This commit was manufactured by cvs2svn to create branch
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_client_method(int ver);
120 static int ssl23_client_hello(SSL *s);
121 static int ssl23_get_server_hello(SSL *s);
122 static const SSL_METHOD *ssl23_get_client_method(int ver)
123         {
124 #ifndef OPENSSL_NO_SSL2
125         if (ver == SSL2_VERSION)
126                 return(SSLv2_client_method());
127 #endif
128         if (ver == SSL3_VERSION)
129                 return(SSLv3_client_method());
130         else if (ver == TLS1_VERSION)
131                 return(TLSv1_client_method());
132         else if (ver == TLS1_1_VERSION)
133                 return(TLSv1_1_client_method());
134         else if (ver == TLS1_2_VERSION)
135                 return(TLSv1_2_client_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
141                         ssl_undefined_function,
142                         ssl23_connect,
143                         ssl23_get_client_method)
144
145 int ssl23_connect(SSL *s)
146         {
147         BUF_MEM *buf=NULL;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         int ret= -1;
151         int new_state,state;
152
153         RAND_add(&Time,sizeof(Time),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161         
162         s->in_handshake++;
163         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
164
165         for (;;)
166                 {
167                 state=s->state;
168
169                 switch(s->state)
170                         {
171                 case SSL_ST_BEFORE:
172                 case SSL_ST_CONNECT:
173                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
174                 case SSL_ST_OK|SSL_ST_CONNECT:
175
176                         if (s->session != NULL)
177                                 {
178                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
179                                 ret= -1;
180                                 goto end;
181                                 }
182                         s->server=0;
183                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
184
185                         /* s->version=TLS1_VERSION; */
186                         s->type=SSL_ST_CONNECT;
187
188                         if (s->init_buf == NULL)
189                                 {
190                                 if ((buf=BUF_MEM_new()) == NULL)
191                                         {
192                                         ret= -1;
193                                         goto end;
194                                         }
195                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
196                                         {
197                                         ret= -1;
198                                         goto end;
199                                         }
200                                 s->init_buf=buf;
201                                 buf=NULL;
202                                 }
203
204                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
205
206                         ssl3_init_finished_mac(s);
207
208                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
209                         s->ctx->stats.sess_connect++;
210                         s->init_num=0;
211                         break;
212
213                 case SSL23_ST_CW_CLNT_HELLO_A:
214                 case SSL23_ST_CW_CLNT_HELLO_B:
215
216                         s->shutdown=0;
217                         ret=ssl23_client_hello(s);
218                         if (ret <= 0) goto end;
219                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
220                         s->init_num=0;
221
222                         break;
223
224                 case SSL23_ST_CR_SRVR_HELLO_A:
225                 case SSL23_ST_CR_SRVR_HELLO_B:
226                         ret=ssl23_get_server_hello(s);
227                         if (ret >= 0) cb=NULL;
228                         goto end;
229                         /* break; */
230
231                 default:
232                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
233                         ret= -1;
234                         goto end;
235                         /* break; */
236                         }
237
238                 if (s->debug) { (void)BIO_flush(s->wbio); }
239
240                 if ((cb != NULL) && (s->state != state))
241                         {
242                         new_state=s->state;
243                         s->state=state;
244                         cb(s,SSL_CB_CONNECT_LOOP,1);
245                         s->state=new_state;
246                         }
247                 }
248 end:
249         s->in_handshake--;
250         if (buf != NULL)
251                 BUF_MEM_free(buf);
252         if (cb != NULL)
253                 cb(s,SSL_CB_CONNECT_EXIT,ret);
254         return(ret);
255         }
256
257 static int ssl23_no_ssl2_ciphers(SSL *s)
258         {
259         SSL_CIPHER *cipher;
260         STACK_OF(SSL_CIPHER) *ciphers;
261         int i;
262         ciphers = SSL_get_ciphers(s);
263         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
264                 {
265                 cipher = sk_SSL_CIPHER_value(ciphers, i);
266                 if (cipher->algorithm_ssl == SSL_SSLV2)
267                         return 0;
268                 }
269         return 1;
270         }
271
272 static int ssl23_client_hello(SSL *s)
273         {
274         unsigned char *buf;
275         unsigned char *p,*d;
276         int i,ch_len;
277         unsigned long Time,l;
278         int ssl2_compat;
279         int version = 0, version_major, version_minor;
280 #ifndef OPENSSL_NO_COMP
281         int j;
282         SSL_COMP *comp;
283 #endif
284         int ret;
285
286         ssl2_compat = (s->options & SSL_OP_NO_SSLv2) ? 0 : 1;
287
288         if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
289                 ssl2_compat = 0;
290
291         if (!(s->options & SSL_OP_NO_TLSv1_2))
292                 {
293                 version = TLS1_2_VERSION;
294                 }
295         else if (!(s->options & SSL_OP_NO_TLSv1_1))
296                 {
297                 version = TLS1_1_VERSION;
