s23_srvr.c 23 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655
  1. /* ssl/s23_srvr.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #include <stdio.h>
  112. #include "ssl_locl.h"
  113. #include <openssl/buffer.h>
  114. #include <openssl/rand.h>
  115. #include <openssl/objects.h>
  116. #include <openssl/evp.h>
  117. #ifdef OPENSSL_FIPS
  118. # include <openssl/fips.h>
  119. #endif
  120. static const SSL_METHOD *ssl23_get_server_method(int ver);
  121. int ssl23_get_client_hello(SSL *s);
  122. static const SSL_METHOD *ssl23_get_server_method(int ver)
  123. {
  124. #ifndef OPENSSL_NO_SSL2
  125. if (ver == SSL2_VERSION)
  126. return (SSLv2_server_method());
  127. #endif
  128. #ifndef OPENSSL_NO_SSL3
  129. if (ver == SSL3_VERSION)
  130. return (SSLv3_server_method());
  131. #endif
  132. if (ver == TLS1_VERSION)
  133. return (TLSv1_server_method());
  134. else if (ver == TLS1_1_VERSION)
  135. return (TLSv1_1_server_method());
  136. else if (ver == TLS1_2_VERSION)
  137. return (TLSv1_2_server_method());
  138. else
  139. return (NULL);
  140. }
  141. IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
  142. ssl23_accept,
  143. ssl_undefined_function, ssl23_get_server_method)
  144. int ssl23_accept(SSL *s)
  145. {
  146. BUF_MEM *buf;
  147. unsigned long Time = (unsigned long)time(NULL);
  148. void (*cb) (const SSL *ssl, int type, int val) = NULL;
  149. int ret = -1;
  150. int new_state, state;
  151. RAND_add(&Time, sizeof(Time), 0);
  152. ERR_clear_error();
  153. clear_sys_error();
  154. if (s->info_callback != NULL)
  155. cb = s->info_callback;
  156. else if (s->ctx->info_callback != NULL)
  157. cb = s->ctx->info_callback;
  158. s->in_handshake++;
  159. if (!SSL_in_init(s) || SSL_in_before(s))
  160. SSL_clear(s);
  161. for (;;) {
  162. state = s->state;
  163. switch (s->state) {
  164. case SSL_ST_BEFORE:
  165. case SSL_ST_ACCEPT:
  166. case SSL_ST_BEFORE | SSL_ST_ACCEPT:
  167. case SSL_ST_OK | SSL_ST_ACCEPT:
  168. s->server = 1;
  169. if (cb != NULL)
  170. cb(s, SSL_CB_HANDSHAKE_START, 1);
  171. /* s->version=SSL3_VERSION; */
  172. s->type = SSL_ST_ACCEPT;
  173. if (s->init_buf == NULL) {
  174. if ((buf = BUF_MEM_new()) == NULL) {
  175. ret = -1;
  176. goto end;
  177. }
  178. if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
  179. BUF_MEM_free(buf);
  180. ret = -1;
  181. goto end;
  182. }
  183. s->init_buf = buf;
  184. }
  185. if (!ssl3_init_finished_mac(s)) {
  186. ret = -1;
  187. goto end;
  188. }
  189. s->state = SSL23_ST_SR_CLNT_HELLO_A;
  190. s->ctx->stats.sess_accept++;
  191. s->init_num = 0;
  192. break;
  193. case SSL23_ST_SR_CLNT_HELLO_A:
  194. case SSL23_ST_SR_CLNT_HELLO_B:
  195. s->shutdown = 0;
  196. ret = ssl23_get_client_hello(s);
  197. if (ret >= 0)
  198. cb = NULL;
  199. goto end;
  200. /* break; */
  201. default:
  202. SSLerr(SSL_F_SSL23_ACCEPT, SSL_R_UNKNOWN_STATE);
  203. ret = -1;
  204. goto end;
  205. /* break; */
  206. }
  207. if ((cb != NULL) && (s->state != state)) {
  208. new_state = s->state;
  209. s->state = state;
  210. cb(s, SSL_CB_ACCEPT_LOOP, 1);
  211. s->state = new_state;
  212. }
  213. }
  214. end:
  215. s->in_handshake--;
  216. if (cb != NULL)
  217. cb(s, SSL_CB_ACCEPT_EXIT, ret);
  218. return (ret);
  219. }
  220. int ssl23_get_client_hello(SSL *s)
  221. {
  222. /*-
  223. * Request this many bytes in initial read.
