Abort handshake if signature algorithm used not supported by peer.
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_client_method(int ver);
120 static int ssl23_client_hello(SSL *s);
121 static int ssl23_get_server_hello(SSL *s);
122 static const SSL_METHOD *ssl23_get_client_method(int ver)
123         {
124 #ifndef OPENSSL_NO_SSL2
125         if (ver == SSL2_VERSION)
126                 return(SSLv2_client_method());
127 #endif
128         if (ver == SSL3_VERSION)
129                 return(SSLv3_client_method());
130         else if (ver == TLS1_VERSION)
131                 return(TLSv1_client_method());
132         else if (ver == TLS1_1_VERSION)
133                 return(TLSv1_1_client_method());
134         else if (ver == TLS1_2_VERSION)
135                 return(TLSv1_2_client_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
141                         ssl_undefined_function,
142                         ssl23_connect,
143                         ssl23_get_client_method)
144
145 int ssl23_connect(SSL *s)
146         {
147         BUF_MEM *buf=NULL;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         int ret= -1;
151         int new_state,state;
152
153         RAND_add(&Time,sizeof(Time),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161         
162         s->in_handshake++;
163         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
164
165         for (;;)
166                 {
167                 state=s->state;
168
169                 switch(s->state)
170                         {
171                 case SSL_ST_BEFORE:
172                 case SSL_ST_CONNECT:
173                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
174                 case SSL_ST_OK|SSL_ST_CONNECT:
175
176                         if (s->session != NULL)
177                                 {
178                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
179                                 ret= -1;
180                                 goto end;
181                                 }
182                         s->server=0;
183                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
184
185                         /* s->version=TLS1_VERSION; */
186                         s->type=SSL_ST_CONNECT;
187
188                         if (s->init_buf == NULL)
189                                 {
190                                 if ((buf=BUF_MEM_new()) == NULL)
191                                         {
192                                         ret= -1;
193                                         goto end;
194                                         }
195                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
196                                         {
197                                         ret= -1;
198                                         goto end;
199                                         }
200                                 s->init_buf=buf;
201                                 buf=NULL;
202                                 }
203
204                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
205
206                         ssl3_init_finished_mac(s);
207
208                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
209                         s->ctx->stats.sess_connect++;
210                         s->init_num=0;
211                         break;
212
213                 case SSL23_ST_CW_CLNT_HELLO_A:
214                 case SSL23_ST_CW_CLNT_HELLO_B:
215
216                         s->shutdown=0;
217                         ret=ssl23_client_hello(s);
218                         if (ret <= 0) goto end;
219                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
220                         s->init_num=0;
221
222                         break;
223
224                 case SSL23_ST_CR_SRVR_HELLO_A:
225                 case SSL23_ST_CR_SRVR_HELLO_B:
226                         ret=ssl23_get_server_hello(s);
227                         if (ret >= 0) cb=NULL;
228                         goto end;
229                         /* break; */
230
231                 default:
232                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
233                         ret= -1;
234                         goto end;
235                         /* break; */
236                         }
237
238                 if (s->debug) { (void)BIO_flush(s->wbio); }
239
240                 if ((cb != NULL) && (s->state != state))
241                         {
242                         new_state=s->state;
243                         s->state=state;
244                         cb(s,SSL_CB_CONNECT_LOOP,1);
245                         s->state=new_state;
246                         }
247                 }
248 end:
249         s->in_handshake--;
250         if (buf != NULL)
251                 BUF_MEM_free(buf);
252         if (cb != NULL)
253                 cb(s,SSL_CB_CONNECT_EXIT,ret);
254         return(ret);
255         }
256
257 static int ssl23_no_ssl2_ciphers(SSL *s)
258         {
259         SSL_CIPHER *cipher;
260         STACK_OF(SSL_CIPHER) *ciphers;
261         int i;
262         ciphers = SSL_get_ciphers(s);
263         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
264                 {
265                 cipher = sk_SSL_CIPHER_value(ciphers, i);
266                 if (cipher->algorithm_ssl == SSL_SSLV2)
267                         return 0;
268                 }
269         return 1;
270         }
271
272 static int ssl23_client_hello(SSL *s)
273         {
274         unsigned char *buf;
275         unsigned char *p,*d;
276         int i,ch_len;
277         unsigned long Time,l;
278         int ssl2_compat;
279         int version = 0, version_major, version_minor;
280 #ifndef OPENSSL_NO_COMP
281         int j;
282         SSL_COMP *comp;
283 #endif
284         int ret;
285         unsigned long mask, options = s->options;
286
287         ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
288
289         if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
290                 ssl2_compat = 0;
291
292         /*
293          * SSL_OP_NO_X disables all protocols above X *if* there are
294          * some protocols below X enabled. This is required in order
295          * to maintain "version capability" vector contiguous. So
296          * that if application wants to disable TLS1.0 in favour of
297          * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
298          * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
299          */
300         mask =  SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1
301 #if !defined(OPENSSL_NO_SSL3)
302                 |SSL_OP_NO_SSLv3
303 #endif
304 #if !defined(OPENSSL_NO_SSL2)
