Process signature algorithms before deciding on certificate.
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_client_method(int ver);
120 static int ssl23_client_hello(SSL *s);
121 static int ssl23_get_server_hello(SSL *s);
122 static const SSL_METHOD *ssl23_get_client_method(int ver)
123         {
124 #ifndef OPENSSL_NO_SSL2
125         if (ver == SSL2_VERSION)
126                 return(SSLv2_client_method());
127 #endif
128 #ifndef OPENSSL_NO_SSL3
129         if (ver == SSL3_VERSION)
130                 return(SSLv3_client_method());
131 #endif
132         if (ver == TLS1_VERSION)
133                 return(TLSv1_client_method());
134         else if (ver == TLS1_1_VERSION)
135                 return(TLSv1_1_client_method());
136         else if (ver == TLS1_2_VERSION)
137                 return(TLSv1_2_client_method());
138         else
139                 return(NULL);
140         }
141
142 IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
143                         ssl_undefined_function,
144                         ssl23_connect,
145                         ssl23_get_client_method)
146
147 int ssl23_connect(SSL *s)
148         {
149         BUF_MEM *buf=NULL;
150         unsigned long Time=(unsigned long)time(NULL);
151         void (*cb)(const SSL *ssl,int type,int val)=NULL;
152         int ret= -1;
153         int new_state,state;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         s->in_handshake++;
165         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
166
167         for (;;)
168                 {
169                 state=s->state;
170
171                 switch(s->state)
172                         {
173                 case SSL_ST_BEFORE:
174                 case SSL_ST_CONNECT:
175                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
176                 case SSL_ST_OK|SSL_ST_CONNECT:
177
178                         if (s->session != NULL)
179                                 {
180                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
181                                 ret= -1;
182                                 goto end;
183                                 }
184                         s->server=0;
185                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
186
187                         /* s->version=TLS1_VERSION; */
188                         s->type=SSL_ST_CONNECT;
189
190                         if (s->init_buf == NULL)
191                                 {
192                                 if ((buf=BUF_MEM_new()) == NULL)
193                                         {
194                                         ret= -1;
195                                         goto end;
196                                         }
197                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
198                                         {
199                                         ret= -1;
200                                         goto end;
201                                         }
202                                 s->init_buf=buf;
203                                 buf=NULL;
204                                 }
205
206                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
207
208                         ssl3_init_finished_mac(s);
209
210                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
211                         s->ctx->stats.sess_connect++;
212                         s->init_num=0;
213                         break;
214
215                 case SSL23_ST_CW_CLNT_HELLO_A:
216                 case SSL23_ST_CW_CLNT_HELLO_B:
217
218                         s->shutdown=0;
219                         ret=ssl23_client_hello(s);
220                         if (ret <= 0) goto end;
221                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
222                         s->init_num=0;
223
224                         break;
225
226                 case SSL23_ST_CR_SRVR_HELLO_A:
227                 case SSL23_ST_CR_SRVR_HELLO_B:
228                         ret=ssl23_get_server_hello(s);
229                         if (ret >= 0) cb=NULL;
230                         goto end;
231                         /* break; */
232
233                 default:
234                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
235                         ret= -1;
236                         goto end;
237                         /* break; */
238                         }
239
240                 if (s->debug) { (void)BIO_flush(s->wbio); }
241
242                 if ((cb != NULL) && (s->state != state))
243                         {
244                         new_state=s->state;
245                         s->state=state;
246                         cb(s,SSL_CB_CONNECT_LOOP,1);
247                         s->state=new_state;
248                         }
249                 }
250 end:
251         s->in_handshake--;
252         if (buf != NULL)
253                 BUF_MEM_free(buf);
254         if (cb != NULL)
255                 cb(s,SSL_CB_CONNECT_EXIT,ret);
256         return(ret);
257         }
258
259 static int ssl23_no_ssl2_ciphers(SSL *s)
260         {
261         SSL_CIPHER *cipher;
262         STACK_OF(SSL_CIPHER) *ciphers;
263         int i;
264         ssl_set_client_disabled(s);
265         ciphers = SSL_get_ciphers(s);
266         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
267                 {
268                 cipher = sk_SSL_CIPHER_value(ciphers, i);
269                 if (ssl_cipher_disabled(s, cipher, SSL_SECOP_CIPHER_SUPPORTED))
270                         continue;
271                 if (cipher->algorithm_ssl == SSL_SSLV2)
272                         return 0;
273                 }
274         return 1;
275         }
276
277 /* Fill a ClientRandom or ServerRandom field of length len. Returns <= 0
278  * on failure, 1 on success. */
279 int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, int len)
280         {
281                 int send_time = 0;
282                 if (len < 4)
283                         return 0;
284                 if (server)
285                         send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
286                 else
287                         send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
288                 if (send_time)
289                         {
290                         unsigned long Time = (unsigned long)time(NULL);
291                         unsigned char *p = result;
