(s);
454                 }
455         }
456
457
458 void ssl2_write_error(SSL *s)
459         {
460         unsigned char buf[3];
461         int i,error;
462
463         buf[0]=SSL2_MT_ERROR;
464         buf[1]=(s->error_code>>8)&0xff;
465         buf[2]=(s->error_code)&0xff;
466
467 /*      state=s->rwstate;*/
468
469         error=s->error; /* number of bytes left to write */
470         s->error=0;
471         OPENSSL_assert(error >= 0 && error <= (int)sizeof(buf));
472         i=ssl2_write(s,&(buf[3-error]),error);
473
474 /*      if (i == error) s->rwstate=state; */
475
476         if (i < 0)
477                 s->error=error;
478         else
479                 {
480                 s->error=error-i;
481
482                 if (s->error == 0)
483                         if (s->msg_callback)
484                                 s->msg_callback(1, s->version, 0, buf, 3, s, s->msg_callback_arg); /* ERROR */
485                 }
486         }
487
488 int ssl2_shutdown(SSL *s)
489         {
490         s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
491         return(1);
492         }
493 #else /* !OPENSSL_NO_SSL2 */
494
495 # if PEDANTIC
496 static void *dummy=&dummy;
497 # endif
498
499 #endif