512fc8f7fc42f83dc47ccfe746ded62f7c192abb
[openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118 #ifdef OPENSSL_FIPS
119 #include <openssl/fips.h>
120 #endif
121
122 static const SSL_METHOD *ssl23_get_server_method(int ver);
123 int ssl23_get_client_hello(SSL *s);
124 static const SSL_METHOD *ssl23_get_server_method(int ver)
125         {
126 #ifndef OPENSSL_NO_SSL2
127         if (ver == SSL2_VERSION)
128                 return(SSLv2_server_method());
129 #endif
130 #ifndef OPENSSL_NO_SSL3
131         if (ver == SSL3_VERSION)
132                 return(SSLv3_server_method());
133 #endif
134         if (ver == TLS1_VERSION)
135                 return(TLSv1_server_method());
136         else if (ver == TLS1_1_VERSION)
137                 return(TLSv1_1_server_method());
138         else if (ver == TLS1_2_VERSION)
139                 return(TLSv1_2_server_method());
140         else
141                 return(NULL);
142         }
143
144 IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
145                         ssl23_accept,
146                         ssl_undefined_function,
147                         ssl23_get_server_method)
148
149 int ssl23_accept(SSL *s)
150         {
151         BUF_MEM *buf;
152         unsigned long Time=(unsigned long)time(NULL);
153         void (*cb)(const SSL *ssl,int type,int val)=NULL;
154         int ret= -1;
155         int new_state,state;
156
157         RAND_add(&Time,sizeof(Time),0);
158         ERR_clear_error();
159         clear_sys_error();
160
161         if (s->info_callback != NULL)
162                 cb=s->info_callback;
163         else if (s->ctx->info_callback != NULL)
164                 cb=s->ctx->info_callback;
165         
166         s->in_handshake++;
167         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
168
169         for (;;)
170                 {
171                 state=s->state;
172
173                 switch(s->state)
174                         {
175                 case SSL_ST_BEFORE:
176                 case SSL_ST_ACCEPT:
177                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
178                 case SSL_ST_OK|SSL_ST_ACCEPT:
179
180                         s->server=1;
181                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
182
183                         /* s->version=SSL3_VERSION; */
184                         s->type=SSL_ST_ACCEPT;
185
186                         if (s->init_buf == NULL)
187                                 {
188                                 if ((buf=BUF_MEM_new()) == NULL)
189                                         {
190                                         ret= -1;
191                                         goto end;
192                                         }
193                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
194                                         {
195                                         BUF_MEM_free(buf);
196                                         ret= -1;
197                                         goto end;
198                                         }
199                                 s->init_buf=buf;
200                                 }
201
202                         ssl3_init_finished_mac(s);
203
204                         s->state=SSL23_ST_SR_CLNT_HELLO_A;
205                         s->ctx->stats.sess_accept++;
206                         s->init_num=0;
207                         break;
208
209                 case SSL23_ST_SR_CLNT_HELLO_A:
210                 case SSL23_ST_SR_CLNT_HELLO_B:
211
212                         s->shutdown=0;
213                         ret=ssl23_get_client_hello(s);
214                         if (ret >= 0) cb=NULL;
215                         goto end;
216                         /* break; */
217
218                 default:
219                         SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
220                         ret= -1;
221                         goto end;
222                         /* break; */
223                         }
224
225                 if ((cb != NULL) && (s->state != state))
226                         {
227                         new_state=s->state;
228                         s->state=state;
229                         cb(s,SSL_CB_ACCEPT_LOOP,1);
230                         s->state=new_state;
231                         }
232                 }
233 end:
234         s->in_handshake--;
235         if (cb != NULL)
236                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
237         return(ret);
238         }
239
240
241 int ssl23_get_client_hello(SSL *s)
242         {
243         char buf_space[11]; /* Request this many bytes in initial read.