298                 }
299         else if (!(s->options & SSL_OP_NO_TLSv1))
300                 {
301                 version = TLS1_VERSION;
302                 }
303         else if (!(s->options & SSL_OP_NO_SSLv3))
304                 {
305                 version = SSL3_VERSION;
306                 }
307         else if (!(s->options & SSL_OP_NO_SSLv2))
308                 {
309                 version = SSL2_VERSION;
310                 }
311 #ifndef OPENSSL_NO_TLSEXT
312         if (version != SSL2_VERSION)
313                 {
314                 /* have to disable SSL 2.0 compatibility if we need TLS extensions */
315
316                 if (s->tlsext_hostname != NULL)
317                         ssl2_compat = 0;
318                 if (s->tlsext_status_type != -1)
319                         ssl2_compat = 0;
320 #ifdef TLSEXT_TYPE_opaque_prf_input
321                 if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_opaque_prf_input != NULL)
322                         ssl2_compat = 0;
323 #endif
324                 }
325 #endif
326
327         buf=(unsigned char *)s->init_buf->data;
328         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
329                 {
330 #if 0
331                 /* don't reuse session-id's */
332                 if (!ssl_get_new_session(s,0))
333                         {
334                         return(-1);
335                         }
336 #endif
337
338                 p=s->s3->client_random;
339                 Time=(unsigned long)time(NULL);         /* Time */
340                 l2n(Time,p);
341                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
342                         return -1;
343
344                 if (version == TLS1_2_VERSION)
345                         {
346                         version_major = TLS1_2_VERSION_MAJOR;
347                         version_minor = TLS1_2_VERSION_MINOR;
348                         }
349                 else if (version == TLS1_1_VERSION)
350                         {
351                         version_major = TLS1_1_VERSION_MAJOR;
352                         version_minor = TLS1_1_VERSION_MINOR;
353                         }
354                 else if (version == TLS1_VERSION)
355                         {
356                         version_major = TLS1_VERSION_MAJOR;
357                         version_minor = TLS1_VERSION_MINOR;
358                         }
359 #ifdef OPENSSL_FIPS
360                 else if(FIPS_mode())
361                         {
362                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
363                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
364                         return -1;
365                         }
366 #endif
367                 else if (version == SSL3_VERSION)
368                         {
369                         version_major = SSL3_VERSION_MAJOR;
370                         version_minor = SSL3_VERSION_MINOR;
371                         }
372                 else if (version == SSL2_VERSION)
373                         {
374                         version_major = SSL2_VERSION_MAJOR;
375                         version_minor = SSL2_VERSION_MINOR;
376                         }
377                 else
378                         {
379                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
380                         return(-1);
381                         }
382
383                 s->client_version = version;
384
385                 if (ssl2_compat)
386                         {
387                         /* create SSL 2.0 compatible Client Hello */
388
389                         /* two byte record header will be written last */
390                         d = &(buf[2]);
391                         p = d + 9; /* leave space for message type, version, individual length fields */
392
393                         *(d++) = SSL2_MT_CLIENT_HELLO;
394                         *(d++) = version_major;
395                         *(d++) = version_minor;
396                         
397                         /* Ciphers supported */
398                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
399                         if (i == 0)
400                                 {
401                                 /* no ciphers */
402                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
403                                 return -1;
404                                 }
405                         s2n(i,d);
406                         p+=i;
407                         
408                         /* put in the session-id length (zero since there is no reuse) */
409 #if 0
410                         s->session->session_id_length=0;
411 #endif
412                         s2n(0,d);
413
414                         if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
415                                 ch_len=SSL2_CHALLENGE_LENGTH;
416                         else
417                                 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
418
419                         /* write out sslv2 challenge */
420                         /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
421                            because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
422                            or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
423                            check in for futurproofing */
424                         if (SSL3_RANDOM_SIZE < ch_len)
425                                 i=SSL3_RANDOM_SIZE;
426                         else
427                                 i=ch_len;
428                         s2n(i,d);
429                         memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
430                         if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
431                                 return -1;
432
433                         memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
434                         p+=i;
435
436                         i= p- &(buf[2]);
437                         buf[0]=((i>>8)&0xff)|0x80;
438                         buf[1]=(i&0xff);
439
440                         /* number of bytes to write */
441                         s->init_num=i+2;
442                         s->init_off=0;
443
