]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s23_srvr.c
2001, not 2000
[thirdparty/openssl.git] / ssl / s23_srvr.c
CommitLineData
d02b48c6 1/* ssl/s23_srvr.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653
BM
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
ec577822
BM
113#include <openssl/buffer.h>
114#include <openssl/rand.h>
115#include <openssl/objects.h>
116#include <openssl/evp.h>
d02b48c6
RE
117#include "ssl_locl.h"
118
9b3086fe 119static SSL_METHOD *ssl23_get_server_method(int ver);
d02b48c6 120int ssl23_get_client_hello(SSL *s);
6b691a5c 121static SSL_METHOD *ssl23_get_server_method(int ver)
d02b48c6 122 {
bc36ee62 123#ifndef OPENSSL_NO_SSL2
58964a49 124 if (ver == SSL2_VERSION)
d02b48c6 125 return(SSLv2_server_method());
aa82db4f 126#endif
79df9d62 127 if (ver == SSL3_VERSION)
d02b48c6 128 return(SSLv3_server_method());
58964a49
RE
129 else if (ver == TLS1_VERSION)
130 return(TLSv1_server_method());
d02b48c6
RE
131 else
132 return(NULL);
133 }
134
6b691a5c 135SSL_METHOD *SSLv23_server_method(void)
d02b48c6
RE
136 {
137 static int init=1;
138 static SSL_METHOD SSLv23_server_data;
139
140 if (init)
141 {
d02b48c6
RE
142 memcpy((char *)&SSLv23_server_data,
143 (char *)sslv23_base_method(),sizeof(SSL_METHOD));
144 SSLv23_server_data.ssl_accept=ssl23_accept;
145 SSLv23_server_data.get_ssl_method=ssl23_get_server_method;
5cc146f3 146 init=0;
d02b48c6
RE
147 }
148 return(&SSLv23_server_data);
149 }
150
6b691a5c 151int ssl23_accept(SSL *s)
d02b48c6
RE
152 {
153 BUF_MEM *buf;
154 unsigned long Time=time(NULL);
155 void (*cb)()=NULL;
156 int ret= -1;
157 int new_state,state;
158
eb952088 159 RAND_add(&Time,sizeof(Time),0);
d02b48c6 160 ERR_clear_error();
58964a49 161 clear_sys_error();
d02b48c6
RE
162
163 if (s->info_callback != NULL)
164 cb=s->info_callback;
165 else if (s->ctx->info_callback != NULL)
166 cb=s->ctx->info_callback;
167
d02b48c6 168 s->in_handshake++;
979689aa 169 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6
RE
170
171 for (;;)
172 {
173 state=s->state;
174
175 switch(s->state)
176 {
177 case SSL_ST_BEFORE:
178 case SSL_ST_ACCEPT:
179 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
180 case SSL_ST_OK|SSL_ST_ACCEPT:
181
413c4f45 182 s->server=1;
d02b48c6
RE
183 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
184
58964a49 185 /* s->version=SSL3_VERSION; */
d02b48c6
RE
186 s->type=SSL_ST_ACCEPT;
187
188 if (s->init_buf == NULL)
189 {
190 if ((buf=BUF_MEM_new()) == NULL)
191 {
192 ret= -1;
193 goto end;
194 }
195 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
196 {
197 ret= -1;
198 goto end;
199 }
200 s->init_buf=buf;
201 }
202
203 ssl3_init_finished_mac(s);
204
205 s->state=SSL23_ST_SR_CLNT_HELLO_A;
413c4f45 206 s->ctx->stats.sess_accept++;
d02b48c6
RE
207 s->init_num=0;
208 break;
209
210 case SSL23_ST_SR_CLNT_HELLO_A:
211 case SSL23_ST_SR_CLNT_HELLO_B:
212
213 s->shutdown=0;
214 ret=ssl23_get_client_hello(s);
215 if (ret >= 0) cb=NULL;
216 goto end;
dfeab068 217 /* break; */
d02b48c6
RE
218
219 default:
220 SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
221 ret= -1;
222 goto end;
223 /* break; */
224 }
225
226 if ((cb != NULL) && (s->state != state))
227 {
228 new_state=s->state;
229 s->state=state;
230 cb(s,SSL_CB_ACCEPT_LOOP,1);
231 s->state=new_state;
232 }
233 }
234end:
ba1c6022 235 s->in_handshake--;
d02b48c6
RE
236 if (cb != NULL)
237 cb(s,SSL_CB_ACCEPT_EXIT,ret);
d02b48c6
RE
238 return(ret);
239 }
240
241
6b691a5c 242int ssl23_get_client_hello(SSL *s)
d02b48c6 243 {
c51ae173 244 char buf_space[11]; /* Request this many bytes in initial read.
