s23_srvr.c 18 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638
  1. /* ssl/s23_srvr.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #include <stdio.h>
  112. #include "ssl_locl.h"
  113. #include <openssl/buffer.h>
  114. #include <openssl/rand.h>
  115. #include <openssl/objects.h>
  116. #include <openssl/evp.h>
  117. #ifdef OPENSSL_FIPS
  118. #include <openssl/fips.h>
  119. #endif
  120. static const SSL_METHOD *ssl23_get_server_method(int ver);
  121. int ssl23_get_client_hello(SSL *s);
  122. static const SSL_METHOD *ssl23_get_server_method(int ver)
  123. {
  124. #ifndef OPENSSL_NO_SSL2
  125. if (ver == SSL2_VERSION)
  126. return(SSLv2_server_method());
  127. #endif
  128. if (ver == SSL3_VERSION)
  129. return(SSLv3_server_method());
  130. else if (ver == TLS1_VERSION)
  131. return(TLSv1_server_method());
  132. else if (ver == TLS1_1_VERSION)
  133. return(TLSv1_1_server_method());
  134. else if (ver == TLS1_2_VERSION)
  135. return(TLSv1_2_server_method());
  136. else
  137. return(NULL);
  138. }
  139. IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
  140. ssl23_accept,
  141. ssl_undefined_function,
  142. ssl23_get_server_method)
  143. int ssl23_accept(SSL *s)
  144. {
  145. BUF_MEM *buf;
  146. unsigned long Time=(unsigned long)time(NULL);
  147. void (*cb)(const SSL *ssl,int type,int val)=NULL;
  148. int ret= -1;
  149. int new_state,state;
  150. RAND_add(&Time,sizeof(Time),0);
  151. ERR_clear_error();
  152. clear_sys_error();
  153. if (s->info_callback != NULL)
  154. cb=s->info_callback;
  155. else if (s->ctx->info_callback != NULL)
  156. cb=s->ctx->info_callback;
  157. s->in_handshake++;
  158. if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
  159. for (;;)
  160. {
  161. state=s->state;
  162. switch(s->state)
  163. {
  164. case SSL_ST_BEFORE:
  165. case SSL_ST_ACCEPT:
  166. case SSL_ST_BEFORE|SSL_ST_ACCEPT:
  167. case SSL_ST_OK|SSL_ST_ACCEPT:
  168. s->server=1;
  169. if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
  170. /* s->version=SSL3_VERSION; */
  171. s->type=SSL_ST_ACCEPT;
  172. if (s->init_buf == NULL)
  173. {
  174. if ((buf=BUF_MEM_new()) == NULL)
  175. {
  176. ret= -1;
  177. goto end;
  178. }
  179. if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
  180. {
  181. ret= -1;
  182. goto end;
  183. }
  184. s->init_buf=buf;
  185. }
  186. ssl3_init_finished_mac(s);
  187. s->state=SSL23_ST_SR_CLNT_HELLO_A;
  188. s->ctx->stats.sess_accept++;
  189. s->init_num=0;
  190. break;
  191. case SSL23_ST_SR_CLNT_HELLO_A:
  192. case SSL23_ST_SR_CLNT_HELLO_B:
  193. s->shutdown=0;
  194. ret=ssl23_get_client_hello(s);
  195. if (ret >= 0) cb=NULL;
  196. goto end;
  197. /* break; */
  198. default:
  199. SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
  200. ret= -1;
  201. goto end;
  202. /* break; */
  203. }
  204. if ((cb != NULL) && (s->state != state))
  205. {
  206. new_state=s->state;
  207. s->state=state;
  208. cb(s,SSL_CB_ACCEPT_LOOP,1);
  209. s->state=new_state;
  210. }
  211. }
  212. end:
  213. s->in_handshake--;
  214. if (cb != NULL)
  215. cb(s,SSL_CB_ACCEPT_EXIT,ret);
  216. return(ret);
  217. }
  218. int ssl23_get_client_hello(SSL *s)
  219. {
  220. char buf_space[11]; /* Request this many bytes in initial read.
