]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s23_srvr.c
modes/gcm128.c: make it indent-friendly.
[thirdparty/openssl.git] / ssl / s23_srvr.c
CommitLineData
d02b48c6 1/* ssl/s23_srvr.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
f1fd4544 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
7b63c0fa 113#include "ssl_locl.h"
ec577822
BM
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
d02b48c6 118
4ebb342f 119static const SSL_METHOD *ssl23_get_server_method(int ver);
d02b48c6 120int ssl23_get_client_hello(SSL *s);
4ebb342f 121static const SSL_METHOD *ssl23_get_server_method(int ver)
d02b48c6 122 {
62f45cc2 123#ifndef OPENSSL_NO_SSL3
79df9d62 124 if (ver == SSL3_VERSION)
d02b48c6 125 return(SSLv3_server_method());
62f45cc2
GT
126#endif
127 if (ver == TLS1_VERSION)
58964a49 128 return(TLSv1_server_method());
637f374a
DSH
129 else if (ver == TLS1_1_VERSION)
130 return(TLSv1_1_server_method());
7409d7ad
DSH
131 else if (ver == TLS1_2_VERSION)
132 return(TLSv1_2_server_method());
d02b48c6
RE
133 else
134 return(NULL);
135 }
136
f3b656b2
DSH
137IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
138 ssl23_accept,
139 ssl_undefined_function,
140 ssl23_get_server_method)
d02b48c6 141
6b691a5c 142int ssl23_accept(SSL *s)
d02b48c6
RE
143 {
144 BUF_MEM *buf;
f1fd4544 145 unsigned long Time=(unsigned long)time(NULL);
45d87a1f 146 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6
RE
147 int ret= -1;
148 int new_state,state;
149
eb952088 150 RAND_add(&Time,sizeof(Time),0);
d02b48c6 151 ERR_clear_error();
58964a49 152 clear_sys_error();
d02b48c6
RE
153
154 if (s->info_callback != NULL)
155 cb=s->info_callback;
156 else if (s->ctx->info_callback != NULL)
157 cb=s->ctx->info_callback;
158
d02b48c6 159 s->in_handshake++;
979689aa 160 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6
RE
161
162 for (;;)
163 {
164 state=s->state;
165
166 switch(s->state)
167 {
168 case SSL_ST_BEFORE:
169 case SSL_ST_ACCEPT:
170 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
171 case SSL_ST_OK|SSL_ST_ACCEPT:
172
413c4f45 173 s->server=1;
d02b48c6
RE
174 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
175
58964a49 176 /* s->version=SSL3_VERSION; */
d02b48c6
RE
177 s->type=SSL_ST_ACCEPT;
178
179 if (s->init_buf == NULL)
180 {
181 if ((buf=BUF_MEM_new()) == NULL)
182 {
183 ret= -1;
184 goto end;
185 }
186 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
187 {
24097938 188 BUF_MEM_free(buf);
d02b48c6
RE
189 ret= -1;
190 goto end;
191 }
192 s->init_buf=buf;
193 }
194
195 ssl3_init_finished_mac(s);
196
197 s->state=SSL23_ST_SR_CLNT_HELLO_A;
413c4f45 198 s->ctx->stats.sess_accept++;
d02b48c6
RE
199 s->init_num=0;
200 break;
201
202 case SSL23_ST_SR_CLNT_HELLO_A:
203 case SSL23_ST_SR_CLNT_HELLO_B:
204
205 s->shutdown=0;
206 ret=ssl23_get_client_hello(s);
207 if (ret >= 0) cb=NULL;
208 goto end;
dfeab068 209 /* break; */
d02b48c6
RE
210
211 default:
212 SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
213 ret= -1;
214 goto end;
215 /* break; */
216 }
217
218 if ((cb != NULL) && (s->state != state))
219 {
220 new_state=s->state;
221 s->state=state;
222 cb(s,SSL_CB_ACCEPT_LOOP,1);
223 s->state=new_state;
224 }
225 }
226end:
ba1c6022 227 s->in_handshake--;
d02b48c6
RE
228 if (cb != NULL)
229 cb(s,SSL_CB_ACCEPT_EXIT,ret);
d02b48c6
RE
230 return(ret);
231 }
232
6b691a5c 233int ssl23_get_client_hello(SSL *s)
d02b48c6 234 {
c51ae173 235 char buf_space[11]; /* Request this many bytes in initial read.
