1/* ssl/s2_lib.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include "ssl_locl.h"
60#ifndef OPENSSL_NO_SSL2
61#include <stdio.h>
62#include <openssl/objects.h>
63#include <openssl/evp.h>
64#include <openssl/md5.h>
65
66const char ssl2_version_str[]="SSLv2" OPENSSL_VERSION_PTEXT;
67
68#define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER))
69
70/* list of available SSLv2 ciphers (sorted by id) */
71OPENSSL_GLOBAL SSL_CIPHER ssl2_ciphers[]={
72/* NULL_WITH_MD5 v3 */
73#if 0
74	{
75	1,
76	SSL2_TXT_NULL_WITH_MD5,
77	SSL2_CK_NULL_WITH_MD5,
78	SSL_kRSA|SSL_aRSA|SSL_eNULL|SSL_MD5|SSL_SSLV2,
79	SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
80	0,
81	0,
82	0,
83	SSL_ALL_CIPHERS,
84	SSL_ALL_STRENGTHS,
85	},
86#endif
87/* RC4_128_WITH_MD5 */
88	{
89	1,
90	SSL2_TXT_RC4_128_WITH_MD5,
91	SSL2_CK_RC4_128_WITH_MD5,
92	SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
93	SSL_NOT_EXP|SSL_MEDIUM,
94	0,
95	128,
96	128,
97	SSL_ALL_CIPHERS,
98	SSL_ALL_STRENGTHS,
99	},
100/* RC4_128_EXPORT40_WITH_MD5 */
101	{
102	1,
103	SSL2_TXT_RC4_128_EXPORT40_WITH_MD5,
104	SSL2_CK_RC4_128_EXPORT40_WITH_MD5,
105	SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
106	SSL_EXPORT|SSL_EXP40,
107	SSL2_CF_5_BYTE_ENC,
108	40,
109	128,
110	SSL_ALL_CIPHERS,
111	SSL_ALL_STRENGTHS,
112	},
113/* RC2_128_CBC_WITH_MD5 */
114	{
115	1,
116	SSL2_TXT_RC2_128_CBC_WITH_MD5,
117	SSL2_CK_RC2_128_CBC_WITH_MD5,
118	SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
119	SSL_NOT_EXP|SSL_MEDIUM,
120	0,
121	128,
122	128,
123	SSL_ALL_CIPHERS,
124	SSL_ALL_STRENGTHS,
125	},
126/* RC2_128_CBC_EXPORT40_WITH_MD5 */
127	{
128	1,
129	SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5,
130	SSL2_CK_RC2_128_CBC_EXPORT40_WITH_MD5,
131	SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
132	SSL_EXPORT|SSL_EXP40,
133	SSL2_CF_5_BYTE_ENC,
134	40,
135	128,
136	SSL_ALL_CIPHERS,
137	SSL_ALL_STRENGTHS,
138	},
139/* IDEA_128_CBC_WITH_MD5 */
140/* DES_64_CBC_WITH_MD5 */
141	{
142	1,
143	SSL2_TXT_DES_64_CBC_WITH_MD5,
144	SSL2_CK_DES_64_CBC_WITH_MD5,
145	SSL_kRSA|SSL_aRSA|SSL_DES|SSL_MD5|SSL_SSLV2,
146	SSL_NOT_EXP|SSL_LOW,
147	0,
148	56,
149	56,
150	SSL_ALL_CIPHERS,
151	SSL_ALL_STRENGTHS,
152	},
153/* DES_192_EDE3_CBC_WITH_MD5 */
154	{
155	1,
156	SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5,
157	SSL2_CK_DES_192_EDE3_CBC_WITH_MD5,
158	SSL_kRSA|SSL_aRSA|SSL_3DES|SSL_MD5|SSL_SSLV2,
159	SSL_NOT_EXP|SSL_HIGH,
160	0,
161	168,
162	168,
163	SSL_ALL_CIPHERS,
164	SSL_ALL_STRENGTHS,
165	},
166/* RC4_64_WITH_MD5 */
167#if 0
168	{
169	1,
170	SSL2_TXT_RC4_64_WITH_MD5,
171	SSL2_CK_RC4_64_WITH_MD5,
172	SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
173	SSL_NOT_EXP|SSL_LOW,
174	SSL2_CF_8_BYTE_ENC,
175	64,
176	64,
177	SSL_ALL_CIPHERS,
178	SSL_ALL_STRENGTHS,
179	},
180#endif
181/* NULL SSLeay (testing) */
182#if 0
183	{
184	0,
185	SSL2_TXT_NULL,
186	SSL2_CK_NULL,
187	0,
188	SSL_STRONG_NONE,
189	0,
190	0,
191	0,
192	SSL_ALL_CIPHERS,
193	SSL_ALL_STRENGTHS,
194	},
195#endif
196
197/* end of list :-) */
198	};
199
200long ssl2_default_timeout(void)
201	{