  224. * We can detect SSL 3.0/TLS 1.0 Client Hellos
  225. * ('type == 3') correctly only when the following
  226. * is in a single record, which is not guaranteed by
  227. * the protocol specification:
  228. * Byte Content
  229. * 0 type \
  230. * 1/2 version > record header
  231. * 3/4 length /
  232. * 5 msg_type \
  233. * 6-8 length > Client Hello message
  234. * 9/10 client_version /
  235. */
  236. char buf_space[11];
  237. char *buf = &(buf_space[0]);
  238. unsigned char *p, *d, *d_len, *dd;
  239. unsigned int i;
  240. unsigned int csl, sil, cl;
  241. int n = 0, j;
  242. int type = 0;
  243. int v[2];
  244. if (s->state == SSL23_ST_SR_CLNT_HELLO_A) {
  245. /* read the initial header */
  246. v[0] = v[1] = 0;
  247. if (!ssl3_setup_buffers(s))
  248. goto err;
  249. n = ssl23_read_bytes(s, sizeof buf_space);
  250. if (n != sizeof buf_space)
  251. return (n); /* n == -1 || n == 0 */
  252. p = s->packet;
  253. memcpy(buf, p, n);
  254. if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO)) {
  255. /*
  256. * SSLv2 header
  257. */
  258. if ((p[3] == 0x00) && (p[4] == 0x02)) {
  259. v[0] = p[3];
  260. v[1] = p[4];
  261. /* SSLv2 */
  262. if (!(s->options & SSL_OP_NO_SSLv2))
  263. type = 1;
  264. } else if (p[3] == SSL3_VERSION_MAJOR) {
  265. v[0] = p[3];
  266. v[1] = p[4];
  267. /* SSLv3/TLSv1 */
  268. if (p[4] >= TLS1_VERSION_MINOR) {
  269. if (p[4] >= TLS1_2_VERSION_MINOR &&
  270. !(s->options & SSL_OP_NO_TLSv1_2)) {
  271. s->version = TLS1_2_VERSION;
  272. s->state = SSL23_ST_SR_CLNT_HELLO_B;
  273. } else if (p[4] >= TLS1_1_VERSION_MINOR &&
  274. !(s->options & SSL_OP_NO_TLSv1_1)) {
  275. s->version = TLS1_1_VERSION;
  276. /*
  277. * type=2;
  278. *//*
  279. * done later to survive restarts
  280. */
  281. s->state = SSL23_ST_SR_CLNT_HELLO_B;
  282. } else if (!(s->options & SSL_OP_NO_TLSv1)) {
  283. s->version = TLS1_VERSION;
  284. /*
  285. * type=2;
  286. *//*
  287. * done later to survive restarts
  288. */
  289. s->state = SSL23_ST_SR_CLNT_HELLO_B;
  290. } else if (!(s->options & SSL_OP_NO_SSLv3)) {
  291. s->version = SSL3_VERSION;
  292. /* type=2; */
  293. s->state = SSL23_ST_SR_CLNT_HELLO_B;
  294. } else if (!(s->options & SSL_OP_NO_SSLv2)) {
  295. type = 1;
  296. }
  297. } else if (!(s->options & SSL_OP_NO_SSLv3)) {
  298. s->version = SSL3_VERSION;
  299. /* type=2; */
  300. s->state = SSL23_ST_SR_CLNT_HELLO_B;
  301. } else if (!(s->options & SSL_OP_NO_SSLv2))
  302. type = 1;
  303. }
  304. }
  305. /* p[4] < 5 ... silly record length? */
  306. else if ((p[0] == SSL3_RT_HANDSHAKE) &&
  307. (p[1] == SSL3_VERSION_MAJOR) &&
  308. (p[5] == SSL3_MT_CLIENT_HELLO) && ((p[3] == 0 && p[4] < 5)
  309. || (p[9] >= p[1]))) {
  310. /*
  311. * SSLv3 or tls1 header
  312. */
  313. v[0] = p[1]; /* major version (= SSL3_VERSION_MAJOR) */
  314. /*
  315. * We must look at client_version inside the Client Hello message
  316. * to get the correct minor version. However if we have only a
  317. * pathologically small fragment of the Client Hello message, this
  318. * would be difficult, and we'd have to read more records to find
  319. * out. No known SSL 3.0 client fragments ClientHello like this,
  320. * so we simply reject such connections to avoid protocol version
  321. * downgrade attacks.
