Clear warnings/errors within RL_DEBUG code sections (RL_DEBUG should be renamed)
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_client_method(int ver);
120 static int ssl23_client_hello(SSL *s);
121 static int ssl23_get_server_hello(SSL *s);
122 static const SSL_METHOD *ssl23_get_client_method(int ver)
123         {
124 #ifndef OPENSSL_NO_SSL2
125         if (ver == SSL2_VERSION)
126                 return(SSLv2_client_method());
127 #endif
128 #ifndef OPENSSL_NO_SSL3
129         if (ver == SSL3_VERSION)
130                 return(SSLv3_client_method());
131 #endif
132         if (ver == TLS1_VERSION)
133                 return(TLSv1_client_method());
134         else if (ver == TLS1_1_VERSION)
135                 return(TLSv1_1_client_method());
136         else if (ver == TLS1_2_VERSION)
137                 return(TLSv1_2_client_method());
138         else
139                 return(NULL);
140         }
141
142 IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
143                         ssl_undefined_function,
144                         ssl23_connect,
145                         ssl23_get_client_method)
146
147 int ssl23_connect(SSL *s)
148         {
149         BUF_MEM *buf=NULL;
150         unsigned long Time=(unsigned long)time(NULL);
151         void (*cb)(const SSL *ssl,int type,int val)=NULL;
152         int ret= -1;
153         int new_state,state;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         s->in_handshake++;
165         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
166
167         for (;;)
168                 {
169                 state=s->state;
170
171                 switch(s->state)
172                         {
173                 case SSL_ST_BEFORE:
174                 case SSL_ST_CONNECT:
175                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
176                 case SSL_ST_OK|SSL_ST_CONNECT:
177
178                         if (s->session != NULL)
179                                 {
180                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
181                                 ret= -1;
182                                 goto end;
183                                 }
184                         s->server=0;
185                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
186
187                         /* s->version=TLS1_VERSION; */
188                         s->type=SSL_ST_CONNECT;
189
190                         if (s->init_buf == NULL)
191                                 {
192                                 if ((buf=BUF_MEM_new()) == NULL)
193                                         {
194                                         ret= -1;
195                                         goto end;
196                                         }
197                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
198                                         {
199                                         ret= -1;
200                                         goto end;
201                                         }
202                                 s->init_buf=buf;
203                                 buf=NULL;
204                                 }
205
206                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
207
208                         ssl3_init_finished_mac(s);
209
210                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
211                         s->ctx->stats.sess_connect++;
212                         s->init_num=0;
213                         break;
214
215                 case SSL23_ST_CW_CLNT_HELLO_A:
216                 case SSL23_ST_CW_CLNT_HELLO_B:
217
218                         s->shutdown=0;
219                         ret=ssl23_client_hello(s);
220                         if (ret <= 0) goto end;
221                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
222                         s->init_num=0;
223
224                         break;
225
226                 case SSL23_ST_CR_SRVR_HELLO_A:
227                 case SSL23_ST_CR_SRVR_HELLO_B:
228                         ret=ssl23_get_server_hello(s);
229                         if (ret >= 0) cb=NULL;
230                         goto end;
231                         /* break; */
232
233                 default:
234                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
235                         ret= -1;
236                         goto end;
237                         /* break; */
238                         }
239
240                 if (s->debug) { (void)BIO_flush(s->wbio); }
241
242                 if ((cb != NULL) && (s->state != state))
243                         {
244                         new_state=s->state;
245                         s->state=state;
246                         cb(s,SSL_CB_CONNECT_LOOP,1);
247                         s->state=new_state;
248                         }
249                 }
250 end:
251         s->in_handshake--;
252         if (buf != NULL)
253                 BUF_MEM_free(buf);
254         if (cb != NULL)
255                 cb(s,SSL_CB_CONNECT_EXIT,ret);
256         return(ret);
257         }
258
259 static int ssl23_no_ssl2_ciphers(SSL *s)
260         {
261         SSL_CIPHER *cipher;
262         STACK_OF(SSL_CIPHER) *ciphers;
263         int i;
264         ciphers = SSL_get_ciphers(s);
265         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
266                 {
267                 cipher = sk_SSL_CIPHER_value(ciphers, i);
268                 if (cipher->algorithm_ssl == SSL_SSLV2)
269                         return 0;
