1/* ssl/s23_srvr.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "ssl_locl.h"
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
118#ifdef OPENSSL_FIPS
119#include <openssl/fips.h>
120#endif
121
122static const SSL_METHOD *ssl23_get_server_method(int ver);
123int ssl23_get_client_hello(SSL *s);
124static const SSL_METHOD *ssl23_get_server_method(int ver)
125	{
126#ifndef OPENSSL_NO_SSL2
127	if (ver == SSL2_VERSION)
128		return(SSLv2_server_method());
129#endif
130#ifndef OPENSSL_NO_SSL3
131	if (ver == SSL3_VERSION)
132		return(SSLv3_server_method());
133#endif
134	if (ver == TLS1_VERSION)
135		return(TLSv1_server_method());
136	else if (ver == TLS1_1_VERSION)
137		return(TLSv1_1_server_method());
138	else if (ver == TLS1_2_VERSION)
139		return(TLSv1_2_server_method());
140	else
141		return(NULL);
142	}
143
144IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
145			ssl23_accept,
146			ssl_undefined_function,
147			ssl23_get_server_method)
148
149int ssl23_accept(SSL *s)
150	{
151	BUF_MEM *buf;
152	unsigned long Time=(unsigned long)time(NULL);
153	void (*cb)(const SSL *ssl,int type,int val)=NULL;
154	int ret= -1;
155	int new_state,state;
156
157	RAND_add(&Time,sizeof(Time),0);
158	ERR_clear_error();
159	clear_sys_error();
160
161	if (s->info_callback != NULL)
162		cb=s->info_callback;
163	else if (s->ctx->info_callback != NULL)
164		cb=s->ctx->info_callback;
165
166	s->in_handshake++;
167	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
168
169	for (;;)
170		{
171		state=s->state;
172
173		switch(s->state)
174			{
175		case SSL_ST_BEFORE:
176		case SSL_ST_ACCEPT:
177		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
178		case SSL_ST_OK|SSL_ST_ACCEPT:
179
180			s->server=1;
181			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
182
183			/* s->version=SSL3_VERSION; */
184			s->type=SSL_ST_ACCEPT;
185
186			if (s->init_buf == NULL)
187				{
188				if ((buf=BUF_MEM_new()) == NULL)
189					{
190					ret= -1;
191					goto end;
192					}
193				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
194					{
195					ret= -1;
196					goto end;
197					}
198				s->init_buf=buf;
199				}
200
201			ssl3_init_finished_mac(s);
202
203			s->state=SSL23_ST_SR_CLNT_HELLO_A;
204			s->ctx->stats.sess_accept++;
205			s->init_num=0;
206			break;
207
208		case SSL23_ST_SR_CLNT_HELLO_A:
209		case SSL23_ST_SR_CLNT_HELLO_B:
210
211			s->shutdown=0;
212			ret=ssl23_get_client_hello(s);
213			if (ret >= 0) cb=NULL;
214			goto end;
215			/* break; */
216
217		default:
218			SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
219			ret= -1;
220			goto end;
221			/* break; */
222			}
223
224		if ((cb != NULL) && (s->state != state))
225			{
226			new_state=s->state;
227			s->state=state;
228			cb(s,SSL_CB_ACCEPT_LOOP,1);
229			s->state=new_state;
230			}
231		}
232end:
233	s->in_handshake--;
234	if (cb != NULL)
235		cb(s,SSL_CB_ACCEPT_EXIT,ret);
236	return(ret);
237	}
238
239
240int ssl23_get_client_hello(SSL *s)
241	{
242	char buf_space[11]; /* Request this many bytes in initial read.
