OpenSSL: update to 1.0.2a
[tomato.git] / release / src / router / openssl / ssl / s23_srvr.c
blob470bd3d94f29a4f2b88b5c6eef5f82daf72939d0
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118 #ifdef OPENSSL_FIPS
119 # include <openssl/fips.h>
120 #endif
122 static const SSL_METHOD *ssl23_get_server_method(int ver);
123 int ssl23_get_client_hello(SSL *s);
124 static const SSL_METHOD *ssl23_get_server_method(int ver)
126 #ifndef OPENSSL_NO_SSL2
127 if (ver == SSL2_VERSION)
128 return (SSLv2_server_method());
129 #endif
130 #ifndef OPENSSL_NO_SSL3
131 if (ver == SSL3_VERSION)
132 return (SSLv3_server_method());
133 #endif
134 if (ver == TLS1_VERSION)
135 return (TLSv1_server_method());
136 else if (ver == TLS1_1_VERSION)
137 return (TLSv1_1_server_method());
138 else if (ver == TLS1_2_VERSION)
139 return (TLSv1_2_server_method());
140 else
141 return (NULL);
144 IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
145 ssl23_accept,
146 ssl_undefined_function, ssl23_get_server_method)
148 int ssl23_accept(SSL *s)
150 BUF_MEM *buf;
151 unsigned long Time = (unsigned long)time(NULL);
152 void (*cb) (const SSL *ssl, int type, int val) = NULL;
153 int ret = -1;
154 int new_state, state;
156 RAND_add(&Time, sizeof(Time), 0);
157 ERR_clear_error();
158 clear_sys_error();
160 if (s->info_callback != NULL)
161 cb = s->info_callback;
162 else if (s->ctx->info_callback != NULL)
163 cb = s->ctx->info_callback;
165 s->in_handshake++;
166 if (!SSL_in_init(s) || SSL_in_before(s))
167 SSL_clear(s);
169 for (;;) {
170 state = s->state;
172 switch (s->state) {
173 case SSL_ST_BEFORE:
174 case SSL_ST_ACCEPT:
175 case SSL_ST_BEFORE | SSL_ST_ACCEPT:
176 case SSL_ST_OK | SSL_ST_ACCEPT:
178 s->server = 1;
179 if (cb != NULL)
180 cb(s, SSL_CB_HANDSHAKE_START, 1);
182 /* s->version=SSL3_VERSION; */
183 s->type = SSL_ST_ACCEPT;
185 if (s->init_buf == NULL) {
186 if ((buf = BUF_MEM_new()) == NULL) {
187 ret = -1;
188 goto end;
190 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
191 BUF_MEM_free(buf);
192 ret = -1;
193 goto end;
195 s->init_buf = buf;
198 ssl3_init_finished_mac(s);
200 s->state = SSL23_ST_SR_CLNT_HELLO_A;
201 s->ctx->stats.sess_accept++;
202 s->init_num = 0;
203 break;
205 case SSL23_ST_SR_CLNT_HELLO_A:
206 case SSL23_ST_SR_CLNT_HELLO_B:
208 s->shutdown = 0;
209 ret = ssl23_get_client_hello(s);
210 if (ret >= 0)
211 cb = NULL;
212 goto end;
213 /* break; */
215 default:
216 SSLerr(SSL_F_SSL23_ACCEPT, SSL_R_UNKNOWN_STATE);
217 ret = -1;
218 goto end;
219 /* break; */
222 if ((cb != NULL) && (s->state != state)) {
223 new_state = s->state;
224 s->state = state;
225 cb(s, SSL_CB_ACCEPT_LOOP, 1);
226 s->state = new_state;
229 end:
230 s->in_handshake--;
231 if (cb != NULL)
232 cb(s, SSL_CB_ACCEPT_EXIT, ret);
233 return (ret);
236 int ssl23_get_client_hello(SSL *s)
239 * Request this many bytes in initial read.