dab6f095
BM
236 * We can detect SSL 3.0/TLS 1.0 Client Hellos
237 * ('type == 3') correctly only when the following
238 * is in a single record, which is not guaranteed by
239 * the protocol specification:
c51ae173
BM
240 * Byte Content
241 * 0 type \
242 * 1/2 version > record header
243 * 3/4 length /
244 * 5 msg_type \
245 * 6-8 length > Client Hello message
246 * 9/10 client_version /
247 */
d02b48c6 248 char *buf= &(buf_space[0]);
48948d53 249 unsigned char *p,*d,*d_len,*dd;
d02b48c6
RE
250 unsigned int i;
251 unsigned int csl,sil,cl;
cb0369d8 252 int n=0,j;
4c5fac4a 253 int type=0;
413c4f45 254 int v[2];
d02b48c6 255
d02b48c6
RE
256 if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
257 {
de1915e4
BM
258 /* read the initial header */
259 v[0]=v[1]=0;
260
d02b48c6
RE
261 if (!ssl3_setup_buffers(s)) goto err;
262
ba3a6e72
BM
263 n=ssl23_read_bytes(s, sizeof buf_space);
264 if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
d02b48c6
RE
265
266 p=s->packet;
267
268 memcpy(buf,p,n);
269
270 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
271 {
074309b7
BM
272 /*
273 * SSLv2 header
274 */
d02b48c6
RE
275 if ((p[3] == 0x00) && (p[4] == 0x02))
276 {
413c4f45 277 v[0]=p[3]; v[1]=p[4];
d02b48c6 278 /* SSLv2 */
d02b48c6
RE
279 }
280 else if (p[3] == SSL3_VERSION_MAJOR)
281 {
413c4f45 282 v[0]=p[3]; v[1]=p[4];
58964a49
RE
283 /* SSLv3/TLSv1 */
284 if (p[4] >= TLS1_VERSION_MINOR)
285 {
7409d7ad
DSH
286 if (p[4] >= TLS1_2_VERSION_MINOR &&
287 !(s->options & SSL_OP_NO_TLSv1_2))
288 {
289 s->version=TLS1_2_VERSION;
290 s->state=SSL23_ST_SR_CLNT_HELLO_B;
291 }
292 else if (p[4] >= TLS1_1_VERSION_MINOR &&
637f374a
DSH
293 !(s->options & SSL_OP_NO_TLSv1_1))
294 {
295 s->version=TLS1_1_VERSION;
7409d7ad 296 /* type=2; */ /* done later to survive restarts */
637f374a
DSH
297 s->state=SSL23_ST_SR_CLNT_HELLO_B;
298 }
299 else if (!(s->options & SSL_OP_NO_TLSv1))
58964a49 300 {
cb0369d8 301 s->version=TLS1_VERSION;
074309b7 302 /* type=2; */ /* done later to survive restarts */
58964a49
RE
303 s->state=SSL23_ST_SR_CLNT_HELLO_B;
304 }
305 else if (!(s->options & SSL_OP_NO_SSLv3))
306 {
cb0369d8 307 s->version=SSL3_VERSION;
074309b7 308 /* type=2; */
58964a49
RE
309 s->state=SSL23_ST_SR_CLNT_HELLO_B;
310 }
311 }
312 else if (!(s->options & SSL_OP_NO_SSLv3))
074309b7 313 {
cb0369d8 314 s->version=SSL3_VERSION;
074309b7 315 /* type=2; */
58964a49 316 s->state=SSL23_ST_SR_CLNT_HELLO_B;
074309b7 317 }
d02b48c6
RE
318 }
319 }
e636e2ac 320 /* p[4] < 5 ... silly record length? */
d02b48c6
RE
321 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
322 (p[1] == SSL3_VERSION_MAJOR) &&
074309b7 323 (p[5] == SSL3_MT_CLIENT_HELLO) &&
e636e2ac 324 ((p[3] == 0 && p[4] < 5)
bd5f21a4 325 || (p[9] >= p[1])))
d02b48c6 326 {
074309b7
BM
327 /*
328 * SSLv3 or tls1 header
329 */
330
f1192b7f 331 v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
dab6f095 332 /* We must look at client_version inside the Client Hello message
f1192b7f
BM
333 * to get the correct minor version.
334 * However if we have only a pathologically small fragment of the
ba1c6022
BM
335 * Client Hello message, this would be difficult, and we'd have
336 * to read more records to find out.
337 * No known SSL 3.0 client fragments ClientHello like this,
280b1f1a
DB
338 * so we simply reject such connections to avoid
339 * protocol version downgrade attacks. */
dab6f095 340 if (p[3] == 0 && p[4] < 6)
f1192b7f
BM
341 {
342 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
343 goto err;
344 }
bd5f21a4
DSH
345 /* if major version number > 3 set minor to a value
346 * which will use the highest version 3 we support.