  221. * We can detect SSL 3.0/TLS 1.0 Client Hellos
  222. * ('type == 3') correctly only when the following
  223. * is in a single record, which is not guaranteed by
  224. * the protocol specification:
  225. * Byte Content
  226. * 0 type \
  227. * 1/2 version > record header
  228. * 3/4 length /
  229. * 5 msg_type \
  230. * 6-8 length > Client Hello message
  231. * 9/10 client_version /
  232. */
  233. char *buf= &(buf_space[0]);
  234. unsigned char *p,*d,*d_len,*dd;
  235. unsigned int i;
  236. unsigned int csl,sil,cl;
  237. int n=0,j;
  238. int type=0;
  239. int v[2];
  240. if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
  241. {
  242. /* read the initial header */
  243. v[0]=v[1]=0;
  244. if (!ssl3_setup_buffers(s)) goto err;
  245. n=ssl23_read_bytes(s, sizeof buf_space);
  246. if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
  247. p=s->packet;
  248. memcpy(buf,p,n);
  249. if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
  250. {
  251. /*
  252. * SSLv2 header
  253. */
  254. if ((p[3] == 0x00) && (p[4] == 0x02))
  255. {
  256. v[0]=p[3]; v[1]=p[4];
  257. /* SSLv2 */
  258. if (!(s->options & SSL_OP_NO_SSLv2))
  259. type=1;
  260. }
  261. else if (p[3] == SSL3_VERSION_MAJOR)
  262. {
  263. v[0]=p[3]; v[1]=p[4];
  264. /* SSLv3/TLSv1 */
  265. if (p[4] >= TLS1_VERSION_MINOR)
  266. {
  267. if (p[4] >= TLS1_2_VERSION_MINOR &&
  268. !(s->options & SSL_OP_NO_TLSv1_2))
  269. {
  270. s->version=TLS1_2_VERSION;
  271. s->state=SSL23_ST_SR_CLNT_HELLO_B;
  272. }
  273. else if (p[4] >= TLS1_1_VERSION_MINOR &&
  274. !(s->options & SSL_OP_NO_TLSv1_1))
  275. {
  276. s->version=TLS1_1_VERSION;
  277. /* type=2; */ /* done later to survive restarts */
  278. s->state=SSL23_ST_SR_CLNT_HELLO_B;
  279. }
  280. else if (!(s->options & SSL_OP_NO_TLSv1))
  281. {
  282. s->version=TLS1_VERSION;
  283. /* type=2; */ /* done later to survive restarts */
  284. s->state=SSL23_ST_SR_CLNT_HELLO_B;
  285. }
  286. else if (!(s->options & SSL_OP_NO_SSLv3))
  287. {
  288. s->version=SSL3_VERSION;
  289. /* type=2; */
  290. s->state=SSL23_ST_SR_CLNT_HELLO_B;
  291. }
  292. else if (!(s->options & SSL_OP_NO_SSLv2))
  293. {
  294. type=1;
  295. }
  296. }
  297. else if (!(s->options & SSL_OP_NO_SSLv3))
  298. {
  299. s->version=SSL3_VERSION;
  300. /* type=2; */
  301. s->state=SSL23_ST_SR_CLNT_HELLO_B;
  302. }
  303. else if (!(s->options & SSL_OP_NO_SSLv2))
  304. type=1;
  305. }
  306. }
  307. else if ((p[0] == SSL3_RT_HANDSHAKE) &&
  308. (p[1] == SSL3_VERSION_MAJOR) &&
  309. (p[5] == SSL3_MT_CLIENT_HELLO) &&
  310. ((p[3] == 0 && p[4] < 5 /* silly record length? */)
  311. || (p[9] >= p[1])))
  312. {
  313. /*
  314. * SSLv3 or tls1 header
  315. */
  316. v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
  317. /* We must look at client_version inside the Client Hello message
  318. * to get the correct minor version.
  319. * However if we have only a pathologically small fragment of the
  320. * Client Hello message, this would be difficult, and we'd have
  321. * to read more records to find out.
  322. * No known SSL 3.0 client fragments ClientHello like this,
  323. * so we simply assume TLS 1.0 to avoid protocol version downgrade
  324. * attacks. */
  325. if (p[3] == 0 && p[4] < 6)
  326. {
  327. #if 0
  328. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
  329. goto err;
  330. #else
  331. v[1] = TLS1_VERSION_MINOR;
  332. #endif
  333. }
  334. /* if major version number > 3 set minor to a value
  335. * which will use the highest version 3 we support.