dab6f095
BM
245 * We can detect SSL 3.0/TLS 1.0 Client Hellos
246 * ('type == 3') correctly only when the following
247 * is in a single record, which is not guaranteed by
248 * the protocol specification:
c51ae173
BM
249 * Byte Content
250 * 0 type \
251 * 1/2 version > record header
252 * 3/4 length /
253 * 5 msg_type \
254 * 6-8 length > Client Hello message
255 * 9/10 client_version /
256 */
d02b48c6 257 char *buf= &(buf_space[0]);
48948d53 258 unsigned char *p,*d,*d_len,*dd;
d02b48c6
RE
259 unsigned int i;
260 unsigned int csl,sil,cl;
cb0369d8 261 int n=0,j;
4c5fac4a 262 int type=0;
413c4f45 263 int v[2];
bc36ee62 264#ifndef OPENSSL_NO_RSA
4c5fac4a
UM
265 int use_sslv2_strong=0;
266#endif
d02b48c6 267
d02b48c6
RE
268 if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
269 {
de1915e4
BM
270 /* read the initial header */
271 v[0]=v[1]=0;
272
d02b48c6
RE
273 if (!ssl3_setup_buffers(s)) goto err;
274
ba3a6e72
BM
275 n=ssl23_read_bytes(s, sizeof buf_space);
276 if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
d02b48c6
RE
277
278 p=s->packet;
279
280 memcpy(buf,p,n);
281
282 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
283 {
074309b7
BM
284 /*
285 * SSLv2 header
286 */
d02b48c6
RE
287 if ((p[3] == 0x00) && (p[4] == 0x02))
288 {
413c4f45 289 v[0]=p[3]; v[1]=p[4];
d02b48c6 290 /* SSLv2 */
58964a49
RE
291 if (!(s->options & SSL_OP_NO_SSLv2))
292 type=1;
d02b48c6
RE
293 }
294 else if (p[3] == SSL3_VERSION_MAJOR)
295 {
413c4f45 296 v[0]=p[3]; v[1]=p[4];
58964a49
RE
297 /* SSLv3/TLSv1 */
298 if (p[4] >= TLS1_VERSION_MINOR)
299 {
300 if (!(s->options & SSL_OP_NO_TLSv1))
301 {
cb0369d8 302 s->version=TLS1_VERSION;
074309b7 303 /* type=2; */ /* done later to survive restarts */
58964a49
RE
304 s->state=SSL23_ST_SR_CLNT_HELLO_B;
305 }
306 else if (!(s->options & SSL_OP_NO_SSLv3))
307 {
cb0369d8 308 s->version=SSL3_VERSION;
074309b7 309 /* type=2; */
58964a49
RE
310 s->state=SSL23_ST_SR_CLNT_HELLO_B;
311 }
dfeab068
RE
312 else if (!(s->options & SSL_OP_NO_SSLv2))
313 {
314 type=1;
315 }
58964a49
RE
316 }
317 else if (!(s->options & SSL_OP_NO_SSLv3))
074309b7 318 {
cb0369d8 319 s->version=SSL3_VERSION;
074309b7 320 /* type=2; */
58964a49 321 s->state=SSL23_ST_SR_CLNT_HELLO_B;
074309b7 322 }
dfeab068
RE
323 else if (!(s->options & SSL_OP_NO_SSLv2))
324 type=1;
58964a49 325
d02b48c6
RE
326 }
327 }
328 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
329 (p[1] == SSL3_VERSION_MAJOR) &&
074309b7 330 (p[5] == SSL3_MT_CLIENT_HELLO) &&
dab6f095
BM
331 ((p[3] == 0 && p[4] < 5 /* silly record length? */)
332 || (p[9] == p[1])))
d02b48c6 333 {
074309b7
BM
334 /*
335 * SSLv3 or tls1 header
336 */
337
f1192b7f 338 v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
dab6f095 339 /* We must look at client_version inside the Client Hello message
f1192b7f
BM
340 * to get the correct minor version.
