Avoid including cryptlib.h, it's not really needed.
[openssl.git] / ssl / s2_lib.c
index 3551fb9e8b18742ea8236188cd69c1fc49404cf7..4a86ac2dd6a7152baf70240080685378d1cfe44d 100644 (file)
  * [including the GNU Public Licence.]
  */
 
+#include "ssl_locl.h"
+#ifndef OPENSSL_NO_SSL2
 #include <stdio.h>
 #include <openssl/rsa.h>
 #include <openssl/objects.h>
-#include "ssl_locl.h"
+#include <openssl/evp.h>
+#include <openssl/md5.h>
 
-#ifndef NOPROTO
 static long ssl2_default_timeout(void );
-#else
-static long ssl2_default_timeout();
-#endif
-
 const char *ssl2_version_str="SSLv2" OPENSSL_VERSION_PTEXT;
 
 #define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER))
 
-SSL_CIPHER ssl2_ciphers[]={
+OPENSSL_GLOBAL SSL_CIPHER ssl2_ciphers[]={
 /* NULL_WITH_MD5 v3 */
 #if 0
        {
        1,
        SSL2_TXT_NULL_WITH_MD5,
        SSL2_CK_NULL_WITH_MD5,
-       SSL_kRSA|SSL_aRSA|SSL_eNULL|SSL_MD5|SSL_EXP40|SSL_SSLV2,
+       SSL_kRSA|SSL_aRSA|SSL_eNULL|SSL_MD5|SSL_SSLV2,
+       SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
+       0,
+       0,
        0,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
 #endif
 /* RC4_128_EXPORT40_WITH_MD5 */
@@ -88,63 +90,93 @@ SSL_CIPHER ssl2_ciphers[]={
        1,
        SSL2_TXT_RC4_128_EXPORT40_WITH_MD5,
        SSL2_CK_RC4_128_EXPORT40_WITH_MD5,
-       SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_EXP40|SSL_SSLV2,
+       SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
+       SSL_EXPORT|SSL_EXP40,
        SSL2_CF_5_BYTE_ENC,
+       40,
+       128,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
 /* RC4_128_WITH_MD5 */
        {
        1,
        SSL2_TXT_RC4_128_WITH_MD5,
        SSL2_CK_RC4_128_WITH_MD5,
-       SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_NOT_EXP|SSL_SSLV2|SSL_MEDIUM,
+       SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
+       SSL_NOT_EXP|SSL_MEDIUM,
        0,
+       128,
+       128,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
 /* RC2_128_CBC_EXPORT40_WITH_MD5 */
        {
        1,
        SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5,
        SSL2_CK_RC2_128_CBC_EXPORT40_WITH_MD5,
-       SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_EXP40|SSL_SSLV2,
+       SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
+       SSL_EXPORT|SSL_EXP40,
        SSL2_CF_5_BYTE_ENC,
+       40,
+       128,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
 /* RC2_128_CBC_WITH_MD5 */
        {
        1,
        SSL2_TXT_RC2_128_CBC_WITH_MD5,
        SSL2_CK_RC2_128_CBC_WITH_MD5,
-       SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_NOT_EXP|SSL_SSLV2|SSL_MEDIUM,
+       SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_SSLV2,
+       SSL_NOT_EXP|SSL_MEDIUM,
        0,
+       128,
+       128,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
 /* IDEA_128_CBC_WITH_MD5 */
+#ifndef OPENSSL_NO_IDEA
        {
        1,
        SSL2_TXT_IDEA_128_CBC_WITH_MD5,
        SSL2_CK_IDEA_128_CBC_WITH_MD5,
-       SSL_kRSA|SSL_aRSA|SSL_IDEA|SSL_MD5|SSL_NOT_EXP|SSL_SSLV2|SSL_MEDIUM,
+       SSL_kRSA|SSL_aRSA|SSL_IDEA|SSL_MD5|SSL_SSLV2,
+       SSL_NOT_EXP|SSL_MEDIUM,
        0,
+       128,
+       128,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
+#endif
 /* DES_64_CBC_WITH_MD5 */
        {
        1,
        SSL2_TXT_DES_64_CBC_WITH_MD5,
        SSL2_CK_DES_64_CBC_WITH_MD5,
-       SSL_kRSA|SSL_aRSA|SSL_DES|SSL_MD5|SSL_NOT_EXP|SSL_SSLV2|SSL_LOW,
+       SSL_kRSA|SSL_aRSA|SSL_DES|SSL_MD5|SSL_SSLV2,
+       SSL_NOT_EXP|SSL_LOW,
        0,
+       56,
+       56,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
 /* DES_192_EDE3_CBC_WITH_MD5 */
        {
        1,
        SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5,
        SSL2_CK_DES_192_EDE3_CBC_WITH_MD5,
-       SSL_kRSA|SSL_aRSA|SSL_3DES|SSL_MD5|SSL_NOT_EXP|SSL_SSLV2|SSL_HIGH,
+       SSL_kRSA|SSL_aRSA|SSL_3DES|SSL_MD5|SSL_SSLV2,
+       SSL_NOT_EXP|SSL_HIGH,
        0,
+       168,
+       168,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
 /* RC4_64_WITH_MD5 */
 #if 1
@@ -152,9 +184,13 @@ SSL_CIPHER ssl2_ciphers[]={
        1,
        SSL2_TXT_RC4_64_WITH_MD5,
        SSL2_CK_RC4_64_WITH_MD5,
-       SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2|SSL_LOW,
+       SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_SSLV2,
+       SSL_NOT_EXP|SSL_LOW,
        SSL2_CF_8_BYTE_ENC,
+       64,
+       64,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
 #endif
 /* NULL SSLeay (testing) */
@@ -164,7 +200,12 @@ SSL_CIPHER ssl2_ciphers[]={
        SSL2_TXT_NULL,
        SSL2_CK_NULL,
        0,
+       SSL_STRONG_NONE,
+       0,
+       0,
+       0,
        SSL_ALL_CIPHERS,
+       SSL_ALL_STRENGTHS,
        },
 #endif
 
