]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s23_srvr.c
Use constants not numbers
[thirdparty/openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118 #ifdef OPENSSL_FIPS
119 # include <openssl/fips.h>
120 #endif
121
122 static const SSL_METHOD *ssl23_get_server_method(int ver);
123 int ssl23_get_client_hello(SSL *s);
124 static const SSL_METHOD *ssl23_get_server_method(int ver)
125 {
126 #ifndef OPENSSL_NO_SSL2
127 if (ver == SSL2_VERSION)
128 return (SSLv2_server_method());
129 #endif
130 #ifndef OPENSSL_NO_SSL3
131 if (ver == SSL3_VERSION)
132 return (SSLv3_server_method());
133 #endif
134 if (ver == TLS1_VERSION)
135 return (TLSv1_server_method());
136 else if (ver == TLS1_1_VERSION)
137 return (TLSv1_1_server_method());
138 else if (ver == TLS1_2_VERSION)
139 return (TLSv1_2_server_method());
140 else
141 return (NULL);
142 }
143
144 IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
145 ssl23_accept,
146 ssl_undefined_function, ssl23_get_server_method)
147
148 int ssl23_accept(SSL *s)
149 {
150 BUF_MEM *buf;
151 unsigned long Time = (unsigned long)time(NULL);
152 void (*cb) (const SSL *ssl, int type, int val) = NULL;
153 int ret = -1;
154 int new_state, state;
155
156 RAND_add(&Time, sizeof(Time), 0);
157 ERR_clear_error();
158 clear_sys_error();
159
160 if (s->info_callback != NULL)
161 cb = s->info_callback;
162 else if (s->ctx->info_callback != NULL)
163 cb = s->ctx->info_callback;
164
165 s->in_handshake++;
166 if (!SSL_in_init(s) || SSL_in_before(s))
167 SSL_clear(s);
168
169 for (;;) {
170 state = s->state;
171
172 switch (s->state) {
173 case SSL_ST_BEFORE:
174 case SSL_ST_ACCEPT:
175 case SSL_ST_BEFORE | SSL_ST_ACCEPT:
176 case SSL_ST_OK | SSL_ST_ACCEPT:
177
178 s->server = 1;
179 if (cb != NULL)
180 cb(s, SSL_CB_HANDSHAKE_START, 1);
181
182 /* s->version=SSL3_VERSION; */
183 s->type = SSL_ST_ACCEPT;
184
185 if (s->init_buf == NULL) {
186 if ((buf = BUF_MEM_new()) == NULL) {
187 ret = -1;
188 goto end;
189 }
190 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
191 BUF_MEM_free(buf);
192 ret = -1;
193 goto end;
194 }
195 s->init_buf = buf;
196 }
197
198 ssl3_init_finished_mac(s);
199
200 s->state = SSL23_ST_SR_CLNT_HELLO_A;
201 s->ctx->stats.sess_accept++;
202 s->init_num = 0;
203 break;
204
205 case SSL23_ST_SR_CLNT_HELLO_A:
206 case SSL23_ST_SR_CLNT_HELLO_B:
207
208 s->shutdown = 0;
209 ret = ssl23_get_client_hello(s);
210 if (ret >= 0)
211 cb = NULL;
212 goto end;
213 /* break; */
214
215 default:
216 SSLerr(SSL_F_SSL23_ACCEPT, SSL_R_UNKNOWN_STATE);
217 ret = -1;
218 goto end;
219 /* break; */
220 }
221
222 if ((cb != NULL) && (s->state != state)) {
223 new_state = s->state;
224 s->state = state;
225 cb(s, SSL_CB_ACCEPT_LOOP, 1);
226 s->state = new_state;
227 }
228 }
229 end:
230 s->in_handshake--;
231 if (cb != NULL)
232 cb(s, SSL_CB_ACCEPT_EXIT, ret);
233 return (ret);
234 }
235
236 int ssl23_get_client_hello(SSL *s)
237 {
238 /*-
239 * Request this many bytes in initial read.
