More tweaks for comments due indent issues
[openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118 #ifdef OPENSSL_FIPS
119 #include <openssl/fips.h>
120 #endif
121
122 static const SSL_METHOD *ssl23_get_server_method(int ver);
123 int ssl23_get_client_hello(SSL *s);
124 static const SSL_METHOD *ssl23_get_server_method(int ver)
125         {
126 #ifndef OPENSSL_NO_SSL2
127         if (ver == SSL2_VERSION)
128                 return(SSLv2_server_method());
129 #endif
130 #ifndef OPENSSL_NO_SSL3
131         if (ver == SSL3_VERSION)
132                 return(SSLv3_server_method());
133 #endif
134         if (ver == TLS1_VERSION)
135                 return(TLSv1_server_method());
136         else if (ver == TLS1_1_VERSION)
137                 return(TLSv1_1_server_method());
138         else if (ver == TLS1_2_VERSION)
139                 return(TLSv1_2_server_method());
140         else
141                 return(NULL);
142         }
143
144 IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
145                         ssl23_accept,
146                         ssl_undefined_function,
147                         ssl23_get_server_method)
148
149 int ssl23_accept(SSL *s)
150         {
151         BUF_MEM *buf;
152         unsigned long Time=(unsigned long)time(NULL);
153         void (*cb)(const SSL *ssl,int type,int val)=NULL;
154         int ret= -1;
155         int new_state,state;
156
157         RAND_add(&Time,sizeof(Time),0);
158         ERR_clear_error();
159         clear_sys_error();
160
161         if (s->info_callback != NULL)
162                 cb=s->info_callback;
163         else if (s->ctx->info_callback != NULL)
164                 cb=s->ctx->info_callback;
165         
166         s->in_handshake++;
167         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
168
169         for (;;)
170                 {
171                 state=s->state;
172
173                 switch(s->state)
174                         {
175                 case SSL_ST_BEFORE:
176                 case SSL_ST_ACCEPT:
177                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
178                 case SSL_ST_OK|SSL_ST_ACCEPT:
179
180                         s->server=1;
181                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
182
183                         /* s->version=SSL3_VERSION; */
184                         s->type=SSL_ST_ACCEPT;
185
186                         if (s->init_buf == NULL)
187                                 {
188                                 if ((buf=BUF_MEM_new()) == NULL)
189                                         {
190                                         ret= -1;
191                                         goto end;
192                                         }
193                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
194                                         {
195                                         BUF_MEM_free(buf);
196                                         ret= -1;
197                                         goto end;
198                                         }
199                                 s->init_buf=buf;
200                                 }
201
202                         ssl3_init_finished_mac(s);
203
204                         s->state=SSL23_ST_SR_CLNT_HELLO_A;
205                         s->ctx->stats.sess_accept++;
206                         s->init_num=0;
207                         break;
208
209                 case SSL23_ST_SR_CLNT_HELLO_A:
210                 case SSL23_ST_SR_CLNT_HELLO_B:
211
212                         s->shutdown=0;
213                         ret=ssl23_get_client_hello(s);
214                         if (ret >= 0) cb=NULL;
215                         goto end;
216                         /* break; */
217
218                 default:
219                         SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
220                         ret= -1;
221                         goto end;
222                         /* break; */
223                         }
224
225                 if ((cb != NULL) && (s->state != state))
226                         {
227                         new_state=s->state;
228                         s->state=state;
229                         cb(s,SSL_CB_ACCEPT_LOOP,1);
230                         s->state=new_state;
231                         }
232                 }
233 end:
234         s->in_handshake--;
235         if (cb != NULL)
236                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
237         return(ret);
238         }
239
240
241 int ssl23_get_client_hello(SSL *s)
242         {
243     /*-
244      * Request this many bytes in initial read.
