Add SHA2 algorithms to SSL_library_init(). Although these aren't used
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_client_method(int ver);
120 static int ssl23_client_hello(SSL *s);
121 static int ssl23_get_server_hello(SSL *s);
122 static const SSL_METHOD *ssl23_get_client_method(int ver)
123         {
124 #ifndef OPENSSL_NO_SSL2
125         if (ver == SSL2_VERSION)
126                 return(SSLv2_client_method());
127 #endif
128         if (ver == SSL3_VERSION)
129                 return(SSLv3_client_method());
130         else if (ver == TLS1_VERSION)
131                 return(TLSv1_client_method());
132         else if (ver == TLS1_1_VERSION)
133                 return(TLSv1_1_client_method());
134         else
135                 return(NULL);
136         }
137
138 IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
139                         ssl_undefined_function,
140                         ssl23_connect,
141                         ssl23_get_client_method)
142
143 int ssl23_connect(SSL *s)
144         {
145         BUF_MEM *buf=NULL;
146         unsigned long Time=(unsigned long)time(NULL);
147         void (*cb)(const SSL *ssl,int type,int val)=NULL;
148         int ret= -1;
149         int new_state,state;
150
151         RAND_add(&Time,sizeof(Time),0);
152         ERR_clear_error();
153         clear_sys_error();
154
155         if (s->info_callback != NULL)
156                 cb=s->info_callback;
157         else if (s->ctx->info_callback != NULL)
158                 cb=s->ctx->info_callback;
159         
160         s->in_handshake++;
161         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
162
163         for (;;)
164                 {
165                 state=s->state;
166
167                 switch(s->state)
168                         {
169                 case SSL_ST_BEFORE:
170                 case SSL_ST_CONNECT:
171                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
172                 case SSL_ST_OK|SSL_ST_CONNECT:
173
174                         if (s->session != NULL)
175                                 {
176                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
177                                 ret= -1;
178                                 goto end;
179                                 }
180                         s->server=0;
181                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
182
183                         /* s->version=TLS1_VERSION; */
184                         s->type=SSL_ST_CONNECT;
185
186                         if (s->init_buf == NULL)
187                                 {
188                                 if ((buf=BUF_MEM_new()) == NULL)
189                                         {
190                                         ret= -1;
191                                         goto end;
192                                         }
193                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
194                                         {
195                                         ret= -1;
196                                         goto end;
197                                         }
198                                 s->init_buf=buf;
199                                 buf=NULL;
200                                 }
201
202                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
203
204                         ssl3_init_finished_mac(s);
205
206                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
207                         s->ctx->stats.sess_connect++;
208                         s->init_num=0;
209                         break;
210
211                 case SSL23_ST_CW_CLNT_HELLO_A:
212                 case SSL23_ST_CW_CLNT_HELLO_B:
213
214                         s->shutdown=0;
215                         ret=ssl23_client_hello(s);
216                         if (ret <= 0) goto end;
217                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
218                         s->init_num=0;
219
220                         break;
221
222                 case SSL23_ST_CR_SRVR_HELLO_A:
223                 case SSL23_ST_CR_SRVR_HELLO_B:
224                         ret=ssl23_get_server_hello(s);
225                         if (ret >= 0) cb=NULL;
226                         goto end;
227                         /* break; */
228
229                 default:
230                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
231                         ret= -1;
232                         goto end;
233                         /* break; */
234                         }
235
236                 if (s->debug) { (void)BIO_flush(s->wbio); }
237
238                 if ((cb != NULL) && (s->state != state))
239                         {
240                         new_state=s->state;
241                         s->state=state;
242                         cb(s,SSL_CB_CONNECT_LOOP,1);
243                         s->state=new_state;
244                         }
245                 }
246 end:
247         s->in_handshake--;
248         if (buf != NULL)
249                 BUF_MEM_free(buf);
250         if (cb != NULL)
251                 cb(s,SSL_CB_CONNECT_EXIT,ret);
252         return(ret);
253         }
254
255 static int ssl23_no_ssl2_ciphers(SSL *s)
256         {
257         SSL_CIPHER *cipher;
258         STACK_OF(SSL_CIPHER) *ciphers;
259         int i;
260         ciphers = SSL_get_ciphers(s);
261         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
262                 {
263                 cipher = sk_SSL_CIPHER_value(ciphers, i);
264                 if (cipher->algorithm_ssl == SSL_SSLV2)
265                         return 0;
266                 }
267         return 1;
268         }
269
270 static int ssl23_client_hello(SSL *s)
271         {
272         unsigned char *buf;
273         unsigned char *p,*d;
274         int i,ch_len;
275         unsigned long Time,l;
276         int ssl2_compat;
277         int version = 0, version_major, version_minor;
278 #ifndef OPENSSL_NO_COMP