347 * If TLS 2.0 ever appears we will need to revise
348 * this....
349 */
280b1f1a 350 if (p[9] > SSL3_VERSION_MAJOR)
bd5f21a4 351 v[1]=0xff;
ba1c6022
BM
352 else
353 v[1]=p[10]; /* minor version according to client_version */
f70df1b8 354 if (v[1] >= TLS1_VERSION_MINOR)
58964a49 355 {
7409d7ad
DSH
356 if (v[1] >= TLS1_2_VERSION_MINOR &&
357 !(s->options & SSL_OP_NO_TLSv1_2))
358 {
359 s->version=TLS1_2_VERSION;
360 type=3;
361 }
362 else if (v[1] >= TLS1_1_VERSION_MINOR &&
637f374a
DSH
363 !(s->options & SSL_OP_NO_TLSv1_1))
364 {
365 s->version=TLS1_1_VERSION;
366 type=3;
367 }
368 else if (!(s->options & SSL_OP_NO_TLSv1))
58964a49 369 {
cb0369d8 370 s->version=TLS1_VERSION;
58964a49 371 type=3;
58964a49
RE
372 }
373 else if (!(s->options & SSL_OP_NO_SSLv3))
cb0369d8
BM
374 {
375 s->version=SSL3_VERSION;
58964a49 376 type=3;
cb0369d8 377 }
58964a49 378 }
a661b653 379 else
ac7da000 380 {
a661b653
BM
381 /* client requests SSL 3.0 */
382 if (!(s->options & SSL_OP_NO_SSLv3))
383 {
384 s->version=SSL3_VERSION;
385 type=3;
386 }
387 else if (!(s->options & SSL_OP_NO_TLSv1))
388 {
389 /* we won't be able to use TLS of course,
390 * but this will send an appropriate alert */
391 s->version=TLS1_VERSION;
392 type=3;
393 }
ac7da000 394 }
d02b48c6 395 }
dfeab068
RE
396 else if ((strncmp("GET ", (char *)p,4) == 0) ||
397 (strncmp("POST ",(char *)p,5) == 0) ||
398 (strncmp("HEAD ",(char *)p,5) == 0) ||
399 (strncmp("PUT ", (char *)p,4) == 0))
d02b48c6 400 {
58964a49 401 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
d02b48c6
RE
402 goto err;
403 }
dfeab068 404 else if (strncmp("CONNECT",(char *)p,7) == 0)
d02b48c6 405 {
58964a49 406 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
d02b48c6
RE
407 goto err;
408 }
409 }
410
cf6da053
BM
411 /* ensure that TLS_MAX_VERSION is up-to-date */
412 OPENSSL_assert(s->version <= TLS_MAX_VERSION);
413
2ea80354
DSH
414 if (s->version < TLS1_2_VERSION && tls1_suiteb(s))
415 {
416 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
417 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
418 goto err;
419 }
420
086e32a6
DSH
421 if (FIPS_mode() && (s->version < TLS1_VERSION))
422 {
423 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
424 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
425 goto err;
426 }
086e32a6 427
b362ccab
DSH
428 if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL))
429 {
430 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_VERSION_TOO_LOW);
431 goto err;
432 }
433
d02b48c6
RE
434 if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
435 {
cb0369d8
BM
436 /* we have SSLv3/TLSv1 in an SSLv2 header
437 * (other cases skip this state) */
438
d02b48c6
RE
439 type=2;
440 p=s->packet;
cb0369d8 441 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
de1915e4 442 v[1] = p[4];
cb0369d8 443
1d97c843
TH
444 /*-
445 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
280b1f1a
DB
446 * header is sent directly on the wire, not wrapped as a TLS
447 * record. It's format is:
448 * Byte Content
449 * 0-1 msg_length
450 * 2 msg_type
451 * 3-4 version
452 * 5-6 cipher_spec_length
453 * 7-8 session_id_length
454 * 9-10 challenge_length
455 * ... ...