292                         l2n(Time, p);
293                         return RAND_pseudo_bytes(p, len-4);
294                         }
295                 else
296                         return RAND_pseudo_bytes(result, len);
297         }
298
299 static int ssl23_client_hello(SSL *s)
300         {
301         unsigned char *buf;
302         unsigned char *p,*d;
303         int i,ch_len;
304         unsigned long l;
305         int ssl2_compat;
306         int version = 0, version_major, version_minor;
307         int al = 0;
308 #ifndef OPENSSL_NO_COMP
309         int j;
310         SSL_COMP *comp;
311 #endif
312         int ret;
313         unsigned long mask, options = s->options;
314
315         ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
316
317         if (ssl2_compat && !ssl_security(s, SSL_SECOP_SSL2_COMPAT, 0, 0, NULL))
318                 ssl2_compat = 0;
319         if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
320                 ssl2_compat = 0;
321
322         /*
323          * SSL_OP_NO_X disables all protocols above X *if* there are
324          * some protocols below X enabled. This is required in order
325          * to maintain "version capability" vector contiguous. So
326          * that if application wants to disable TLS1.0 in favour of
327          * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
328          * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
329          */
330         mask =  SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1
331 #if !defined(OPENSSL_NO_SSL3)
332                 |SSL_OP_NO_SSLv3
333 #endif
334 #if !defined(OPENSSL_NO_SSL2)
335                 |(ssl2_compat?SSL_OP_NO_SSLv2:0)
336 #endif
337                 ;
338 #if !defined(OPENSSL_NO_TLS1_2_CLIENT)
339         version = TLS1_2_VERSION;
340
341         if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
342                 version = TLS1_1_VERSION;
343 #else
344         version = TLS1_1_VERSION;
345 #endif
346         mask &= ~SSL_OP_NO_TLSv1_1;
347         if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
348                 version = TLS1_VERSION;
349         mask &= ~SSL_OP_NO_TLSv1;
350 #if !defined(OPENSSL_NO_SSL3)
351         if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
352                 version = SSL3_VERSION;
353         mask &= ~SSL_OP_NO_SSLv3;
354 #endif
355 #if !defined(OPENSSL_NO_SSL2)
356         if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
357                 version = SSL2_VERSION;
358 #endif
359
360 #ifndef OPENSSL_NO_TLSEXT
361         if (version != SSL2_VERSION)
362                 {
363                 /* have to disable SSL 2.0 compatibility if we need TLS extensions */
364
365                 if (s->tlsext_hostname != NULL)
366                         ssl2_compat = 0;
367                 if (s->tlsext_status_type != -1)
368                         ssl2_compat = 0;
369 #ifdef TLSEXT_TYPE_opaque_prf_input
370                 if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_opaque_prf_input != NULL)
371                         ssl2_compat = 0;
372 #endif
373                 if (s->cert->cli_ext.meths_count != 0)
374                         ssl2_compat = 0;
375                 }
376 #endif
377
378         buf=(unsigned char *)s->init_buf->data;
379         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
380                 {
381 #if 0
382                 /* don't reuse session-id's */
383                 if (!ssl_get_new_session(s,0))
384                         {
385                         return(-1);
386                         }
387 #endif
388
389                 p=s->s3->client_random;
390                 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
391                         return -1;
392
393                 if (version == TLS1_2_VERSION)
394                         {
395                         version_major = TLS1_2_VERSION_MAJOR;
396                         version_minor = TLS1_2_VERSION_MINOR;
397                         }
398                 else if (tls1_suiteb(s))
399                         {
400                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
401                                         SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
402                         return -1;
403                         }
404                 else if (version == TLS1_1_VERSION)
405                         {
406                         version_major = TLS1_1_VERSION_MAJOR;
407                         version_minor = TLS1_1_VERSION_MINOR;
408                         }
409                 else if (version == TLS1_VERSION)
410                         {
411                         version_major = TLS1_VERSION_MAJOR;
412                         version_minor = TLS1_VERSION_MINOR;
413                         }
414 #ifdef OPENSSL_FIPS
415                 else if(FIPS_mode())
416                         {
417                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
418                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
419                         return -1;
420                         }
421 #endif
422                 else if (version == SSL3_VERSION)
423                         {
424                         version_major = SSL3_VERSION_MAJOR;
425                         version_minor = SSL3_VERSION_MINOR;
426                         }
427                 else if (version == SSL2_VERSION)
428                         {
429                         version_major = SSL2_VERSION_MAJOR;
430                         version_minor = SSL2_VERSION_MINOR;
431                         }
432                 else
433                         {
434                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
435                         return(-1);
436                         }
437
438                 s->client_version = version;
439
440                 if (ssl2_compat)
441                         {
442                         /* create SSL 2.0 compatible Client Hello */
443
444                         /* two byte record header will be written last */
445                         d = &(buf[2]);
446                         p = d + 9; /* leave space for message type, version, individual length fields */
447
448                         *(d++) = SSL2_MT_CLIENT_HELLO;
449                         *(d++) = version_major;
450                         *(d++) = version_minor;
451                         