279         int j;
280         SSL_COMP *comp;
281 #endif
282         int ret;
283
284         ssl2_compat = (s->options & SSL_OP_NO_SSLv2) ? 0 : 1;
285
286         if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
287                 ssl2_compat = 0;
288
289         if (!(s->options & SSL_OP_NO_TLSv1_1))
290                 {
291                 version = TLS1_1_VERSION;
292                 }
293         else if (!(s->options & SSL_OP_NO_TLSv1))
294                 {
295                 version = TLS1_VERSION;
296                 }
297         else if (!(s->options & SSL_OP_NO_SSLv3))
298                 {
299                 version = SSL3_VERSION;
300                 }
301         else if (!(s->options & SSL_OP_NO_SSLv2))
302                 {
303                 version = SSL2_VERSION;
304                 }
305 #ifndef OPENSSL_NO_TLSEXT
306         if (version != SSL2_VERSION)
307                 {
308                 /* have to disable SSL 2.0 compatibility if we need TLS extensions */
309
310                 if (s->tlsext_hostname != NULL)
311                         ssl2_compat = 0;
312                 if (s->tlsext_status_type != -1)
313                         ssl2_compat = 0;
314 #ifdef TLSEXT_TYPE_opaque_prf_input
315                 if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_opaque_prf_input != NULL)
316                         ssl2_compat = 0;
317 #endif
318                 }
319 #endif
320
321         buf=(unsigned char *)s->init_buf->data;
322         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
323                 {
324 #if 0
325                 /* don't reuse session-id's */
326                 if (!ssl_get_new_session(s,0))
327                         {
328                         return(-1);
329                         }
330 #endif
331
332                 p=s->s3->client_random;
333                 Time=(unsigned long)time(NULL);         /* Time */
334                 l2n(Time,p);
335                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
336                         return -1;
337
338                 if (version == TLS1_1_VERSION)
339                         {
340                         version_major = TLS1_1_VERSION_MAJOR;
341                         version_minor = TLS1_1_VERSION_MINOR;
342                         }
343                 else if (version == TLS1_VERSION)
344                         {
345                         version_major = TLS1_VERSION_MAJOR;
346                         version_minor = TLS1_VERSION_MINOR;
347                         }
348                 else if (version == SSL3_VERSION)
349                         {
350                         version_major = SSL3_VERSION_MAJOR;
351                         version_minor = SSL3_VERSION_MINOR;
352                         }
353                 else if (version == SSL2_VERSION)
354                         {
355                         version_major = SSL2_VERSION_MAJOR;
356                         version_minor = SSL2_VERSION_MINOR;
357                         }
358                 else
359                         {
360                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
361                         return(-1);
362                         }
363
364                 s->client_version = version;
365
366                 if (ssl2_compat)
367                         {
368                         /* create SSL 2.0 compatible Client Hello */
369
370                         /* two byte record header will be written last */
371                         d = &(buf[2]);
372                         p = d + 9; /* leave space for message type, version, individual length fields */
373
374                         *(d++) = SSL2_MT_CLIENT_HELLO;
375                         *(d++) = version_major;
376                         *(d++) = version_minor;
377                         
378                         /* Ciphers supported */
379                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
380                         if (i == 0)
381                                 {
382                                 /* no ciphers */
383                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
384                                 return -1;
385                                 }
386                         s2n(i,d);
387                         p+=i;
388                         
389                         /* put in the session-id length (zero since there is no reuse) */
390 #if 0
391                         s->session->session_id_length=0;
392 #endif
393                         s2n(0,d);
394
395                         if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
396                                 ch_len=SSL2_CHALLENGE_LENGTH;
397                         else
398                                 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
399
400                         /* write out sslv2 challenge */
401                         /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
402                            because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
403                            or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
404                            check in for futurproofing */
405                         if (SSL3_RANDOM_SIZE < ch_len)
406                                 i=SSL3_RANDOM_SIZE;
407                         else
408                                 i=ch_len;
409                         s2n(i,d);
410                         memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
411                         if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
412                                 return -1;
413
414                         memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
415                         p+=i;
416
417                         i= p- &(buf[2]);
418                         buf[0]=((i>>8)&0xff)|0x80;
419                         buf[1]=(i&0xff);
420
421                         /* number of bytes to write */