244                              * We can detect SSL 3.0/TLS 1.0 Client Hellos
245                              * ('type == 3') correctly only when the following
246                              * is in a single record, which is not guaranteed by
247                              * the protocol specification:
248                              * Byte  Content
249                              *  0     type            \
250                              *  1/2   version          > record header
251                              *  3/4   length          /
252                              *  5     msg_type        \
253                              *  6-8   length           > Client Hello message
254                              *  9/10  client_version  /
255                              */
256         char *buf= &(buf_space[0]);
257         unsigned char *p,*d,*d_len,*dd;
258         unsigned int i;
259         unsigned int csl,sil,cl;
260         int n=0,j;
261         int type=0;
262         int v[2];
263
264         if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
265                 {
266                 /* read the initial header */
267                 v[0]=v[1]=0;
268
269                 if (!ssl3_setup_buffers(s)) goto err;
270
271                 n=ssl23_read_bytes(s, sizeof buf_space);
272                 if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
273
274                 p=s->packet;
275
276                 memcpy(buf,p,n);
277
278                 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
279                         {
280                         /*
281                          * SSLv2 header
282                          */
283                         if ((p[3] == 0x00) && (p[4] == 0x02))
284                                 {
285                                 v[0]=p[3]; v[1]=p[4];
286                                 /* SSLv2 */
287                                 if (!(s->options & SSL_OP_NO_SSLv2))
288                                         type=1;
289                                 }
290                         else if (p[3] == SSL3_VERSION_MAJOR)
291                                 {
292                                 v[0]=p[3]; v[1]=p[4];
293                                 /* SSLv3/TLSv1 */
294                                 if (p[4] >= TLS1_VERSION_MINOR)
295                                         {
296                                         if (p[4] >= TLS1_2_VERSION_MINOR &&
297                                            !(s->options & SSL_OP_NO_TLSv1_2))
298                                                 {
299                                                 s->version=TLS1_2_VERSION;
300                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
301                                                 }
302                                         else if (p[4] >= TLS1_1_VERSION_MINOR &&
303                                            !(s->options & SSL_OP_NO_TLSv1_1))
304                                                 {
305                                                 s->version=TLS1_1_VERSION;
306                                                 /* type=2; */ /* done later to survive restarts */
307                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
308                                                 }
309                                         else if (!(s->options & SSL_OP_NO_TLSv1))
310                                                 {
311                                                 s->version=TLS1_VERSION;
312                                                 /* type=2; */ /* done later to survive restarts */
313                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
314                                                 }
315                                         else if (!(s->options & SSL_OP_NO_SSLv3))
316                                                 {
317                                                 s->version=SSL3_VERSION;
318                                                 /* type=2; */
319                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
320                                                 }
321                                         else if (!(s->options & SSL_OP_NO_SSLv2))
322                                                 {
323                                                 type=1;
324                                                 }
325                                         }
326                                 else if (!(s->options & SSL_OP_NO_SSLv3))
327                                         {
328                                         s->version=SSL3_VERSION;
329                                         /* type=2; */
330                                         s->state=SSL23_ST_SR_CLNT_HELLO_B;
331                                         }
332                                 else if (!(s->options & SSL_OP_NO_SSLv2))
333                                         type=1;
334
335                                 }
336                         }
337                 /* p[4] < 5 ... silly record length? */
338                 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
339                          (p[1] == SSL3_VERSION_MAJOR) &&
340                          (p[5] == SSL3_MT_CLIENT_HELLO) &&
341                          ((p[3] == 0 && p[4] < 5)
342                                 || (p[9] >= p[1])))
343                         {
344                         /*
345                          * SSLv3 or tls1 header
346                          */
347                         
348                         v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
349                         /* We must look at client_version inside the Client Hello message
350                          * to get the correct minor version.
351                          * However if we have only a pathologically small fragment of the
352                          * Client Hello message, this would be difficult, and we'd have
353                          * to read more records to find out.
354                          * No known SSL 3.0 client fragments ClientHello like this,
355                          * so we simply reject such connections to avoid
356                          * protocol version downgrade attacks. */
357                         if (p[3] == 0 && p[4] < 6)
358                                 {
359                                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
360                                 goto err;
361                                 }
362                         /* if major version number > 3 set minor to a value
363                          * which will use the highest version 3 we support.
364                          * If TLS 2.0 ever appears we will need to revise
365                          * this....