  322. */
  323. if (p[3] == 0 && p[4] < 6) {
  324. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_SMALL);
  325. goto err;
  326. }
  327. /*
  328. * if major version number > 3 set minor to a value which will
  329. * use the highest version 3 we support. If TLS 2.0 ever appears
  330. * we will need to revise this....
  331. */
  332. if (p[9] > SSL3_VERSION_MAJOR)
  333. v[1] = 0xff;
  334. else
  335. v[1] = p[10]; /* minor version according to client_version */
  336. if (v[1] >= TLS1_VERSION_MINOR) {
  337. if (v[1] >= TLS1_2_VERSION_MINOR &&
  338. !(s->options & SSL_OP_NO_TLSv1_2)) {
  339. s->version = TLS1_2_VERSION;
  340. type = 3;
  341. } else if (v[1] >= TLS1_1_VERSION_MINOR &&
  342. !(s->options & SSL_OP_NO_TLSv1_1)) {
  343. s->version = TLS1_1_VERSION;
  344. type = 3;
  345. } else if (!(s->options & SSL_OP_NO_TLSv1)) {
  346. s->version = TLS1_VERSION;
  347. type = 3;
  348. } else if (!(s->options & SSL_OP_NO_SSLv3)) {
  349. s->version = SSL3_VERSION;
  350. type = 3;
  351. }
  352. } else {
  353. /* client requests SSL 3.0 */
  354. if (!(s->options & SSL_OP_NO_SSLv3)) {
  355. s->version = SSL3_VERSION;
  356. type = 3;
  357. } else if (!(s->options & SSL_OP_NO_TLSv1)) {
  358. /*
  359. * we won't be able to use TLS of course, but this will
  360. * send an appropriate alert
  361. */
  362. s->version = TLS1_VERSION;
  363. type = 3;
  364. }
  365. }
  366. } else if ((strncmp("GET ", (char *)p, 4) == 0) ||
  367. (strncmp("POST ", (char *)p, 5) == 0) ||
  368. (strncmp("HEAD ", (char *)p, 5) == 0) ||
  369. (strncmp("PUT ", (char *)p, 4) == 0)) {
  370. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTP_REQUEST);
  371. goto err;
  372. } else if (strncmp("CONNECT", (char *)p, 7) == 0) {
  373. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTPS_PROXY_REQUEST);
  374. goto err;
  375. }
  376. }
  377. /* ensure that TLS_MAX_VERSION is up-to-date */
  378. OPENSSL_assert(s->version <= TLS_MAX_VERSION);
  379. if (s->version < TLS1_2_VERSION && tls1_suiteb(s)) {
  380. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
  381. SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
  382. goto err;
  383. }
  384. #ifdef OPENSSL_FIPS
  385. if (FIPS_mode() && (s->version < TLS1_VERSION)) {
  386. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
  387. SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
  388. goto err;
  389. }
  390. #endif
  391. if (s->state == SSL23_ST_SR_CLNT_HELLO_B) {
  392. /*
  393. * we have SSLv3/TLSv1 in an SSLv2 header (other cases skip this
  394. * state)
  395. */
  396. type = 2;
  397. p = s->packet;
  398. v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
  399. v[1] = p[4];
  400. /*-
  401. * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
  402. * header is sent directly on the wire, not wrapped as a TLS
  403. * record. It's format is:
  404. * Byte Content
  405. * 0-1 msg_length
  406. * 2 msg_type
  407. * 3-4 version
  408. * 5-6 cipher_spec_length
  409. * 7-8 session_id_length
  410. * 9-10 challenge_length
  411. * ... ...
