Redo deletion of some serverinfo code that supplemental data code mistakenly reinstated.
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_client_method(int ver);
120 static int ssl23_client_hello(SSL *s);
121 static int ssl23_get_server_hello(SSL *s);
122 static const SSL_METHOD *ssl23_get_client_method(int ver)
123         {
124 #ifndef OPENSSL_NO_SSL2
125         if (ver == SSL2_VERSION)
126                 return(SSLv2_client_method());
127 #endif
128         if (ver == SSL3_VERSION)
129                 return(SSLv3_client_method());
130         else if (ver == TLS1_VERSION)
131                 return(TLSv1_client_method());
132         else if (ver == TLS1_1_VERSION)
133                 return(TLSv1_1_client_method());
134         else if (ver == TLS1_2_VERSION)
135                 return(TLSv1_2_client_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
141                         ssl_undefined_function,
142                         ssl23_connect,
143                         ssl23_get_client_method)
144
145 int ssl23_connect(SSL *s)
146         {
147         BUF_MEM *buf=NULL;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         int ret= -1;
151         int new_state,state;
152
153         RAND_add(&Time,sizeof(Time),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161         
162         s->in_handshake++;
163         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
164
165         for (;;)
166                 {
167                 state=s->state;
168
169                 switch(s->state)
170                         {
171                 case SSL_ST_BEFORE:
172                 case SSL_ST_CONNECT:
173                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
174                 case SSL_ST_OK|SSL_ST_CONNECT:
175
176                         if (s->session != NULL)
177                                 {
178                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
179                                 ret= -1;
180                                 goto end;
181                                 }
182                         s->server=0;
183                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
184
185                         /* s->version=TLS1_VERSION; */
186                         s->type=SSL_ST_CONNECT;
187
188                         if (s->init_buf == NULL)
189                                 {
190                                 if ((buf=BUF_MEM_new()) == NULL)
191                                         {
192                                         ret= -1;
193                                         goto end;
194                                         }
195                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
196                                         {
197                                         ret= -1;
198                                         goto end;
199                                         }
200                                 s->init_buf=buf;
201                                 buf=NULL;
202                                 }
203
204                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
205
206                         ssl3_init_finished_mac(s);
207
208                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
209                         s->ctx->stats.sess_connect++;
210                         s->init_num=0;
211                         break;
212
213                 case SSL23_ST_CW_CLNT_HELLO_A:
214                 case SSL23_ST_CW_CLNT_HELLO_B:
215
216                         s->shutdown=0;
217                         ret=ssl23_client_hello(s);
218                         if (ret <= 0) goto end;
219                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
220                         s->init_num=0;
221
222                         break;
223
224                 case SSL23_ST_CR_SRVR_HELLO_A:
225                 case SSL23_ST_CR_SRVR_HELLO_B:
226                         ret=ssl23_get_server_hello(s);
227                         if (ret >= 0) cb=NULL;
228                         goto end;
229                         /* break; */
230
231                 default:
232                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
233                         ret= -1;
234                         goto end;
235                         /* break; */
236                         }
237
238                 if (s->debug) { (void)BIO_flush(s->wbio); }
239
240                 if ((cb != NULL) && (s->state != state))
241                         {
242                         new_state=s->state;
243                         s->state=state;
244                         cb(s,SSL_CB_CONNECT_LOOP,1);
245                         s->state=new_state;
246                         }
247                 }
248 end:
249         s->in_handshake--;
250         if (buf != NULL)
251                 BUF_MEM_free(buf);
252         if (cb != NULL)
253                 cb(s,SSL_CB_CONNECT_EXIT,ret);
254         return(ret);
255         }
256
257 static int ssl23_no_ssl2_ciphers(SSL *s)
258         {
259         SSL_CIPHER *cipher;
260         STACK_OF(SSL_CIPHER) *ciphers;
261         int i;
262         ciphers = SSL_get_ciphers(s);
263         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
264                 {
265                 cipher = sk_SSL_CIPHER_value(ciphers, i);
266                 if (cipher->algorithm_ssl == SSL_SSLV2)
267                         return 0;
268                 }
269         return 1;
270         }
271
272 static int ssl23_client_hello(SSL *s)
273         {
274         unsigned char *buf;
275         unsigned char *p,*d;
276         int i,ch_len;
277         unsigned long Time,l;
278         int ssl2_compat;
279         int version = 0, version_major, version_minor;
280 #ifndef OPENSSL_NO_COMP
281         int j;
282         SSL_COMP *comp;
283 #endif
284         int ret;
285         unsigned long mask, options = s->options;
286
287         ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
288
289         if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