243	                     * We can detect SSL 3.0/TLS 1.0 Client Hellos
244	                     * ('type == 3') correctly only when the following
245	                     * is in a single record, which is not guaranteed by
246	                     * the protocol specification:
247	                     * Byte  Content
248	                     *  0     type            \
249	                     *  1/2   version          > record header
250	                     *  3/4   length          /
251	                     *  5     msg_type        \
252	                     *  6-8   length           > Client Hello message
253	                     *  9/10  client_version  /
254	                     */
255	char *buf= &(buf_space[0]);
256	unsigned char *p,*d,*d_len,*dd;
257	unsigned int i;
258	unsigned int csl,sil,cl;
259	int n=0,j;
260	int type=0;
261	int v[2];
262
263	if (s->state ==	SSL23_ST_SR_CLNT_HELLO_A)
264		{
265		/* read the initial header */
266		v[0]=v[1]=0;
267
268		if (!ssl3_setup_buffers(s)) goto err;
269
270		n=ssl23_read_bytes(s, sizeof buf_space);
271		if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
272
273		p=s->packet;
274
275		memcpy(buf,p,n);
276
277		if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
278			{
279			/*
280			 * SSLv2 header
281			 */
282			if ((p[3] == 0x00) && (p[4] == 0x02))
283				{
284				v[0]=p[3]; v[1]=p[4];
285				/* SSLv2 */
286				if (!(s->options & SSL_OP_NO_SSLv2))
287					type=1;
288				}
289			else if (p[3] == SSL3_VERSION_MAJOR)
290				{
291				v[0]=p[3]; v[1]=p[4];
292				/* SSLv3/TLSv1 */
293				if (p[4] >= TLS1_VERSION_MINOR)
294					{
295					if (p[4] >= TLS1_2_VERSION_MINOR &&
296					   !(s->options & SSL_OP_NO_TLSv1_2))
297						{
298						s->version=TLS1_2_VERSION;
299						s->state=SSL23_ST_SR_CLNT_HELLO_B;
300						}
301					else if (p[4] >= TLS1_1_VERSION_MINOR &&
302					   !(s->options & SSL_OP_NO_TLSv1_1))
303						{
304						s->version=TLS1_1_VERSION;
305						/* type=2; */ /* done later to survive restarts */
306						s->state=SSL23_ST_SR_CLNT_HELLO_B;
307						}
308					else if (!(s->options & SSL_OP_NO_TLSv1))
309						{
310						s->version=TLS1_VERSION;
311						/* type=2; */ /* done later to survive restarts */
312						s->state=SSL23_ST_SR_CLNT_HELLO_B;
313						}
314					else if (!(s->options & SSL_OP_NO_SSLv3))
315						{
316						s->version=SSL3_VERSION;
317						/* type=2; */
318						s->state=SSL23_ST_SR_CLNT_HELLO_B;
319						}
320					else if (!(s->options & SSL_OP_NO_SSLv2))
321						{
322						type=1;
323						}
324					}
325				else if (!(s->options & SSL_OP_NO_SSLv3))
326					{
327					s->version=SSL3_VERSION;
328					/* type=2; */
329					s->state=SSL23_ST_SR_CLNT_HELLO_B;
330					}
331				else if (!(s->options & SSL_OP_NO_SSLv2))
332					type=1;
333
334				}
335			}
336		else if ((p[0] == SSL3_RT_HANDSHAKE) &&
337			 (p[1] == SSL3_VERSION_MAJOR) &&
338			 (p[5] == SSL3_MT_CLIENT_HELLO) &&
339			 ((p[3] == 0 && p[4] < 5 /* silly record length? */)
340				|| (p[9] >= p[1])))
341			{
342			/*
343			 * SSLv3 or tls1 header
344			 */
345
346			v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
347			/* We must look at client_version inside the Client Hello message
348			 * to get the correct minor version.
349			 * However if we have only a pathologically small fragment of the
350			 * Client Hello message, this would be difficult, and we'd have
351			 * to read more records to find out.
352			 * No known SSL 3.0 client fragments ClientHello like this,
353			 * so we simply reject such connections to avoid
354			 * protocol version downgrade attacks. */
355			if (p[3] == 0 && p[4] < 6)
356				{
357				SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
358				goto err;
359				}
360			/* if major version number > 3 set minor to a value
361			 * which will use the highest version 3 we support.
362			 * If TLS 2.0 ever appears we will need to revise
363			 * this....