  336. * If TLS 2.0 ever appears we will need to revise
  337. * this....
  338. */
  339. else if (p[9] > SSL3_VERSION_MAJOR)
  340. v[1]=0xff;
  341. else
  342. v[1]=p[10]; /* minor version according to client_version */
  343. if (v[1] >= TLS1_VERSION_MINOR)
  344. {
  345. if (v[1] >= TLS1_2_VERSION_MINOR &&
  346. !(s->options & SSL_OP_NO_TLSv1_2))
  347. {
  348. s->version=TLS1_2_VERSION;
  349. type=3;
  350. }
  351. else if (v[1] >= TLS1_1_VERSION_MINOR &&
  352. !(s->options & SSL_OP_NO_TLSv1_1))
  353. {
  354. s->version=TLS1_1_VERSION;
  355. type=3;
  356. }
  357. else if (!(s->options & SSL_OP_NO_TLSv1))
  358. {
  359. s->version=TLS1_VERSION;
  360. type=3;
  361. }
  362. else if (!(s->options & SSL_OP_NO_SSLv3))
  363. {
  364. s->version=SSL3_VERSION;
  365. type=3;
  366. }
  367. }
  368. else
  369. {
  370. /* client requests SSL 3.0 */
  371. if (!(s->options & SSL_OP_NO_SSLv3))
  372. {
  373. s->version=SSL3_VERSION;
  374. type=3;
  375. }
  376. else if (!(s->options & SSL_OP_NO_TLSv1))
  377. {
  378. /* we won't be able to use TLS of course,
  379. * but this will send an appropriate alert */
  380. s->version=TLS1_VERSION;
  381. type=3;
  382. }
  383. }
  384. }
  385. else if ((strncmp("GET ", (char *)p,4) == 0) ||
  386. (strncmp("POST ",(char *)p,5) == 0) ||
  387. (strncmp("HEAD ",(char *)p,5) == 0) ||
  388. (strncmp("PUT ", (char *)p,4) == 0))
  389. {
  390. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
  391. goto err;
  392. }
  393. else if (strncmp("CONNECT",(char *)p,7) == 0)
  394. {
  395. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
  396. goto err;
  397. }
  398. }
  399. #ifdef OPENSSL_FIPS
  400. if (FIPS_mode() && (s->version < TLS1_VERSION))
  401. {
  402. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
  403. SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
  404. goto err;
  405. }
  406. #endif
  407. if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
  408. {
  409. /* we have SSLv3/TLSv1 in an SSLv2 header
  410. * (other cases skip this state) */
  411. type=2;
  412. p=s->packet;
  413. v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
  414. v[1] = p[4];
  415. n=((p[0]&0x7f)<<8)|p[1];
  416. if (n > (1024*4))
  417. {
  418. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
  419. goto err;
  420. }
  421. j=ssl23_read_bytes(s,n+2);
  422. if (j <= 0) return(j);
  423. ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
  424. if (s->msg_callback)
  425. s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
  426. p=s->packet;
  427. p+=5;
  428. n2s(p,csl);
  429. n2s(p,sil);
  430. n2s(p,cl);
  431. d=(unsigned char *)s->init_buf->data;
  432. if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
  433. * Client Hello, can we? Error condition should be
  434. * '>' otherweise */
  435. {
  436. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
  437. goto err;
  438. }
  439. /* record header: msg_type ... */
  440. *(d++) = SSL3_MT_CLIENT_HELLO;
  441. /* ... and length (actual value will be written later) */
  442. d_len = d;
  443. d += 3;
  444. /* client_version */
  445. *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
  446. *(d++) = v[1];
  447. /* lets populate the random area */
  448. /* get the challenge_length */
  449. i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
  450. memset(d,0,SSL3_RANDOM_SIZE);
  451. memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
  452. d+=SSL3_RANDOM_SIZE;
  453. /* no session-id reuse */
  454. *(d++)=0;
  455. /* ciphers */
  456. j=0;
  457. dd=d;
  458. d+=2;
