aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/s23_srvr.c
diff options
context:
space:
mode:
authorBodo Möller <bodo@openssl.org>2000-01-11 01:07:26 +0000
committerBodo Möller <bodo@openssl.org>2000-01-11 01:07:26 +0000
commitc51ae173a653c346fd8138a44b7009e08e192e92 (patch)
tree92b423bd1b98dafb92bbcfb01b760f6406efc8ff /ssl/s23_srvr.c
parent7e3d8df1bb30ab0f5ed1c697285466d9c09c368d (diff)
downloadopenssl-c51ae173a653c346fd8138a44b7009e08e192e92.tar.gz
Clean up some of the SSL server code.
Diffstat (limited to 'ssl/s23_srvr.c')
-rw-r--r--ssl/s23_srvr.c13
1 files changed, 12 insertions, 1 deletions
diff --git a/ssl/s23_srvr.c b/ssl/s23_srvr.c
index a9fefef354..3aec65dd4f 100644
--- a/ssl/s23_srvr.c
+++ b/ssl/s23_srvr.c
@@ -186,7 +186,18 @@ end:
int ssl23_get_client_hello(SSL *s)
{
- char buf_space[11]; /* request this many bytes in initial read */
+ char buf_space[11]; /* Request this many bytes in initial read.
+ * We can detect SSL 3.0/TLS 1.0 Client Hellos only
+ * when the following is in a single record
+ * (not guaranteed by protocol specs):
+ * Byte Content
+ * 0 type \
+ * 1/2 version > record header
+ * 3/4 length /
+ * 5 msg_type \
+ * 6-8 length > Client Hello message
+ * 9/10 client_version /
+ */
char *buf= &(buf_space[0]);
unsigned char *p,*d,*dd;
unsigned int i;