305                 |(ssl2_compat?SSL_OP_NO_SSLv2:0)
306 #endif
307                 ;
308 #if !defined(OPENSSL_NO_TLS1_2_CLIENT)
309         version = TLS1_2_VERSION;
310
311         if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
312                 version = TLS1_1_VERSION;
313 #else
314         version = TLS1_1_VERSION;
315 #endif
316         mask &= ~SSL_OP_NO_TLSv1_1;
317         if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
318                 version = TLS1_VERSION;
319         mask &= ~SSL_OP_NO_TLSv1;
320 #if !defined(OPENSSL_NO_SSL3)
321         if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
322                 version = SSL3_VERSION;
323         mask &= ~SSL_OP_NO_SSLv3;
324 #endif
325 #if !defined(OPENSSL_NO_SSL2)
326         if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
327                 version = SSL2_VERSION;
328 #endif
329
330 #ifndef OPENSSL_NO_TLSEXT
331         if (version != SSL2_VERSION)
332                 {
333                 /* have to disable SSL 2.0 compatibility if we need TLS extensions */
334
335                 if (s->tlsext_hostname != NULL)
336                         ssl2_compat = 0;
337                 if (s->tlsext_status_type != -1)
338                         ssl2_compat = 0;
339 #ifdef TLSEXT_TYPE_opaque_prf_input
340                 if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_opaque_prf_input != NULL)
341                         ssl2_compat = 0;
342 #endif
343                 if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
344                         ssl2_compat = 0;
345                 }
346 #endif
347
348         buf=(unsigned char *)s->init_buf->data;
349         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
350                 {
351 #if 0
352                 /* don't reuse session-id's */
353                 if (!ssl_get_new_session(s,0))
354                         {
355                         return(-1);
356                         }
357 #endif
358
359                 p=s->s3->client_random;
360                 Time=(unsigned long)time(NULL);         /* Time */
361                 l2n(Time,p);
362                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
363                         return -1;
364
365                 if (version == TLS1_2_VERSION)
366                         {
367                         version_major = TLS1_2_VERSION_MAJOR;
368                         version_minor = TLS1_2_VERSION_MINOR;
369                         }
370                 else if (version == TLS1_1_VERSION)
371                         {
372                         version_major = TLS1_1_VERSION_MAJOR;
373                         version_minor = TLS1_1_VERSION_MINOR;
374                         }
375                 else if (version == TLS1_VERSION)
376                         {
377                         version_major = TLS1_VERSION_MAJOR;
378                         version_minor = TLS1_VERSION_MINOR;
379                         }
380 #ifdef OPENSSL_FIPS
381                 else if(FIPS_mode())
382                         {
383                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
384                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
385                         return -1;
386                         }
387 #endif
388                 else if (version == SSL3_VERSION)
389                         {
390                         version_major = SSL3_VERSION_MAJOR;
391                         version_minor = SSL3_VERSION_MINOR;
392                         }
393                 else if (version == SSL2_VERSION)
394                         {
395                         version_major = SSL2_VERSION_MAJOR;
396                         version_minor = SSL2_VERSION_MINOR;
397                         }
398                 else
399                         {
400                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
401                         return(-1);
402                         }
403
404                 s->client_version = version;
405
406                 if (ssl2_compat)
407                         {
408                         /* create SSL 2.0 compatible Client Hello */
409
410                         /* two byte record header will be written last */
411                         d = &(buf[2]);
412                         p = d + 9; /* leave space for message type, version, individual length fields */
413
414                         *(d++) = SSL2_MT_CLIENT_HELLO;
415                         *(d++) = version_major;
416                         *(d++) = version_minor;
417                         
418                         /* Ciphers supported */
419                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
420                         if (i == 0)
421                                 {
422                                 /* no ciphers */
423                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
424                                 return -1;
425                                 }
426                         s2n(i,d);
427                         p+=i;
428                         
429                         /* put in the session-id length (zero since there is no reuse) */
430 #if 0
431                         s->session->session_id_length=0;
432 #endif
433                         s2n(0,d);
434
435                         if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
436                                 ch_len=SSL2_CHALLENGE_LENGTH;
437                         else
438                                 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
439
440                         /* write out sslv2 challenge */
441                         /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
442                            because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
443                            or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
444                            check in for futurproofing */
445                         if (SSL3_RANDOM_SIZE < ch_len)
446                                 i=SSL3_RANDOM_SIZE;
447                         else
448                                 i=ch_len;
449                         s2n(i,d);
450                         memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
451                         if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
452                                 return -1;
453
454                         memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
455                         p+=i;
456
457                         i= p- &(buf[2]);
458                         buf[0]=((i>>8)&0xff)|0x80;
459                         buf[1]=(i&0xff);
460