245      * We can detect SSL 3.0/TLS 1.0 Client Hellos
246      * ('type == 3') correctly only when the following
247      * is in a single record, which is not guaranteed by
248      * the protocol specification:
249      * Byte  Content
250      *  0     type            \
251      *  1/2   version          > record header
252      *  3/4   length          /
253      *  5     msg_type        \
254      *  6-8   length           > Client Hello message
255      *  9/10  client_version  /
256      */
257         char buf_space[11]; 
258         char *buf= &(buf_space[0]);
259         unsigned char *p,*d,*d_len,*dd;
260         unsigned int i;
261         unsigned int csl,sil,cl;
262         int n=0,j;
263         int type=0;
264         int v[2];
265
266         if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
267                 {
268                 /* read the initial header */
269                 v[0]=v[1]=0;
270
271                 if (!ssl3_setup_buffers(s)) goto err;
272
273                 n=ssl23_read_bytes(s, sizeof buf_space);
274                 if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
275
276                 p=s->packet;
277
278                 memcpy(buf,p,n);
279
280                 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
281                         {
282                         /*
283                          * SSLv2 header
284                          */
285                         if ((p[3] == 0x00) && (p[4] == 0x02))
286                                 {
287                                 v[0]=p[3]; v[1]=p[4];
288                                 /* SSLv2 */
289                                 if (!(s->options & SSL_OP_NO_SSLv2))
290                                         type=1;
291                                 }
292                         else if (p[3] == SSL3_VERSION_MAJOR)
293                                 {
294                                 v[0]=p[3]; v[1]=p[4];
295                                 /* SSLv3/TLSv1 */
296                                 if (p[4] >= TLS1_VERSION_MINOR)
297                                         {
298                                         if (p[4] >= TLS1_2_VERSION_MINOR &&
299                                            !(s->options & SSL_OP_NO_TLSv1_2))
300                                                 {
301                                                 s->version=TLS1_2_VERSION;
302                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
303                                                 }
304                                         else if (p[4] >= TLS1_1_VERSION_MINOR &&
305                                            !(s->options & SSL_OP_NO_TLSv1_1))
306                                                 {
307                                                 s->version=TLS1_1_VERSION;
308                                                 /* type=2; */ /* done later to survive restarts */
309                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
310                                                 }
311                                         else if (!(s->options & SSL_OP_NO_TLSv1))
312                                                 {
313                                                 s->version=TLS1_VERSION;
314                                                 /* type=2; */ /* done later to survive restarts */
315                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
316                                                 }
317                                         else if (!(s->options & SSL_OP_NO_SSLv3))
318                                                 {
319                                                 s->version=SSL3_VERSION;
320                                                 /* type=2; */
321                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
322                                                 }
323                                         else if (!(s->options & SSL_OP_NO_SSLv2))
324                                                 {
325                                                 type=1;
326                                                 }
327                                         }
328                                 else if (!(s->options & SSL_OP_NO_SSLv3))
329                                         {
330                                         s->version=SSL3_VERSION;
331                                         /* type=2; */
332                                         s->state=SSL23_ST_SR_CLNT_HELLO_B;
333                                         }
334                                 else if (!(s->options & SSL_OP_NO_SSLv2))
335                                         type=1;
336
337                                 }
338                         }
339                 /* p[4] < 5 ... silly record length? */
340                 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
341                          (p[1] == SSL3_VERSION_MAJOR) &&
342                          (p[5] == SSL3_MT_CLIENT_HELLO) &&
343                          ((p[3] == 0 && p[4] < 5)
344                                 || (p[9] >= p[1])))
345                         {
346                         /*
347                          * SSLv3 or tls1 header
348                          */
349                         
350                         v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
351                         /* We must look at client_version inside the Client Hello message
352                          * to get the correct minor version.
353                          * However if we have only a pathologically small fragment of the
354                          * Client Hello message, this would be difficult, and we'd have
355                          * to read more records to find out.
356                          * No known SSL 3.0 client fragments ClientHello like this,
357                          * so we simply reject such connections to avoid
358                          * protocol version downgrade attacks. */
359                         if (p[3] == 0 && p[4] < 6)
360                                 {
361                                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
362                                 goto err;
363                                 }
364                         /* if major version number > 3 set minor to a value
365                          * which will use the highest version 3 we support.
366                          * If TLS 2.0 ever appears we will need to revise
367                          * this....