240 * We can detect SSL 3.0/TLS 1.0 Client Hellos
241 * ('type == 3') correctly only when the following
242 * is in a single record, which is not guaranteed by
243 * the protocol specification:
244 * Byte Content
245 * 0 type \
246 * 1/2 version > record header
247 * 3/4 length /
248 * 5 msg_type \
249 * 6-8 length > Client Hello message
250 * 9/10 client_version /
252 char buf_space[11];
253 char *buf = &(buf_space[0]);
254 unsigned char *p, *d, *d_len, *dd;
255 unsigned int i;
256 unsigned int csl, sil, cl;
257 int n = 0, j;
258 int type = 0;
259 int v[2];
261 if (s->state == SSL23_ST_SR_CLNT_HELLO_A) {
262 /* read the initial header */
263 v[0] = v[1] = 0;
265 if (!ssl3_setup_buffers(s))
266 goto err;
268 n = ssl23_read_bytes(s, sizeof buf_space);
269 if (n != sizeof buf_space)
270 return (n); /* n == -1 || n == 0 */
272 p = s->packet;
274 memcpy(buf, p, n);
276 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO)) {
278 * SSLv2 header
280 if ((p[3] == 0x00) && (p[4] == 0x02)) {
281 v[0] = p[3];
282 v[1] = p[4];
283 /* SSLv2 */
284 if (!(s->options & SSL_OP_NO_SSLv2))
285 type = 1;
286 } else if (p[3] == SSL3_VERSION_MAJOR) {
287 v[0] = p[3];
288 v[1] = p[4];
289 /* SSLv3/TLSv1 */
290 if (p[4] >= TLS1_VERSION_MINOR) {
291 if (p[4] >= TLS1_2_VERSION_MINOR &&
292 !(s->options & SSL_OP_NO_TLSv1_2)) {
293 s->version = TLS1_2_VERSION;
294 s->state = SSL23_ST_SR_CLNT_HELLO_B;
295 } else if (p[4] >= TLS1_1_VERSION_MINOR &&
296 !(s->options & SSL_OP_NO_TLSv1_1)) {
297 s->version = TLS1_1_VERSION;
299 * type=2;
300 *//*
301 * done later to survive restarts
303 s->state = SSL23_ST_SR_CLNT_HELLO_B;
304 } else if (!(s->options & SSL_OP_NO_TLSv1)) {
305 s->version = TLS1_VERSION;
307 * type=2;
308 *//*
309 * done later to survive restarts
311 s->state = SSL23_ST_SR_CLNT_HELLO_B;
312 } else if (!(s->options & SSL_OP_NO_SSLv3)) {
313 s->version = SSL3_VERSION;
314 /* type=2; */
315 s->state = SSL23_ST_SR_CLNT_HELLO_B;
316 } else if (!(s->options & SSL_OP_NO_SSLv2)) {
317 type = 1;
319 } else if (!(s->options & SSL_OP_NO_SSLv3)) {
320 s->version = SSL3_VERSION;
321 /* type=2; */
322 s->state = SSL23_ST_SR_CLNT_HELLO_B;
323 } else if (!(s->options & SSL_OP_NO_SSLv2))
324 type = 1;
328 /* p[4] < 5 ... silly record length? */
329 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
330 (p[1] == SSL3_VERSION_MAJOR) &&
331 (p[5] == SSL3_MT_CLIENT_HELLO) && ((p[3] == 0 && p[4] < 5)
332 || (p[9] >= p[1]))) {
334 * SSLv3 or tls1 header
337 v[0] = p[1]; /* major version (= SSL3_VERSION_MAJOR) */
339 * We must look at client_version inside the Client Hello message
340 * to get the correct minor version. However if we have only a
341 * pathologically small fragment of the Client Hello message, this
342 * would be difficult, and we'd have to read more records to find
343 * out. No known SSL 3.0 client fragments ClientHello like this,
344 * so we simply reject such connections to avoid protocol version
345 * downgrade attacks.
347 if (p[3] == 0 && p[4] < 6) {
348 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_SMALL);
349 goto err;
352 * if major version number > 3 set minor to a value which will
353 * use the highest version 3 we support. If TLS 2.0 ever appears
354 * we will need to revise this....