240 * We can detect SSL 3.0/TLS 1.0 Client Hellos
241 * ('type == 3') correctly only when the following
242 * is in a single record, which is not guaranteed by
243 * the protocol specification:
244 * Byte Content
245 * 0 type \
246 * 1/2 version > record header
247 * 3/4 length /
248 * 5 msg_type \
249 * 6-8 length > Client Hello message
250 * 9/10 client_version /
251 */
252 char buf_space[11];
253 char *buf = &(buf_space[0]);
254 unsigned char *p, *d, *d_len, *dd;
255 unsigned int i;
256 unsigned int csl, sil, cl;
257 int n = 0, j;
258 int type = 0;
259 int v[2];
260
261 if (s->state == SSL23_ST_SR_CLNT_HELLO_A) {
262 /* read the initial header */
263 v[0] = v[1] = 0;
264
265 if (!ssl3_setup_buffers(s))
266 goto err;
267
268 n = ssl23_read_bytes(s, sizeof buf_space);
269 if (n != sizeof buf_space)
270 return (n); /* n == -1 || n == 0 */
271
272 p = s->packet;
273
274 memcpy(buf, p, n);
275
276 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO)) {
277 /*
278 * SSLv2 header
279 */
280 if ((p[3] == 0x00) && (p[4] == 0x02)) {
281 v[0] = p[3];
282 v[1] = p[4];
283 /* SSLv2 */
284 if (!(s->options & SSL_OP_NO_SSLv2))
285 type = 1;
286 } else if (p[3] == SSL3_VERSION_MAJOR) {
287 v[0] = p[3];
288 v[1] = p[4];
289 /* SSLv3/TLSv1 */
290 if (p[4] >= TLS1_VERSION_MINOR) {
291 if (p[4] >= TLS1_2_VERSION_MINOR &&
292 !(s->options & SSL_OP_NO_TLSv1_2)) {
293 s->version = TLS1_2_VERSION;
294 s->state = SSL23_ST_SR_CLNT_HELLO_B;
295 } else if (p[4] >= TLS1_1_VERSION_MINOR &&
296 !(s->options & SSL_OP_NO_TLSv1_1)) {
297 s->version = TLS1_1_VERSION;
298 /*
299 * type=2;
300 *//*
301 * done later to survive restarts
302 */
303 s->state = SSL23_ST_SR_CLNT_HELLO_B;
304 } else if (!(s->options & SSL_OP_NO_TLSv1)) {
305 s->version = TLS1_VERSION;
306 /*
307 * type=2;
308 *//*
309 * done later to survive restarts
310 */
311 s->state = SSL23_ST_SR_CLNT_HELLO_B;
312 } else if (!(s->options & SSL_OP_NO_SSLv3)) {
313 s->version = SSL3_VERSION;
314 /* type=2; */
315 s->state = SSL23_ST_SR_CLNT_HELLO_B;
316 } else if (!(s->options & SSL_OP_NO_SSLv2)) {
317 type = 1;
318 }
319 } else if (!(s->options & SSL_OP_NO_SSLv3)) {
320 s->version = SSL3_VERSION;
321 /* type=2; */
322 s->state = SSL23_ST_SR_CLNT_HELLO_B;
323 } else if (!(s->options & SSL_OP_NO_SSLv2))
324 type = 1;
325
326 }
327 }
328 /* p[4] < 5 ... silly record length? */
329 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
330 (p[1] == SSL3_VERSION_MAJOR) &&
331 (p[5] == SSL3_MT_CLIENT_HELLO) && ((p[3] == 0 && p[4] < 5)
332 || (p[9] >= p[1]))) {
333 /*
334 * SSLv3 or tls1 header
335 */
336
337 v[0] = p[1]; /* major version (= SSL3_VERSION_MAJOR) */
338 /*
339 * We must look at client_version inside the Client Hello message
340 * to get the correct minor version. However if we have only a
341 * pathologically small fragment of the Client Hello message, this
342 * would be difficult, and we'd have to read more records to find
343 * out. No known SSL 3.0 client fragments ClientHello like this,
344 * so we simply reject such connections to avoid protocol version
345 * downgrade attacks.
346 */
347 if (p[3] == 0 && p[4] < 6) {
348 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_SMALL);
349 goto err;
350 }
351 /*
352 * if major version number > 3 set minor to a value which will
353 * use the highest version 3 we support. If TLS 2.0 ever appears
354 * we will need to revise this....