270                 }
271         return 1;
272         }
273
274 /* Fill a ClientRandom or ServerRandom field of length len. Returns <= 0
275  * on failure, 1 on success. */
276 int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, int len)
277         {
278         int send_time = 0;
279
280         if (len < 4)
281                 return 0;
282         if (server)
283                 send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
284         else
285                 send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
286         if (send_time)
287                 {
288                 unsigned long Time = (unsigned long)time(NULL);
289                 unsigned char *p = result;
290                 l2n(Time, p);
291                 return RAND_pseudo_bytes(p, len-4);
292                 }
293         else
294                 return RAND_pseudo_bytes(result, len);
295         }
296
297 static int ssl23_client_hello(SSL *s)
298         {
299         unsigned char *buf;
300         unsigned char *p,*d;
301         int i,ch_len;
302         unsigned long l;
303         int ssl2_compat;
304         int version = 0, version_major, version_minor;
305 #ifndef OPENSSL_NO_COMP
306         int j;
307         SSL_COMP *comp;
308 #endif
309         int ret;
310         unsigned long mask, options = s->options;
311
312         ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
313
314         if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
315                 ssl2_compat = 0;
316
317         /*
318          * SSL_OP_NO_X disables all protocols above X *if* there are
319          * some protocols below X enabled. This is required in order
320          * to maintain "version capability" vector contiguous. So
321          * that if application wants to disable TLS1.0 in favour of
322          * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
323          * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
324          */
325         mask =  SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1
326 #if !defined(OPENSSL_NO_SSL3)
327                 |SSL_OP_NO_SSLv3
328 #endif
329 #if !defined(OPENSSL_NO_SSL2)
330                 |(ssl2_compat?SSL_OP_NO_SSLv2:0)
331 #endif
332                 ;
333 #if !defined(OPENSSL_NO_TLS1_2_CLIENT)
334         version = TLS1_2_VERSION;
335
336         if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
337                 version = TLS1_1_VERSION;
338 #else
339         version = TLS1_1_VERSION;
340 #endif
341         mask &= ~SSL_OP_NO_TLSv1_1;
342         if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
343                 version = TLS1_VERSION;
344         mask &= ~SSL_OP_NO_TLSv1;
345 #if !defined(OPENSSL_NO_SSL3)
346         if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
347                 version = SSL3_VERSION;
348         mask &= ~SSL_OP_NO_SSLv3;
349 #endif
350 #if !defined(OPENSSL_NO_SSL2)
351         if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
352                 version = SSL2_VERSION;
353 #endif
354
355 #ifndef OPENSSL_NO_TLSEXT
356         if (version != SSL2_VERSION)
357                 {
358                 /* have to disable SSL 2.0 compatibility if we need TLS extensions */
359
360                 if (s->tlsext_hostname != NULL)
361                         ssl2_compat = 0;
362                 if (s->tlsext_status_type != -1)
363                         ssl2_compat = 0;
364 #ifdef TLSEXT_TYPE_opaque_prf_input
365                 if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_opaque_prf_input != NULL)
366                         ssl2_compat = 0;
367 #endif
368                 }
369 #endif
370
371         buf=(unsigned char *)s->init_buf->data;
372         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
373                 {
374 #if 0
375                 /* don't reuse session-id's */
376                 if (!ssl_get_new_session(s,0))
377                         {
378                         return(-1);
379                         }
380 #endif
381
382                 p=s->s3->client_random;
383                 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
384                         return -1;
385
386                 if (version == TLS1_2_VERSION)
387                         {
388                         version_major = TLS1_2_VERSION_MAJOR;
389                         version_minor = TLS1_2_VERSION_MINOR;
390                         }
391                 else if (version == TLS1_1_VERSION)
392                         {
393                         version_major = TLS1_1_VERSION_MAJOR;
394                         version_minor = TLS1_1_VERSION_MINOR;
395                         }
396                 else if (version == TLS1_VERSION)
397                         {
398                         version_major = TLS1_VERSION_MAJOR;
399                         version_minor = TLS1_VERSION_MINOR;
400                         }
401 #ifdef OPENSSL_FIPS
402                 else if(FIPS_mode())
403                         {
404                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
405                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
406                         return -1;
407                         }
408 #endif
409                 else if (version == SSL3_VERSION)
410                         {
411                         version_major = SSL3_VERSION_MAJOR;
412                         version_minor = SSL3_VERSION_MINOR;
413                         }
414                 else if (version == SSL2_VERSION)
415                         {