356 if (p[9] > SSL3_VERSION_MAJOR)
357 v[1] = 0xff;
358 else
359 v[1] = p[10]; /* minor version according to client_version */
360 if (v[1] >= TLS1_VERSION_MINOR) {
361 if (v[1] >= TLS1_2_VERSION_MINOR &&
362 !(s->options & SSL_OP_NO_TLSv1_2)) {
363 s->version = TLS1_2_VERSION;
364 type = 3;
365 } else if (v[1] >= TLS1_1_VERSION_MINOR &&
366 !(s->options & SSL_OP_NO_TLSv1_1)) {
367 s->version = TLS1_1_VERSION;
368 type = 3;
369 } else if (!(s->options & SSL_OP_NO_TLSv1)) {
370 s->version = TLS1_VERSION;
371 type = 3;
372 } else if (!(s->options & SSL_OP_NO_SSLv3)) {
373 s->version = SSL3_VERSION;
374 type = 3;
376 } else {
377 /* client requests SSL 3.0 */
378 if (!(s->options & SSL_OP_NO_SSLv3)) {
379 s->version = SSL3_VERSION;
380 type = 3;
381 } else if (!(s->options & SSL_OP_NO_TLSv1)) {
383 * we won't be able to use TLS of course, but this will
384 * send an appropriate alert
386 s->version = TLS1_VERSION;
387 type = 3;
390 } else if ((strncmp("GET ", (char *)p, 4) == 0) ||
391 (strncmp("POST ", (char *)p, 5) == 0) ||
392 (strncmp("HEAD ", (char *)p, 5) == 0) ||
393 (strncmp("PUT ", (char *)p, 4) == 0)) {
394 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTP_REQUEST);
395 goto err;
396 } else if (strncmp("CONNECT", (char *)p, 7) == 0) {
397 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTPS_PROXY_REQUEST);
398 goto err;
402 /* ensure that TLS_MAX_VERSION is up-to-date */
403 OPENSSL_assert(s->version <= TLS_MAX_VERSION);
405 if (s->version < TLS1_2_VERSION && tls1_suiteb(s)) {
406 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
407 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
408 goto err;
410 #ifdef OPENSSL_FIPS
411 if (FIPS_mode() && (s->version < TLS1_VERSION)) {
412 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
413 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
414 goto err;
416 #endif
418 if (s->state == SSL23_ST_SR_CLNT_HELLO_B) {
420 * we have SSLv3/TLSv1 in an SSLv2 header (other cases skip this
421 * state)
424 type = 2;
425 p = s->packet;
426 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
427 v[1] = p[4];
430 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
431 * header is sent directly on the wire, not wrapped as a TLS
432 * record. It's format is:
433 * Byte Content
434 * 0-1 msg_length
435 * 2 msg_type
436 * 3-4 version
437 * 5-6 cipher_spec_length
438 * 7-8 session_id_length
439 * 9-10 challenge_length
440 * ... ...
442 n = ((p[0] & 0x7f) << 8) | p[1];
443 if (n > (1024 * 4)) {
444 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_LARGE);
445 goto err;
447 if (n < 9) {
448 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
449 SSL_R_RECORD_LENGTH_MISMATCH);
450 goto err;
453 j = ssl23_read_bytes(s, n + 2);
455 * We previously read 11 bytes, so if j > 0, we must have j == n+2 ==
456 * s->packet_length. We have at least 11 valid packet bytes.
458 if (j <= 0)
459 return (j);
461 ssl3_finish_mac(s, s->packet + 2, s->packet_length - 2);
463 /* CLIENT-HELLO */
464 if (s->msg_callback)
465 s->msg_callback(0, SSL2_VERSION, 0, s->packet + 2,
466 s->packet_length - 2, s, s->msg_callback_arg);
468 p = s->packet;
469 p += 5;
470 n2s(p, csl);
471 n2s(p, sil);
472 n2s(p, cl);
473 d = (unsigned char *)s->init_buf->data;
474 if ((csl + sil + cl + 11) != s->packet_length) { /* We can't have TLS
475 * extensions in SSL
476 * 2.0 format *
477 * Client Hello, can
478 * we? Error
479 * condition should
480 * be * '>'
481 * otherweise */
482 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
483 SSL_R_RECORD_LENGTH_MISMATCH);
484 goto err;
487 /* record header: msg_type ... */
488 *(d++) = SSL3_MT_CLIENT_HELLO;
489 /* ... and length (actual value will be written later) */
