Remove some unnecessary OPENSSL_FIPS references
[openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_server_method(int ver);
120 int ssl23_get_client_hello(SSL *s);
121 static const SSL_METHOD *ssl23_get_server_method(int ver)
122         {
123 #ifndef OPENSSL_NO_SSL3
124         if (ver == SSL3_VERSION)
125                 return(SSLv3_server_method());
126 #endif
127         if (ver == TLS1_VERSION)
128                 return(TLSv1_server_method());
129         else if (ver == TLS1_1_VERSION)
130                 return(TLSv1_1_server_method());
131         else if (ver == TLS1_2_VERSION)
132                 return(TLSv1_2_server_method());
133         else
134                 return(NULL);
135         }
136
137 IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
138                         ssl23_accept,
139                         ssl_undefined_function,
140                         ssl23_get_server_method)
141
142 int ssl23_accept(SSL *s)
143         {
144         BUF_MEM *buf;
145         unsigned long Time=(unsigned long)time(NULL);
146         void (*cb)(const SSL *ssl,int type,int val)=NULL;
147         int ret= -1;
148         int new_state,state;
149
150         RAND_add(&Time,sizeof(Time),0);
151         ERR_clear_error();
152         clear_sys_error();
153
154         if (s->info_callback != NULL)
155                 cb=s->info_callback;
156         else if (s->ctx->info_callback != NULL)
157                 cb=s->ctx->info_callback;
158         
159         s->in_handshake++;
160         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
161
162         for (;;)
163                 {
164                 state=s->state;
165
166                 switch(s->state)
167                         {
168                 case SSL_ST_BEFORE:
169                 case SSL_ST_ACCEPT:
170                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
171                 case SSL_ST_OK|SSL_ST_ACCEPT:
172
173                         s->server=1;
174                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
175
176                         /* s->version=SSL3_VERSION; */
177                         s->type=SSL_ST_ACCEPT;
178
179                         if (s->init_buf == NULL)
180                                 {
181                                 if ((buf=BUF_MEM_new()) == NULL)
182                                         {
183                                         ret= -1;
184                                         goto end;
185                                         }
186                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
187                                         {
188                                         ret= -1;
189                                         goto end;
190                                         }
191                                 s->init_buf=buf;
192                                 }
193
194                         ssl3_init_finished_mac(s);
195
196                         s->state=SSL23_ST_SR_CLNT_HELLO_A;
197                         s->ctx->stats.sess_accept++;
198                         s->init_num=0;
199                         break;
200
201                 case SSL23_ST_SR_CLNT_HELLO_A:
202                 case SSL23_ST_SR_CLNT_HELLO_B:
203
204                         s->shutdown=0;
205                         ret=ssl23_get_client_hello(s);
206                         if (ret >= 0) cb=NULL;
207                         goto end;
208                         /* break; */
209
210                 default:
211                         SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
212                         ret= -1;
213                         goto end;
214                         /* break; */
215                         }
216
217                 if ((cb != NULL) && (s->state != state))
218                         {
219                         new_state=s->state;
220                         s->state=state;
221                         cb(s,SSL_CB_ACCEPT_LOOP,1);
222                         s->state=new_state;
223                         }
224                 }
225 end:
226         s->in_handshake--;
227         if (cb != NULL)
228                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
229         return(ret);
230         }
231
232 int ssl23_get_client_hello(SSL *s)
233         {
234         char buf_space[11]; /* Request this many bytes in initial read.
235                              * We can detect SSL 3.0/TLS 1.0 Client Hellos
236                              * ('type == 3') correctly only when the following
237                              * is in a single record, which is not guaranteed by
238                              * the protocol specification:
239                              * Byte  Content
240                              *  0     type            \
241                              *  1/2   version          > record header
242                              *  3/4   length          /
243                              *  5     msg_type        \
244                              *  6-8   length           > Client Hello message
245                              *  9/10  client_version  /
246                              */
247         char *buf= &(buf_space[0]);
248         unsigned char *p,*d,*d_len,*dd;
249         unsigned int i;
250         unsigned int csl,sil,cl;
251         int n=0,j;
252         int type=0;
253         int v[2];
254
255         if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
256                 {
257                 /* read the initial header */
258                 v[0]=v[1]=0;
259
260                 if (!ssl3_setup_buffers(s)) goto err;
261
262                 n=ssl23_read_bytes(s, sizeof buf_space);
263                 if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
264
265                 p=s->packet;
266
267                 memcpy(buf,p,n);
268
269                 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
270                         {
271                         /*
272                          * SSLv2 header
273                          */
274                         if ((p[3] == 0x00) && (p[4] == 0x02))
275                                 {
276                                 v[0]=p[3]; v[1]=p[4];
277                                 /* SSLv2 */
278                                 }
279                         else if (p[3] == SSL3_VERSION_MAJOR)
280                                 {
281                                 v[0]=p[3]; v[1]=p[4];
282                                 /* SSLv3/TLSv1 */
283                                 if (p[4] >= TLS1_VERSION_MINOR)
284                                         {
285                                         if (p[4] >= TLS1_2_VERSION_MINOR &&
286                                            !(s->options & SSL_OP_NO_TLSv1_2))
287                                                 {
288                                                 s->version=TLS1_2_VERSION;
289                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
290                                                 }
291                                         else if (p[4] >= TLS1_1_VERSION_MINOR &&
292                                            !(s->options & SSL_OP_NO_TLSv1_1))
293                                                 {
294                                                 s->version=TLS1_1_VERSION;
295                                                 /* type=2; */ /* done later to survive restarts */
296                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
297                                                 }
298                                         else if (!(s->options & SSL_OP_NO_TLSv1))
299                                                 {
300                                                 s->version=TLS1_VERSION;
301                                                 /* type=2; */ /* done later to survive restarts */
302                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
