indent has problems with comments that are on the right hand side of a line.
[openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_server_method(int ver);
120 int ssl23_get_client_hello(SSL *s);
121 static const SSL_METHOD *ssl23_get_server_method(int ver)
122         {
123 #ifndef OPENSSL_NO_SSL3
124         if (ver == SSL3_VERSION)
125                 return(SSLv3_server_method());
126 #endif
127         if (ver == TLS1_VERSION)
128                 return(TLSv1_server_method());
129         else if (ver == TLS1_1_VERSION)
130                 return(TLSv1_1_server_method());
131         else if (ver == TLS1_2_VERSION)
132                 return(TLSv1_2_server_method());
133         else
134                 return(NULL);
135         }
136
137 IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
138                         ssl23_accept,
139                         ssl_undefined_function,
140                         ssl23_get_server_method)
141
142 int ssl23_accept(SSL *s)
143         {
144         BUF_MEM *buf;
145         unsigned long Time=(unsigned long)time(NULL);
146         void (*cb)(const SSL *ssl,int type,int val)=NULL;
147         int ret= -1;
148         int new_state,state;
149
150         RAND_add(&Time,sizeof(Time),0);
151         ERR_clear_error();
152         clear_sys_error();
153
154         if (s->info_callback != NULL)
155                 cb=s->info_callback;
156         else if (s->ctx->info_callback != NULL)
157                 cb=s->ctx->info_callback;
158         
159         s->in_handshake++;
160         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
161
162         for (;;)
163                 {
164                 state=s->state;
165
166                 switch(s->state)
167                         {
168                 case SSL_ST_BEFORE:
169                 case SSL_ST_ACCEPT:
170                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
171                 case SSL_ST_OK|SSL_ST_ACCEPT:
172
173                         s->server=1;
174                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
175
176                         /* s->version=SSL3_VERSION; */
177                         s->type=SSL_ST_ACCEPT;
178
179                         if (s->init_buf == NULL)
180                                 {
181                                 if ((buf=BUF_MEM_new()) == NULL)
182                                         {
183                                         ret= -1;
184                                         goto end;
185                                         }
186                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
187                                         {
188                                         BUF_MEM_free(buf);
189                                         ret= -1;
190                                         goto end;
191                                         }
192                                 s->init_buf=buf;
193                                 }
194
195                         ssl3_init_finished_mac(s);
196
197                         s->state=SSL23_ST_SR_CLNT_HELLO_A;
198                         s->ctx->stats.sess_accept++;
199                         s->init_num=0;
200                         break;
201
202                 case SSL23_ST_SR_CLNT_HELLO_A:
203                 case SSL23_ST_SR_CLNT_HELLO_B:
204
205                         s->shutdown=0;
206                         ret=ssl23_get_client_hello(s);
207                         if (ret >= 0) cb=NULL;
208                         goto end;
209                         /* break; */
210
211                 default:
212                         SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
213                         ret= -1;
214                         goto end;
215                         /* break; */
216                         }
217
218                 if ((cb != NULL) && (s->state != state))
219                         {
220                         new_state=s->state;
221                         s->state=state;
222                         cb(s,SSL_CB_ACCEPT_LOOP,1);
223                         s->state=new_state;
224                         }
225                 }
226 end:
227         s->in_handshake--;
228         if (cb != NULL)
229                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
230         return(ret);
231         }
232
233 int ssl23_get_client_hello(SSL *s)
234         {
235     /*-
236      * Request this many bytes in initial read.
237      * We can detect SSL 3.0/TLS 1.0 Client Hellos
238      * ('type == 3') correctly only when the following
239      * is in a single record, which is not guaranteed by
240      * the protocol specification:
241      * Byte  Content
242      *  0     type            \
243      *  1/2   version          > record header
244      *  3/4   length          /
245      *  5     msg_type        \
246      *  6-8   length           > Client Hello message
247      *  9/10  client_version  /
248      */
249         char buf_space[11]; 
250         char *buf= &(buf_space[0]);
251         unsigned char *p,*d,*d_len,*dd;
252         unsigned int i;
253         unsigned int csl,sil,cl;
254         int n=0,j;
255         int type=0;
256         int v[2];
257
258         if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
259                 {
260                 /* read the initial header */
261                 v[0]=v[1]=0;
262
263                 if (!ssl3_setup_buffers(s)) goto err;
264
265                 n=ssl23_read_bytes(s, sizeof buf_space);
266                 if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
267
268                 p=s->packet;
269
270                 memcpy(buf,p,n);
271
272                 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
273                         {
274                         /*
275                          * SSLv2 header
276                          */
277                         if ((p[3] == 0x00) && (p[4] == 0x02))
278                                 {
279                                 v[0]=p[3]; v[1]=p[4];
280                                 /* SSLv2 */
281                                 }
282                         else if (p[3] == SSL3_VERSION_MAJOR)
283                                 {
284                                 v[0]=p[3]; v[1]=p[4];
285                                 /* SSLv3/TLSv1 */
286                                 if (p[4] >= TLS1_VERSION_MINOR)
287                                         {
288                                         if (p[4] >= TLS1_2_VERSION_MINOR &&
289                                            !(s->options & SSL_OP_NO_TLSv1_2))
290                                                 {
291                                                 s->version=TLS1_2_VERSION;
292                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
293                                                 }
294                                         else if (p[4] >= TLS1_1_VERSION_MINOR &&
295                                            !(s->options & SSL_OP_NO_TLSv1_1))
296                                                 {
297                                                 s->version=TLS1_1_VERSION;
298                                                 /* type=2; */ /* done later to survive restarts */
299                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
300                                                 }
301                                         else if (!(s->options & SSL_OP_NO_TLSv1))
302                                                 {
303                                                 s->version=TLS1_VERSION;
304                                                 /* type=2; */ /* done later to survive restarts */
305                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
306                                                 }