461                         /* number of bytes to write */
462                         s->init_num=i+2;
463                         s->init_off=0;
464
465                         ssl3_finish_mac(s,&(buf[2]),i);
466                         }
467                 else
468                         {
469                         /* create Client Hello in SSL 3.0/TLS 1.0 format */
470
471                         /* do the record header (5 bytes) and handshake message header (4 bytes) last */
472                         d = p = &(buf[9]);
473                         
474                         *(p++) = version_major;
475                         *(p++) = version_minor;
476
477                         /* Random stuff */
478                         memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
479                         p += SSL3_RANDOM_SIZE;
480
481                         /* Session ID (zero since there is no reuse) */
482                         *(p++) = 0;
483
484                         /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
485                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
486                         if (i == 0)
487                                 {
488                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
489                                 return -1;
490                                 }
491 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
492                         /* Some servers hang if client hello > 256 bytes
493                          * as hack workaround chop number of supported ciphers
494                          * to keep it well below this if we use TLS v1.2
495                          */
496                         if (TLS1_get_version(s) >= TLS1_2_VERSION
497                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
498                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
499 #endif
500                         s2n(i,p);
501                         p+=i;
502
503                         /* COMPRESSION */
504 #ifdef OPENSSL_NO_COMP
505                         *(p++)=1;
506 #else
507                         if ((s->options & SSL_OP_NO_COMPRESSION)
508                                                 || !s->ctx->comp_methods)
509                                 j=0;
510                         else
511                                 j=sk_SSL_COMP_num(s->ctx->comp_methods);
512                         *(p++)=1+j;
513                         for (i=0; i<j; i++)
514                                 {
515                                 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
516                                 *(p++)=comp->id;
517                                 }
518 #endif
519                         *(p++)=0; /* Add the NULL method */
520
521 #ifndef OPENSSL_NO_TLSEXT
522                         /* TLS extensions*/
523                         if (ssl_prepare_clienthello_tlsext(s) <= 0)
524                                 {
525                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
526                                 return -1;
527                                 }
528                         if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
529                                 {
530                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
531                                 return -1;
532                                 }
533 #endif
534                         
535                         l = p-d;
536
537                         /* fill in 4-byte handshake header */
538                         d=&(buf[5]);
539                         *(d++)=SSL3_MT_CLIENT_HELLO;
540                         l2n3(l,d);
541
542                         l += 4;
543
544                         if (l > SSL3_RT_MAX_PLAIN_LENGTH)
545                                 {
546                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
547                                 return -1;
548                                 }
549                         
550                         /* fill in 5-byte record header */
551                         d=buf;
552                         *(d++) = SSL3_RT_HANDSHAKE;
553                         *(d++) = version_major;
554                         /* Some servers hang if we use long client hellos
555                          * and a record number > TLS 1.0.
556                          */
557                         if (TLS1_get_client_version(s) > TLS1_VERSION)
558                                 *(d++) = 1;
559                         else
560                                 *(d++) = version_minor;
561                         s2n((int)l,d);
562
563                         /* number of bytes to write */
564                         s->init_num=p-buf;
565                         s->init_off=0;
566
567                         ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
568                         }
569
570                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
571                 s->init_off=0;
572                 }
573
574         /* SSL3_ST_CW_CLNT_HELLO_B */
575         ret = ssl23_write_bytes(s);
576
577         if ((ret >= 2) && s->msg_callback)
578                 {
579                 /* Client Hello has been sent; tell msg_callback */
580
581                 if (ssl2_compat)
582                         s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
583                 else
584                         s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
585                 }
586
587         return ret;
588         }
589
590 static int ssl23_get_server_hello(SSL *s)
591         {
592         char buf[8];
593         unsigned char *p;
594         int i;
595         int n;
596
597         n=ssl23_read_bytes(s,7);
598
599         if (n != 7) return(n);
600         p=s->packet;
601
602         memcpy(buf,p,n);
603
604         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
605                 (p[5] == 0x00) && (p[6] == 0x02))
606                 {
607 #ifdef OPENSSL_NO_SSL2
608                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
609                 goto err;
610 #else
611                 /* we are talking sslv2 */
612                 /* we need to clean up the SSLv3 setup and put in the
613                  * sslv2 stuff. */
614                 int ch_len;
615
616                 if (s->options & SSL_OP_NO_SSLv2)
617                         {
618                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
619                         goto err;
620                         }
621                 if (s->s2 == NULL)
622                         {
623                         if (!ssl2_new(s))
624                                 goto err;
