update FAQ
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_client_method(int ver);
120 static int ssl23_client_hello(SSL *s);
121 static int ssl23_get_server_hello(SSL *s);
122 static const SSL_METHOD *ssl23_get_client_method(int ver)
123         {
124 #ifndef OPENSSL_NO_SSL2
125         if (ver == SSL2_VERSION)
126                 return(SSLv2_client_method());
127 #endif
128         if (ver == SSL3_VERSION)
129                 return(SSLv3_client_method());
130         else if (ver == TLS1_VERSION)
131                 return(TLSv1_client_method());
132         else if (ver == TLS1_1_VERSION)
133                 return(TLSv1_1_client_method());
134         else if (ver == TLS1_2_VERSION)
135                 return(TLSv1_2_client_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
141                         ssl_undefined_function,
142                         ssl23_connect,
143                         ssl23_get_client_method)
144
145 int ssl23_connect(SSL *s)
146         {
147         BUF_MEM *buf=NULL;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         int ret= -1;
151         int new_state,state;
152
153         RAND_add(&Time,sizeof(Time),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161         
162         s->in_handshake++;
163         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
164
165         for (;;)
166                 {
167                 state=s->state;
168
169                 switch(s->state)
170                         {
171                 case SSL_ST_BEFORE:
172                 case SSL_ST_CONNECT:
173                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
174                 case SSL_ST_OK|SSL_ST_CONNECT:
175
176                         if (s->session != NULL)
177                                 {
178                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
179                                 ret= -1;
180                                 goto end;
181                                 }
182                         s->server=0;
183                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
184
185                         /* s->version=TLS1_VERSION; */
186                         s->type=SSL_ST_CONNECT;
187
188                         if (s->init_buf == NULL)
189                                 {
190                                 if ((buf=BUF_MEM_new()) == NULL)
191                                         {
192                                         ret= -1;
193                                         goto end;
194                                         }
195                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
196                                         {
197                                         ret= -1;
198                                         goto end;
199                                         }
200                                 s->init_buf=buf;
201                                 buf=NULL;
202                                 }
203
204                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
205
206                         ssl3_init_finished_mac(s);
207
208                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
209                         s->ctx->stats.sess_connect++;
210                         s->init_num=0;
211                         break;
212
213                 case SSL23_ST_CW_CLNT_HELLO_A:
214                 case SSL23_ST_CW_CLNT_HELLO_B:
215
216                         s->shutdown=0;
217                         ret=ssl23_client_hello(s);
218                         if (ret <= 0) goto end;
219                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
220                         s->init_num=0;
221
222                         break;
223
224                 case SSL23_ST_CR_SRVR_HELLO_A:
225                 case SSL23_ST_CR_SRVR_HELLO_B:
226                         ret=ssl23_get_server_hello(s);
227                         if (ret >= 0) cb=NULL;
228                         goto end;
229                         /* break; */
230
231                 default:
232                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
233                         ret= -1;
234                         goto end;
235                         /* break; */
236                         }
237
238                 if (s->debug) { (void)BIO_flush(s->wbio); }
239
240                 if ((cb != NULL) && (s->state != state))
241                         {
242                         new_state=s->state;
243                         s->state=state;
244                         cb(s,SSL_CB_CONNECT_LOOP,1);
245                         s->state=new_state;
246                         }
247                 }
248 end:
249         s->in_handshake--;
250         if (buf != NULL)
251                 BUF_MEM_free(buf);
252         if (cb != NULL)
253                 cb(s,SSL_CB_CONNECT_EXIT,ret);
254         return(ret);
255         }
256
257 static int ssl23_no_ssl2_ciphers(SSL *s)
258         {
259         SSL_CIPHER *cipher;
260         STACK_OF(SSL_CIPHER) *ciphers;
261         int i;
262         ciphers = SSL_get_ciphers(s);
263         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
264                 {
265                 cipher = sk_SSL_CIPHER_value(ciphers, i);
266                 if (cipher->algorithm_ssl == SSL_SSLV2)
267                         return 0;
268                 }
269         return 1;
270         }
271
272 /* Fill a ClientRandom or ServerRandom field of length len. Returns <= 0
273  * on failure, 1 on success. */
274 int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, int len)
275         {
276                 int send_time = 0;
277                 if (len < 4)
278                         return 0;
279                 if (server)
280                         send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
281                 else
282                         send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
283                 if (send_time)
284                         {
285                         unsigned long Time = time(NULL);
286                         unsigned char *p = result;
287                         l2n(Time, p);
288                         return RAND_pseudo_bytes(p, len-4);
289                         }
290                 else
291                         return RAND_pseudo_bytes(result, len);