416                         version_major = SSL2_VERSION_MAJOR;
417                         version_minor = SSL2_VERSION_MINOR;
418                         }
419                 else
420                         {
421                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
422                         return(-1);
423                         }
424
425                 s->client_version = version;
426
427                 if (ssl2_compat)
428                         {
429                         /* create SSL 2.0 compatible Client Hello */
430
431                         /* two byte record header will be written last */
432                         d = &(buf[2]);
433                         p = d + 9; /* leave space for message type, version, individual length fields */
434
435                         *(d++) = SSL2_MT_CLIENT_HELLO;
436                         *(d++) = version_major;
437                         *(d++) = version_minor;
438                         
439                         /* Ciphers supported */
440                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
441                         if (i == 0)
442                                 {
443                                 /* no ciphers */
444                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
445                                 return -1;
446                                 }
447                         s2n(i,d);
448                         p+=i;
449                         
450                         /* put in the session-id length (zero since there is no reuse) */
451 #if 0
452                         s->session->session_id_length=0;
453 #endif
454                         s2n(0,d);
455
456                         if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
457                                 ch_len=SSL2_CHALLENGE_LENGTH;
458                         else
459                                 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
460
461                         /* write out sslv2 challenge */
462                         /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
463                            because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
464                            or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
465                            check in for futurproofing */
466                         if (SSL3_RANDOM_SIZE < ch_len)
467                                 i=SSL3_RANDOM_SIZE;
468                         else
469                                 i=ch_len;
470                         s2n(i,d);
471                         memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
472                         if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
473                                 return -1;
474
475                         memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
476                         p+=i;
477
478                         i= p- &(buf[2]);
479                         buf[0]=((i>>8)&0xff)|0x80;
480                         buf[1]=(i&0xff);
481
482                         /* number of bytes to write */
483                         s->init_num=i+2;
484                         s->init_off=0;
485
486                         ssl3_finish_mac(s,&(buf[2]),i);
487                         }
488                 else
489                         {
490                         /* create Client Hello in SSL 3.0/TLS 1.0 format */
491
492                         /* do the record header (5 bytes) and handshake message header (4 bytes) last */
493                         d = p = &(buf[9]);
494                         
495                         *(p++) = version_major;
496                         *(p++) = version_minor;
497
498                         /* Random stuff */
499                         memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
500                         p += SSL3_RANDOM_SIZE;
501
502                         /* Session ID (zero since there is no reuse) */
503                         *(p++) = 0;
504
505                         /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
506                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
507                         if (i == 0)
508                                 {
509                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
510                                 return -1;
511                                 }
512 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
513                         /* Some servers hang if client hello > 256 bytes
514                          * as hack workaround chop number of supported ciphers
515                          * to keep it well below this if we use TLS v1.2
516                          */
517                         if (TLS1_get_version(s) >= TLS1_2_VERSION
518                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
519                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
520 #endif
521                         s2n(i,p);
522                         p+=i;
523
524                         /* COMPRESSION */
525 #ifdef OPENSSL_NO_COMP
526                         *(p++)=1;
527 #else
528                         if ((s->options & SSL_OP_NO_COMPRESSION)
529                                                 || !s->ctx->comp_methods)
530                                 j=0;
531                         else
532                                 j=sk_SSL_COMP_num(s->ctx->comp_methods);
533                         *(p++)=1+j;
534                         for (i=0; i<j; i++)