290                 ssl2_compat = 0;
291
292         /*
293          * SSL_OP_NO_X disables all protocols above X *if* there are
294          * some protocols below X enabled. This is required in order
295          * to maintain "version capability" vector contiguous. So
296          * that if application wants to disable TLS1.0 in favour of
297          * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
298          * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
299          */
300         mask =  SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1
301 #if !defined(OPENSSL_NO_SSL3)
302                 |SSL_OP_NO_SSLv3
303 #endif
304 #if !defined(OPENSSL_NO_SSL2)
305                 |(ssl2_compat?SSL_OP_NO_SSLv2:0)
306 #endif
307                 ;
308 #if !defined(OPENSSL_NO_TLS1_2_CLIENT)
309         version = TLS1_2_VERSION;
310
311         if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
312                 version = TLS1_1_VERSION;
313 #else
314         version = TLS1_1_VERSION;
315 #endif
316         mask &= ~SSL_OP_NO_TLSv1_1;
317         if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
318                 version = TLS1_VERSION;
319         mask &= ~SSL_OP_NO_TLSv1;
320 #if !defined(OPENSSL_NO_SSL3)
321         if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
322                 version = SSL3_VERSION;
323         mask &= ~SSL_OP_NO_SSLv3;
324 #endif
325 #if !defined(OPENSSL_NO_SSL2)
326         if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
327                 version = SSL2_VERSION;
328 #endif
329
330 #ifndef OPENSSL_NO_TLSEXT
331         if (version != SSL2_VERSION)
332                 {
333                 /* have to disable SSL 2.0 compatibility if we need TLS extensions */
334
335                 if (s->tlsext_hostname != NULL)
336                         ssl2_compat = 0;
337                 if (s->tlsext_status_type != -1)
338                         ssl2_compat = 0;
339 #ifdef TLSEXT_TYPE_opaque_prf_input
340                 if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_opaque_prf_input != NULL)
341                         ssl2_compat = 0;
342 #endif
343                 if (s->ctx->custom_cli_ext_records_count != 0)
344                         ssl2_compat = 0;
345                 if (s->ctx->cli_supp_data_records_count != 0)
346                         ssl2_compat = 0;
347                 }
348 #endif
349
350         buf=(unsigned char *)s->init_buf->data;
351         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
352                 {
353 #if 0
354                 /* don't reuse session-id's */
355                 if (!ssl_get_new_session(s,0))
356                         {
357                         return(-1);
358                         }
359 #endif
360
361                 p=s->s3->client_random;
362                 Time=(unsigned long)time(NULL);         /* Time */
363                 l2n(Time,p);
364                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
365                         return -1;
366
367                 if (version == TLS1_2_VERSION)
368                         {
369                         version_major = TLS1_2_VERSION_MAJOR;
370                         version_minor = TLS1_2_VERSION_MINOR;
371                         }
372                 else if (tls1_suiteb(s))
373                         {
374                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
375                                         SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
376                         return -1;
377                         }
378                 else if (version == TLS1_1_VERSION)
379                         {
380                         version_major = TLS1_1_VERSION_MAJOR;
381                         version_minor = TLS1_1_VERSION_MINOR;
382                         }
383                 else if (version == TLS1_VERSION)
384                         {
385                         version_major = TLS1_VERSION_MAJOR;
386                         version_minor = TLS1_VERSION_MINOR;
387                         }
388 #ifdef OPENSSL_FIPS
389                 else if(FIPS_mode())
390                         {
391                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
392                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
393                         return -1;
394                         }
395 #endif
396                 else if (version == SSL3_VERSION)
397                         {
398                         version_major = SSL3_VERSION_MAJOR;
399                         version_minor = SSL3_VERSION_MINOR;
400                         }
401                 else if (version == SSL2_VERSION)
402                         {
403                         version_major = SSL2_VERSION_MAJOR;
404                         version_minor = SSL2_VERSION_MINOR;
405                         }
406                 else
407                         {
408                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
409                         return(-1);
410                         }
411
412                 s->client_version = version;
413
414                 if (ssl2_compat)
415                         {
416                         /* create SSL 2.0 compatible Client Hello */
417
418                         /* two byte record header will be written last */
419                         d = &(buf[2]);
420                         p = d + 9; /* leave space for message type, version, individual length fields */
421
422                         *(d++) = SSL2_MT_CLIENT_HELLO;
423                         *(d++) = version_major;
424                         *(d++) = version_minor;
425                         
426                         /* Ciphers supported */
427                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
428                         if (i == 0)
429                                 {
430                                 /* no ciphers */
431                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
432                                 return -1;
433                                 }