303                                                 }
304                                         else if (!(s->options & SSL_OP_NO_SSLv3))
305                                                 {
306                                                 s->version=SSL3_VERSION;
307                                                 /* type=2; */
308                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
309                                                 }
310                                         }
311                                 else if (!(s->options & SSL_OP_NO_SSLv3))
312                                         {
313                                         s->version=SSL3_VERSION;
314                                         /* type=2; */
315                                         s->state=SSL23_ST_SR_CLNT_HELLO_B;
316                                         }
317                                 }
318                         }
319                 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
320                          (p[1] == SSL3_VERSION_MAJOR) &&
321                          (p[5] == SSL3_MT_CLIENT_HELLO) &&
322                          ((p[3] == 0 && p[4] < 5 /* silly record length? */)
323                                 || (p[9] >= p[1])))
324                         {
325                         /*
326                          * SSLv3 or tls1 header
327                          */
328                         
329                         v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
330                         /* We must look at client_version inside the Client Hello message
331                          * to get the correct minor version.
332                          * However if we have only a pathologically small fragment of the
333                          * Client Hello message, this would be difficult, and we'd have
334                          * to read more records to find out.
335                          * No known SSL 3.0 client fragments ClientHello like this,
336                          * so we simply reject such connections to avoid
337                          * protocol version downgrade attacks. */
338                         if (p[3] == 0 && p[4] < 6)
339                                 {
340                                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
341                                 goto err;
342                                 }
343                         /* if major version number > 3 set minor to a value
344                          * which will use the highest version 3 we support.
345                          * If TLS 2.0 ever appears we will need to revise
346                          * this....
347                          */
348                         if (p[9] > SSL3_VERSION_MAJOR)
349                                 v[1]=0xff;
350                         else
351                                 v[1]=p[10]; /* minor version according to client_version */
352                         if (v[1] >= TLS1_VERSION_MINOR)
353                                 {
354                                 if (v[1] >= TLS1_2_VERSION_MINOR &&
355                                         !(s->options & SSL_OP_NO_TLSv1_2))
356                                         {
357                                         s->version=TLS1_2_VERSION;
358                                         type=3;
359                                         }
360                                 else if (v[1] >= TLS1_1_VERSION_MINOR &&
361                                         !(s->options & SSL_OP_NO_TLSv1_1))
362                                         {
363                                         s->version=TLS1_1_VERSION;
364                                         type=3;
365                                         }
366                                 else if (!(s->options & SSL_OP_NO_TLSv1))
367                                         {
368                                         s->version=TLS1_VERSION;
369                                         type=3;
370                                         }
371                                 else if (!(s->options & SSL_OP_NO_SSLv3))
372                                         {
373                                         s->version=SSL3_VERSION;
374                                         type=3;
375                                         }
376                                 }
377                         else
378                                 {
379                                 /* client requests SSL 3.0 */
380                                 if (!(s->options & SSL_OP_NO_SSLv3))
381                                         {
382                                         s->version=SSL3_VERSION;
383                                         type=3;
384                                         }
385                                 else if (!(s->options & SSL_OP_NO_TLSv1))
386                                         {
387                                         /* we won't be able to use TLS of course,
388                                          * but this will send an appropriate alert */
389                                         s->version=TLS1_VERSION;
390                                         type=3;
391                                         }
392                                 }
393                         }
394                 else if ((strncmp("GET ", (char *)p,4) == 0) ||
395                          (strncmp("POST ",(char *)p,5) == 0) ||
396                          (strncmp("HEAD ",(char *)p,5) == 0) ||
397                          (strncmp("PUT ", (char *)p,4) == 0))
398                         {
399                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
400                         goto err;
401                         }
402                 else if (strncmp("CONNECT",(char *)p,7) == 0)
403                         {
404                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
405                         goto err;
406                         }
407                 }
408
409         /* ensure that TLS_MAX_VERSION is up-to-date */
410         OPENSSL_assert(s->version <= TLS_MAX_VERSION);
411
412         if (s->version < TLS1_2_VERSION && tls1_suiteb(s))
413                 {
414                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
415                                 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
416                 goto err;
417                 }
418
419         if (FIPS_mode() && (s->version < TLS1_VERSION))
420                 {
421                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
422                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
423                 goto err;
424                 }
425
426         if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL))
427                 {
428                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_VERSION_TOO_LOW);
429                 goto err;
430                 }
431
432         if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
433                 {
434                 /* we have SSLv3/TLSv1 in an SSLv2 header
435                  * (other cases skip this state) */
436
437                 type=2;
438                 p=s->packet;
439                 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
440                 v[1] = p[4];
441
442                 /* An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
443                  * header is sent directly on the wire, not wrapped as a TLS
444                  * record. It's format is:
445                  * Byte  Content
446                  * 0-1   msg_length
447                  * 2     msg_type
448                  * 3-4   version
449                  * 5-6   cipher_spec_length
450                  * 7-8   session_id_length
451                  * 9-10  challenge_length
452                  * ...   ...
