Fix SSL 2.0 rollback checking: The previous implementation of the
[openssl.git] / ssl / s23_srvr.c
index 371789715d4ac369ebd3a4f63bb3f297ff9d8740..cbf2f5d836f189be840273af9d7e2aaaa6ef8d6a 100644 (file)
@@ -67,8 +67,10 @@ static SSL_METHOD *ssl23_get_server_method(int ver);
 int ssl23_get_client_hello(SSL *s);
 static SSL_METHOD *ssl23_get_server_method(int ver)
        {
+#ifndef NO_SSL2
        if (ver == SSL2_VERSION)
                return(SSLv2_server_method());
+#endif
        if (ver == SSL3_VERSION)
                return(SSLv3_server_method());
        else if (ver == TLS1_VERSION)
@@ -187,9 +189,10 @@ end:
 int ssl23_get_client_hello(SSL *s)
        {
        char buf_space[11]; /* Request this many bytes in initial read.
-                            * We can detect SSL 3.0/TLS 1.0 Client Hellos only
-                            * when the following is in a single record
-                            * (not guaranteed by protocol specs):
+                            * We can detect SSL 3.0/TLS 1.0 Client Hellos
+                            * ('type == 3') correctly only when the following
+                            * is in a single record, which is not guaranteed by
+                            * the protocol specification:
                             * Byte  Content
                             *  0     type            \
                             *  1/2   version          > record header
@@ -203,8 +206,11 @@ int ssl23_get_client_hello(SSL *s)
        unsigned int i;
        unsigned int csl,sil,cl;
        int n=0,j;
-       int type=0,use_sslv2_strong=0;
+       int type=0;
        int v[2];
+#ifndef NO_RSA
+       int use_sslv2_strong=0;
+#endif
 
        if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
                {
@@ -275,6 +281,7 @@ int ssl23_get_client_hello(SSL *s)
                                         * throw this away and implement it in a way
                                         * that makes sense */
                                        {
+#if 0
                                        STACK_OF(SSL_CIPHER) *sk;
                                        SSL_CIPHER *c;
                                        int ne2,ne3;
@@ -290,7 +297,7 @@ int ssl23_get_client_hello(SSL *s)
                                        if (n <= 0) return(n);
                                        p=s->packet;
 
-                                       if ((buf=Malloc(n)) == NULL)
+                                       if ((buf=OPENSSL_malloc(n)) == NULL)
                                                {
                                                SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
                                                goto err;
@@ -324,20 +331,33 @@ int ssl23_get_client_hello(SSL *s)
                                                        goto next_bit;
                                                        }
                                                }
+#else
+                                       SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_OPTION);
+                                       goto err;
+#endif
                                        }
                                }
                        }
                else if ((p[0] == SSL3_RT_HANDSHAKE) &&
                         (p[1] == SSL3_VERSION_MAJOR) &&
                         (p[5] == SSL3_MT_CLIENT_HELLO) &&
-                        (p[9] == p[1]))
+                        ((p[3] == 0 && p[4] < 5 /* silly record length? */)
+                               || (p[9] == p[1])))
                        {
                        /*
                         * SSLv3 or tls1 header
                         */
                        
-                       /* we must look at client_version inside the client hello: */
-                       v[0]=p[9]; v[1]=p[10];
+                       v[0]=p[1]; /* major version */
+                       /* We must look at client_version inside the Client Hello message
+                        * to get the correct minor version: */
+                       v[1]=p[10];
+                       /* However if we have only a pathologically small fragment of the
+                        * Client Hello message, we simply use the version from the
+                        * record header -- this is incorrect but unlikely to fail in
+                        * practice */
+                       if (p[3] == 0 && p[4] < 6)
+                               v[1]=p[2];
                        if (v[1] >= TLS1_VERSION_MINOR)
                                {
                                if (!(s->options & SSL_OP_NO_TLSv1))
@@ -372,7 +392,6 @@ int ssl23_get_client_hello(SSL *s)
                        }
                }
 
-next_bit:
        if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
                {
                /* we have SSLv3/TLSv1 in an SSLv2 header
@@ -411,7 +430,7 @@ next_bit:
                *(d++) = v[1];
 
                /* lets populate the random area */
-               /* get the chalenge_length */
+               /* get the challenge_length */
                i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
                memset(d,0,SSL3_RANDOM_SIZE);
                memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
@@ -450,6 +469,10 @@ next_bit:
 
        if (type == 1)
                {
+#ifdef NO_SSL2
+               SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
+               goto err;
+#else
                /* we are talking sslv2 */
                /* we need to clean up the SSLv3/TLSv1 setup and put in the
                 * sslv2 stuff. */
@@ -472,7 +495,8 @@ next_bit:
 
                s->state=SSL2_ST_GET_CLIENT_HELLO_A;
                if ((s->options & SSL_OP_MSIE_SSLV2_RSA_PADDING) ||
-                       use_sslv2_strong)
+                       use_sslv2_strong ||
+                       (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3))
                        s->s2->ssl2_rollback=0;
                else
                        s->s2->ssl2_rollback=1;
@@ -488,6 +512,7 @@ next_bit:
 
                s->method=SSLv2_server_method();
                s->handshake_func=s->method->ssl_accept;
+#endif
                }
 
        if ((type == 2) || (type == 3))
@@ -535,10 +560,10 @@ next_bit:
                }
        s->init_num=0;
 
-       if (buf != buf_space) Free(buf);
+       if (buf != buf_space) OPENSSL_free(buf);
        s->first_packet=1;
        return(SSL_accept(s));
 err:
-       if (buf != buf_space) Free(buf);
+       if (buf != buf_space) OPENSSL_free(buf);
        return(-1);
        }