535                                 {
536                                 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
537                                 *(p++)=comp->id;
538                                 }
539 #endif
540                         *(p++)=0; /* Add the NULL method */
541
542 #ifndef OPENSSL_NO_TLSEXT
543                         /* TLS extensions*/
544                         if (ssl_prepare_clienthello_tlsext(s) <= 0)
545                                 {
546                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
547                                 return -1;
548                                 }
549                         if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
550                                 {
551                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
552                                 return -1;
553                                 }
554 #endif
555                         
556                         l = p-d;
557
558                         /* fill in 4-byte handshake header */
559                         d=&(buf[5]);
560                         *(d++)=SSL3_MT_CLIENT_HELLO;
561                         l2n3(l,d);
562
563                         l += 4;
564
565                         if (l > SSL3_RT_MAX_PLAIN_LENGTH)
566                                 {
567                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
568                                 return -1;
569                                 }
570                         
571                         /* fill in 5-byte record header */
572                         d=buf;
573                         *(d++) = SSL3_RT_HANDSHAKE;
574                         *(d++) = version_major;
575                         /* Some servers hang if we use long client hellos
576                          * and a record number > TLS 1.0.
577                          */
578                         if (TLS1_get_client_version(s) > TLS1_VERSION)
579                                 *(d++) = 1;
580                         else
581                                 *(d++) = version_minor;
582                         s2n((int)l,d);
583
584                         /* number of bytes to write */
585                         s->init_num=p-buf;
586                         s->init_off=0;
587
588                         ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
589                         }
590
591                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
592                 s->init_off=0;
593                 }
594
595         /* SSL3_ST_CW_CLNT_HELLO_B */
596         ret = ssl23_write_bytes(s);
597
598         if ((ret >= 2) && s->msg_callback)
599                 {
600                 /* Client Hello has been sent; tell msg_callback */
601
602                 if (ssl2_compat)
603                         s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
604                 else
605                         s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
606                 }
607
608         return ret;
609         }
610
611 static int ssl23_get_server_hello(SSL *s)
612         {
613         char buf[8];
614         unsigned char *p;
615         int i;
616         int n;
617
618         n=ssl23_read_bytes(s,7);
619
620         if (n != 7) return(n);
621         p=s->packet;
622
623         memcpy(buf,p,n);
624
625         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
626                 (p[5] == 0x00) && (p[6] == 0x02))
627                 {
628 #ifdef OPENSSL_NO_SSL2
629                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
630                 goto err;
631 #else
632                 /* we are talking sslv2 */
633                 /* we need to clean up the SSLv3 setup and put in the
634                  * sslv2 stuff. */
635                 int ch_len;
636
637                 if (s->options & SSL_OP_NO_SSLv2)
638                         {
639                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
640                         goto err;
641                         }
642                 if (s->s2 == NULL)
643                         {
644                         if (!ssl2_new(s))
645                                 goto err;
646                         }
647                 else
648                         ssl2_clear(s);
649
650                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
651                         ch_len=SSL2_CHALLENGE_LENGTH;
652                 else
653                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
654
655                 /* write out sslv2 challenge */
656                 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
657                    it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
658                    SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
659                    futurproofing */
660                 i=(SSL3_RANDOM_SIZE < ch_len)
661                         ?SSL3_RANDOM_SIZE:ch_len;
662                 s->s2->challenge_length=i;
663                 memcpy(s->s2->challenge,
664                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
665
666                 if (s->s3 != NULL) ssl3_free(s);
667
668                 if (!BUF_MEM_grow_clean(s->init_buf,
669                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
670                         {
671                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
672                         goto err;
673                         }
674
675                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