292         }
293
294 static int ssl23_client_hello(SSL *s)
295         {
296         unsigned char *buf;
297         unsigned char *p,*d;
298         int i,ch_len;
299         unsigned long l;
300         int ssl2_compat;
301         int version = 0, version_major, version_minor;
302 #ifndef OPENSSL_NO_COMP
303         int j;
304         SSL_COMP *comp;
305 #endif
306         int ret;
307         unsigned long mask, options = s->options;
308
309         ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
310
311         if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
312                 ssl2_compat = 0;
313
314         /*
315          * SSL_OP_NO_X disables all protocols above X *if* there are
316          * some protocols below X enabled. This is required in order
317          * to maintain "version capability" vector contiguous. So
318          * that if application wants to disable TLS1.0 in favour of
319          * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
320          * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
321          */
322         mask =  SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1
323 #if !defined(OPENSSL_NO_SSL3)
324                 |SSL_OP_NO_SSLv3
325 #endif
326 #if !defined(OPENSSL_NO_SSL2)
327                 |(ssl2_compat?SSL_OP_NO_SSLv2:0)
328 #endif
329                 ;
330 #if !defined(OPENSSL_NO_TLS1_2_CLIENT)
331         version = TLS1_2_VERSION;
332
333         if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
334                 version = TLS1_1_VERSION;
335 #else
336         version = TLS1_1_VERSION;
337 #endif
338         mask &= ~SSL_OP_NO_TLSv1_1;
339         if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
340                 version = TLS1_VERSION;
341         mask &= ~SSL_OP_NO_TLSv1;
342 #if !defined(OPENSSL_NO_SSL3)
343         if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
344                 version = SSL3_VERSION;
345         mask &= ~SSL_OP_NO_SSLv3;
346 #endif
347 #if !defined(OPENSSL_NO_SSL2)
348         if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
349                 version = SSL2_VERSION;
350 #endif
351
352 #ifndef OPENSSL_NO_TLSEXT
353         if (version != SSL2_VERSION)
354                 {
355                 /* have to disable SSL 2.0 compatibility if we need TLS extensions */
356
357                 if (s->tlsext_hostname != NULL)
358                         ssl2_compat = 0;
359                 if (s->tlsext_status_type != -1)
360                         ssl2_compat = 0;
361 #ifdef TLSEXT_TYPE_opaque_prf_input
362                 if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_opaque_prf_input != NULL)
363                         ssl2_compat = 0;
364 #endif
365                 if (s->ctx->custom_cli_ext_records_count != 0)
366                         ssl2_compat = 0;
367                 if (s->ctx->cli_supp_data_records_count != 0)
368                         ssl2_compat = 0;
369                 }
370 #endif
371
372         buf=(unsigned char *)s->init_buf->data;
373         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
374                 {
375 #if 0
376                 /* don't reuse session-id's */
377                 if (!ssl_get_new_session(s,0))
378                         {
379                         return(-1);
380                         }
381 #endif
382
383                 p=s->s3->client_random;
384                 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
385                         return -1;
386
387                 if (version == TLS1_2_VERSION)
388                         {
389                         version_major = TLS1_2_VERSION_MAJOR;
390                         version_minor = TLS1_2_VERSION_MINOR;
391                         }
392                 else if (tls1_suiteb(s))
393                         {
394                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
395                                         SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
396                         return -1;
397                         }
398                 else if (version == TLS1_1_VERSION)
399                         {
400                         version_major = TLS1_1_VERSION_MAJOR;
401                         version_minor = TLS1_1_VERSION_MINOR;
402                         }
403                 else if (version == TLS1_VERSION)
404                         {
405                         version_major = TLS1_VERSION_MAJOR;
406                         version_minor = TLS1_VERSION_MINOR;
407                         }
408 #ifdef OPENSSL_FIPS
409                 else if(FIPS_mode())
410                         {
411                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
412                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
413                         return -1;
414                         }
415 #endif
416                 else if (version == SSL3_VERSION)
417                         {
418                         version_major = SSL3_VERSION_MAJOR;
419                         version_minor = SSL3_VERSION_MINOR;
420                         }
421                 else if (version == SSL2_VERSION)
422                         {
423                         version_major = SSL2_VERSION_MAJOR;
424                         version_minor = SSL2_VERSION_MINOR;
425                         }
426                 else
427                         {
428                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
429                         return(-1);
430                         }
431
432                 s->client_version = version;
433
434                 if (ssl2_compat)
435                         {
436                         /* create SSL 2.0 compatible Client Hello */
437
438                         /* two byte record header will be written last */
439                         d = &(buf[2]);
440                         p = d + 9; /* leave space for message type, version, individual length fields */
441
442                         *(d++) = SSL2_MT_CLIENT_HELLO;
443                         *(d++) = version_major;
444                         *(d++) = version_minor;
445                         
446                         /* Ciphers supported */
447                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
