s23_srvr.c 17 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615
  1. /* ssl/s23_srvr.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #include <stdio.h>
  112. #include "ssl_locl.h"
  113. #include <openssl/buffer.h>
  114. #include <openssl/rand.h>
  115. #include <openssl/objects.h>
  116. #include <openssl/evp.h>
  117. static const SSL_METHOD *ssl23_get_server_method(int ver);
  118. int ssl23_get_client_hello(SSL *s);
  119. static const SSL_METHOD *ssl23_get_server_method(int ver)
  120. {
  121. #ifndef OPENSSL_NO_SSL2
  122. if (ver == SSL2_VERSION)
  123. return(SSLv2_server_method());
  124. #endif
  125. if (ver == SSL3_VERSION)
  126. return(SSLv3_server_method());
  127. else if (ver == TLS1_VERSION)
  128. return(TLSv1_server_method());
  129. else if (ver == TLS1_1_VERSION)
  130. return(TLSv1_1_server_method());
  131. else
  132. return(NULL);
  133. }
  134. IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
  135. ssl23_accept,
  136. ssl_undefined_function,
  137. ssl23_get_server_method)
  138. int ssl23_accept(SSL *s)
  139. {
  140. BUF_MEM *buf;
  141. unsigned long Time=(unsigned long)time(NULL);
  142. void (*cb)(const SSL *ssl,int type,int val)=NULL;
  143. int ret= -1;
  144. int new_state,state;
  145. RAND_add(&Time,sizeof(Time),0);
  146. ERR_clear_error();
  147. clear_sys_error();
  148. if (s->info_callback != NULL)
  149. cb=s->info_callback;
  150. else if (s->ctx->info_callback != NULL)
  151. cb=s->ctx->info_callback;
  152. s->in_handshake++;
  153. if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
  154. for (;;)
  155. {
  156. state=s->state;
  157. switch(s->state)
  158. {
  159. case SSL_ST_BEFORE:
  160. case SSL_ST_ACCEPT:
  161. case SSL_ST_BEFORE|SSL_ST_ACCEPT:
  162. case SSL_ST_OK|SSL_ST_ACCEPT:
  163. s->server=1;
  164. if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
  165. /* s->version=SSL3_VERSION; */
  166. s->type=SSL_ST_ACCEPT;
  167. if (s->init_buf == NULL)
  168. {
  169. if ((buf=BUF_MEM_new()) == NULL)
  170. {
  171. ret= -1;
  172. goto end;
  173. }
  174. if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
  175. {
  176. ret= -1;
  177. goto end;
  178. }
  179. s->init_buf=buf;
  180. }
  181. ssl3_init_finished_mac(s);
  182. s->state=SSL23_ST_SR_CLNT_HELLO_A;
  183. s->ctx->stats.sess_accept++;
  184. s->init_num=0;
  185. break;
  186. case SSL23_ST_SR_CLNT_HELLO_A:
  187. case SSL23_ST_SR_CLNT_HELLO_B:
  188. s->shutdown=0;
  189. ret=ssl23_get_client_hello(s);
  190. if (ret >= 0) cb=NULL;
  191. goto end;
  192. /* break; */
  193. default:
  194. SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
  195. ret= -1;
  196. goto end;
  197. /* break; */
  198. }
  199. if ((cb != NULL) && (s->state != state))
  200. {
  201. new_state=s->state;
  202. s->state=state;
  203. cb(s,SSL_CB_ACCEPT_LOOP,1);
  204. s->state=new_state;
  205. }
  206. }
  207. end:
  208. s->in_handshake--;
  209. if (cb != NULL)
  210. cb(s,SSL_CB_ACCEPT_EXIT,ret);
  211. return(ret);
  212. }
  213. int ssl23_get_client_hello(SSL *s)
  214. {
  215. char buf_space[11]; /* Request this many bytes in initial read.