341 * However if we have only a pathologically small fragment of the
ba1c6022
BM
342 * Client Hello message, this would be difficult, and we'd have
343 * to read more records to find out.
344 * No known SSL 3.0 client fragments ClientHello like this,
345 * so we simply assume TLS 1.0 to avoid protocol version downgrade
346 * attacks. */
dab6f095 347 if (p[3] == 0 && p[4] < 6)
f1192b7f 348 {
ba1c6022 349#if 0
f1192b7f
BM
350 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
351 goto err;
ba1c6022
BM
352#else
353 v[1] = TLS1_VERSION_MINOR;
354#endif
f1192b7f 355 }
ba1c6022
BM
356 else
357 v[1]=p[10]; /* minor version according to client_version */
f70df1b8 358 if (v[1] >= TLS1_VERSION_MINOR)
58964a49
RE
359 {
360 if (!(s->options & SSL_OP_NO_TLSv1))
361 {
cb0369d8 362 s->version=TLS1_VERSION;
58964a49 363 type=3;
58964a49
RE
364 }
365 else if (!(s->options & SSL_OP_NO_SSLv3))
cb0369d8
BM
366 {
367 s->version=SSL3_VERSION;
58964a49 368 type=3;
cb0369d8 369 }
58964a49 370 }
a661b653 371 else
ac7da000 372 {
a661b653
BM
373 /* client requests SSL 3.0 */
374 if (!(s->options & SSL_OP_NO_SSLv3))
375 {
376 s->version=SSL3_VERSION;
377 type=3;
378 }
379 else if (!(s->options & SSL_OP_NO_TLSv1))
380 {
381 /* we won't be able to use TLS of course,
382 * but this will send an appropriate alert */
383 s->version=TLS1_VERSION;
384 type=3;
385 }
ac7da000 386 }
d02b48c6 387 }
dfeab068
RE
388 else if ((strncmp("GET ", (char *)p,4) == 0) ||
389 (strncmp("POST ",(char *)p,5) == 0) ||
390 (strncmp("HEAD ",(char *)p,5) == 0) ||
391 (strncmp("PUT ", (char *)p,4) == 0))
d02b48c6 392 {
58964a49 393 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
d02b48c6
RE
394 goto err;
395 }
dfeab068 396 else if (strncmp("CONNECT",(char *)p,7) == 0)
d02b48c6 397 {
58964a49 398 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
d02b48c6
RE
399 goto err;
400 }
401 }
402
d02b48c6
RE
403 if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
404 {
cb0369d8
BM
405 /* we have SSLv3/TLSv1 in an SSLv2 header
406 * (other cases skip this state) */
407
d02b48c6
RE
408 type=2;
409 p=s->packet;
cb0369d8 410 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
de1915e4 411 v[1] = p[4];
cb0369d8 412
d02b48c6
RE
413 n=((p[0]&0x7f)<<8)|p[1];
414 if (n > (1024*4))
415 {
416 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
417 goto err;
418 }
419
420 j=ssl23_read_bytes(s,n+2);
421 if (j <= 0) return(j);
422
423 ssl3_finish_mac(s,&(s->packet[2]),s->packet_length-2);
424
425 p=s->packet;
426 p+=5;
427 n2s(p,csl);
428 n2s(p,sil);
429 n2s(p,cl);
430 d=(unsigned char *)s->init_buf->data;
431 if ((csl+sil+cl+11) != s->packet_length)
432 {
433 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
434 goto err;
435 }
436
9ba3ec91
BM
437 /* record header: msg_type ... */
438 *(d++) = SSL3_MT_CLIENT_HELLO;
48948d53 439 /* ... and length (actual value will be written later) */
9ba3ec91
BM
440 d_len = d;
441 d += 3;
48948d53
BM
442
443 /* client_version */
cb0369d8
BM
444 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
445 *(d++) = v[1];
d02b48c6
RE
446
447 /* lets populate the random area */
657e60fa 448 /* get the challenge_length */
d02b48c6
RE
449 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
450 memset(d,0,SSL3_RANDOM_SIZE);
451 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
452 d+=SSL3_RANDOM_SIZE;
453
454 /* no session-id reuse */
455 *(d++)=0;
456
457 /* ciphers */
458 j=0;