422                         s->init_num=i+2;
423                         s->init_off=0;
424
425                         ssl3_finish_mac(s,&(buf[2]),i);
426                         }
427                 else
428                         {
429                         /* create Client Hello in SSL 3.0/TLS 1.0 format */
430
431                         /* do the record header (5 bytes) and handshake message header (4 bytes) last */
432                         d = p = &(buf[9]);
433                         
434                         *(p++) = version_major;
435                         *(p++) = version_minor;
436
437                         /* Random stuff */
438                         memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
439                         p += SSL3_RANDOM_SIZE;
440
441                         /* Session ID (zero since there is no reuse) */
442                         *(p++) = 0;
443
444                         /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
445                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
446                         if (i == 0)
447                                 {
448                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
449                                 return -1;
450                                 }
451                         s2n(i,p);
452                         p+=i;
453
454                         /* COMPRESSION */
455 #ifdef OPENSSL_NO_COMP
456                         *(p++)=1;
457 #else
458                         if ((s->options & SSL_OP_NO_COMPRESSION)
459                                                 || !s->ctx->comp_methods)
460                                 j=0;
461                         else
462                                 j=sk_SSL_COMP_num(s->ctx->comp_methods);
463                         *(p++)=1+j;
464                         for (i=0; i<j; i++)
465                                 {
466                                 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
467                                 *(p++)=comp->id;
468                                 }
469 #endif
470                         *(p++)=0; /* Add the NULL method */
471
472 #ifndef OPENSSL_NO_TLSEXT
473                         /* TLS extensions*/
474                         if (ssl_prepare_clienthello_tlsext(s) <= 0)
475                                 {
476                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
477                                 return -1;
478                                 }
479                         if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
480                                 {
481                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
482                                 return -1;
483                                 }
484 #endif
485                         
486                         l = p-d;
487
488                         /* fill in 4-byte handshake header */
489                         d=&(buf[5]);
490                         *(d++)=SSL3_MT_CLIENT_HELLO;
491                         l2n3(l,d);
492
493                         l += 4;
494
495                         if (l > SSL3_RT_MAX_PLAIN_LENGTH)
496                                 {
497                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
498                                 return -1;
499                                 }
500                         
501                         /* fill in 5-byte record header */
502                         d=buf;
503                         *(d++) = SSL3_RT_HANDSHAKE;
504                         *(d++) = version_major;
505                         *(d++) = version_minor; /* arguably we should send the *lowest* suported version here
506                                                  * (indicating, e.g., TLS 1.0 in "SSL 3.0 format") */
507                         s2n((int)l,d);
508
509                         /* number of bytes to write */
510                         s->init_num=p-buf;
511                         s->init_off=0;
512
513                         ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
514                         }
515
516                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
517                 s->init_off=0;
518                 }
519
520         /* SSL3_ST_CW_CLNT_HELLO_B */
521         ret = ssl23_write_bytes(s);
522
523         if ((ret >= 2) && s->msg_callback)
524                 {
525                 /* Client Hello has been sent; tell msg_callback */
526
527                 if (ssl2_compat)
528                         s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
529                 else
530                         s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
531                 }
532
533         return ret;
534         }
535
536 static int ssl23_get_server_hello(SSL *s)
537         {
538         char buf[8];
539         unsigned char *p;
540         int i;
541         int n;
542
543         n=ssl23_read_bytes(s,7);
544
545         if (n != 7) return(n);
546         p=s->packet;
547
548         memcpy(buf,p,n);
549
550         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
551                 (p[5] == 0x00) && (p[6] == 0x02))
552                 {
553 #ifdef OPENSSL_NO_SSL2
554                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
555                 goto err;
556 #else
557                 /* we are talking sslv2 */
558                 /* we need to clean up the SSLv3 setup and put in the
559                  * sslv2 stuff. */
560                 int ch_len;
561
562                 if (s->options & SSL_OP_NO_SSLv2)
563                         {
564                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
565                         goto err;
566                         }
567                 if (s->s2 == NULL)
568                         {
569                         if (!ssl2_new(s))
570                                 goto err;
571                         }
572                 else