625                         }
626                 else
627                         ssl2_clear(s);
628
629                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
630                         ch_len=SSL2_CHALLENGE_LENGTH;
631                 else
632                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
633
634                 /* write out sslv2 challenge */
635                 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
636                    it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
637                    SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
638                    futurproofing */
639                 i=(SSL3_RANDOM_SIZE < ch_len)
640                         ?SSL3_RANDOM_SIZE:ch_len;
641                 s->s2->challenge_length=i;
642                 memcpy(s->s2->challenge,
643                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
644
645                 if (s->s3 != NULL) ssl3_free(s);
646
647                 if (!BUF_MEM_grow_clean(s->init_buf,
648                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
649                         {
650                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
651                         goto err;
652                         }
653
654                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
655                 if (!(s->client_version == SSL2_VERSION))
656                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
657                         s->s2->ssl2_rollback=1;
658
659                 /* setup the 7 bytes we have read so we get them from
660                  * the sslv2 buffer */
661                 s->rstate=SSL_ST_READ_HEADER;
662                 s->packet_length=n;
663                 s->packet= &(s->s2->rbuf[0]);
664                 memcpy(s->packet,buf,n);
665                 s->s2->rbuf_left=n;
666                 s->s2->rbuf_offs=0;
667
668                 /* we have already written one */
669                 s->s2->write_sequence=1;
670
671                 s->method=SSLv2_client_method();
672                 s->handshake_func=s->method->ssl_connect;
673 #endif
674                 }
675         else if (p[1] == SSL3_VERSION_MAJOR &&
676                  p[2] <= TLS1_2_VERSION_MINOR &&
677                  ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
678                   (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
679                 {
680                 /* we have sslv3 or tls1 (server hello or alert) */
681
682                 if ((p[2] == SSL3_VERSION_MINOR) &&
683                         !(s->options & SSL_OP_NO_SSLv3))
684                         {
685 #ifdef OPENSSL_FIPS
686                         if(FIPS_mode())
687                                 {
688                                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
689                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
690                                 goto err;
691                                 }
692 #endif
693                         s->version=SSL3_VERSION;
694                         s->method=SSLv3_client_method();
695                         }
696                 else if ((p[2] == TLS1_VERSION_MINOR) &&
697                         !(s->options & SSL_OP_NO_TLSv1))
698                         {
699                         s->version=TLS1_VERSION;
700                         s->method=TLSv1_client_method();
701                         }
702                 else if ((p[2] == TLS1_1_VERSION_MINOR) &&
703                         !(s->options & SSL_OP_NO_TLSv1_1))
704                         {
705                         s->version=TLS1_1_VERSION;
706                         s->method=TLSv1_1_client_method();
707                         }
708                 else if ((p[2] == TLS1_2_VERSION_MINOR) &&
709                         !(s->options & SSL_OP_NO_TLSv1_2))
710                         {
711                         s->version=TLS1_2_VERSION;
712                         s->method=TLSv1_2_client_method();
713                         }
714                 else
715                         {
716                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
717                         goto err;
718                         }
719
720                 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
721                         {
722                         /* fatal alert */
723
724                         void (*cb)(const SSL *ssl,int type,int val)=NULL;
725                         int j;
726
727                         if (s->info_callback != NULL)
728                                 cb=s->info_callback;
729                         else if (s->ctx->info_callback != NULL)
730                                 cb=s->ctx->info_callback;
731  
732                         i=p[5];
733                         if (cb != NULL)
734                                 {
735                                 j=(i<<8)|p[6];
736                                 cb(s,SSL_CB_READ_ALERT,j);
737                                 }
738                         
739                         if (s->msg_callback)
740                                 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
741
742                         s->rwstate=SSL_NOTHING;
743                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
744                         goto err;
745                         }
746
747                 if (!ssl_init_wbio_buffer(s,1)) goto err;
748
749                 /* we are in this state */
750                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
751
752                 /* put the 7 bytes we have read into the input buffer
753                  * for SSLv3 */
754                 s->rstate=SSL_ST_READ_HEADER;
755                 s->packet_length=n;
756                 if (s->s3->rbuf.buf == NULL)
757                         if (!ssl3_setup_read_buffer(s))
758                                 goto err;
759                 s->packet= &(s->s3->rbuf.buf[0]);
760                 memcpy(s->packet,buf,n);
761                 s->s3->rbuf.left=n;
762                 s->s3->rbuf.offset=0;
763
764                 s->handshake_func=s->method->ssl_connect;
765                 }
766         else
767                 {
768                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
769                 goto err;
770                 }
771         s->init_num=0;
772
773         /* Since, if we are sending a ssl23 client hello, we are not
774          * reusing a session-id */
775         if (!ssl_get_new_session(s,0))
776                 goto err;
777
778         return(SSL_connect(s));
779 err:
780         return(-1);
781         }