368                          */
369                         if (p[9] > SSL3_VERSION_MAJOR)
370                                 v[1]=0xff;
371                         else
372                                 v[1]=p[10]; /* minor version according to client_version */
373                         if (v[1] >= TLS1_VERSION_MINOR)
374                                 {
375                                 if (v[1] >= TLS1_2_VERSION_MINOR &&
376                                         !(s->options & SSL_OP_NO_TLSv1_2))
377                                         {
378                                         s->version=TLS1_2_VERSION;
379                                         type=3;
380                                         }
381                                 else if (v[1] >= TLS1_1_VERSION_MINOR &&
382                                         !(s->options & SSL_OP_NO_TLSv1_1))
383                                         {
384                                         s->version=TLS1_1_VERSION;
385                                         type=3;
386                                         }
387                                 else if (!(s->options & SSL_OP_NO_TLSv1))
388                                         {
389                                         s->version=TLS1_VERSION;
390                                         type=3;
391                                         }
392                                 else if (!(s->options & SSL_OP_NO_SSLv3))
393                                         {
394                                         s->version=SSL3_VERSION;
395                                         type=3;
396                                         }
397                                 }
398                         else
399                                 {
400                                 /* client requests SSL 3.0 */
401                                 if (!(s->options & SSL_OP_NO_SSLv3))
402                                         {
403                                         s->version=SSL3_VERSION;
404                                         type=3;
405                                         }
406                                 else if (!(s->options & SSL_OP_NO_TLSv1))
407                                         {
408                                         /* we won't be able to use TLS of course,
409                                          * but this will send an appropriate alert */
410                                         s->version=TLS1_VERSION;
411                                         type=3;
412                                         }
413                                 }
414                         }
415                 else if ((strncmp("GET ", (char *)p,4) == 0) ||
416                          (strncmp("POST ",(char *)p,5) == 0) ||
417                          (strncmp("HEAD ",(char *)p,5) == 0) ||
418                          (strncmp("PUT ", (char *)p,4) == 0))
419                         {
420                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
421                         goto err;
422                         }
423                 else if (strncmp("CONNECT",(char *)p,7) == 0)
424                         {
425                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
426                         goto err;
427                         }
428                 }
429
430         /* ensure that TLS_MAX_VERSION is up-to-date */
431         OPENSSL_assert(s->version <= TLS_MAX_VERSION);
432
433         if (s->version < TLS1_2_VERSION && tls1_suiteb(s))
434                 {
435                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
436                                 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
437                 goto err;
438                 }
439
440 #ifdef OPENSSL_FIPS
441         if (FIPS_mode() && (s->version < TLS1_VERSION))
442                 {
443                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
444                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
445                 goto err;
446                 }
447 #endif
448
449         if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
450                 {
451                 /* we have SSLv3/TLSv1 in an SSLv2 header
452                  * (other cases skip this state) */
453
454                 type=2;
455                 p=s->packet;
456                 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
457                 v[1] = p[4];
458
459                 /*-
460                  * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
461                  * header is sent directly on the wire, not wrapped as a TLS
462                  * record. It's format is:
463                  * Byte  Content
464                  * 0-1   msg_length
465                  * 2     msg_type
466                  * 3-4   version
467                  * 5-6   cipher_spec_length
468                  * 7-8   session_id_length
469                  * 9-10  challenge_length
470                  * ...   ...
471                  */
472                 n=((p[0]&0x7f)<<8)|p[1];
473                 if (n > (1024*4))
474                         {
475                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
476                         goto err;
477                         }
478                 if (n < 9)
479                         {
480                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
481                         goto err;
482                         }
483
484                 j=ssl23_read_bytes(s,n+2);
485                 /* We previously read 11 bytes, so if j > 0, we must have
486                  * j == n+2 == s->packet_length. We have at least 11 valid
487                  * packet bytes. */
488                 if (j <= 0) return(j);
489
490                 ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
491
492                 /* CLIENT-HELLO */
493                 if (s->msg_callback)
494                         s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg);
495
496                 p=s->packet;
497                 p+=5;
498                 n2s(p,csl);
499                 n2s(p,sil);
500                 n2s(p,cl);
501                 d=(unsigned char *)s->init_buf->data;
502                 if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
503                                                           * Client Hello, can we? Error condition should be
504                                                           * '>' otherweise */