202	return(300);
203	}
204
205IMPLEMENT_ssl2_meth_func(sslv2_base_method,
206			ssl_undefined_function,
207			ssl_undefined_function,
208			ssl_bad_method)
209
210int ssl2_num_ciphers(void)
211	{
212	return(SSL2_NUM_CIPHERS);
213	}
214
215SSL_CIPHER *ssl2_get_cipher(unsigned int u)
216	{
217	if (u < SSL2_NUM_CIPHERS)
218		return(&(ssl2_ciphers[SSL2_NUM_CIPHERS-1-u]));
219	else
220		return(NULL);
221	}
222
223int ssl2_pending(const SSL *s)
224	{
225	return SSL_in_init(s) ? 0 : s->s2->ract_data_length;
226	}
227
228int ssl2_new(SSL *s)
229	{
230	SSL2_STATE *s2;
231
232	if ((s2=OPENSSL_malloc(sizeof *s2)) == NULL) goto err;
233	memset(s2,0,sizeof *s2);
234
235#if SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER + 3 > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2
236#  error "assertion failed"
237#endif
238
239	if ((s2->rbuf=OPENSSL_malloc(
240		SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2)) == NULL) goto err;
241	/* wbuf needs one byte more because when using two-byte headers,
242	 * we leave the first byte unused in do_ssl_write (s2_pkt.c) */
243	if ((s2->wbuf=OPENSSL_malloc(
244		SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+3)) == NULL) goto err;
245	s->s2=s2;
246
247	ssl2_clear(s);
248	return(1);
249err:
250	if (s2 != NULL)
251		{
252		if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
253		if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
254		OPENSSL_free(s2);
255		}
256	return(0);
257	}
258
259void ssl2_free(SSL *s)
260	{
261	SSL2_STATE *s2;
262
263	if(s == NULL)
264	    return;
265
266	s2=s->s2;
267	if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
268	if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
269	OPENSSL_cleanse(s2,sizeof *s2);
270	OPENSSL_free(s2);
271	s->s2=NULL;
272	}
273
274void ssl2_clear(SSL *s)
275	{
276	SSL2_STATE *s2;
277	unsigned char *rbuf,*wbuf;
278
279	s2=s->s2;
280
281	rbuf=s2->rbuf;
282	wbuf=s2->wbuf;
283
284	memset(s2,0,sizeof *s2);
285
286	s2->rbuf=rbuf;
287	s2->wbuf=wbuf;
288	s2->clear_text=1;
289	s->packet=s2->rbuf;
290	s->version=SSL2_VERSION;
291	s->packet_length=0;
292	}
293
294long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg)
295	{
296	int ret=0;
297
298	switch(cmd)
299		{
300	case SSL_CTRL_GET_SESSION_REUSED:
301		ret=s->hit;
302		break;
303	default:
304		break;
305		}
306	return(ret);
307	}
308
309long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
310	{
311	return(0);
312	}
313
314long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
315	{
316	return(0);
317	}
318
319long ssl2_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
320	{
321	return(0);
322	}
323
324/* This function needs to check if the ciphers required are actually
325 * available */
326SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
327	{
328	SSL_CIPHER c,*cp;
329	unsigned long id;
330
331	id=0x02000000L|((unsigned long)p[0]<<16L)|
332		((unsigned long)p[1]<<8L)|(unsigned long)p[2];
333	c.id=id;
334	cp = (SSL_CIPHER *)OBJ_bsearch((char *)&c,
335		(char *)ssl2_ciphers,
336		SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER),