452                         /* Ciphers supported */
453                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
454                         if (i == 0)
455                                 {
456                                 /* no ciphers */
457                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
458                                 return -1;
459                                 }
460                         s2n(i,d);
461                         p+=i;
462                         
463                         /* put in the session-id length (zero since there is no reuse) */
464 #if 0
465                         s->session->session_id_length=0;
466 #endif
467                         s2n(0,d);
468
469                         if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
470                                 ch_len=SSL2_CHALLENGE_LENGTH;
471                         else
472                                 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
473
474                         /* write out sslv2 challenge */
475                         /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
476                            because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
477                            or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
478                            check in for futurproofing */
479                         if (SSL3_RANDOM_SIZE < ch_len)
480                                 i=SSL3_RANDOM_SIZE;
481                         else
482                                 i=ch_len;
483                         s2n(i,d);
484                         memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
485                         if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
486                                 return -1;
487
488                         memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
489                         p+=i;
490
491                         i= p- &(buf[2]);
492                         buf[0]=((i>>8)&0xff)|0x80;
493                         buf[1]=(i&0xff);
494
495                         /* number of bytes to write */
496                         s->init_num=i+2;
497                         s->init_off=0;
498
499                         ssl3_finish_mac(s,&(buf[2]),i);
500                         }
501                 else
502                         {
503                         /* create Client Hello in SSL 3.0/TLS 1.0 format */
504
505                         /* do the record header (5 bytes) and handshake message header (4 bytes) last */
506                         d = p = &(buf[9]);
507                         
508                         *(p++) = version_major;
509                         *(p++) = version_minor;
510
511                         /* Random stuff */
512                         memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
513                         p += SSL3_RANDOM_SIZE;
514
515                         /* Session ID (zero since there is no reuse) */
516                         *(p++) = 0;
517
518                         /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
519                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
520                         if (i == 0)
521                                 {
522                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
523                                 return -1;
524                                 }
525 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
526                         /* Some servers hang if client hello > 256 bytes
527                          * as hack workaround chop number of supported ciphers
528                          * to keep it well below this if we use TLS v1.2
529                          */
530                         if (TLS1_get_version(s) >= TLS1_2_VERSION
531                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
532                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
533 #endif
534                         s2n(i,p);
535                         p+=i;
536
537                         /* COMPRESSION */
538 #ifdef OPENSSL_NO_COMP
539                         *(p++)=1;
540 #else
541                         if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
542                                 j=0;
543                         else
544                                 j=sk_SSL_COMP_num(s->ctx->comp_methods);
545                         *(p++)=1+j;
546                         for (i=0; i<j; i++)
547                                 {
548                                 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
549                                 *(p++)=comp->id;
550                                 }
551 #endif
552                         *(p++)=0; /* Add the NULL method */
553
554 #ifndef OPENSSL_NO_TLSEXT
555                         /* TLS extensions*/
556                         if (ssl_prepare_clienthello_tlsext(s) <= 0)
557                                 {
558                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
559                                 return -1;
560                                 }
561                         if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
562                                 {
563                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
564                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
565                                 return -1;
566                                 }
567 #endif
568                         
569                         l = p-d;
570
571                         /* fill in 4-byte handshake header */
572                         d=&(buf[5]);
573                         *(d++)=SSL3_MT_CLIENT_HELLO;
574                         l2n3(l,d);
575
576                         l += 4;
577
578                         if (l > SSL3_RT_MAX_PLAIN_LENGTH)
579                                 {
580                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
581                                 return -1;
582                                 }
583                         
584                         /* fill in 5-byte record header */
585                         d=buf;
586                         *(d++) = SSL3_RT_HANDSHAKE;
587                         *(d++) = version_major;
588                         /* Some servers hang if we use long client hellos
589                          * and a record number > TLS 1.0.