573                         ssl2_clear(s);
574
575                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
576                         ch_len=SSL2_CHALLENGE_LENGTH;
577                 else
578                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
579
580                 /* write out sslv2 challenge */
581                 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
582                    it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
583                    SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
584                    futurproofing */
585                 i=(SSL3_RANDOM_SIZE < ch_len)
586                         ?SSL3_RANDOM_SIZE:ch_len;
587                 s->s2->challenge_length=i;
588                 memcpy(s->s2->challenge,
589                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
590
591                 if (s->s3 != NULL) ssl3_free(s);
592
593                 if (!BUF_MEM_grow_clean(s->init_buf,
594                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
595                         {
596                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
597                         goto err;
598                         }
599
600                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
601                 if (!(s->client_version == SSL2_VERSION))
602                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
603                         s->s2->ssl2_rollback=1;
604
605                 /* setup the 7 bytes we have read so we get them from
606                  * the sslv2 buffer */
607                 s->rstate=SSL_ST_READ_HEADER;
608                 s->packet_length=n;
609                 s->packet= &(s->s2->rbuf[0]);
610                 memcpy(s->packet,buf,n);
611                 s->s2->rbuf_left=n;
612                 s->s2->rbuf_offs=0;
613
614                 /* we have already written one */
615                 s->s2->write_sequence=1;
616
617                 s->method=SSLv2_client_method();
618                 s->handshake_func=s->method->ssl_connect;
619 #endif
620                 }
621         else if (p[1] == SSL3_VERSION_MAJOR &&
622                  (p[2] >= SSL3_VERSION_MINOR && p[2] <= TLS1_1_VERSION_MINOR) &&
623                  ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
624                   (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
625                 {
626                 /* we have sslv3 or tls1 (server hello or alert) */
627
628                 if ((p[2] == SSL3_VERSION_MINOR) &&
629                         !(s->options & SSL_OP_NO_SSLv3))
630                         {
631                         s->version=SSL3_VERSION;
632                         s->method=SSLv3_client_method();
633                         }
634                 else if ((p[2] == TLS1_VERSION_MINOR) &&
635                         !(s->options & SSL_OP_NO_TLSv1))
636                         {
637                         s->version=TLS1_VERSION;
638                         s->method=TLSv1_client_method();
639                         }
640                 else if ((p[2] == TLS1_1_VERSION_MINOR) &&
641                         !(s->options & SSL_OP_NO_TLSv1_1))
642                         {
643                         s->version=TLS1_1_VERSION;
644                         s->method=TLSv1_1_client_method();
645                         }
646                 else
647                         {
648                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
649                         goto err;
650                         }
651
652                 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
653                         {
654                         /* fatal alert */
655
656                         void (*cb)(const SSL *ssl,int type,int val)=NULL;
657                         int j;
658
659                         if (s->info_callback != NULL)
660                                 cb=s->info_callback;
661                         else if (s->ctx->info_callback != NULL)
662                                 cb=s->ctx->info_callback;
663  
664                         i=p[5];
665                         if (cb != NULL)
666                                 {
667                                 j=(i<<8)|p[6];
668                                 cb(s,SSL_CB_READ_ALERT,j);
669                                 }
670                         
671                         if (s->msg_callback)
672                                 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
673
674                         s->rwstate=SSL_NOTHING;
675                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
676                         goto err;
677                         }
678
679                 if (!ssl_init_wbio_buffer(s,1)) goto err;
680
681                 /* we are in this state */
682                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
683
684                 /* put the 7 bytes we have read into the input buffer
685                  * for SSLv3 */
686                 s->rstate=SSL_ST_READ_HEADER;
687                 s->packet_length=n;
688                 if (s->s3->rbuf.buf == NULL)
689                         if (!ssl3_setup_read_buffer(s))
690                                 goto err;
691                 s->packet= &(s->s3->rbuf.buf[0]);
692                 memcpy(s->packet,buf,n);
693                 s->s3->rbuf.left=n;
694                 s->s3->rbuf.offset=0;
695
696                 s->handshake_func=s->method->ssl_connect;
697                 }
698         else
699                 {
700                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
701                 goto err;
702                 }
703         s->init_num=0;
704
705         /* Since, if we are sending a ssl23 client hello, we are not
706          * reusing a session-id */
707         if (!ssl_get_new_session(s,0))
708                 goto err;
709
710         return(SSL_connect(s));
711 err:
712         return(-1);
713         }