@@ -194,6 +235,9 @@ static SSL_METHOD SSLv2_data= {
        ssl_bad_method,
        ssl2_default_timeout,
        &ssl3_undef_enc_method,
+       ssl_undefined_function,
+       ssl2_callback_ctrl,     /* local */
+       ssl2_ctx_callback_ctrl, /* local */
        };
 
 static long ssl2_default_timeout(void)
@@ -221,20 +265,26 @@ SSL_CIPHER *ssl2_get_cipher(unsigned int u)
 
 int ssl2_pending(SSL *s)
        {
-       return(s->s2->ract_data_length);
+       return SSL_in_init(s) ? 0 : s->s2->ract_data_length;
        }
 
 int ssl2_new(SSL *s)
        {
-       SSL2_CTX *s2;
+       SSL2_STATE *s2;
 
-       if ((s2=(SSL2_CTX *)Malloc(sizeof(SSL2_CTX))) == NULL) goto err;
-       memset(s2,0,sizeof(SSL2_CTX));
+       if ((s2=OPENSSL_malloc(sizeof *s2)) == NULL) goto err;
+       memset(s2,0,sizeof *s2);
 
-       if ((s2->rbuf=(unsigned char *)Malloc(
-               SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2)) == NULL) goto err;
-       if ((s2->wbuf=(unsigned char *)Malloc(
+#if SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER + 3 > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2
+#  error "assertion failed"
+#endif
+
+       if ((s2->rbuf=OPENSSL_malloc(
                SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2)) == NULL) goto err;
+       /* wbuf needs one byte more because when using two-byte headers,
+        * we leave the first byte unused in do_ssl_write (s2_pkt.c) */
+       if ((s2->wbuf=OPENSSL_malloc(
+               SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+3)) == NULL) goto err;
        s->s2=s2;
 
        ssl2_clear(s);
@@ -242,31 +292,31 @@ int ssl2_new(SSL *s)
 err:
        if (s2 != NULL)
                {
-               if (s2->wbuf != NULL) Free(s2->wbuf);
-               if (s2->rbuf != NULL) Free(s2->rbuf);
-               Free(s2);
+               if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
+               if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
+               OPENSSL_free(s2);
                }
        return(0);
        }
 
 void ssl2_free(SSL *s)
        {
-       SSL2_CTX *s2;
+       SSL2_STATE *s2;
 
        if(s == NULL)
            return;
 
        s2=s->s2;
-       if (s2->rbuf != NULL) Free(s2->rbuf);
-       if (s2->wbuf != NULL) Free(s2->wbuf);
-       memset(s2,0,sizeof(SSL2_CTX));
-       Free(s2);
+       if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
+       if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
+       OPENSSL_cleanse(s2,sizeof *s2);
+       OPENSSL_free(s2);
        s->s2=NULL;
        }
 
 void ssl2_clear(SSL *s)
        {
-       SSL2_CTX *s2;
+       SSL2_STATE *s2;
        unsigned char *rbuf,*wbuf;
 
        s2=s->s2;
@@ -274,7 +324,7 @@ void ssl2_clear(SSL *s)
        rbuf=s2->rbuf;
        wbuf=s2->wbuf;
 
-       memset(s2,0,sizeof(SSL2_CTX));
+       memset(s2,0,sizeof *s2);
 
        s2->rbuf=rbuf;
        s2->wbuf=wbuf;
@@ -284,7 +334,7 @@ void ssl2_clear(SSL *s)
        s->packet_length=0;
        }
 
-long ssl2_ctrl(SSL *s, int cmd, long larg, char *parg)
+long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg)
        {
        int ret=0;
 
@@ -299,7 +349,17 @@ long ssl2_ctrl(SSL *s, int cmd, long larg, char *parg)
        return(ret);
        }
 
-long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, char *parg)
+long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp)())
+       {
+       return(0);
+       }
+
+long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
+       {
+       return(0);
+       }
+
+long ssl2_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
        {
        return(0);
        }
@@ -312,21 +372,25 @@ SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
        static SSL_CIPHER *sorted[SSL2_NUM_CIPHERS];
        SSL_CIPHER c,*cp= &c,**cpp;
        unsigned long id;
-       int i;
+       unsigned int i;
 
        if (init)
                {
                CRYPTO_w_lock(CRYPTO_LOCK_SSL);
 