364			 */
365			if (p[9] > SSL3_VERSION_MAJOR)
366				v[1]=0xff;
367			else
368				v[1]=p[10]; /* minor version according to client_version */
369			if (v[1] >= TLS1_VERSION_MINOR)
370				{
371				if (v[1] >= TLS1_2_VERSION_MINOR &&
372					!(s->options & SSL_OP_NO_TLSv1_2))
373					{
374					s->version=TLS1_2_VERSION;
375					type=3;
376					}
377				else if (v[1] >= TLS1_1_VERSION_MINOR &&
378					!(s->options & SSL_OP_NO_TLSv1_1))
379					{
380					s->version=TLS1_1_VERSION;
381					type=3;
382					}
383				else if (!(s->options & SSL_OP_NO_TLSv1))
384					{
385					s->version=TLS1_VERSION;
386					type=3;
387					}
388				else if (!(s->options & SSL_OP_NO_SSLv3))
389					{
390					s->version=SSL3_VERSION;
391					type=3;
392					}
393				}
394			else
395				{
396				/* client requests SSL 3.0 */
397				if (!(s->options & SSL_OP_NO_SSLv3))
398					{
399					s->version=SSL3_VERSION;
400					type=3;
401					}
402				else if (!(s->options & SSL_OP_NO_TLSv1))
403					{
404					/* we won't be able to use TLS of course,
405					 * but this will send an appropriate alert */
406					s->version=TLS1_VERSION;
407					type=3;
408					}
409				}
410			}
411		else if ((strncmp("GET ", (char *)p,4) == 0) ||
412			 (strncmp("POST ",(char *)p,5) == 0) ||
413			 (strncmp("HEAD ",(char *)p,5) == 0) ||
414			 (strncmp("PUT ", (char *)p,4) == 0))
415			{
416			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
417			goto err;
418			}
419		else if (strncmp("CONNECT",(char *)p,7) == 0)
420			{
421			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
422			goto err;
423			}
424		}
425
426	/* ensure that TLS_MAX_VERSION is up-to-date */
427	OPENSSL_assert(s->version <= TLS_MAX_VERSION);
428
429#ifdef OPENSSL_FIPS
430	if (FIPS_mode() && (s->version < TLS1_VERSION))
431		{
432		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
433					SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
434		goto err;
435		}
436#endif
437
438	if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
439		{
440		/* we have SSLv3/TLSv1 in an SSLv2 header
441		 * (other cases skip this state) */
442
443		type=2;
444		p=s->packet;
445		v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
446		v[1] = p[4];
447
448		/* An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
449		 * header is sent directly on the wire, not wrapped as a TLS
450		 * record. It's format is:
451		 * Byte  Content
452		 * 0-1   msg_length
453		 * 2     msg_type
454		 * 3-4   version
455		 * 5-6   cipher_spec_length
456		 * 7-8   session_id_length
457		 * 9-10  challenge_length
458		 * ...   ...
459		 */
460		n=((p[0]&0x7f)<<8)|p[1];
461		if (n > (1024*4))
462			{
463			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
464			goto err;
465			}
466		if (n < 9)
467			{
468			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
469			goto err;
470			}
471
472		j=ssl23_read_bytes(s,n+2);
473		/* We previously read 11 bytes, so if j > 0, we must have
474		 * j == n+2 == s->packet_length. We have at least 11 valid
475		 * packet bytes. */
476		if (j <= 0) return(j);
477
478		ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
479		if (s->msg_callback)
480			s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
481
482		p=s->packet;
483		p+=5;
484		n2s(p,csl);
485		n2s(p,sil);
486		n2s(p,cl);
487		d=(unsigned char *)s->init_buf->data;
488		if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
489		                                          * Client Hello, can we? Error condition should be
490		                                          * '>' otherweise */
491			{
492			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
493			goto err;
494			}
495
496		/* record header: msg_type ... */
497		*(d++) = SSL3_MT_CLIENT_HELLO;
498		/* ... and length (actual value will be written later) */
499		d_len = d;
500		d += 3;
501
502		/* client_version */