  216. * We can detect SSL 3.0/TLS 1.0 Client Hellos
  217. * ('type == 3') correctly only when the following
  218. * is in a single record, which is not guaranteed by
  219. * the protocol specification:
  220. * Byte Content
  221. * 0 type \
  222. * 1/2 version > record header
  223. * 3/4 length /
  224. * 5 msg_type \
  225. * 6-8 length > Client Hello message
  226. * 9/10 client_version /
  227. */
  228. char *buf= &(buf_space[0]);
  229. unsigned char *p,*d,*d_len,*dd;
  230. unsigned int i;
  231. unsigned int csl,sil,cl;
  232. int n=0,j;
  233. int type=0;
  234. int v[2];
  235. if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
  236. {
  237. /* read the initial header */
  238. v[0]=v[1]=0;
  239. if (!ssl3_setup_buffers(s)) goto err;
  240. n=ssl23_read_bytes(s, sizeof buf_space);
  241. if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
  242. p=s->packet;
  243. memcpy(buf,p,n);
  244. if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
  245. {
  246. /*
  247. * SSLv2 header
  248. */
  249. if ((p[3] == 0x00) && (p[4] == 0x02))
  250. {
  251. v[0]=p[3]; v[1]=p[4];
  252. /* SSLv2 */
  253. if (!(s->options & SSL_OP_NO_SSLv2))
  254. type=1;
  255. }
  256. else if (p[3] == SSL3_VERSION_MAJOR)
  257. {
  258. v[0]=p[3]; v[1]=p[4];
  259. /* SSLv3/TLSv1 */
  260. if (p[4] >= TLS1_VERSION_MINOR)
  261. {
  262. if (p[4] >= TLS1_1_VERSION_MINOR &&
  263. !(s->options & SSL_OP_NO_TLSv1_1))
  264. {
  265. s->version=TLS1_1_VERSION;
  266. s->state=SSL23_ST_SR_CLNT_HELLO_B;
  267. }
  268. else if (!(s->options & SSL_OP_NO_TLSv1))
  269. {
  270. s->version=TLS1_VERSION;
  271. /* type=2; */ /* done later to survive restarts */
  272. s->state=SSL23_ST_SR_CLNT_HELLO_B;
  273. }
  274. else if (!(s->options & SSL_OP_NO_SSLv3))
  275. {
  276. s->version=SSL3_VERSION;
  277. /* type=2; */
  278. s->state=SSL23_ST_SR_CLNT_HELLO_B;
  279. }
  280. else if (!(s->options & SSL_OP_NO_SSLv2))
  281. {
  282. type=1;
  283. }
  284. }
  285. else if (!(s->options & SSL_OP_NO_SSLv3))
  286. {
  287. s->version=SSL3_VERSION;
  288. /* type=2; */
  289. s->state=SSL23_ST_SR_CLNT_HELLO_B;
  290. }
  291. else if (!(s->options & SSL_OP_NO_SSLv2))
  292. type=1;
  293. }
  294. }
  295. else if ((p[0] == SSL3_RT_HANDSHAKE) &&
  296. (p[1] == SSL3_VERSION_MAJOR) &&
  297. (p[5] == SSL3_MT_CLIENT_HELLO) &&
  298. ((p[3] == 0 && p[4] < 5 /* silly record length? */)
  299. || (p[9] >= p[1])))
  300. {
  301. /*
  302. * SSLv3 or tls1 header
  303. */
  304. v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
  305. /* We must look at client_version inside the Client Hello message
  306. * to get the correct minor version.
  307. * However if we have only a pathologically small fragment of the
  308. * Client Hello message, this would be difficult, and we'd have
  309. * to read more records to find out.
  310. * No known SSL 3.0 client fragments ClientHello like this,
  311. * so we simply assume TLS 1.0 to avoid protocol version downgrade
  312. * attacks. */
  313. if (p[3] == 0 && p[4] < 6)
  314. {
  315. #if 0
  316. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
  317. goto err;
  318. #else
  319. v[1] = TLS1_VERSION_MINOR;
  320. #endif
  321. }
  322. /* if major version number > 3 set minor to a value
  323. * which will use the highest version 3 we support.