-               for (i=0; i<SSL2_NUM_CIPHERS; i++)
-                       sorted[i]= &(ssl2_ciphers[i]);
+               if (init)
+                       {
+                       for (i=0; i<SSL2_NUM_CIPHERS; i++)
+                               sorted[i]= &(ssl2_ciphers[i]);
 
-               qsort(  (char *)sorted,
-                       SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
-                       FP_ICC ssl_cipher_ptr_id_cmp);
+                       qsort((char *)sorted,
+                               SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
+                               FP_ICC ssl_cipher_ptr_id_cmp);
 
+                       init=0;
+                       }
+                       
                CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
-               init=0;
                }
 
        id=0x02000000L|((unsigned long)p[0]<<16L)|
@@ -335,7 +399,7 @@ SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
        cpp=(SSL_CIPHER **)OBJ_bsearch((char *)&cp,
                (char *)sorted,
                SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
-               (int (*)())ssl_cipher_ptr_id_cmp);
+               FP_ICC ssl_cipher_ptr_id_cmp);
        if ((cpp == NULL) || !(*cpp)->valid)
                return(NULL);
        else
@@ -357,26 +421,56 @@ int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
        return(3);
        }
 
-void ssl2_generate_key_material(SSL *s)
+int ssl2_generate_key_material(SSL *s)
        {
        unsigned int i;
-       MD5_CTX ctx;
+       EVP_MD_CTX ctx;
        unsigned char *km;
        unsigned char c='0';
+       const EVP_MD *md5;
+
+       md5 = EVP_md5();
 
+#ifdef CHARSET_EBCDIC
+       c = os_toascii['0']; /* Must be an ASCII '0', not EBCDIC '0',
+                               see SSLv2 docu */
+#endif
+       EVP_MD_CTX_init(&ctx);
        km=s->s2->key_material;
-       for (i=0; i<s->s2->key_material_length; i+=MD5_DIGEST_LENGTH)
-               {
-               MD5_Init(&ctx);
 
-               MD5_Update(&ctx,s->session->master_key,s->session->master_key_length);
-               MD5_Update(&ctx,(unsigned char *)&c,1);
+       if (s->session->master_key_length < 0 ||
+                       s->session->master_key_length > (int)sizeof(s->session->master_key))
+               {
+               SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
+               return 0;
+               }
+
+       for (i=0; i<s->s2->key_material_length; i += EVP_MD_size(md5))
+               {
+               if (((km - s->s2->key_material) + EVP_MD_size(md5)) >
+                               (int)sizeof(s->s2->key_material))
+                       {
+                       /* EVP_DigestFinal_ex() below would write beyond buffer */
+                       SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
+                       return 0;
+                       }
+
+               EVP_DigestInit_ex(&ctx, md5, NULL);
+
+               OPENSSL_assert(s->session->master_key_length >= 0
+                   && s->session->master_key_length
+                   < (int)sizeof(s->session->master_key));
+               EVP_DigestUpdate(&ctx,s->session->master_key,s->session->master_key_length);
+               EVP_DigestUpdate(&ctx,&c,1);
                c++;
-               MD5_Update(&ctx,s->s2->challenge,s->s2->challenge_length);
-               MD5_Update(&ctx,s->s2->conn_id,s->s2->conn_id_length);
-               MD5_Final(km,&ctx);
-               km+=MD5_DIGEST_LENGTH;
+               EVP_DigestUpdate(&ctx,s->s2->challenge,s->s2->challenge_length);
+               EVP_DigestUpdate(&ctx,s->s2->conn_id,s->s2->conn_id_length);
+               EVP_DigestFinal_ex(&ctx,km,NULL);
+               km += EVP_MD_size(md5);
                }
+
+       EVP_MD_CTX_cleanup(&ctx);
+       return 1;
        }
 
 void ssl2_return_error(SSL *s, int err)
@@ -401,17 +495,24 @@ void ssl2_write_error(SSL *s)
        buf[2]=(s->error_code)&0xff;
 
 /*     state=s->rwstate;*/
-       error=s->error;
+
+       error=s->error; /* number of bytes left to write */
        s->error=0;
+       OPENSSL_assert(error >= 0 && error <= (int)sizeof(buf));
        i=ssl2_write(s,&(buf[3-error]),error);
+
 /*     if (i == error) s->rwstate=state; */
 
        if (i < 0)
                s->error=error;
-       else if (i != s->error)
+       else
+               {
                s->error=error-i;
-       /* else
-               s->error=0; */
+
+               if (s->error == 0)
+                       if (s->msg_callback)
+                               s->msg_callback(1, s->version, 0, buf, 3, s, s->msg_callback_arg); /* ERROR */
+               }
        }
 
 int ssl2_shutdown(SSL *s)
@@ -419,4 +520,10 @@ int ssl2_shutdown(SSL *s)
        s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
        return(1);
        }
+#else /* !OPENSSL_NO_SSL2 */
 
+# if PEDANTIC
+static void *dummy=&dummy;
+# endif
+
+#endif