676                 if (!(s->client_version == SSL2_VERSION))
677                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
678                         s->s2->ssl2_rollback=1;
679
680                 /* setup the 7 bytes we have read so we get them from
681                  * the sslv2 buffer */
682                 s->rstate=SSL_ST_READ_HEADER;
683                 s->packet_length=n;
684                 s->packet= &(s->s2->rbuf[0]);
685                 memcpy(s->packet,buf,n);
686                 s->s2->rbuf_left=n;
687                 s->s2->rbuf_offs=0;
688
689                 /* we have already written one */
690                 s->s2->write_sequence=1;
691
692                 s->method=SSLv2_client_method();
693                 s->handshake_func=s->method->ssl_connect;
694 #endif
695                 }
696         else if (p[1] == SSL3_VERSION_MAJOR &&
697                  p[2] <= TLS1_2_VERSION_MINOR &&
698                  ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
699                   (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
700                 {
701                 /* we have sslv3 or tls1 (server hello or alert) */
702
703 #ifndef OPENSSL_NO_SSL3
704                 if ((p[2] == SSL3_VERSION_MINOR) &&
705                         !(s->options & SSL_OP_NO_SSLv3))
706                         {
707 #ifdef OPENSSL_FIPS
708                         if(FIPS_mode())
709                                 {
710                                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
711                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
712                                 goto err;
713                                 }
714 #endif
715                         s->version=SSL3_VERSION;
716                         s->method=SSLv3_client_method();
717                         }
718                 else
719 #endif
720                 if ((p[2] == TLS1_VERSION_MINOR) &&
721                         !(s->options & SSL_OP_NO_TLSv1))
722                         {
723                         s->version=TLS1_VERSION;
724                         s->method=TLSv1_client_method();
725                         }
726                 else if ((p[2] == TLS1_1_VERSION_MINOR) &&
727                         !(s->options & SSL_OP_NO_TLSv1_1))
728                         {
729                         s->version=TLS1_1_VERSION;
730                         s->method=TLSv1_1_client_method();
731                         }
732                 else if ((p[2] == TLS1_2_VERSION_MINOR) &&
733                         !(s->options & SSL_OP_NO_TLSv1_2))
734                         {
735                         s->version=TLS1_2_VERSION;
736                         s->method=TLSv1_2_client_method();
737                         }
738                 else
739                         {
740                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
741                         goto err;
742                         }
743
744                 /* ensure that TLS_MAX_VERSION is up-to-date */
745                 OPENSSL_assert(s->version <= TLS_MAX_VERSION);
746
747                 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
748                         {
749                         /* fatal alert */
750
751                         void (*cb)(const SSL *ssl,int type,int val)=NULL;
752                         int j;
753
754                         if (s->info_callback != NULL)
755                                 cb=s->info_callback;
756                         else if (s->ctx->info_callback != NULL)
757                                 cb=s->ctx->info_callback;
758  
759                         i=p[5];
760                         if (cb != NULL)
761                                 {
762                                 j=(i<<8)|p[6];
763                                 cb(s,SSL_CB_READ_ALERT,j);
764                                 }
765                         
766                         if (s->msg_callback)
767                                 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
768
769                         s->rwstate=SSL_NOTHING;
770                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
771                         goto err;
772                         }
773
774                 if (!ssl_init_wbio_buffer(s,1)) goto err;
775
776                 /* we are in this state */
777                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
778
779                 /* put the 7 bytes we have read into the input buffer
780                  * for SSLv3 */
781                 s->rstate=SSL_ST_READ_HEADER;
782                 s->packet_length=n;
783                 if (s->s3->rbuf.buf == NULL)
784                         if (!ssl3_setup_read_buffer(s))
785                                 goto err;
786                 s->packet= &(s->s3->rbuf.buf[0]);
787                 memcpy(s->packet,buf,n);
788                 s->s3->rbuf.left=n;
789                 s->s3->rbuf.offset=0;
790
791                 s->handshake_func=s->method->ssl_connect;
792                 }
793         else
794                 {
795                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
796                 goto err;
797                 }
798         s->init_num=0;
799
800         /* Since, if we are sending a ssl23 client hello, we are not
801          * reusing a session-id */
802         if (!ssl_get_new_session(s,0))
803                 goto err;
804
805         return(SSL_connect(s));
806 err:
807         return(-1);
808         }