355 */
356 if (p[9] > SSL3_VERSION_MAJOR)
357 v[1] = 0xff;
358 else
359 v[1] = p[10]; /* minor version according to client_version */
360 if (v[1] >= TLS1_VERSION_MINOR) {
361 if (v[1] >= TLS1_2_VERSION_MINOR &&
362 !(s->options & SSL_OP_NO_TLSv1_2)) {
363 s->version = TLS1_2_VERSION;
364 type = 3;
365 } else if (v[1] >= TLS1_1_VERSION_MINOR &&
366 !(s->options & SSL_OP_NO_TLSv1_1)) {
367 s->version = TLS1_1_VERSION;
368 type = 3;
369 } else if (!(s->options & SSL_OP_NO_TLSv1)) {
370 s->version = TLS1_VERSION;
371 type = 3;
372 } else if (!(s->options & SSL_OP_NO_SSLv3)) {
373 s->version = SSL3_VERSION;
374 type = 3;
375 }
376 } else {
377 /* client requests SSL 3.0 */
378 if (!(s->options & SSL_OP_NO_SSLv3)) {
379 s->version = SSL3_VERSION;
380 type = 3;
381 } else if (!(s->options & SSL_OP_NO_TLSv1)) {
382 /*
383 * we won't be able to use TLS of course, but this will
384 * send an appropriate alert
385 */
386 s->version = TLS1_VERSION;
387 type = 3;
388 }
389 }
390 } else if ((strncmp("GET ", (char *)p, 4) == 0) ||
391 (strncmp("POST ", (char *)p, 5) == 0) ||
392 (strncmp("HEAD ", (char *)p, 5) == 0) ||
393 (strncmp("PUT ", (char *)p, 4) == 0)) {
394 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTP_REQUEST);
395 goto err;
396 } else if (strncmp("CONNECT", (char *)p, 7) == 0) {
397 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTPS_PROXY_REQUEST);
398 goto err;
399 }
400 }
401
402 /* ensure that TLS_MAX_VERSION is up-to-date */
403 OPENSSL_assert(s->version <= TLS_MAX_VERSION);
404
405 #ifdef OPENSSL_FIPS
406 if (FIPS_mode() && (s->version < TLS1_VERSION)) {
407 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
408 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
409 goto err;
410 }
411 #endif
412
413 if (s->state == SSL23_ST_SR_CLNT_HELLO_B) {
414 /*
415 * we have SSLv3/TLSv1 in an SSLv2 header (other cases skip this
416 * state)
417 */
418
419 type = 2;
420 p = s->packet;
421 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
422 v[1] = p[4];
423
424 /*-
425 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
426 * header is sent directly on the wire, not wrapped as a TLS
427 * record. It's format is:
428 * Byte Content
429 * 0-1 msg_length
430 * 2 msg_type
431 * 3-4 version
432 * 5-6 cipher_spec_length
433 * 7-8 session_id_length
434 * 9-10 challenge_length
435 * ... ...
436 */
437 n = ((p[0] & 0x7f) << 8) | p[1];
438 if (n > (1024 * 4)) {
439 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_LARGE);
440 goto err;
441 }
442 if (n < 9) {
443 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
444 SSL_R_RECORD_LENGTH_MISMATCH);
445 goto err;
446 }
447
448 j = ssl23_read_bytes(s, n + 2);
449 /*
450 * We previously read 11 bytes, so if j > 0, we must have j == n+2 ==
451 * s->packet_length. We have at least 11 valid packet bytes.
452 */
453 if (j <= 0)
454 return (j);
455
456 ssl3_finish_mac(s, s->packet + 2, s->packet_length - 2);
457
458 /* CLIENT-HELLO */
459 if (s->msg_callback)
460 s->msg_callback(0, SSL2_VERSION, 0, s->packet + 2,
461 s->packet_length - 2, s, s->msg_callback_arg);
462
463 p = s->packet;
464 p += 5;
465 n2s(p, csl);
466 n2s(p, sil);
467 n2s(p, cl);
468 d = (unsigned char *)s->init_buf->data;
469 if ((csl + sil + cl + 11) != s->packet_length) { /* We can't have TLS
470 * extensions in SSL
471 * 2.0 format *
472 * Client Hello, can
473 * we? Error
474 * condition should
475 * be * '>'
476 * otherweise */
477 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
478 SSL_R_RECORD_LENGTH_MISMATCH);
479 goto err;
480 }
481
482 /* record header: msg_type ... */
483 *(d++) = SSL3_MT_CLIENT_HELLO;
484 /* ... and length (actual value will be written later) */
485 d_len = d;
486 d += 3;
487
488 /* client_version */
489 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