459 dd=d;
460 d+=2;
461 for (i=0; i<csl; i+=3)
462 {
463 if (p[i] != 0) continue;
464 *(d++)=p[i+1];
465 *(d++)=p[i+2];
466 j+=2;
467 }
468 s2n(j,dd);
469
dfeab068 470 /* COMPRESSION */
d02b48c6
RE
471 *(d++)=1;
472 *(d++)=0;
473
474 i=(d-(unsigned char *)s->init_buf->data);
9ba3ec91 475 l2n3((long)i, d_len);
d02b48c6
RE
476
477 /* get the data reused from the init_buf */
478 s->s3->tmp.reuse_message=1;
479 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
480 s->s3->tmp.message_size=i;
481 }
482
074309b7
BM
483 /* imaginary new state (for program structure): */
484 /* s->state = SSL23_SR_CLNT_HELLO_C */
485
d02b48c6
RE
486 if (type == 1)
487 {
bc36ee62 488#ifdef OPENSSL_NO_SSL2
cef80e8c 489 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
aa82db4f
UM
490 goto err;
491#else
d02b48c6 492 /* we are talking sslv2 */
58964a49 493 /* we need to clean up the SSLv3/TLSv1 setup and put in the
d02b48c6
RE
494 * sslv2 stuff. */
495
496 if (s->s2 == NULL)
497 {
498 if (!ssl2_new(s))
499 goto err;
500 }
501 else
502 ssl2_clear(s);
503
504 if (s->s3 != NULL) ssl3_free(s);
505
506 if (!BUF_MEM_grow(s->init_buf,
507 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
508 {
509 goto err;
510 }
511
512 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
58964a49 513 if ((s->options & SSL_OP_MSIE_SSLV2_RSA_PADDING) ||
37569e64
BM
514 use_sslv2_strong ||
515 (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3))
d02b48c6
RE
516 s->s2->ssl2_rollback=0;
517 else
aa826d88
BM
518 /* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
519 * (SSL 3.0 draft/RFC 2246, App. E.2) */
d02b48c6
RE
520 s->s2->ssl2_rollback=1;
521
074309b7 522 /* setup the n bytes we have read so we get them from
d02b48c6
RE
523 * the sslv2 buffer */
524 s->rstate=SSL_ST_READ_HEADER;
525 s->packet_length=n;
526 s->packet= &(s->s2->rbuf[0]);
527 memcpy(s->packet,buf,n);
528 s->s2->rbuf_left=n;
529 s->s2->rbuf_offs=0;
530
531 s->method=SSLv2_server_method();
532 s->handshake_func=s->method->ssl_accept;
aa82db4f 533#endif
d02b48c6
RE
534 }
535
536 if ((type == 2) || (type == 3))
537 {
074309b7 538 /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
d02b48c6 539
58964a49 540 if (!ssl_init_wbio_buffer(s,1)) goto err;
d02b48c6
RE
541
542 /* we are in this state */
543 s->state=SSL3_ST_SR_CLNT_HELLO_A;
544
545 if (type == 3)
546 {
547 /* put the 'n' bytes we have read into the input buffer
548 * for SSLv3 */
549 s->rstate=SSL_ST_READ_HEADER;
550 s->packet_length=n;
551 s->packet= &(s->s3->rbuf.buf[0]);
552 memcpy(s->packet,buf,n);
553 s->s3->rbuf.left=n;
554 s->s3->rbuf.offset=0;
555 }
556 else
557 {
558 s->packet_length=0;
559 s->s3->rbuf.left=0;
560 s->s3->rbuf.offset=0;
561 }
562
cb0369d8
BM
563 if (s->version == TLS1_VERSION)
564 s->method = TLSv1_server_method();
58964a49 565 else
cb0369d8 566 s->method = SSLv3_server_method();
074309b7 567#if 0 /* ssl3_get_client_hello does this */
413c4f45 568 s->client_version=(v[0]<<8)|v[1];
074309b7 569#endif
d02b48c6
RE
570 s->handshake_func=s->method->ssl_accept;
571 }
572
573 if ((type < 1) || (type > 3))
574 {
575 /* bad, very bad */
576 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
577 goto err;
578 }
579 s->init_num=0;
580
26a3a48d 581 if (buf != buf_space) OPENSSL_free(buf);
d02b48c6
RE
582 s->first_packet=1;
583 return(SSL_accept(s));
584err:
26a3a48d 585 if (buf != buf_space) OPENSSL_free(buf);
d02b48c6
RE
586 return(-1);
587 }