366                          */
367                         if (p[9] > SSL3_VERSION_MAJOR)
368                                 v[1]=0xff;
369                         else
370                                 v[1]=p[10]; /* minor version according to client_version */
371                         if (v[1] >= TLS1_VERSION_MINOR)
372                                 {
373                                 if (v[1] >= TLS1_2_VERSION_MINOR &&
374                                         !(s->options & SSL_OP_NO_TLSv1_2))
375                                         {
376                                         s->version=TLS1_2_VERSION;
377                                         type=3;
378                                         }
379                                 else if (v[1] >= TLS1_1_VERSION_MINOR &&
380                                         !(s->options & SSL_OP_NO_TLSv1_1))
381                                         {
382                                         s->version=TLS1_1_VERSION;
383                                         type=3;
384                                         }
385                                 else if (!(s->options & SSL_OP_NO_TLSv1))
386                                         {
387                                         s->version=TLS1_VERSION;
388                                         type=3;
389                                         }
390                                 else if (!(s->options & SSL_OP_NO_SSLv3))
391                                         {
392                                         s->version=SSL3_VERSION;
393                                         type=3;
394                                         }
395                                 }
396                         else
397                                 {
398                                 /* client requests SSL 3.0 */
399                                 if (!(s->options & SSL_OP_NO_SSLv3))
400                                         {
401                                         s->version=SSL3_VERSION;
402                                         type=3;
403                                         }
404                                 else if (!(s->options & SSL_OP_NO_TLSv1))
405                                         {
406                                         /* we won't be able to use TLS of course,
407                                          * but this will send an appropriate alert */
408                                         s->version=TLS1_VERSION;
409                                         type=3;
410                                         }
411                                 }
412                         }
413                 else if ((strncmp("GET ", (char *)p,4) == 0) ||
414                          (strncmp("POST ",(char *)p,5) == 0) ||
415                          (strncmp("HEAD ",(char *)p,5) == 0) ||
416                          (strncmp("PUT ", (char *)p,4) == 0))
417                         {
418                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
419                         goto err;
420                         }
421                 else if (strncmp("CONNECT",(char *)p,7) == 0)
422                         {
423                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
424                         goto err;
425                         }
426                 }
427
428         /* ensure that TLS_MAX_VERSION is up-to-date */
429         OPENSSL_assert(s->version <= TLS_MAX_VERSION);
430
431         if (s->version < TLS1_2_VERSION && tls1_suiteb(s))
432                 {
433                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
434                                 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
435                 goto err;
436                 }
437
438 #ifdef OPENSSL_FIPS
439         if (FIPS_mode() && (s->version < TLS1_VERSION))
440                 {
441                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
442                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
443                 goto err;
444                 }
445 #endif
446
447         if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
448                 {
449                 /* we have SSLv3/TLSv1 in an SSLv2 header
450                  * (other cases skip this state) */
451
452                 type=2;
453                 p=s->packet;
454                 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
455                 v[1] = p[4];
456
457                 /*-
458                  * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
459                  * header is sent directly on the wire, not wrapped as a TLS
460                  * record. It's format is:
461                  * Byte  Content
462                  * 0-1   msg_length
463                  * 2     msg_type
464                  * 3-4   version
465                  * 5-6   cipher_spec_length
466                  * 7-8   session_id_length
467                  * 9-10  challenge_length
468                  * ...   ...
469                  */
470                 n=((p[0]&0x7f)<<8)|p[1];
471                 if (n > (1024*4))
472                         {
473                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
474                         goto err;
475                         }
476                 if (n < 9)
477                         {
478                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
479                         goto err;
480                         }
481
482                 j=ssl23_read_bytes(s,n+2);
483                 /* We previously read 11 bytes, so if j > 0, we must have
484                  * j == n+2 == s->packet_length. We have at least 11 valid
485                  * packet bytes. */
486                 if (j <= 0) return(j);
487
488                 ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
489
490                 /* CLIENT-HELLO */
491                 if (s->msg_callback)
492                         s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg);
493
494                 p=s->packet;
495                 p+=5;
496                 n2s(p,csl);
497                 n2s(p,sil);
498                 n2s(p,cl);
499                 d=(unsigned char *)s->init_buf->data;
500                 if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
501                                                           * Client Hello, can we? Error condition should be
502                                                           * '>' otherweise */