505                         {
506                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
507                         goto err;
508                         }
509
510                 /* record header: msg_type ... */
511                 *(d++) = SSL3_MT_CLIENT_HELLO;
512                 /* ... and length (actual value will be written later) */
513                 d_len = d;
514                 d += 3;
515
516                 /* client_version */
517                 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
518                 *(d++) = v[1];
519
520                 /* lets populate the random area */
521                 /* get the challenge_length */
522                 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
523                 memset(d,0,SSL3_RANDOM_SIZE);
524                 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
525                 d+=SSL3_RANDOM_SIZE;
526
527                 /* no session-id reuse */
528                 *(d++)=0;
529
530                 /* ciphers */
531                 j=0;
532                 dd=d;
533                 d+=2;
534                 for (i=0; i<csl; i+=3)
535                         {
536                         if (p[i] != 0) continue;
537                         *(d++)=p[i+1];
538                         *(d++)=p[i+2];
539                         j+=2;
540                         }
541                 s2n(j,dd);
542
543                 /* COMPRESSION */
544                 *(d++)=1;
545                 *(d++)=0;
546                 
547 #if 0
548                 /* copy any remaining data with may be extensions */
549                 p = p+csl+sil+cl;
550                 while (p <  s->packet+s->packet_length)
551                         {
552                         *(d++)=*(p++);
553                         }
554 #endif
555
556                 i = (d-(unsigned char *)s->init_buf->data) - 4;
557                 l2n3((long)i, d_len);
558
559                 /* get the data reused from the init_buf */
560                 s->s3->tmp.reuse_message=1;
561                 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
562                 s->s3->tmp.message_size=i;
563                 }
564
565         /* imaginary new state (for program structure): */
566         /* s->state = SSL23_SR_CLNT_HELLO_C */
567
568         if (type == 1)
569                 {
570 #ifdef OPENSSL_NO_SSL2
571                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
572                 goto err;
573 #else
574                 /* we are talking sslv2 */
575                 /* we need to clean up the SSLv3/TLSv1 setup and put in the
576                  * sslv2 stuff. */
577
578                 if (s->s2 == NULL)
579                         {
580                         if (!ssl2_new(s))
581                                 goto err;
582                         }
583                 else
584                         ssl2_clear(s);
585
586                 if (s->s3 != NULL) ssl3_free(s);
587
588                 if (!BUF_MEM_grow_clean(s->init_buf,
589                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
590                         {
591                         goto err;
592                         }
593
594                 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
595                 if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
596                         s->s2->ssl2_rollback=0;
597                 else
598                         /* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
599                          * (SSL 3.0 draft/RFC 2246, App. E.2) */
600                         s->s2->ssl2_rollback=1;
601
602                 /* setup the n bytes we have read so we get them from
603                  * the sslv2 buffer */
604                 s->rstate=SSL_ST_READ_HEADER;
605                 s->packet_length=n;
606                 s->packet= &(s->s2->rbuf[0]);
607                 memcpy(s->packet,buf,n);
608                 s->s2->rbuf_left=n;
609                 s->s2->rbuf_offs=0;
610
611                 s->method=SSLv2_server_method();
612                 s->handshake_func=s->method->ssl_accept;
613 #endif
614                 }
615
616         if ((type == 2) || (type == 3))
617                 {
618                 /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
619                 const SSL_METHOD *new_method;
620                 new_method = ssl23_get_server_method(s->version);
621                 if (new_method == NULL)
622                         {
623                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
624                         goto err;
625                         }
626                 s->method = new_method;
627
628                 if (!ssl_init_wbio_buffer(s,1)) goto err;
629
630                 /* we are in this state */
631                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
632
633                 if (type == 3)
634                         {
635                         /* put the 'n' bytes we have read into the input buffer
636                          * for SSLv3 */
637                         s->rstate=SSL_ST_READ_HEADER;
638                         s->packet_length=n;
639                         if (s->s3->rbuf.buf == NULL)
640                                 if (!ssl3_setup_read_buffer(s))
641                                         goto err;
642
643                         s->packet= &(s->s3->rbuf.buf[0]);
644                         memcpy(s->packet,buf,n);
645                         s->s3->rbuf.left=n;
646                         s->s3->rbuf.offset=0;
647                         }
648                 else
649                         {
650                         s->packet_length=0;
651                         s->s3->rbuf.left=0;
652                         s->s3->rbuf.offset=0;
653                         }
654 #if 0 /* ssl3_get_client_hello does this */
655                 s->client_version=(v[0]<<8)|v[1];
656 #endif
657                 s->handshake_func=s->method->ssl_accept;
658                 }
659         
660         if ((type < 1) || (type > 3))
661                 {
662                 /* bad, very bad */
663                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
664                 goto err;
665                 }
666         s->init_num=0;
667
668         if (buf != buf_space) OPENSSL_free(buf);
669         return(SSL_accept(s));
670 err:
671         if (buf != buf_space) OPENSSL_free(buf);
672         return(-1);
673         }