434                         s2n(i,d);
435                         p+=i;
436                         
437                         /* put in the session-id length (zero since there is no reuse) */
438 #if 0
439                         s->session->session_id_length=0;
440 #endif
441                         s2n(0,d);
442
443                         if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
444                                 ch_len=SSL2_CHALLENGE_LENGTH;
445                         else
446                                 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
447
448                         /* write out sslv2 challenge */
449                         /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
450                            because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
451                            or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
452                            check in for futurproofing */
453                         if (SSL3_RANDOM_SIZE < ch_len)
454                                 i=SSL3_RANDOM_SIZE;
455                         else
456                                 i=ch_len;
457                         s2n(i,d);
458                         memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
459                         if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
460                                 return -1;
461
462                         memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
463                         p+=i;
464
465                         i= p- &(buf[2]);
466                         buf[0]=((i>>8)&0xff)|0x80;
467                         buf[1]=(i&0xff);
468
469                         /* number of bytes to write */
470                         s->init_num=i+2;
471                         s->init_off=0;
472
473                         ssl3_finish_mac(s,&(buf[2]),i);
474                         }
475                 else
476                         {
477                         /* create Client Hello in SSL 3.0/TLS 1.0 format */
478
479                         /* do the record header (5 bytes) and handshake message header (4 bytes) last */
480                         d = p = &(buf[9]);
481                         
482                         *(p++) = version_major;
483                         *(p++) = version_minor;
484
485                         /* Random stuff */
486                         memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
487                         p += SSL3_RANDOM_SIZE;
488
489                         /* Session ID (zero since there is no reuse) */
490                         *(p++) = 0;
491
492                         /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
493                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
494                         if (i == 0)
495                                 {
496                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
497                                 return -1;
498                                 }
499 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
500                         /* Some servers hang if client hello > 256 bytes
501                          * as hack workaround chop number of supported ciphers
502                          * to keep it well below this if we use TLS v1.2
503                          */
504                         if (TLS1_get_version(s) >= TLS1_2_VERSION
505                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
506                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
507 #endif
508                         s2n(i,p);
509                         p+=i;
510
511                         /* COMPRESSION */
512 #ifdef OPENSSL_NO_COMP
513                         *(p++)=1;
514 #else
515                         if ((s->options & SSL_OP_NO_COMPRESSION)
516                                                 || !s->ctx->comp_methods)
517                                 j=0;
518                         else
519                                 j=sk_SSL_COMP_num(s->ctx->comp_methods);
520                         *(p++)=1+j;
521                         for (i=0; i<j; i++)
522                                 {
523                                 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
524                                 *(p++)=comp->id;
525                                 }
526 #endif
527                         *(p++)=0; /* Add the NULL method */
528
529 #ifndef OPENSSL_NO_TLSEXT
530                         /* TLS extensions*/
531                         if (ssl_prepare_clienthello_tlsext(s) <= 0)
532                                 {
533                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
534                                 return -1;
535                                 }
536                         if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
537                                 {
538                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
539                                 return -1;
540                                 }
541 #endif
542                         
543                         l = p-d;
544
545                         /* fill in 4-byte handshake header */
546                         d=&(buf[5]);
547                         *(d++)=SSL3_MT_CLIENT_HELLO;
548                         l2n3(l,d);
549
550                         l += 4;
551
552                         if (l > SSL3_RT_MAX_PLAIN_LENGTH)
553                                 {
554                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
555                                 return -1;
556                                 }
557                         
558                         /* fill in 5-byte record header */
559                         d=buf;
560                         *(d++) = SSL3_RT_HANDSHAKE;
561                         *(d++) = version_major;
562                         /* Some servers hang if we use long client hellos
563                          * and a record number > TLS 1.0.