444                         ssl3_finish_mac(s,&(buf[2]),i);
445                         }
446                 else
447                         {
448                         /* create Client Hello in SSL 3.0/TLS 1.0 format */
449
450                         /* do the record header (5 bytes) and handshake message header (4 bytes) last */
451                         d = p = &(buf[9]);
452                         
453                         *(p++) = version_major;
454                         *(p++) = version_minor;
455
456                         /* Random stuff */
457                         memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
458                         p += SSL3_RANDOM_SIZE;
459
460                         /* Session ID (zero since there is no reuse) */
461                         *(p++) = 0;
462
463                         /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
464                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
465                         if (i == 0)
466                                 {
467                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
468                                 return -1;
469                                 }
470                         s2n(i,p);
471                         p+=i;
472
473                         /* COMPRESSION */
474 #ifdef OPENSSL_NO_COMP
475                         *(p++)=1;
476 #else
477                         if ((s->options & SSL_OP_NO_COMPRESSION)
478                                                 || !s->ctx->comp_methods)
479                                 j=0;
480                         else
481                                 j=sk_SSL_COMP_num(s->ctx->comp_methods);
482                         *(p++)=1+j;
483                         for (i=0; i<j; i++)
484                                 {
485                                 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
486                                 *(p++)=comp->id;
487                                 }
488 #endif
489                         *(p++)=0; /* Add the NULL method */
490
491 #ifndef OPENSSL_NO_TLSEXT
492                         /* TLS extensions*/
493                         if (ssl_prepare_clienthello_tlsext(s) <= 0)
494                                 {
495                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
496                                 return -1;
497                                 }
498                         if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
499                                 {
500                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
501                                 return -1;
502                                 }
503 #endif
504                         
505                         l = p-d;
506
507                         /* fill in 4-byte handshake header */
508                         d=&(buf[5]);
509                         *(d++)=SSL3_MT_CLIENT_HELLO;
510                         l2n3(l,d);
511
512                         l += 4;
513
514                         if (l > SSL3_RT_MAX_PLAIN_LENGTH)
515                                 {
516                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
517                                 return -1;
518                                 }
519                         
520                         /* fill in 5-byte record header */
521                         d=buf;
522                         *(d++) = SSL3_RT_HANDSHAKE;
523                         *(d++) = version_major;
524                         *(d++) = version_minor; /* arguably we should send the *lowest* suported version here
525                                                  * (indicating, e.g., TLS 1.0 in "SSL 3.0 format") */
526                         s2n((int)l,d);
527
528                         /* number of bytes to write */
529                         s->init_num=p-buf;
530                         s->init_off=0;
531
532                         ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
533                         }
534
535                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
536                 s->init_off=0;
537                 }
538
539         /* SSL3_ST_CW_CLNT_HELLO_B */
540         ret = ssl23_write_bytes(s);
541
542         if ((ret >= 2) && s->msg_callback)
543                 {
544                 /* Client Hello has been sent; tell msg_callback */
545
546                 if (ssl2_compat)
547                         s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
548                 else
549                         s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
550                 }
551
552         return ret;
553         }
554
555 static int ssl23_get_server_hello(SSL *s)
556         {
557         char buf[8];
558         unsigned char *p;
559         int i;
560         int n;
561
562         n=ssl23_read_bytes(s,7);
563
564         if (n != 7) return(n);
565         p=s->packet;
566
567         memcpy(buf,p,n);
568
569         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
570                 (p[5] == 0x00) && (p[6] == 0x02))
571                 {
572 #ifdef OPENSSL_NO_SSL2
573                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
574                 goto err;
575 #else
576                 /* we are talking sslv2 */
577                 /* we need to clean up the SSLv3 setup and put in the
578                  * sslv2 stuff. */
579                 int ch_len;
580
581                 if (s->options & SSL_OP_NO_SSLv2)
582                         {
583                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
584                         goto err;
585                         }
586                 if (s->s2 == NULL)
587                         {
588                         if (!ssl2_new(s))
589                                 goto err;
590                         }
591                 else
592                         ssl2_clear(s);
593
594                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
595                         ch_len=SSL2_CHALLENGE_LENGTH;
596                 else
597                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
598
599                 /* write out sslv2 challenge */