  324. * If TLS 2.0 ever appears we will need to revise
  325. * this....
  326. */
  327. else if (p[9] > SSL3_VERSION_MAJOR)
  328. v[1]=0xff;
  329. else
  330. v[1]=p[10]; /* minor version according to client_version */
  331. if (v[1] >= TLS1_VERSION_MINOR)
  332. {
  333. if (v[1] >= TLS1_1_VERSION_MINOR &&
  334. !(s->options & SSL_OP_NO_TLSv1_1))
  335. {
  336. s->version=TLS1_1_VERSION;
  337. type=3;
  338. }
  339. else if (!(s->options & SSL_OP_NO_TLSv1))
  340. {
  341. s->version=TLS1_VERSION;
  342. type=3;
  343. }
  344. else if (!(s->options & SSL_OP_NO_SSLv3))
  345. {
  346. s->version=SSL3_VERSION;
  347. type=3;
  348. }
  349. }
  350. else
  351. {
  352. /* client requests SSL 3.0 */
  353. if (!(s->options & SSL_OP_NO_SSLv3))
  354. {
  355. s->version=SSL3_VERSION;
  356. type=3;
  357. }
  358. else if (!(s->options & SSL_OP_NO_TLSv1))
  359. {
  360. /* we won't be able to use TLS of course,
  361. * but this will send an appropriate alert */
  362. s->version=TLS1_VERSION;
  363. type=3;
  364. }
  365. }
  366. }
  367. else if ((strncmp("GET ", (char *)p,4) == 0) ||
  368. (strncmp("POST ",(char *)p,5) == 0) ||
  369. (strncmp("HEAD ",(char *)p,5) == 0) ||
  370. (strncmp("PUT ", (char *)p,4) == 0))
  371. {
  372. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
  373. goto err;
  374. }
  375. else if (strncmp("CONNECT",(char *)p,7) == 0)
  376. {
  377. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
  378. goto err;
  379. }
  380. }
  381. if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
  382. {
  383. /* we have SSLv3/TLSv1 in an SSLv2 header
  384. * (other cases skip this state) */
  385. type=2;
  386. p=s->packet;
  387. v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
  388. v[1] = p[4];
  389. n=((p[0]&0x7f)<<8)|p[1];
  390. if (n > (1024*4))
  391. {
  392. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
  393. goto err;
  394. }
  395. j=ssl23_read_bytes(s,n+2);
  396. if (j <= 0) return(j);
  397. ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
  398. if (s->msg_callback)
  399. s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
  400. p=s->packet;
  401. p+=5;
  402. n2s(p,csl);
  403. n2s(p,sil);
  404. n2s(p,cl);
  405. d=(unsigned char *)s->init_buf->data;
  406. if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
  407. * Client Hello, can we? Error condition should be
  408. * '>' otherweise */
  409. {
  410. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
  411. goto err;
  412. }
  413. /* record header: msg_type ... */
  414. *(d++) = SSL3_MT_CLIENT_HELLO;
  415. /* ... and length (actual value will be written later) */
  416. d_len = d;
  417. d += 3;
  418. /* client_version */
  419. *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
  420. *(d++) = v[1];
  421. /* lets populate the random area */
  422. /* get the challenge_length */
  423. i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
  424. memset(d,0,SSL3_RANDOM_SIZE);
  425. memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
  426. d+=SSL3_RANDOM_SIZE;
  427. /* no session-id reuse */
  428. *(d++)=0;
  429. /* ciphers */
  430. j=0;
  431. dd=d;
  432. d+=2;
  433. for (i=0; i<csl; i+=3)
  434. {
  435. if (p[i] != 0) continue;
  436. *(d++)=p[i+1];
  437. *(d++)=p[i+2];
  438. j+=2;
  439. }
  440. s2n(j,dd);
  441. /* COMPRESSION */
  442. *(d++)=1;
  443. *(d++)=0;
  444. #if 0