448                         if (i == 0)
449                                 {
450                                 /* no ciphers */
451                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
452                                 return -1;
453                                 }
454                         s2n(i,d);
455                         p+=i;
456                         
457                         /* put in the session-id length (zero since there is no reuse) */
458 #if 0
459                         s->session->session_id_length=0;
460 #endif
461                         s2n(0,d);
462
463                         if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
464                                 ch_len=SSL2_CHALLENGE_LENGTH;
465                         else
466                                 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
467
468                         /* write out sslv2 challenge */
469                         /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
470                            because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
471                            or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
472                            check in for futurproofing */
473                         if (SSL3_RANDOM_SIZE < ch_len)
474                                 i=SSL3_RANDOM_SIZE;
475                         else
476                                 i=ch_len;
477                         s2n(i,d);
478                         memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
479                         if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
480                                 return -1;
481
482                         memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
483                         p+=i;
484
485                         i= p- &(buf[2]);
486                         buf[0]=((i>>8)&0xff)|0x80;
487                         buf[1]=(i&0xff);
488
489                         /* number of bytes to write */
490                         s->init_num=i+2;
491                         s->init_off=0;
492
493                         ssl3_finish_mac(s,&(buf[2]),i);
494                         }
495                 else
496                         {
497                         /* create Client Hello in SSL 3.0/TLS 1.0 format */
498
499                         /* do the record header (5 bytes) and handshake message header (4 bytes) last */
500                         d = p = &(buf[9]);
501                         
502                         *(p++) = version_major;
503                         *(p++) = version_minor;
504
505                         /* Random stuff */
506                         memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
507                         p += SSL3_RANDOM_SIZE;
508
509                         /* Session ID (zero since there is no reuse) */
510                         *(p++) = 0;
511
512                         /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
513                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
514                         if (i == 0)
515                                 {
516                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
517                                 return -1;
518                                 }
519 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
520                         /* Some servers hang if client hello > 256 bytes
521                          * as hack workaround chop number of supported ciphers
522                          * to keep it well below this if we use TLS v1.2
523                          */
524                         if (TLS1_get_version(s) >= TLS1_2_VERSION
525                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
526                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
527 #endif
528                         s2n(i,p);
529                         p+=i;
530
531                         /* COMPRESSION */
532 #ifdef OPENSSL_NO_COMP
533                         *(p++)=1;
534 #else
535                         if ((s->options & SSL_OP_NO_COMPRESSION)
536                                                 || !s->ctx->comp_methods)
537                                 j=0;
538                         else
539                                 j=sk_SSL_COMP_num(s->ctx->comp_methods);
540                         *(p++)=1+j;
541                         for (i=0; i<j; i++)
542                                 {
543                                 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
544                                 *(p++)=comp->id;
545                                 }
546 #endif
547                         *(p++)=0; /* Add the NULL method */
548
549 #ifndef OPENSSL_NO_TLSEXT
550                         /* TLS extensions*/
551                         if (ssl_prepare_clienthello_tlsext(s) <= 0)
552                                 {
553                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
554                                 return -1;
555                                 }
556                         if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
557                                 {
558                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
559                                 return -1;
560                                 }
561 #endif
562                         
563                         l = p-d;
564
565                         /* fill in 4-byte handshake header */
566                         d=&(buf[5]);
567                         *(d++)=SSL3_MT_CLIENT_HELLO;
568                         l2n3(l,d);
569
570                         l += 4;
571
572                         if (l > SSL3_RT_MAX_PLAIN_LENGTH)
573                                 {
574                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
575                                 return -1;
576                                 }
577                         
578                         /* fill in 5-byte record header */
579                         d=buf;
580                         *(d++) = SSL3_RT_HANDSHAKE;
581                         *(d++) = version_major;
582                         /* Some servers hang if we use long client hellos
583                          * and a record number > TLS 1.0.