503		*(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
504		*(d++) = v[1];
505
506		/* lets populate the random area */
507		/* get the challenge_length */
508		i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
509		memset(d,0,SSL3_RANDOM_SIZE);
510		memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
511		d+=SSL3_RANDOM_SIZE;
512
513		/* no session-id reuse */
514		*(d++)=0;
515
516		/* ciphers */
517		j=0;
518		dd=d;
519		d+=2;
520		for (i=0; i<csl; i+=3)
521			{
522			if (p[i] != 0) continue;
523			*(d++)=p[i+1];
524			*(d++)=p[i+2];
525			j+=2;
526			}
527		s2n(j,dd);
528
529		/* COMPRESSION */
530		*(d++)=1;
531		*(d++)=0;
532
533#if 0
534                /* copy any remaining data with may be extensions */
535	        p = p+csl+sil+cl;
536		while (p <  s->packet+s->packet_length)
537			{
538			*(d++)=*(p++);
539			}
540#endif
541
542		i = (d-(unsigned char *)s->init_buf->data) - 4;
543		l2n3((long)i, d_len);
544
545		/* get the data reused from the init_buf */
546		s->s3->tmp.reuse_message=1;
547		s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
548		s->s3->tmp.message_size=i;
549		}
550
551	/* imaginary new state (for program structure): */
552	/* s->state = SSL23_SR_CLNT_HELLO_C */
553
554	if (type == 1)
555		{
556#ifdef OPENSSL_NO_SSL2
557		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
558		goto err;
559#else
560		/* we are talking sslv2 */
561		/* we need to clean up the SSLv3/TLSv1 setup and put in the
562		 * sslv2 stuff. */
563
564		if (s->s2 == NULL)
565			{
566			if (!ssl2_new(s))
567				goto err;
568			}
569		else
570			ssl2_clear(s);
571
572		if (s->s3 != NULL) ssl3_free(s);
573
574		if (!BUF_MEM_grow_clean(s->init_buf,
575			SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
576			{
577			goto err;
578			}
579
580		s->state=SSL2_ST_GET_CLIENT_HELLO_A;
581		if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
582			s->s2->ssl2_rollback=0;
583		else
584			/* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
585			 * (SSL 3.0 draft/RFC 2246, App. E.2) */
586			s->s2->ssl2_rollback=1;
587
588		/* setup the n bytes we have read so we get them from
589		 * the sslv2 buffer */
590		s->rstate=SSL_ST_READ_HEADER;
591		s->packet_length=n;
592		s->packet= &(s->s2->rbuf[0]);
593		memcpy(s->packet,buf,n);
594		s->s2->rbuf_left=n;
595		s->s2->rbuf_offs=0;
596
597		s->method=SSLv2_server_method();
598		s->handshake_func=s->method->ssl_accept;
599#endif
600		}
601
602	if ((type == 2) || (type == 3))
603		{
604		/* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
605                s->method = ssl23_get_server_method(s->version);
606		if (s->method == NULL)
607			{
608			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
609			goto err;
610			}
611
612		if (!ssl_init_wbio_buffer(s,1)) goto err;
613
614		/* we are in this state */
615		s->state=SSL3_ST_SR_CLNT_HELLO_A;
616
617		if (type == 3)
618			{
619			/* put the 'n' bytes we have read into the input buffer
620			 * for SSLv3 */
621			s->rstate=SSL_ST_READ_HEADER;
622			s->packet_length=n;
623			if (s->s3->rbuf.buf == NULL)
624				if (!ssl3_setup_read_buffer(s))
625					goto err;
626
627			s->packet= &(s->s3->rbuf.buf[0]);
628			memcpy(s->packet,buf,n);
629			s->s3->rbuf.left=n;
630			s->s3->rbuf.offset=0;
631			}
632		else
633			{
634			s->packet_length=0;
635			s->s3->rbuf.left=0;
636			s->s3->rbuf.offset=0;
637			}
638#if 0 /* ssl3_get_client_hello does this */
639		s->client_version=(v[0]<<8)|v[1];
640#endif
641		s->handshake_func=s->method->ssl_accept;
642		}
643
644	if ((type < 1) || (type > 3))
645		{
646		/* bad, very bad */
647		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
648		goto err;
649		}
650	s->init_num=0;
651
652	if (buf != buf_space) OPENSSL_free(buf);
653	return(SSL_accept(s));
654err:
655	if (buf != buf_space) OPENSSL_free(buf);
656	return(-1);
657	}
658