1/* ssl/s2_lib.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include "ssl_locl.h"
60#ifndef OPENSSL_NO_SSL2
61#include <stdio.h>
62#include <openssl/rsa.h>
63#include <openssl/objects.h>
64#include <openssl/evp.h>
65#include <openssl/md5.h>
66
67static long ssl2_default_timeout(void );
68const char *ssl2_version_str="SSLv2" OPENSSL_VERSION_PTEXT;
69
70#define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER))
71
72OPENSSL_GLOBAL SSL_CIPHER ssl2_ciphers[]={
73/* NULL_WITH_MD5 v3 */
74#if 0
75	{
76	1,
77	SSL2_TXT_NULL_WITH_MD5,
78	SSL2_CK_NULL_WITH_MD5,
79	SSL_kRSA|SSL_aRSA|SSL_eNULL|SSL_MD5|SSL_SSLV2,
80	SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
81	0,
82	0,
83	0,
84	SSL_ALL_CIPHERS,
85	SSL_ALL_STRENGTHS,
86	},
87#endif
88/* RC4_128_EXPORT40_WITH_MD5 */
89	{
90	1,
91	SSL2_TXT_RC4_128_EXPORT40_WITH_MD5,
92	SSL2_CK_RC4_128_EXPORT40_WITH_MD5,
93	SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
94	SSL_EXPORT|SSL_EXP40,
95	SSL2_CF_5_BYTE_ENC,
96	40,
97	128,
98	SSL_ALL_CIPHERS,
99	SSL_ALL_STRENGTHS,
100	},
101/* RC4_128_WITH_MD5 */
102	{
103	1,
104	SSL2_TXT_RC4_128_WITH_MD5,
105	SSL2_CK_RC4_128_WITH_MD5,
106	SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
107	SSL_NOT_EXP|SSL_MEDIUM,
108	0,
109	128,
110	128,
111	SSL_ALL_CIPHERS,
112	SSL_ALL_STRENGTHS,
113	},
114/* RC2_128_CBC_EXPORT40_WITH_MD5 */
115	{
116	1,
117	SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5,
118	SSL2_CK_RC2_128_CBC_EXPORT40_WITH_MD5,
119	SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
120	SSL_EXPORT|SSL_EXP40,
121	SSL2_CF_5_BYTE_ENC,
122	40,
123	128,
124	SSL_ALL_CIPHERS,
125	SSL_ALL_STRENGTHS,
126	},
127/* RC2_128_CBC_WITH_MD5 */
128	{
129	1,
130	SSL2_TXT_RC2_128_CBC_WITH_MD5,
131	SSL2_CK_RC2_128_CBC_WITH_MD5,
132	SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
133	SSL_NOT_EXP|SSL_MEDIUM,
134	0,
135	128,
136	128,
137	SSL_ALL_CIPHERS,
138	SSL_ALL_STRENGTHS,
139	},
140/* IDEA_128_CBC_WITH_MD5 */
141#ifndef OPENSSL_NO_IDEA
142	{
143	1,
144	SSL2_TXT_IDEA_128_CBC_WITH_MD5,
145	SSL2_CK_IDEA_128_CBC_WITH_MD5,
146	SSL_kRSA|SSL_aRSA|SSL_IDEA|SSL_MD5|SSL_SSLV2,
147	SSL_NOT_EXP|SSL_MEDIUM,
148	0,
149	128,
150	128,
151	SSL_ALL_CIPHERS,
152	SSL_ALL_STRENGTHS,
153	},
154#endif
155/* DES_64_CBC_WITH_MD5 */
156	{
157	1,
158	SSL2_TXT_DES_64_CBC_WITH_MD5,
159	SSL2_CK_DES_64_CBC_WITH_MD5,
160	SSL_kRSA|SSL_aRSA|SSL_DES|SSL_MD5|SSL_SSLV2,
161	SSL_NOT_EXP|SSL_LOW,
162	0,
163	56,
164	56,
165	SSL_ALL_CIPHERS,
166	SSL_ALL_STRENGTHS,
167	},
168/* DES_192_EDE3_CBC_WITH_MD5 */
169	{
170	1,
171	SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5,
172	SSL2_CK_DES_192_EDE3_CBC_WITH_MD5,
173	SSL_kRSA|SSL_aRSA|SSL_3DES|SSL_MD5|SSL_SSLV2,
174	SSL_NOT_EXP|SSL_HIGH,
175	0,
176	168,
177	168,
178	SSL_ALL_CIPHERS,
179	SSL_ALL_STRENGTHS,
180	},
181/* RC4_64_WITH_MD5 */
182#if 1
183	{
184	1,
185	SSL2_TXT_RC4_64_WITH_MD5,
186	SSL2_CK_RC4_64_WITH_MD5,
187	SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
188	SSL_NOT_EXP|SSL_LOW,
189	SSL2_CF_8_BYTE_ENC,
190	64,
191	64,
192	SSL_ALL_CIPHERS,
193	SSL_ALL_STRENGTHS,
194	},
195#endif
196/* NULL SSLeay (testing) */
197#if 0
198	{
199	0,
200	SSL2_TXT_NULL,
201	SSL2_CK_NULL,
202	0,
203	SSL_STRONG_NONE,
204	0,
205	0,
206	0,
207	SSL_ALL_CIPHERS,
208	SSL_ALL_STRENGTHS,
209	},
210#endif
211
212/* end of list :-) */
213	};
214
215static SSL_METHOD SSLv2_data= {
216	SSL2_VERSION,
217	ssl2_new,	/* local */
218	ssl2_clear,	/* local */
219	ssl2_free,	/* local */
220	ssl_undefined_function,
221	ssl_undefined_function,
222	ssl2_read,
223	ssl2_peek,