  445. /* copy any remaining data with may be extensions */
  446. p = p+csl+sil+cl;
  447. while (p < s->packet+s->packet_length)
  448. {
  449. *(d++)=*(p++);
  450. }
  451. #endif
  452. i = (d-(unsigned char *)s->init_buf->data) - 4;
  453. l2n3((long)i, d_len);
  454. /* get the data reused from the init_buf */
  455. s->s3->tmp.reuse_message=1;
  456. s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
  457. s->s3->tmp.message_size=i;
  458. }
  459. /* imaginary new state (for program structure): */
  460. /* s->state = SSL23_SR_CLNT_HELLO_C */
  461. if (type == 1)
  462. {
  463. #ifdef OPENSSL_NO_SSL2
  464. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
  465. goto err;
  466. #else
  467. if (!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
  468. {
  469. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
  470. goto err;
  471. }
  472. /* we are talking sslv2 */
  473. /* we need to clean up the SSLv3/TLSv1 setup and put in the
  474. * sslv2 stuff. */
  475. if (s->s2 == NULL)
  476. {
  477. if (!ssl2_new(s))
  478. goto err;
  479. }
  480. else
  481. ssl2_clear(s);
  482. if (s->s3 != NULL) ssl3_free(s);
  483. if (!BUF_MEM_grow_clean(s->init_buf,
  484. SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
  485. {
  486. goto err;
  487. }
  488. s->state=SSL2_ST_GET_CLIENT_HELLO_A;
  489. if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
  490. s->s2->ssl2_rollback=0;
  491. else
  492. /* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
  493. * (SSL 3.0 draft/RFC 2246, App. E.2) */
  494. s->s2->ssl2_rollback=1;
  495. /* setup the n bytes we have read so we get them from
  496. * the sslv2 buffer */
  497. s->rstate=SSL_ST_READ_HEADER;
  498. s->packet_length=n;
  499. s->packet= &(s->s2->rbuf[0]);
  500. memcpy(s->packet,buf,n);
  501. s->s2->rbuf_left=n;
  502. s->s2->rbuf_offs=0;
  503. s->method=SSLv2_server_method();
  504. s->handshake_func=s->method->ssl_accept;
  505. #endif
  506. }
  507. if ((type == 2) || (type == 3))
  508. {
  509. /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
  510. if (!ssl_init_wbio_buffer(s,1)) goto err;
  511. /* we are in this state */
  512. s->state=SSL3_ST_SR_CLNT_HELLO_A;
  513. if (type == 3)
  514. {
  515. /* put the 'n' bytes we have read into the input buffer
  516. * for SSLv3 */
  517. s->rstate=SSL_ST_READ_HEADER;
  518. s->packet_length=n;
  519. if (s->s3->rbuf.buf == NULL)
  520. if (!ssl3_setup_read_buffer(s))
  521. goto err;
  522. s->packet= &(s->s3->rbuf.buf[0]);
  523. memcpy(s->packet,buf,n);
  524. s->s3->rbuf.left=n;
  525. s->s3->rbuf.offset=0;
  526. }
  527. else
  528. {
  529. s->packet_length=0;
  530. s->s3->rbuf.left=0;
  531. s->s3->rbuf.offset=0;
  532. }
  533. if (s->version == TLS1_1_VERSION)
  534. s->method = TLSv1_1_server_method();
  535. else if (s->version == TLS1_VERSION)
  536. s->method = TLSv1_server_method();
  537. else
  538. s->method = SSLv3_server_method();
  539. #if 0 /* ssl3_get_client_hello does this */
  540. s->client_version=(v[0]<<8)|v[1];
  541. #endif
  542. s->handshake_func=s->method->ssl_accept;
  543. }
  544. if ((type < 1) || (type > 3))
  545. {
  546. /* bad, very bad */
  547. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
  548. goto err;
  549. }
  550. s->init_num=0;
  551. if (buf != buf_space) OPENSSL_free(buf);
  552. return(SSL_accept(s));
  553. err:
  554. if (buf != buf_space) OPENSSL_free(buf);
  555. return(-1);
  556. }