307                                         else if (!(s->options & SSL_OP_NO_SSLv3))
308                                                 {
309                                                 s->version=SSL3_VERSION;
310                                                 /* type=2; */
311                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
312                                                 }
313                                         }
314                                 else if (!(s->options & SSL_OP_NO_SSLv3))
315                                         {
316                                         s->version=SSL3_VERSION;
317                                         /* type=2; */
318                                         s->state=SSL23_ST_SR_CLNT_HELLO_B;
319                                         }
320                                 }
321                         }
322                 /* p[4] < 5 ... silly record length? */
323                 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
324                          (p[1] == SSL3_VERSION_MAJOR) &&
325                          (p[5] == SSL3_MT_CLIENT_HELLO) &&
326                          ((p[3] == 0 && p[4] < 5)
327                                 || (p[9] >= p[1])))
328                         {
329                         /*
330                          * SSLv3 or tls1 header
331                          */
332                         
333                         v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
334                         /* We must look at client_version inside the Client Hello message
335                          * to get the correct minor version.
336                          * However if we have only a pathologically small fragment of the
337                          * Client Hello message, this would be difficult, and we'd have
338                          * to read more records to find out.
339                          * No known SSL 3.0 client fragments ClientHello like this,
340                          * so we simply reject such connections to avoid
341                          * protocol version downgrade attacks. */
342                         if (p[3] == 0 && p[4] < 6)
343                                 {
344                                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
345                                 goto err;
346                                 }
347                         /* if major version number > 3 set minor to a value
348                          * which will use the highest version 3 we support.
349                          * If TLS 2.0 ever appears we will need to revise
350                          * this....
351                          */
352                         if (p[9] > SSL3_VERSION_MAJOR)
353                                 v[1]=0xff;
354                         else
355                                 v[1]=p[10]; /* minor version according to client_version */
356                         if (v[1] >= TLS1_VERSION_MINOR)
357                                 {
358                                 if (v[1] >= TLS1_2_VERSION_MINOR &&
359                                         !(s->options & SSL_OP_NO_TLSv1_2))
360                                         {
361                                         s->version=TLS1_2_VERSION;
362                                         type=3;
363                                         }
364                                 else if (v[1] >= TLS1_1_VERSION_MINOR &&
365                                         !(s->options & SSL_OP_NO_TLSv1_1))
366                                         {
367                                         s->version=TLS1_1_VERSION;
368                                         type=3;
369                                         }
370                                 else if (!(s->options & SSL_OP_NO_TLSv1))
371                                         {
372                                         s->version=TLS1_VERSION;
373                                         type=3;
374                                         }
375                                 else if (!(s->options & SSL_OP_NO_SSLv3))
376                                         {
377                                         s->version=SSL3_VERSION;
378                                         type=3;
379                                         }
380                                 }
381                         else
382                                 {
383                                 /* client requests SSL 3.0 */
384                                 if (!(s->options & SSL_OP_NO_SSLv3))
385                                         {
386                                         s->version=SSL3_VERSION;
387                                         type=3;
388                                         }
389                                 else if (!(s->options & SSL_OP_NO_TLSv1))
390                                         {
391                                         /* we won't be able to use TLS of course,
392                                          * but this will send an appropriate alert */
393                                         s->version=TLS1_VERSION;
394                                         type=3;
395                                         }
396                                 }
397                         }
398                 else if ((strncmp("GET ", (char *)p,4) == 0) ||
399                          (strncmp("POST ",(char *)p,5) == 0) ||
400                          (strncmp("HEAD ",(char *)p,5) == 0) ||
401                          (strncmp("PUT ", (char *)p,4) == 0))
402                         {
403                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
404                         goto err;
405                         }
406                 else if (strncmp("CONNECT",(char *)p,7) == 0)
407                         {
408                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
409                         goto err;
410                         }
411                 }
412
413         /* ensure that TLS_MAX_VERSION is up-to-date */
414         OPENSSL_assert(s->version <= TLS_MAX_VERSION);
415
416         if (s->version < TLS1_2_VERSION && tls1_suiteb(s))
417                 {
418                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
419                                 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
420                 goto err;
421                 }
422
423         if (FIPS_mode() && (s->version < TLS1_VERSION))
424                 {
425                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
426                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
427                 goto err;
428                 }
429
430         if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL))
431                 {
432                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_VERSION_TOO_LOW);
433                 goto err;
434                 }
435
436         if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
437                 {
438                 /* we have SSLv3/TLSv1 in an SSLv2 header
439                  * (other cases skip this state) */
440
441                 type=2;
442                 p=s->packet;
443                 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
444                 v[1] = p[4];
445
446                 /*-
447                  * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
448                  * header is sent directly on the wire, not wrapped as a TLS
449                  * record. It's format is:
450                  * Byte  Content
451                  * 0-1   msg_length
452                  * 2     msg_type
453                  * 3-4   version
454                  * 5-6   cipher_spec_length
455                  * 7-8   session_id_length
456                  * 9-10  challenge_length
457                  * ...   ...