337		FP_ICC ssl_cipher_id_cmp);
338	if ((cp == NULL) || (cp->valid == 0))
339		return NULL;
340	else
341		return cp;
342	}
343
344int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
345	{
346	long l;
347
348	if (p != NULL)
349		{
350		l=c->id;
351		if ((l & 0xff000000) != 0x02000000) return(0);
352		p[0]=((unsigned char)(l>>16L))&0xFF;
353		p[1]=((unsigned char)(l>> 8L))&0xFF;
354		p[2]=((unsigned char)(l     ))&0xFF;
355		}
356	return(3);
357	}
358
359int ssl2_generate_key_material(SSL *s)
360	{
361	unsigned int i;
362	EVP_MD_CTX ctx;
363	unsigned char *km;
364	unsigned char c='0';
365	const EVP_MD *md5;
366
367	md5 = EVP_md5();
368
369#ifdef CHARSET_EBCDIC
370	c = os_toascii['0']; /* Must be an ASCII '0', not EBCDIC '0',
371				see SSLv2 docu */
372#endif
373	EVP_MD_CTX_init(&ctx);
374	km=s->s2->key_material;
375
376 	if (s->session->master_key_length < 0 ||
377			s->session->master_key_length > (int)sizeof(s->session->master_key))
378 		{
379 		SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
380 		return 0;
381 		}
382
383	for (i=0; i<s->s2->key_material_length; i += EVP_MD_size(md5))
384		{
385		if (((km - s->s2->key_material) + EVP_MD_size(md5)) >
386				(int)sizeof(s->s2->key_material))
387			{
388			/* EVP_DigestFinal_ex() below would write beyond buffer */
389			SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
390			return 0;
391			}
392
393		EVP_DigestInit_ex(&ctx, md5, NULL);
394
395		OPENSSL_assert(s->session->master_key_length >= 0
396		    && s->session->master_key_length
397		    < (int)sizeof(s->session->master_key));
398		EVP_DigestUpdate(&ctx,s->session->master_key,s->session->master_key_length);
399		EVP_DigestUpdate(&ctx,&c,1);
400		c++;
401		EVP_DigestUpdate(&ctx,s->s2->challenge,s->s2->challenge_length);
402		EVP_DigestUpdate(&ctx,s->s2->conn_id,s->s2->conn_id_length);
403		EVP_DigestFinal_ex(&ctx,km,NULL);
404		km += EVP_MD_size(md5);
405		}
406
407	EVP_MD_CTX_cleanup(&ctx);
408	return 1;
409	}
410
411void ssl2_return_error(SSL *s, int err)
412	{
413	if (!s->error)
414		{
415		s->error=3;
416		s->error_code=err;
417
418		ssl2_write_error(s);
419		}
420	}
421
422
423void ssl2_write_error(SSL *s)
424	{
425	unsigned char buf[3];
426	int i,error;
427
428	buf[0]=SSL2_MT_ERROR;
429	buf[1]=(s->error_code>>8)&0xff;
430	buf[2]=(s->error_code)&0xff;
431
432/*	state=s->rwstate;*/
433
434	error=s->error; /* number of bytes left to write */
435	s->error=0;
436	OPENSSL_assert(error >= 0 && error <= (int)sizeof(buf));
437	i=ssl2_write(s,&(buf[3-error]),error);
438
439/*	if (i == error) s->rwstate=state; */
440
441	if (i < 0)
442		s->error=error;
443	else
444		{
445		s->error=error-i;
446
447		if (s->error == 0)
448			if (s->msg_callback)
449				s->msg_callback(1, s->version, 0, buf, 3, s, s->msg_callback_arg); /* ERROR */
450		}
451	}
452
453int ssl2_shutdown(SSL *s)
454	{
455	s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
456	return(1);
457	}
458#else /* !OPENSSL_NO_SSL2 */
459
460# if PEDANTIC
461static void *dummy=&dummy;
462# endif
463
464#endif
465