590                          */
591                         if (TLS1_get_client_version(s) > TLS1_VERSION)
592                                 *(d++) = 1;
593                         else
594                                 *(d++) = version_minor;
595                         s2n((int)l,d);
596
597                         /* number of bytes to write */
598                         s->init_num=p-buf;
599                         s->init_off=0;
600
601                         ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
602                         }
603
604                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
605                 s->init_off=0;
606                 }
607
608         /* SSL3_ST_CW_CLNT_HELLO_B */
609         ret = ssl23_write_bytes(s);
610
611         if ((ret >= 2) && s->msg_callback)
612                 {
613                 /* Client Hello has been sent; tell msg_callback */
614
615                 if (ssl2_compat)
616                         s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
617                 else
618                         {
619                         s->msg_callback(1, version, SSL3_RT_HEADER, s->init_buf->data, 5, s, s->msg_callback_arg);
620                         s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
621                         }
622                 }
623
624         return ret;
625         }
626
627 static int ssl23_get_server_hello(SSL *s)
628         {
629         char buf[8];
630         unsigned char *p;
631         int i;
632         int n;
633
634         n=ssl23_read_bytes(s,7);
635
636         if (n != 7) return(n);
637         p=s->packet;
638
639         memcpy(buf,p,n);
640
641         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
642                 (p[5] == 0x00) && (p[6] == 0x02))
643                 {
644 #ifdef OPENSSL_NO_SSL2
645                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
646                 goto err;
647 #else
648                 /* we are talking sslv2 */
649                 /* we need to clean up the SSLv3 setup and put in the
650                  * sslv2 stuff. */
651                 int ch_len;
652
653                 if (s->options & SSL_OP_NO_SSLv2)
654                         {
655                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
656                         goto err;
657                         }
658                 if (s->s2 == NULL)
659                         {
660                         if (!ssl2_new(s))
661                                 goto err;
662                         }
663                 else
664                         ssl2_clear(s);
665
666                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
667                         ch_len=SSL2_CHALLENGE_LENGTH;
668                 else
669                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
670
671                 /* write out sslv2 challenge */
672                 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
673                    it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
674                    SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
675                    futurproofing */
676                 i=(SSL3_RANDOM_SIZE < ch_len)
677                         ?SSL3_RANDOM_SIZE:ch_len;
678                 s->s2->challenge_length=i;
679                 memcpy(s->s2->challenge,
680                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
681
682                 if (s->s3 != NULL) ssl3_free(s);
683
684                 if (!BUF_MEM_grow_clean(s->init_buf,
685                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
686                         {
687                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
688                         goto err;
689                         }
690
691                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
692                 if (!(s->client_version == SSL2_VERSION))
693                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
694                         s->s2->ssl2_rollback=1;
695
696                 /* setup the 7 bytes we have read so we get them from
697                  * the sslv2 buffer */
698                 s->rstate=SSL_ST_READ_HEADER;
699                 s->packet_length=n;
700                 s->packet= &(s->s2->rbuf[0]);
701                 memcpy(s->packet,buf,n);
702                 s->s2->rbuf_left=n;
703                 s->s2->rbuf_offs=0;
704
705                 /* we have already written one */
706                 s->s2->write_sequence=1;
707
708                 s->method=SSLv2_client_method();
709                 s->handshake_func=s->method->ssl_connect;
710 #endif
711                 }
712         else if (p[1] == SSL3_VERSION_MAJOR &&
713                  p[2] <= TLS1_2_VERSION_MINOR &&
714                  ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
715                   (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