490 d_len = d;
491 d += 3;
493 /* client_version */
494 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
495 *(d++) = v[1];
497 /* lets populate the random area */
498 /* get the challenge_length */
499 i = (cl > SSL3_RANDOM_SIZE) ? SSL3_RANDOM_SIZE : cl;
500 memset(d, 0, SSL3_RANDOM_SIZE);
501 memcpy(&(d[SSL3_RANDOM_SIZE - i]), &(p[csl + sil]), i);
502 d += SSL3_RANDOM_SIZE;
504 /* no session-id reuse */
505 *(d++) = 0;
507 /* ciphers */
508 j = 0;
509 dd = d;
510 d += 2;
511 for (i = 0; i < csl; i += 3) {
512 if (p[i] != 0)
513 continue;
514 *(d++) = p[i + 1];
515 *(d++) = p[i + 2];
516 j += 2;
518 s2n(j, dd);
520 /* COMPRESSION */
521 *(d++) = 1;
522 *(d++) = 0;
524 #if 0
525 /* copy any remaining data with may be extensions */
526 p = p + csl + sil + cl;
527 while (p < s->packet + s->packet_length) {
528 *(d++) = *(p++);
530 #endif
532 i = (d - (unsigned char *)s->init_buf->data) - 4;
533 l2n3((long)i, d_len);
535 /* get the data reused from the init_buf */
536 s->s3->tmp.reuse_message = 1;
537 s->s3->tmp.message_type = SSL3_MT_CLIENT_HELLO;
538 s->s3->tmp.message_size = i;
541 /* imaginary new state (for program structure): */
542 /* s->state = SSL23_SR_CLNT_HELLO_C */
544 if (type == 1) {
545 #ifdef OPENSSL_NO_SSL2
546 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
547 goto err;
548 #else
549 /* we are talking sslv2 */
551 * we need to clean up the SSLv3/TLSv1 setup and put in the sslv2
552 * stuff.
555 if (s->s2 == NULL) {
556 if (!ssl2_new(s))
557 goto err;
558 } else
559 ssl2_clear(s);
561 if (s->s3 != NULL)
562 ssl3_free(s);
564 if (!BUF_MEM_grow_clean(s->init_buf,
565 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)) {
566 goto err;
569 s->state = SSL2_ST_GET_CLIENT_HELLO_A;
570 if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
571 s->s2->ssl2_rollback = 0;
572 else
574 * reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
575 * (SSL 3.0 draft/RFC 2246, App. E.2)
577 s->s2->ssl2_rollback = 1;
580 * setup the n bytes we have read so we get them from the sslv2
581 * buffer
583 s->rstate = SSL_ST_READ_HEADER;
584 s->packet_length = n;
585 s->packet = &(s->s2->rbuf[0]);
586 memcpy(s->packet, buf, n);
587 s->s2->rbuf_left = n;
588 s->s2->rbuf_offs = 0;
590 s->method = SSLv2_server_method();
591 s->handshake_func = s->method->ssl_accept;
592 #endif
595 if ((type == 2) || (type == 3)) {
597 * we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style)
599 const SSL_METHOD *new_method;
600 new_method = ssl23_get_server_method(s->version);
601 if (new_method == NULL) {
602 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
603 goto err;
605 s->method = new_method;
607 if (!ssl_init_wbio_buffer(s, 1))
608 goto err;
610 /* we are in this state */
611 s->state = SSL3_ST_SR_CLNT_HELLO_A;
613 if (type == 3) {
615 * put the 'n' bytes we have read into the input buffer for SSLv3
617 s->rstate = SSL_ST_READ_HEADER;
618 s->packet_length = n;
619 if (s->s3->rbuf.buf == NULL)
620 if (!ssl3_setup_read_buffer(s))
621 goto err;
623 s->packet = &(s->s3->rbuf.buf[0]);
624 memcpy(s->packet, buf, n);
625 s->s3->rbuf.left = n;
626 s->s3->rbuf.offset = 0;
627 } else {
628 s->packet_length = 0;
629 s->s3->rbuf.left = 0;
630 s->s3->rbuf.offset = 0;
632 #if 0 /* ssl3_get_client_hello does this */
633 s->client_version = (v[0] << 8) | v[1];
634 #endif
635 s->handshake_func = s->method->ssl_accept;
638 if ((type < 1) || (type > 3)) {
639 /* bad, very bad */
640 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
641 goto err;
643 s->init_num = 0;
645 if (buf != buf_space)
646 OPENSSL_free(buf);
647 return (SSL_accept(s));
648 err:
649 if (buf != buf_space)
650 OPENSSL_free(buf);
651 return (-1);