224	ssl2_write,
225	ssl2_shutdown,
226	ssl_ok,	/* NULL - renegotiate */
227	ssl_ok,	/* NULL - check renegotiate */
228	ssl2_ctrl,	/* local */
229	ssl2_ctx_ctrl,	/* local */
230	ssl2_get_cipher_by_char,
231	ssl2_put_cipher_by_char,
232	ssl2_pending,
233	ssl2_num_ciphers,
234	ssl2_get_cipher,
235	ssl_bad_method,
236	ssl2_default_timeout,
237	&ssl3_undef_enc_method,
238	ssl_undefined_function,
239	ssl2_callback_ctrl,	/* local */
240	ssl2_ctx_callback_ctrl,	/* local */
241	};
242
243static long ssl2_default_timeout(void)
244	{
245	return(300);
246	}
247
248SSL_METHOD *sslv2_base_method(void)
249	{
250	return(&SSLv2_data);
251	}
252
253int ssl2_num_ciphers(void)
254	{
255	return(SSL2_NUM_CIPHERS);
256	}
257
258SSL_CIPHER *ssl2_get_cipher(unsigned int u)
259	{
260	if (u < SSL2_NUM_CIPHERS)
261		return(&(ssl2_ciphers[SSL2_NUM_CIPHERS-1-u]));
262	else
263		return(NULL);
264	}
265
266int ssl2_pending(SSL *s)
267	{
268	return SSL_in_init(s) ? 0 : s->s2->ract_data_length;
269	}
270
271int ssl2_new(SSL *s)
272	{
273	SSL2_STATE *s2;
274
275	if ((s2=OPENSSL_malloc(sizeof *s2)) == NULL) goto err;
276	memset(s2,0,sizeof *s2);
277
278#if SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER + 3 > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2
279#  error "assertion failed"
280#endif
281
282	if ((s2->rbuf=OPENSSL_malloc(
283		SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2)) == NULL) goto err;
284	/* wbuf needs one byte more because when using two-byte headers,
285	 * we leave the first byte unused in do_ssl_write (s2_pkt.c) */
286	if ((s2->wbuf=OPENSSL_malloc(
287		SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+3)) == NULL) goto err;
288	s->s2=s2;
289
290	ssl2_clear(s);
291	return(1);
292err:
293	if (s2 != NULL)
294		{
295		if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
296		if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
297		OPENSSL_free(s2);
298		}
299	return(0);
300	}
301
302void ssl2_free(SSL *s)
303	{
304	SSL2_STATE *s2;
305
306	if(s == NULL)
307	    return;
308
309	s2=s->s2;
310	if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
311	if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
312	OPENSSL_cleanse(s2,sizeof *s2);
313	OPENSSL_free(s2);
314	s->s2=NULL;
315	}
316
317void ssl2_clear(SSL *s)
318	{
319	SSL2_STATE *s2;
320	unsigned char *rbuf,*wbuf;
321
322	s2=s->s2;
323
324	rbuf=s2->rbuf;
325	wbuf=s2->wbuf;
326
327	memset(s2,0,sizeof *s2);
328
329	s2->rbuf=rbuf;
330	s2->wbuf=wbuf;
331	s2->clear_text=1;
332	s->packet=s2->rbuf;
333	s->version=SSL2_VERSION;
334	s->packet_length=0;
335	}
336
337long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg)
338	{
339	int ret=0;
340
341	switch(cmd)
342		{
343	case SSL_CTRL_GET_SESSION_REUSED:
344		ret=s->hit;
345		break;
346	default:
347		break;
348		}
349	return(ret);
350	}
351
352long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp)())
353	{
354	return(0);
355	}
356
357long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
358	{
359	return(0);
360	}
361
362long ssl2_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
363	{
364	return(0);
365	}
366
367/* This function needs to check if the ciphers required are actually
368 * available */
369SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
370	{
371	static int init=1;
372	static SSL_CIPHER *sorted[SSL2_NUM_CIPHERS];
373	SSL_CIPHER c,*cp= &c,**cpp;
374	unsigned long id;
375	int i;
376
377	if (init)
378		{
379		CRYPTO_w_lock(CRYPTO_LOCK_SSL);
380
381		if (init)
382			{
383			for (i=0; i<SSL2_NUM_CIPHERS; i++)