564                          */
565                         if (TLS1_get_client_version(s) > TLS1_VERSION)
566                                 *(d++) = 1;
567                         else
568                                 *(d++) = version_minor;
569                         s2n((int)l,d);
570
571                         /* number of bytes to write */
572                         s->init_num=p-buf;
573                         s->init_off=0;
574
575                         ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
576                         }
577
578                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
579                 s->init_off=0;
580                 }
581
582         /* SSL3_ST_CW_CLNT_HELLO_B */
583         ret = ssl23_write_bytes(s);
584
585         if ((ret >= 2) && s->msg_callback)
586                 {
587                 /* Client Hello has been sent; tell msg_callback */
588
589                 if (ssl2_compat)
590                         s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
591                 else
592                         {
593                         s->msg_callback(1, version, SSL3_RT_HEADER, s->init_buf->data, 5, s, s->msg_callback_arg);
594                         s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
595                         }
596                 }
597
598         return ret;
599         }
600
601 static int ssl23_get_server_hello(SSL *s)
602         {
603         char buf[8];
604         unsigned char *p;
605         int i;
606         int n;
607
608         n=ssl23_read_bytes(s,7);
609
610         if (n != 7) return(n);
611         p=s->packet;
612
613         memcpy(buf,p,n);
614
615         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
616                 (p[5] == 0x00) && (p[6] == 0x02))
617                 {
618 #ifdef OPENSSL_NO_SSL2
619                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
620                 goto err;
621 #else
622                 /* we are talking sslv2 */
623                 /* we need to clean up the SSLv3 setup and put in the
624                  * sslv2 stuff. */
625                 int ch_len;
626
627                 if (s->options & SSL_OP_NO_SSLv2)
628                         {
629                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
630                         goto err;
631                         }
632                 if (s->s2 == NULL)
633                         {
634                         if (!ssl2_new(s))
635                                 goto err;
636                         }
637                 else
638                         ssl2_clear(s);
639
640                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
641                         ch_len=SSL2_CHALLENGE_LENGTH;
642                 else
643                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
644
645                 /* write out sslv2 challenge */
646                 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
647                    it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
648                    SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
649                    futurproofing */
650                 i=(SSL3_RANDOM_SIZE < ch_len)
651                         ?SSL3_RANDOM_SIZE:ch_len;
652                 s->s2->challenge_length=i;
653                 memcpy(s->s2->challenge,
654                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
655
656                 if (s->s3 != NULL) ssl3_free(s);
657
658                 if (!BUF_MEM_grow_clean(s->init_buf,
659                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
660                         {
661                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
662                         goto err;
663                         }
664
665                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
666                 if (!(s->client_version == SSL2_VERSION))
667                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
668                         s->s2->ssl2_rollback=1;
669
670                 /* setup the 7 bytes we have read so we get them from
671                  * the sslv2 buffer */
672                 s->rstate=SSL_ST_READ_HEADER;
673                 s->packet_length=n;
674                 s->packet= &(s->s2->rbuf[0]);
675                 memcpy(s->packet,buf,n);
676                 s->s2->rbuf_left=n;
677                 s->s2->rbuf_offs=0;
678
679                 /* we have already written one */
680                 s->s2->write_sequence=1;
681
682                 s->method=SSLv2_client_method();
683                 s->handshake_func=s->method->ssl_connect;
684 #endif
685                 }