490 *(d++) = v[1];
491
492 /* lets populate the random area */
493 /* get the challenge_length */
494 i = (cl > SSL3_RANDOM_SIZE) ? SSL3_RANDOM_SIZE : cl;
495 memset(d, 0, SSL3_RANDOM_SIZE);
496 memcpy(&(d[SSL3_RANDOM_SIZE - i]), &(p[csl + sil]), i);
497 d += SSL3_RANDOM_SIZE;
498
499 /* no session-id reuse */
500 *(d++) = 0;
501
502 /* ciphers */
503 j = 0;
504 dd = d;
505 d += 2;
506 for (i = 0; i < csl; i += 3) {
507 if (p[i] != 0)
508 continue;
509 *(d++) = p[i + 1];
510 *(d++) = p[i + 2];
511 j += 2;
512 }
513 s2n(j, dd);
514
515 /* COMPRESSION */
516 *(d++) = 1;
517 *(d++) = 0;
518
519 #if 0
520 /* copy any remaining data with may be extensions */
521 p = p + csl + sil + cl;
522 while (p < s->packet + s->packet_length) {
523 *(d++) = *(p++);
524 }
525 #endif
526
527 i = (d - (unsigned char *)s->init_buf->data) - 4;
528 l2n3((long)i, d_len);
529
530 /* get the data reused from the init_buf */
531 s->s3->tmp.reuse_message = 1;
532 s->s3->tmp.message_type = SSL3_MT_CLIENT_HELLO;
533 s->s3->tmp.message_size = i;
534 }
535
536 /* imaginary new state (for program structure): */
537 /* s->state = SSL23_SR_CLNT_HELLO_C */
538
539 if (type == 1) {
540 #ifdef OPENSSL_NO_SSL2
541 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
542 goto err;
543 #else
544 /* we are talking sslv2 */
545 /*
546 * we need to clean up the SSLv3/TLSv1 setup and put in the sslv2
547 * stuff.
548 */
549
550 if (s->s2 == NULL) {
551 if (!ssl2_new(s))
552 goto err;
553 } else
554 ssl2_clear(s);
555
556 if (s->s3 != NULL)
557 ssl3_free(s);
558
559 if (!BUF_MEM_grow_clean(s->init_buf,
560 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)) {
561 goto err;
562 }
563
564 s->state = SSL2_ST_GET_CLIENT_HELLO_A;
565 if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
566 s->s2->ssl2_rollback = 0;
567 else
568 /*
569 * reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
570 * (SSL 3.0 draft/RFC 2246, App. E.2)
571 */
572 s->s2->ssl2_rollback = 1;
573
574 /*
575 * setup the n bytes we have read so we get them from the sslv2
576 * buffer
577 */
578 s->rstate = SSL_ST_READ_HEADER;
579 s->packet_length = n;
580 s->packet = &(s->s2->rbuf[0]);
581 memcpy(s->packet, buf, n);
582 s->s2->rbuf_left = n;
583 s->s2->rbuf_offs = 0;
584
585 s->method = SSLv2_server_method();
586 s->handshake_func = s->method->ssl_accept;
587 #endif
588 }
589
590 if ((type == 2) || (type == 3)) {
591 /*
592 * we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style)
593 */
594 const SSL_METHOD *new_method;
595 new_method = ssl23_get_server_method(s->version);
596 if (new_method == NULL) {
597 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
598 goto err;
599 }
600 s->method = new_method;
601
602 if (!ssl_init_wbio_buffer(s, 1))
603 goto err;
604
605 /* we are in this state */
606 s->state = SSL3_ST_SR_CLNT_HELLO_A;
607
608 if (type == 3) {
609 /*
610 * put the 'n' bytes we have read into the input buffer for SSLv3
611 */
612 s->rstate = SSL_ST_READ_HEADER;
613 s->packet_length = n;
614 if (s->s3->rbuf.buf == NULL)
615 if (!ssl3_setup_read_buffer(s))
616 goto err;
617
618 s->packet = &(s->s3->rbuf.buf[0]);
619 memcpy(s->packet, buf, n);
620 s->s3->rbuf.left = n;
621 s->s3->rbuf.offset = 0;
622 } else {
623 s->packet_length = 0;
624 s->s3->rbuf.left = 0;
625 s->s3->rbuf.offset = 0;
626 }
627 #if 0 /* ssl3_get_client_hello does this */
628 s->client_version = (v[0] << 8) | v[1];
629 #endif
630 s->handshake_func = s->method->ssl_accept;
631 }
632
633 if ((type < 1) || (type > 3)) {
634 /* bad, very bad */
635 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
636 goto err;
637 }
638 s->init_num = 0;
639
640 if (buf != buf_space)
641 OPENSSL_free(buf);
642 return (SSL_accept(s));
643 err:
644 if (buf != buf_space)
645 OPENSSL_free(buf);
646 return (-1);
647 }