A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.
[openssl.git] / ssl / s2_lib.c
index 40ca3779bf1e600d93dc1e785eeb0bc700b11374..a0edfb89602eebb6ffa3843fac51253da4acd79a 100644 (file)
@@ -62,6 +62,8 @@
 #include <openssl/rsa.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
+#include <openssl/md5.h>
+#include "cryptlib.h"
 
 static long ssl2_default_timeout(void );
 const char *ssl2_version_str="SSLv2" OPENSSL_VERSION_PTEXT;
@@ -76,7 +78,8 @@ OPENSSL_GLOBAL SSL_CIPHER ssl2_ciphers[]={
        SSL2_TXT_NULL_WITH_MD5,
        SSL2_CK_NULL_WITH_MD5,
        SSL_kRSA|SSL_aRSA|SSL_eNULL|SSL_MD5|SSL_SSLV2,
-       SSL_EXPORT|SSL_EXP40,
+       SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
+       0,
        0,
        0,
        SSL_ALL_CIPHERS,
@@ -196,6 +199,7 @@ OPENSSL_GLOBAL SSL_CIPHER ssl2_ciphers[]={
        SSL2_TXT_NULL,
        SSL2_CK_NULL,
        0,
+       SSL_STRONG_NONE,
        0,
        0,
        0,
@@ -304,7 +308,7 @@ void ssl2_free(SSL *s)
        s2=s->s2;
        if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
        if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
-       memset(s2,0,sizeof *s2);
+       OPENSSL_cleanse(s2,sizeof *s2);
        OPENSSL_free(s2);
        s->s2=NULL;
        }
@@ -329,7 +333,7 @@ void ssl2_clear(SSL *s)
        s->packet_length=0;
        }
 
-long ssl2_ctrl(SSL *s, int cmd, long larg, char *parg)
+long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg)
        {
        int ret=0;
 
@@ -349,7 +353,7 @@ long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp)())
        return(0);
        }
 
-long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, char *parg)
+long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
        {
        return(0);
        }
@@ -367,21 +371,25 @@ SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
        static SSL_CIPHER *sorted[SSL2_NUM_CIPHERS];
        SSL_CIPHER c,*cp= &c,**cpp;
        unsigned long id;
-       int i;
+       unsigned int i;
 
        if (init)
                {
                CRYPTO_w_lock(CRYPTO_LOCK_SSL);
 
-               for (i=0; i<SSL2_NUM_CIPHERS; i++)
-                       sorted[i]= &(ssl2_ciphers[i]);
+               if (init)
+                       {
+                       for (i=0; i<SSL2_NUM_CIPHERS; i++)
+                               sorted[i]= &(ssl2_ciphers[i]);
 
-               qsort(  (char *)sorted,
-                       SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
-                       FP_ICC ssl_cipher_ptr_id_cmp);
+                       qsort((char *)sorted,
+                               SSL2_NUM_CIPHERS,sizeof(SSL_CIPHER *),
+                               FP_ICC ssl_cipher_ptr_id_cmp);
 
+                       init=0;
+                       }
+                       
                CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
-               init=0;
                }
 
        id=0x02000000L|((unsigned long)p[0]<<16L)|
@@ -412,31 +420,56 @@ int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
        return(3);
        }
 
-void ssl2_generate_key_material(SSL *s)
+int ssl2_generate_key_material(SSL *s)
        {
        unsigned int i;
        EVP_MD_CTX ctx;
        unsigned char *km;
        unsigned char c='0';
+       const EVP_MD *md5;
+
+       md5 = EVP_md5();
 
 #ifdef CHARSET_EBCDIC
        c = os_toascii['0']; /* Must be an ASCII '0', not EBCDIC '0',
                                see SSLv2 docu */
 #endif
-
+       EVP_MD_CTX_init(&ctx);
        km=s->s2->key_material;
-       for (i=0; i<s->s2->key_material_length; i+=MD5_DIGEST_LENGTH)
-               {
-               EVP_DigestInit(&ctx,EVP_md5());
 
+       if (s->session->master_key_length < 0 ||
+                       s->session->master_key_length > (int)sizeof(s->session->master_key))
+               {
+               SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
+               return 0;
+               }
+
+       for (i=0; i<s->s2->key_material_length; i += EVP_MD_size(md5))
+               {
+               if (((km - s->s2->key_material) + EVP_MD_size(md5)) >
+                               (int)sizeof(s->s2->key_material))
+                       {
+                       /* EVP_DigestFinal_ex() below would write beyond buffer */
+                       SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
+                       return 0;
+                       }
+
+               EVP_DigestInit_ex(&ctx, md5, NULL);
+
+               OPENSSL_assert(s->session->master_key_length >= 0
+                   && s->session->master_key_length
+                   < (int)sizeof(s->session->master_key));
                EVP_DigestUpdate(&ctx,s->session->master_key,s->session->master_key_length);
                EVP_DigestUpdate(&ctx,&c,1);
                c++;
                EVP_DigestUpdate(&ctx,s->s2->challenge,s->s2->challenge_length);
                EVP_DigestUpdate(&ctx,s->s2->conn_id,s->s2->conn_id_length);
-               EVP_DigestFinal(&ctx,km,NULL);
-               km+=MD5_DIGEST_LENGTH;
+               EVP_DigestFinal_ex(&ctx,km,NULL);
+               km += EVP_MD_size(md5);
                }
+
+       EVP_MD_CTX_cleanup(&ctx);
+       return 1;
        }
 
 void ssl2_return_error(SSL *s, int err)
@@ -461,17 +494,24 @@ void ssl2_write_error(SSL *s)
        buf[2]=(s->error_code)&0xff;
 
 /*     state=s->rwstate;*/
-       error=s->error;
+
+       error=s->error; /* number of bytes left to write */
        s->error=0;
+       OPENSSL_assert(error >= 0 && error <= (int)sizeof(buf));
        i=ssl2_write(s,&(buf[3-error]),error);
+
 /*     if (i == error) s->rwstate=state; */
 
        if (i < 0)
                s->error=error;
-       else if (i != s->error)
+       else
+               {
                s->error=error-i;
-       /* else
-               s->error=0; */
+
+               if (s->error == 0)
+                       if (s->msg_callback)
+                               s->msg_callback(1, s->version, 0, buf, 3, s, s->msg_callback_arg); /* ERROR */
+               }
        }
 
 int ssl2_shutdown(SSL *s)