  459. for (i=0; i<csl; i+=3)
  460. {
  461. if (p[i] != 0) continue;
  462. *(d++)=p[i+1];
  463. *(d++)=p[i+2];
  464. j+=2;
  465. }
  466. s2n(j,dd);
  467. /* COMPRESSION */
  468. *(d++)=1;
  469. *(d++)=0;
  470. #if 0
  471. /* copy any remaining data with may be extensions */
  472. p = p+csl+sil+cl;
  473. while (p < s->packet+s->packet_length)
  474. {
  475. *(d++)=*(p++);
  476. }
  477. #endif
  478. i = (d-(unsigned char *)s->init_buf->data) - 4;
  479. l2n3((long)i, d_len);
  480. /* get the data reused from the init_buf */
  481. s->s3->tmp.reuse_message=1;
  482. s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
  483. s->s3->tmp.message_size=i;
  484. }
  485. /* imaginary new state (for program structure): */
  486. /* s->state = SSL23_SR_CLNT_HELLO_C */
  487. if (type == 1)
  488. {
  489. #ifdef OPENSSL_NO_SSL2
  490. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
  491. goto err;
  492. #else
  493. /* we are talking sslv2 */
  494. /* we need to clean up the SSLv3/TLSv1 setup and put in the
  495. * sslv2 stuff. */
  496. if (s->s2 == NULL)
  497. {
  498. if (!ssl2_new(s))
  499. goto err;
  500. }
  501. else
  502. ssl2_clear(s);
  503. if (s->s3 != NULL) ssl3_free(s);
  504. if (!BUF_MEM_grow_clean(s->init_buf,
  505. SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
  506. {
  507. goto err;
  508. }
  509. s->state=SSL2_ST_GET_CLIENT_HELLO_A;
  510. if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
  511. s->s2->ssl2_rollback=0;
  512. else
  513. /* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
  514. * (SSL 3.0 draft/RFC 2246, App. E.2) */
  515. s->s2->ssl2_rollback=1;
  516. /* setup the n bytes we have read so we get them from
  517. * the sslv2 buffer */
  518. s->rstate=SSL_ST_READ_HEADER;
  519. s->packet_length=n;
  520. s->packet= &(s->s2->rbuf[0]);
  521. memcpy(s->packet,buf,n);
  522. s->s2->rbuf_left=n;
  523. s->s2->rbuf_offs=0;
  524. s->method=SSLv2_server_method();
  525. s->handshake_func=s->method->ssl_accept;
  526. #endif
  527. }
  528. if ((type == 2) || (type == 3))
  529. {
  530. /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
  531. if (!ssl_init_wbio_buffer(s,1)) goto err;
  532. /* we are in this state */
  533. s->state=SSL3_ST_SR_CLNT_HELLO_A;
  534. if (type == 3)
  535. {
  536. /* put the 'n' bytes we have read into the input buffer
  537. * for SSLv3 */
  538. s->rstate=SSL_ST_READ_HEADER;
  539. s->packet_length=n;
  540. if (s->s3->rbuf.buf == NULL)
  541. if (!ssl3_setup_read_buffer(s))
  542. goto err;
  543. s->packet= &(s->s3->rbuf.buf[0]);
  544. memcpy(s->packet,buf,n);
  545. s->s3->rbuf.left=n;
  546. s->s3->rbuf.offset=0;
  547. }
  548. else
  549. {
  550. s->packet_length=0;
  551. s->s3->rbuf.left=0;
  552. s->s3->rbuf.offset=0;
  553. }
  554. if (s->version == TLS1_2_VERSION)
  555. s->method = TLSv1_2_server_method();
  556. else if (s->version == TLS1_1_VERSION)
  557. s->method = TLSv1_1_server_method();
  558. else if (s->version == TLS1_VERSION)
  559. s->method = TLSv1_server_method();
  560. else
  561. s->method = SSLv3_server_method();
  562. #if 0 /* ssl3_get_client_hello does this */
  563. s->client_version=(v[0]<<8)|v[1];
  564. #endif
  565. s->handshake_func=s->method->ssl_accept;
  566. }
  567. if ((type < 1) || (type > 3))
  568. {
  569. /* bad, very bad */
  570. SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
  571. goto err;
  572. }
  573. s->init_num=0;
  574. if (buf != buf_space) OPENSSL_free(buf);
  575. return(SSL_accept(s));
  576. err:
  577. if (buf != buf_space) OPENSSL_free(buf);
  578. return(-1);
  579. }