  412. */
  413. n = ((p[0] & 0x7f) << 8) | p[1];
  414. if (n > (1024 * 4)) {
  415. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_LARGE);
  416. goto err;
  417. }
  418. if (n < 9) {
  419. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
  420. SSL_R_RECORD_LENGTH_MISMATCH);
  421. goto err;
  422. }
  423. j = ssl23_read_bytes(s, n + 2);
  424. /*
  425. * We previously read 11 bytes, so if j > 0, we must have j == n+2 ==
  426. * s->packet_length. We have at least 11 valid packet bytes.
  427. */
  428. if (j <= 0)
  429. return (j);
  430. ssl3_finish_mac(s, s->packet + 2, s->packet_length - 2);
  431. /* CLIENT-HELLO */
  432. if (s->msg_callback)
  433. s->msg_callback(0, SSL2_VERSION, 0, s->packet + 2,
  434. s->packet_length - 2, s, s->msg_callback_arg);
  435. p = s->packet;
  436. p += 5;
  437. n2s(p, csl);
  438. n2s(p, sil);
  439. n2s(p, cl);
  440. d = (unsigned char *)s->init_buf->data;
  441. if ((csl + sil + cl + 11) != s->packet_length) { /* We can't have TLS
  442. * extensions in SSL
  443. * 2.0 format *
  444. * Client Hello, can
  445. * we? Error
  446. * condition should
  447. * be * '>'
  448. * otherweise */
  449. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
  450. SSL_R_RECORD_LENGTH_MISMATCH);
  451. goto err;
  452. }
  453. /* record header: msg_type ... */
  454. *(d++) = SSL3_MT_CLIENT_HELLO;
  455. /* ... and length (actual value will be written later) */
  456. d_len = d;
  457. d += 3;
  458. /* client_version */
  459. *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
  460. *(d++) = v[1];
  461. /* lets populate the random area */
  462. /* get the challenge_length */
  463. i = (cl > SSL3_RANDOM_SIZE) ? SSL3_RANDOM_SIZE : cl;
  464. memset(d, 0, SSL3_RANDOM_SIZE);
  465. memcpy(&(d[SSL3_RANDOM_SIZE - i]), &(p[csl + sil]), i);
  466. d += SSL3_RANDOM_SIZE;
  467. /* no session-id reuse */
  468. *(d++) = 0;
  469. /* ciphers */
  470. j = 0;
  471. dd = d;
  472. d += 2;
  473. for (i = 0; i < csl; i += 3) {
  474. if (p[i] != 0)
  475. continue;
  476. *(d++) = p[i + 1];
  477. *(d++) = p[i + 2];
  478. j += 2;
  479. }
  480. s2n(j, dd);
  481. /* COMPRESSION */
  482. *(d++) = 1;
  483. *(d++) = 0;
  484. #if 0
  485. /* copy any remaining data with may be extensions */
  486. p = p + csl + sil + cl;
  487. while (p < s->packet + s->packet_length) {
  488. *(d++) = *(p++);
  489. }
  490. #endif
  491. i = (d - (unsigned char *)s->init_buf->data) - 4;
  492. l2n3((long)i, d_len);
  493. /* get the data reused from the init_buf */
  494. s->s3->tmp.reuse_message = 1;
  495. s->s3->tmp.message_type = SSL3_MT_CLIENT_HELLO;
  496. s->s3->tmp.message_size = i;
  497. }
  498. /* imaginary new state (for program structure): */
  499. /* s->state = SSL23_SR_CLNT_HELLO_C */
  500. if (type == 1) {
  501. #ifdef OPENSSL_NO_SSL2
  502. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
  503. goto err;
  504. #else
  505. /* we are talking sslv2 */
  506. /*
  507. * we need to clean up the SSLv3/TLSv1 setup and put in the sslv2
  508. * stuff.