453                  */
454                 n=((p[0]&0x7f)<<8)|p[1];
455                 if (n > (1024*4))
456                         {
457                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
458                         goto err;
459                         }
460                 if (n < 9)
461                         {
462                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
463                         goto err;
464                         }
465
466                 j=ssl23_read_bytes(s,n+2);
467                 /* We previously read 11 bytes, so if j > 0, we must have
468                  * j == n+2 == s->packet_length. We have at least 11 valid
469                  * packet bytes. */
470                 if (j <= 0) return(j);
471
472                 ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
473                 if (s->msg_callback)
474                         s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
475
476                 p=s->packet;
477                 p+=5;
478                 n2s(p,csl);
479                 n2s(p,sil);
480                 n2s(p,cl);
481                 d=(unsigned char *)s->init_buf->data;
482                 if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
483                                                           * Client Hello, can we? Error condition should be
484                                                           * '>' otherweise */
485                         {
486                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
487                         goto err;
488                         }
489
490                 /* record header: msg_type ... */
491                 *(d++) = SSL3_MT_CLIENT_HELLO;
492                 /* ... and length (actual value will be written later) */
493                 d_len = d;
494                 d += 3;
495
496                 /* client_version */
497                 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
498                 *(d++) = v[1];
499
500                 /* lets populate the random area */
501                 /* get the challenge_length */
502                 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
503                 memset(d,0,SSL3_RANDOM_SIZE);
504                 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
505                 d+=SSL3_RANDOM_SIZE;
506
507                 /* no session-id reuse */
508                 *(d++)=0;
509
510                 /* ciphers */
511                 j=0;
512                 dd=d;
513                 d+=2;
514                 for (i=0; i<csl; i+=3)
515                         {
516                         if (p[i] != 0) continue;
517                         *(d++)=p[i+1];
518                         *(d++)=p[i+2];
519                         j+=2;
520                         }
521                 s2n(j,dd);
522
523                 /* COMPRESSION */
524                 *(d++)=1;
525                 *(d++)=0;
526                 
527 #if 0
528                 /* copy any remaining data with may be extensions */
529                 p = p+csl+sil+cl;
530                 while (p <  s->packet+s->packet_length)
531                         {
532                         *(d++)=*(p++);
533                         }
534 #endif
535
536                 i = (d-(unsigned char *)s->init_buf->data) - 4;
537                 l2n3((long)i, d_len);
538
539                 /* get the data reused from the init_buf */
540                 s->s3->tmp.reuse_message=1;
541                 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
542                 s->s3->tmp.message_size=i;
543                 }
544
545         /* imaginary new state (for program structure): */
546         /* s->state = SSL23_SR_CLNT_HELLO_C */
547
548         if ((type == 2) || (type == 3))
549                 {
550                 /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
551                 const SSL_METHOD *new_method;
552                 new_method = ssl23_get_server_method(s->version);
553                 if (new_method == NULL)
554                         {
555                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
556                         goto err;
557                         }
558                 s->method = new_method;
559
560                 if (!ssl_init_wbio_buffer(s,1)) goto err;
561
562                 /* we are in this state */
563                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
564
565                 if (type == 3)
566                         {
567                         /* put the 'n' bytes we have read into the input buffer
568                          * for SSLv3 */
569                         s->rstate=SSL_ST_READ_HEADER;
570                         s->packet_length=n;
571                         if (s->s3->rbuf.buf == NULL)
572                                 if (!ssl3_setup_read_buffer(s))
573                                         goto err;
574
575                         s->packet= &(s->s3->rbuf.buf[0]);
576                         memcpy(s->packet,buf,n);
577                         s->s3->rbuf.left=n;
578                         s->s3->rbuf.offset=0;
579                         }
580                 else
581                         {
582                         s->packet_length=0;
583                         s->s3->rbuf.left=0;
584                         s->s3->rbuf.offset=0;
585                         }
586 #if 0 /* ssl3_get_client_hello does this */
587                 s->client_version=(v[0]<<8)|v[1];
588 #endif
589                 s->handshake_func=s->method->ssl_accept;
590                 }
591         else
592                 {
593                 /* bad, very bad */
594                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
595                 goto err;
596                 }
597         s->init_num=0;
598
599         if (buf != buf_space) OPENSSL_free(buf);
600         return(SSL_accept(s));
601 err:
602         if (buf != buf_space) OPENSSL_free(buf);
603         return(-1);
604         }