458                  */
459                 n=((p[0]&0x7f)<<8)|p[1];
460                 if (n > (1024*4))
461                         {
462                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
463                         goto err;
464                         }
465                 if (n < 9)
466                         {
467                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
468                         goto err;
469                         }
470
471                 j=ssl23_read_bytes(s,n+2);
472                 /* We previously read 11 bytes, so if j > 0, we must have
473                  * j == n+2 == s->packet_length. We have at least 11 valid
474                  * packet bytes. */
475                 if (j <= 0) return(j);
476
477                 ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
478
479                 /* CLIENT-HELLO */
480                 if (s->msg_callback)
481                         s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg);
482
483                 p=s->packet;
484                 p+=5;
485                 n2s(p,csl);
486                 n2s(p,sil);
487                 n2s(p,cl);
488                 d=(unsigned char *)s->init_buf->data;
489                 if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
490                                                           * Client Hello, can we? Error condition should be
491                                                           * '>' otherweise */
492                         {
493                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
494                         goto err;
495                         }
496
497                 /* record header: msg_type ... */
498                 *(d++) = SSL3_MT_CLIENT_HELLO;
499                 /* ... and length (actual value will be written later) */
500                 d_len = d;
501                 d += 3;
502
503                 /* client_version */
504                 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
505                 *(d++) = v[1];
506
507                 /* lets populate the random area */
508                 /* get the challenge_length */
509                 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
510                 memset(d,0,SSL3_RANDOM_SIZE);
511                 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
512                 d+=SSL3_RANDOM_SIZE;
513
514                 /* no session-id reuse */
515                 *(d++)=0;
516
517                 /* ciphers */
518                 j=0;
519                 dd=d;
520                 d+=2;
521                 for (i=0; i<csl; i+=3)
522                         {
523                         if (p[i] != 0) continue;
524                         *(d++)=p[i+1];
525                         *(d++)=p[i+2];
526                         j+=2;
527                         }
528                 s2n(j,dd);
529
530                 /* COMPRESSION */
531                 *(d++)=1;
532                 *(d++)=0;
533                 
534 #if 0
535                 /* copy any remaining data with may be extensions */
536                 p = p+csl+sil+cl;
537                 while (p <  s->packet+s->packet_length)
538                         {
539                         *(d++)=*(p++);
540                         }
541 #endif
542
543                 i = (d-(unsigned char *)s->init_buf->data) - 4;
544                 l2n3((long)i, d_len);
545
546                 /* get the data reused from the init_buf */
547                 s->s3->tmp.reuse_message=1;
548                 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
549                 s->s3->tmp.message_size=i;
550                 }
551
552         /* imaginary new state (for program structure): */
553         /* s->state = SSL23_SR_CLNT_HELLO_C */
554
555         if ((type == 2) || (type == 3))
556                 {
557                 /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
558                 const SSL_METHOD *new_method;
559                 new_method = ssl23_get_server_method(s->version);
560                 if (new_method == NULL)
561                         {
562                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
563                         goto err;
564                         }
565                 s->method = new_method;
566
567                 if (!ssl_init_wbio_buffer(s,1)) goto err;
568
569                 /* we are in this state */
570                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
571
572                 if (type == 3)
573                         {
574                         /* put the 'n' bytes we have read into the input buffer
575                          * for SSLv3 */
576                         s->rstate=SSL_ST_READ_HEADER;
577                         s->packet_length=n;
578                         if (s->s3->rbuf.buf == NULL)
579                                 if (!ssl3_setup_read_buffer(s))
580                                         goto err;
581
582                         s->packet= &(s->s3->rbuf.buf[0]);
583                         memcpy(s->packet,buf,n);
584                         s->s3->rbuf.left=n;
585                         s->s3->rbuf.offset=0;
586                         }
587                 else
588                         {
589                         s->packet_length=0;
590                         s->s3->rbuf.left=0;
591                         s->s3->rbuf.offset=0;
592                         }
593 #if 0 /* ssl3_get_client_hello does this */
594                 s->client_version=(v[0]<<8)|v[1];
595 #endif
596                 s->handshake_func=s->method->ssl_accept;
597                 }
598         else
599                 {
600                 /* bad, very bad */
601                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
602                 goto err;
603                 }
604         s->init_num=0;
605
606         if (buf != buf_space) OPENSSL_free(buf);
607         return(SSL_accept(s));
608 err:
609         if (buf != buf_space) OPENSSL_free(buf);
610         return(-1);
611         }