600                 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
601                    it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
602                    SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
603                    futurproofing */
604                 i=(SSL3_RANDOM_SIZE < ch_len)
605                         ?SSL3_RANDOM_SIZE:ch_len;
606                 s->s2->challenge_length=i;
607                 memcpy(s->s2->challenge,
608                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
609
610                 if (s->s3 != NULL) ssl3_free(s);
611
612                 if (!BUF_MEM_grow_clean(s->init_buf,
613                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
614                         {
615                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
616                         goto err;
617                         }
618
619                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
620                 if (!(s->client_version == SSL2_VERSION))
621                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
622                         s->s2->ssl2_rollback=1;
623
624                 /* setup the 7 bytes we have read so we get them from
625                  * the sslv2 buffer */
626                 s->rstate=SSL_ST_READ_HEADER;
627                 s->packet_length=n;
628                 s->packet= &(s->s2->rbuf[0]);
629                 memcpy(s->packet,buf,n);
630                 s->s2->rbuf_left=n;
631                 s->s2->rbuf_offs=0;
632
633                 /* we have already written one */
634                 s->s2->write_sequence=1;
635
636                 s->method=SSLv2_client_method();
637                 s->handshake_func=s->method->ssl_connect;
638 #endif
639                 }
640         else if (p[1] == SSL3_VERSION_MAJOR &&
641                  p[2] <= TLS1_2_VERSION_MINOR &&
642                  ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
643                   (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
644                 {
645                 /* we have sslv3 or tls1 (server hello or alert) */
646
647                 if ((p[2] == SSL3_VERSION_MINOR) &&
648                         !(s->options & SSL_OP_NO_SSLv3))
649                         {
650 #ifdef OPENSSL_FIPS
651                         if(FIPS_mode())
652                                 {
653                                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
654                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
655                                 goto err;
656                                 }
657 #endif
658                         s->version=SSL3_VERSION;
659                         s->method=SSLv3_client_method();
660                         }
661                 else if ((p[2] == TLS1_VERSION_MINOR) &&
662                         !(s->options & SSL_OP_NO_TLSv1))
663                         {
664                         s->version=TLS1_VERSION;
665                         s->method=TLSv1_client_method();
666                         }
667                 else if ((p[2] == TLS1_1_VERSION_MINOR) &&
668                         !(s->options & SSL_OP_NO_TLSv1_1))
669                         {
670                         s->version=TLS1_1_VERSION;
671                         s->method=TLSv1_1_client_method();
672                         }
673                 else if ((p[2] == TLS1_2_VERSION_MINOR) &&
674                         !(s->options & SSL_OP_NO_TLSv1_2))
675                         {
676                         s->version=TLS1_2_VERSION;
677                         s->method=TLSv1_2_client_method();
678                         }
679                 else
680                         {
681                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
682                         goto err;
683                         }
684
685                 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
686                         {
687                         /* fatal alert */
688
689                         void (*cb)(const SSL *ssl,int type,int val)=NULL;
690                         int j;
691
692                         if (s->info_callback != NULL)
693                                 cb=s->info_callback;
694                         else if (s->ctx->info_callback != NULL)
695                                 cb=s->ctx->info_callback;
696  
697                         i=p[5];
698                         if (cb != NULL)
699                                 {
700                                 j=(i<<8)|p[6];
701                                 cb(s,SSL_CB_READ_ALERT,j);
702                                 }
703                         
704                         if (s->msg_callback)
705                                 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
706
707                         s->rwstate=SSL_NOTHING;
708                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
709                         goto err;
710                         }
711
712                 if (!ssl_init_wbio_buffer(s,1)) goto err;
713
714                 /* we are in this state */
715                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
716
717                 /* put the 7 bytes we have read into the input buffer
718                  * for SSLv3 */
719                 s->rstate=SSL_ST_READ_HEADER;
720                 s->packet_length=n;
721                 if (s->s3->rbuf.buf == NULL)
722                         if (!ssl3_setup_read_buffer(s))
723                                 goto err;
724                 s->packet= &(s->s3->rbuf.buf[0]);
725                 memcpy(s->packet,buf,n);
726                 s->s3->rbuf.left=n;
727                 s->s3->rbuf.offset=0;
728
729                 s->handshake_func=s->method->ssl_connect;
730                 }
731         else
732                 {
733                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
734                 goto err;
735                 }
736         s->init_num=0;
737
738         /* Since, if we are sending a ssl23 client hello, we are not
739          * reusing a session-id */
740         if (!ssl_get_new_session(s,0))
741                 goto err;
742
743         return(SSL_connect(s));
744 err:
745         return(-1);
746         }