  509. */
  510. if (s->s2 == NULL) {
  511. if (!ssl2_new(s))
  512. goto err;
  513. } else
  514. ssl2_clear(s);
  515. if (s->s3 != NULL)
  516. ssl3_free(s);
  517. if (!BUF_MEM_grow_clean(s->init_buf,
  518. SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)) {
  519. goto err;
  520. }
  521. s->state = SSL2_ST_GET_CLIENT_HELLO_A;
  522. if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
  523. s->s2->ssl2_rollback = 0;
  524. else
  525. /*
  526. * reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
  527. * (SSL 3.0 draft/RFC 2246, App. E.2)
  528. */
  529. s->s2->ssl2_rollback = 1;
  530. /*
  531. * setup the n bytes we have read so we get them from the sslv2
  532. * buffer
  533. */
  534. s->rstate = SSL_ST_READ_HEADER;
  535. s->packet_length = n;
  536. s->packet = &(s->s2->rbuf[0]);
  537. memcpy(s->packet, buf, n);
  538. s->s2->rbuf_left = n;
  539. s->s2->rbuf_offs = 0;
  540. s->method = SSLv2_server_method();
  541. s->handshake_func = s->method->ssl_accept;
  542. #endif
  543. }
  544. if ((type == 2) || (type == 3)) {
  545. /*
  546. * we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style)
  547. */
  548. const SSL_METHOD *new_method;
  549. new_method = ssl23_get_server_method(s->version);
  550. if (new_method == NULL) {
  551. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
  552. goto err;
  553. }
  554. s->method = new_method;
  555. if (!ssl_init_wbio_buffer(s, 1))
  556. goto err;
  557. /* we are in this state */
  558. s->state = SSL3_ST_SR_CLNT_HELLO_A;
  559. if (type == 3) {
  560. /*
  561. * put the 'n' bytes we have read into the input buffer for SSLv3
  562. */
  563. s->rstate = SSL_ST_READ_HEADER;
  564. s->packet_length = n;
  565. if (s->s3->rbuf.buf == NULL)
  566. if (!ssl3_setup_read_buffer(s))
  567. goto err;
  568. s->packet = &(s->s3->rbuf.buf[0]);
  569. memcpy(s->packet, buf, n);
  570. s->s3->rbuf.left = n;
  571. s->s3->rbuf.offset = 0;
  572. } else {
  573. s->packet_length = 0;
  574. s->s3->rbuf.left = 0;
  575. s->s3->rbuf.offset = 0;
  576. }
  577. #if 0 /* ssl3_get_client_hello does this */
  578. s->client_version = (v[0] << 8) | v[1];
  579. #endif
  580. s->handshake_func = s->method->ssl_accept;
  581. }
  582. if ((type < 1) || (type > 3)) {
  583. /* bad, very bad */
  584. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
  585. goto err;
  586. }
  587. s->init_num = 0;
  588. if (buf != buf_space)
  589. OPENSSL_free(buf);
  590. return (SSL_accept(s));
  591. err:
  592. if (buf != buf_space)
  593. OPENSSL_free(buf);
  594. return (-1);
  595. }