686         else if (p[1] == SSL3_VERSION_MAJOR &&
687                  p[2] <= TLS1_2_VERSION_MINOR &&
688                  ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
689                   (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
690                 {
691                 /* we have sslv3 or tls1 (server hello or alert) */
692
693                 if ((p[2] == SSL3_VERSION_MINOR) &&
694                         !(s->options & SSL_OP_NO_SSLv3))
695                         {
696 #ifdef OPENSSL_FIPS
697                         if(FIPS_mode())
698                                 {
699                                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
700                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
701                                 goto err;
702                                 }
703 #endif
704                         s->version=SSL3_VERSION;
705                         s->method=SSLv3_client_method();
706                         }
707                 else if ((p[2] == TLS1_VERSION_MINOR) &&
708                         !(s->options & SSL_OP_NO_TLSv1))
709                         {
710                         s->version=TLS1_VERSION;
711                         s->method=TLSv1_client_method();
712                         }
713                 else if ((p[2] == TLS1_1_VERSION_MINOR) &&
714                         !(s->options & SSL_OP_NO_TLSv1_1))
715                         {
716                         s->version=TLS1_1_VERSION;
717                         s->method=TLSv1_1_client_method();
718                         }
719                 else if ((p[2] == TLS1_2_VERSION_MINOR) &&
720                         !(s->options & SSL_OP_NO_TLSv1_2))
721                         {
722                         s->version=TLS1_2_VERSION;
723                         s->method=TLSv1_2_client_method();
724                         }
725                 else
726                         {
727                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
728                         goto err;
729                         }
730
731                 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
732                         {
733                         /* fatal alert */
734
735                         void (*cb)(const SSL *ssl,int type,int val)=NULL;
736                         int j;
737
738                         if (s->info_callback != NULL)
739                                 cb=s->info_callback;
740                         else if (s->ctx->info_callback != NULL)
741                                 cb=s->ctx->info_callback;
742  
743                         i=p[5];
744                         if (cb != NULL)
745                                 {
746                                 j=(i<<8)|p[6];
747                                 cb(s,SSL_CB_READ_ALERT,j);
748                                 }
749                         
750                         if (s->msg_callback)
751                                 {
752                                 s->msg_callback(0, s->version, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
753                                 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
754                                 }
755
756                         s->rwstate=SSL_NOTHING;
757                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
758                         goto err;
759                         }
760
761                 if (!ssl_init_wbio_buffer(s,1)) goto err;
762
763                 /* we are in this state */
764                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
765
766                 /* put the 7 bytes we have read into the input buffer
767                  * for SSLv3 */
768                 s->rstate=SSL_ST_READ_HEADER;
769                 s->packet_length=n;
770                 if (s->s3->rbuf.buf == NULL)
771                         if (!ssl3_setup_read_buffer(s))
772                                 goto err;
773                 s->packet= &(s->s3->rbuf.buf[0]);
774                 memcpy(s->packet,buf,n);
775                 s->s3->rbuf.left=n;
776                 s->s3->rbuf.offset=0;
777
778                 s->handshake_func=s->method->ssl_connect;
779                 }
780         else
781                 {
782                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
783                 goto err;
784                 }
785         s->init_num=0;
786
787         /* Since, if we are sending a ssl23 client hello, we are not
788          * reusing a session-id */
789         if (!ssl_get_new_session(s,0))
790                 goto err;
791
792         return(SSL_connect(s));
793 err:
794         return(-1);
795         }