716                 {
717                 /* we have sslv3 or tls1 (server hello or alert) */
718
719 #ifndef OPENSSL_NO_SSL3
720                 if ((p[2] == SSL3_VERSION_MINOR) &&
721                         !(s->options & SSL_OP_NO_SSLv3))
722                         {
723 #ifdef OPENSSL_FIPS
724                         if(FIPS_mode())
725                                 {
726                                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
727                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
728                                 goto err;
729                                 }
730 #endif
731                         s->version=SSL3_VERSION;
732                         s->method=SSLv3_client_method();
733                         }
734                 else
735 #endif
736                 if ((p[2] == TLS1_VERSION_MINOR) &&
737                         !(s->options & SSL_OP_NO_TLSv1))
738                         {
739                         s->version=TLS1_VERSION;
740                         s->method=TLSv1_client_method();
741                         }
742                 else if ((p[2] == TLS1_1_VERSION_MINOR) &&
743                         !(s->options & SSL_OP_NO_TLSv1_1))
744                         {
745                         s->version=TLS1_1_VERSION;
746                         s->method=TLSv1_1_client_method();
747                         }
748                 else if ((p[2] == TLS1_2_VERSION_MINOR) &&
749                         !(s->options & SSL_OP_NO_TLSv1_2))
750                         {
751                         s->version=TLS1_2_VERSION;
752                         s->method=TLSv1_2_client_method();
753                         }
754                 else
755                         {
756                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
757                         goto err;
758                         }
759
760                 /* ensure that TLS_MAX_VERSION is up-to-date */
761                 OPENSSL_assert(s->version <= TLS_MAX_VERSION);
762
763                 if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL))
764                         {
765                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_VERSION_TOO_LOW);
766                         goto err;
767                         }
768
769                 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
770                         {
771                         /* fatal alert */
772
773                         void (*cb)(const SSL *ssl,int type,int val)=NULL;
774                         int j;
775
776                         if (s->info_callback != NULL)
777                                 cb=s->info_callback;
778                         else if (s->ctx->info_callback != NULL)
779                                 cb=s->ctx->info_callback;
780  
781                         i=p[5];
782                         if (cb != NULL)
783                                 {
784                                 j=(i<<8)|p[6];
785                                 cb(s,SSL_CB_READ_ALERT,j);
786                                 }
787                         
788                         if (s->msg_callback)
789                                 {
790                                 s->msg_callback(0, s->version, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
791                                 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
792                                 }
793
794                         s->rwstate=SSL_NOTHING;
795                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
796                         goto err;
797                         }
798
799                 if (!ssl_init_wbio_buffer(s,1)) goto err;
800
801                 /* we are in this state */
802                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
803
804                 /* put the 7 bytes we have read into the input buffer
805                  * for SSLv3 */
806                 s->rstate=SSL_ST_READ_HEADER;
807                 s->packet_length=n;
808                 if (s->s3->rbuf.buf == NULL)
809                         if (!ssl3_setup_read_buffer(s))
810                                 goto err;
811                 s->packet= &(s->s3->rbuf.buf[0]);
812                 memcpy(s->packet,buf,n);
813                 s->s3->rbuf.left=n;
814                 s->s3->rbuf.offset=0;
815
816                 s->handshake_func=s->method->ssl_connect;
817                 }
818         else
819                 {
820                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
821                 goto err;
822                 }
823         s->init_num=0;
824
825         /* Since, if we are sending a ssl23 client hello, we are not
826          * reusing a session-id */
827         if (!ssl_get_new_session(s,0))
828                 goto err;
829
830         return(SSL_connect(s));
831 err:
832         return(-1);
833         }