456 */
d02b48c6
RE
457 n=((p[0]&0x7f)<<8)|p[1];
458 if (n > (1024*4))
459 {
460 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
461 goto err;
462 }
280b1f1a
DB
463 if (n < 9)
464 {
465 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
466 goto err;
467 }
d02b48c6
RE
468
469 j=ssl23_read_bytes(s,n+2);
280b1f1a
DB
470 /* We previously read 11 bytes, so if j > 0, we must have
471 * j == n+2 == s->packet_length. We have at least 11 valid
472 * packet bytes. */
d02b48c6
RE
473 if (j <= 0) return(j);
474
cf82191d 475 ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
e636e2ac
MC
476
477 /* CLIENT-HELLO */
cf82191d 478 if (s->msg_callback)
e636e2ac 479 s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg);
d02b48c6
RE
480
481 p=s->packet;
482 p+=5;
483 n2s(p,csl);
484 n2s(p,sil);
485 n2s(p,cl);
486 d=(unsigned char *)s->init_buf->data;
f1fd4544
BM
487 if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
488 * Client Hello, can we? Error condition should be
489 * '>' otherweise */
d02b48c6
RE
490 {
491 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
492 goto err;
493 }
494
9ba3ec91
BM
495 /* record header: msg_type ... */
496 *(d++) = SSL3_MT_CLIENT_HELLO;
48948d53 497 /* ... and length (actual value will be written later) */
9ba3ec91
BM
498 d_len = d;
499 d += 3;
48948d53
BM
500
501 /* client_version */
cb0369d8
BM
502 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
503 *(d++) = v[1];
d02b48c6
RE
504
505 /* lets populate the random area */
657e60fa 506 /* get the challenge_length */
d02b48c6
RE
507 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
508 memset(d,0,SSL3_RANDOM_SIZE);
509 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
510 d+=SSL3_RANDOM_SIZE;
511
512 /* no session-id reuse */
513 *(d++)=0;
514
515 /* ciphers */
516 j=0;
517 dd=d;
518 d+=2;
519 for (i=0; i<csl; i+=3)
520 {
521 if (p[i] != 0) continue;
522 *(d++)=p[i+1];
523 *(d++)=p[i+2];
524 j+=2;
525 }
526 s2n(j,dd);
527
dfeab068 528 /* COMPRESSION */
d02b48c6
RE
529 *(d++)=1;
530 *(d++)=0;
531
f1fd4544 532#if 0
ed3883d2 533 /* copy any remaining data with may be extensions */
f1fd4544
BM
534 p = p+csl+sil+cl;
535 while (p < s->packet+s->packet_length)
536 {
ed3883d2 537 *(d++)=*(p++);
f1fd4544
BM
538 }
539#endif
ed3883d2 540
2fb3f002 541 i = (d-(unsigned char *)s->init_buf->data) - 4;
9ba3ec91 542 l2n3((long)i, d_len);
d02b48c6
RE
543
544 /* get the data reused from the init_buf */
545 s->s3->tmp.reuse_message=1;
546 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
547 s->s3->tmp.message_size=i;
548 }
549
074309b7
BM
550 /* imaginary new state (for program structure): */
551 /* s->state = SSL23_SR_CLNT_HELLO_C */
552
d02b48c6
RE
553 if ((type == 2) || (type == 3))
554 {
074309b7 555 /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
392fa7a9
KR
556 const SSL_METHOD *new_method;
557 new_method = ssl23_get_server_method(s->version);
558 if (new_method == NULL)
62f45cc2
GT
559 {
560 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
561 goto err;
562 }
392fa7a9 563 s->method = new_method;
d02b48c6 564
58964a49 565 if (!ssl_init_wbio_buffer(s,1)) goto err;
d02b48c6
RE
566
567 /* we are in this state */
568 s->state=SSL3_ST_SR_CLNT_HELLO_A;
569
570 if (type == 3)
571 {
572 /* put the 'n' bytes we have read into the input buffer
573 * for SSLv3 */
574 s->rstate=SSL_ST_READ_HEADER;
575 s->packet_length=n;
8671b898
BL
576 if (s->s3->rbuf.buf == NULL)
577 if (!ssl3_setup_read_buffer(s))
578 goto err;
579
d02b48c6
RE
580 s->packet= &(s->s3->rbuf.buf[0]);
581 memcpy(s->packet,buf,n);
582 s->s3->rbuf.left=n;
583 s->s3->rbuf.offset=0;
584 }
585 else
586 {
587 s->packet_length=0;
588 s->s3->rbuf.left=0;
589 s->s3->rbuf.offset=0;
590 }
074309b7 591#if 0 /* ssl3_get_client_hello does this */
413c4f45 592 s->client_version=(v[0]<<8)|v[1];
074309b7 593#endif
d02b48c6
RE
594 s->handshake_func=s->method->ssl_accept;
595 }
45f55f6a 596 else
d02b48c6
RE
597 {
598 /* bad, very bad */
599 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
600 goto err;
601 }
602 s->init_num=0;
603
26a3a48d 604 if (buf != buf_space) OPENSSL_free(buf);
d02b48c6
RE
605 return(SSL_accept(s));
606err:
26a3a48d 607 if (buf != buf_space) OPENSSL_free(buf);
d02b48c6
RE
608 return(-1);
609 }