503                         {
504                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
505                         goto err;
506                         }
507
508                 /* record header: msg_type ... */
509                 *(d++) = SSL3_MT_CLIENT_HELLO;
510                 /* ... and length (actual value will be written later) */
511                 d_len = d;
512                 d += 3;
513
514                 /* client_version */
515                 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
516                 *(d++) = v[1];
517
518                 /* lets populate the random area */
519                 /* get the challenge_length */
520                 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
521                 memset(d,0,SSL3_RANDOM_SIZE);
522                 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
523                 d+=SSL3_RANDOM_SIZE;
524
525                 /* no session-id reuse */
526                 *(d++)=0;
527
528                 /* ciphers */
529                 j=0;
530                 dd=d;
531                 d+=2;
532                 for (i=0; i<csl; i+=3)
533                         {
534                         if (p[i] != 0) continue;
535                         *(d++)=p[i+1];
536                         *(d++)=p[i+2];
537                         j+=2;
538                         }
539                 s2n(j,dd);
540
541                 /* COMPRESSION */
542                 *(d++)=1;
543                 *(d++)=0;
544                 
545 #if 0
546                 /* copy any remaining data with may be extensions */
547                 p = p+csl+sil+cl;
548                 while (p <  s->packet+s->packet_length)
549                         {
550                         *(d++)=*(p++);
551                         }
552 #endif
553
554                 i = (d-(unsigned char *)s->init_buf->data) - 4;
555                 l2n3((long)i, d_len);
556
557                 /* get the data reused from the init_buf */
558                 s->s3->tmp.reuse_message=1;
559                 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
560                 s->s3->tmp.message_size=i;
561                 }
562
563         /* imaginary new state (for program structure): */
564         /* s->state = SSL23_SR_CLNT_HELLO_C */
565
566         if (type == 1)
567                 {
568 #ifdef OPENSSL_NO_SSL2
569                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
570                 goto err;
571 #else
572                 /* we are talking sslv2 */
573                 /* we need to clean up the SSLv3/TLSv1 setup and put in the
574                  * sslv2 stuff. */
575
576                 if (s->s2 == NULL)
577                         {
578                         if (!ssl2_new(s))
579                                 goto err;
580                         }
581                 else
582                         ssl2_clear(s);
583
584                 if (s->s3 != NULL) ssl3_free(s);
585
586                 if (!BUF_MEM_grow_clean(s->init_buf,
587                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
588                         {
589                         goto err;
590                         }
591
592                 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
593                 if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
594                         s->s2->ssl2_rollback=0;
595                 else
596                         /* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
597                          * (SSL 3.0 draft/RFC 2246, App. E.2) */
598                         s->s2->ssl2_rollback=1;
599
600                 /* setup the n bytes we have read so we get them from
601                  * the sslv2 buffer */
602                 s->rstate=SSL_ST_READ_HEADER;
603                 s->packet_length=n;
604                 s->packet= &(s->s2->rbuf[0]);
605                 memcpy(s->packet,buf,n);
606                 s->s2->rbuf_left=n;
607                 s->s2->rbuf_offs=0;
608
609                 s->method=SSLv2_server_method();
610                 s->handshake_func=s->method->ssl_accept;
611 #endif
612                 }
613
614         if ((type == 2) || (type == 3))
615                 {
616                 /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
617                 const SSL_METHOD *new_method;
618                 new_method = ssl23_get_server_method(s->version);
619                 if (new_method == NULL)
620                         {
621                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
622                         goto err;
623                         }
624                 s->method = new_method;
625
626                 if (!ssl_init_wbio_buffer(s,1)) goto err;
627
628                 /* we are in this state */
629                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
630
631                 if (type == 3)
632                         {
633                         /* put the 'n' bytes we have read into the input buffer
634                          * for SSLv3 */
635                         s->rstate=SSL_ST_READ_HEADER;
636                         s->packet_length=n;
637                         if (s->s3->rbuf.buf == NULL)
638                                 if (!ssl3_setup_read_buffer(s))
639                                         goto err;
640
641                         s->packet= &(s->s3->rbuf.buf[0]);
642                         memcpy(s->packet,buf,n);
643                         s->s3->rbuf.left=n;
644                         s->s3->rbuf.offset=0;
645                         }
646                 else
647                         {
648                         s->packet_length=0;
649                         s->s3->rbuf.left=0;
650                         s->s3->rbuf.offset=0;
651                         }
652 #if 0 /* ssl3_get_client_hello does this */
653                 s->client_version=(v[0]<<8)|v[1];
654 #endif
655                 s->handshake_func=s->method->ssl_accept;
656                 }
657         
658         if ((type < 1) || (type > 3))
659                 {
660                 /* bad, very bad */
661                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
662                 goto err;
663                 }
664         s->init_num=0;
665
666         if (buf != buf_space) OPENSSL_free(buf);
667         return(SSL_accept(s));
668 err:
669         if (buf != buf_space) OPENSSL_free(buf);
670         return(-1);
671         }