384				sorted[i]= &(ssl2_ciphers[i]);
385
386			qsort((char *)sorted,
387				SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
388				FP_ICC ssl_cipher_ptr_id_cmp);
389
390			init=0;
391			}
392
393		CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
394		}
395
396	id=0x02000000L|((unsigned long)p[0]<<16L)|
397		((unsigned long)p[1]<<8L)|(unsigned long)p[2];
398	c.id=id;
399	cpp=(SSL_CIPHER **)OBJ_bsearch((char *)&cp,
400		(char *)sorted,
401		SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
402		FP_ICC ssl_cipher_ptr_id_cmp);
403	if ((cpp == NULL) || !(*cpp)->valid)
404		return(NULL);
405	else
406		return(*cpp);
407	}
408
409int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
410	{
411	long l;
412
413	if (p != NULL)
414		{
415		l=c->id;
416		if ((l & 0xff000000) != 0x02000000) return(0);
417		p[0]=((unsigned char)(l>>16L))&0xFF;
418		p[1]=((unsigned char)(l>> 8L))&0xFF;
419		p[2]=((unsigned char)(l     ))&0xFF;
420		}
421	return(3);
422	}
423
424int ssl2_generate_key_material(SSL *s)
425	{
426	unsigned int i;
427	EVP_MD_CTX ctx;
428	unsigned char *km;
429	unsigned char c='0';
430	const EVP_MD *md5;
431
432	md5 = EVP_md5();
433
434#ifdef CHARSET_EBCDIC
435	c = os_toascii['0']; /* Must be an ASCII '0', not EBCDIC '0',
436				see SSLv2 docu */
437#endif
438	EVP_MD_CTX_init(&ctx);
439	km=s->s2->key_material;
440
441 	if (s->session->master_key_length < 0 || s->session->master_key_length > sizeof s->session->master_key)
442 		{
443 		SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
444 		return 0;
445 		}
446
447	for (i=0; i<s->s2->key_material_length; i += EVP_MD_size(md5))
448		{
449		if (((km - s->s2->key_material) + EVP_MD_size(md5)) > sizeof s->s2->key_material)
450			{
451			/* EVP_DigestFinal_ex() below would write beyond buffer */
452			SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
453			return 0;
454			}
455
456		EVP_DigestInit_ex(&ctx, md5, NULL);
457
458		OPENSSL_assert(s->session->master_key_length >= 0
459		    && s->session->master_key_length
460		    < sizeof s->session->master_key);
461		EVP_DigestUpdate(&ctx,s->session->master_key,s->session->master_key_length);
462		EVP_DigestUpdate(&ctx,&c,1);
463		c++;
464		EVP_DigestUpdate(&ctx,s->s2->challenge,s->s2->challenge_length);
465		EVP_DigestUpdate(&ctx,s->s2->conn_id,s->s2->conn_id_length);
466		EVP_DigestFinal_ex(&ctx,km,NULL);
467		km += EVP_MD_size(md5);
468		}
469
470	EVP_MD_CTX_cleanup(&ctx);
471	return 1;
472	}
473
474void ssl2_return_error(SSL *s, int err)
475	{
476	if (!s->error)
477		{
478		s->error=3;
479		s->error_code=err;
480
481		ssl2_write_error(s);
482		}
483	}
484
485
486void ssl2_write_error(SSL *s)
487	{
488	unsigned char buf[3];
489	int i,error;
490
491	buf[0]=SSL2_MT_ERROR;
492	buf[1]=(s->error_code>>8)&0xff;
493	buf[2]=(s->error_code)&0xff;
494
495/*	state=s->rwstate;*/
496
497	error=s->error; /* number of bytes left to write */
498	s->error=0;
499	OPENSSL_assert(error >= 0 && error <= sizeof buf);
500	i=ssl2_write(s,&(buf[3-error]),error);
501
502/*	if (i == error) s->rwstate=state; */
503
504	if (i < 0)
505		s->error=error;
506	else
507		{
508		s->error=error-i;
509
510		if (s->error == 0)
511			if (s->msg_callback)
512				s->msg_callback(1, s->version, 0, buf, 3, s, s->msg_callback_arg); /* ERROR */
513		}
514	}
515
516int ssl2_shutdown(SSL *s)
517	{
518	s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
519	return(1);
520	}
521#else /* !OPENSSL_NO_SSL2 */
522
523# if PEDANTIC
524static void *dummy=&dummy;
525# endif
526
527#endif
528