584                          */
585                         if (TLS1_get_client_version(s) > TLS1_VERSION)
586                                 *(d++) = 1;
587                         else
588                                 *(d++) = version_minor;
589                         s2n((int)l,d);
590
591                         /* number of bytes to write */
592                         s->init_num=p-buf;
593                         s->init_off=0;
594
595                         ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
596                         }
597
598                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
599                 s->init_off=0;
600                 }
601
602         /* SSL3_ST_CW_CLNT_HELLO_B */
603         ret = ssl23_write_bytes(s);
604
605         if ((ret >= 2) && s->msg_callback)
606                 {
607                 /* Client Hello has been sent; tell msg_callback */
608
609                 if (ssl2_compat)
610                         s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
611                 else
612                         {
613                         s->msg_callback(1, version, SSL3_RT_HEADER, s->init_buf->data, 5, s, s->msg_callback_arg);
614                         s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
615                         }
616                 }
617
618         return ret;
619         }
620
621 static int ssl23_get_server_hello(SSL *s)
622         {
623         char buf[8];
624         unsigned char *p;
625         int i;
626         int n;
627
628         n=ssl23_read_bytes(s,7);
629
630         if (n != 7) return(n);
631         p=s->packet;
632
633         memcpy(buf,p,n);
634
635         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
636                 (p[5] == 0x00) && (p[6] == 0x02))
637                 {
638 #ifdef OPENSSL_NO_SSL2
639                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
640                 goto err;
641 #else
642                 /* we are talking sslv2 */
643                 /* we need to clean up the SSLv3 setup and put in the
644                  * sslv2 stuff. */
645                 int ch_len;
646
647                 if (s->options & SSL_OP_NO_SSLv2)
648                         {
649                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
650                         goto err;
651                         }
652                 if (s->s2 == NULL)
653                         {
654                         if (!ssl2_new(s))
655                                 goto err;
656                         }
657                 else
658                         ssl2_clear(s);
659
660                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
661                         ch_len=SSL2_CHALLENGE_LENGTH;
662                 else
663                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
664
665                 /* write out sslv2 challenge */
666                 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
667                    it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
668                    SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
669                    futurproofing */
670                 i=(SSL3_RANDOM_SIZE < ch_len)
671                         ?SSL3_RANDOM_SIZE:ch_len;
672                 s->s2->challenge_length=i;
673                 memcpy(s->s2->challenge,
674                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
675
676                 if (s->s3 != NULL) ssl3_free(s);
677
678                 if (!BUF_MEM_grow_clean(s->init_buf,
679                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
680                         {
681                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
682                         goto err;
683                         }
684
685                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
686                 if (!(s->client_version == SSL2_VERSION))
687                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
688                         s->s2->ssl2_rollback=1;
689
690                 /* setup the 7 bytes we have read so we get them from
691                  * the sslv2 buffer */
692                 s->rstate=SSL_ST_READ_HEADER;
693                 s->packet_length=n;
694                 s->packet= &(s->s2->rbuf[0]);
695                 memcpy(s->packet,buf,n);
696                 s->s2->rbuf_left=n;
697                 s->s2->rbuf_offs=0;
698
699                 /* we have already written one */
700                 s->s2->write_sequence=1;
701
702                 s->method=SSLv2_client_method();
703                 s->handshake_func=s->method->ssl_connect;
704 #endif
705                 }
706         else if (p[1] == SSL3_VERSION_MAJOR &&
707                  p[2] <= TLS1_2_VERSION_MINOR &&
708                  ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
709                   (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
710                 {
711                 /* we have sslv3 or tls1 (server hello or alert) */
712
713                 if ((p[2] == SSL3_VERSION_MINOR) &&
714                         !(s->options & SSL_OP_NO_SSLv3))
715                         {
716 #ifdef OPENSSL_FIPS
717                         if(FIPS_mode())
718                                 {
719                                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
720                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
721                                 goto err;
722                                 }
723 #endif
724                         s->version=SSL3_VERSION;
725                         s->method=SSLv3_client_method();
726                         }
727                 else if ((p[2] == TLS1_VERSION_MINOR) &&
728                         !(s->options & SSL_OP_NO_TLSv1))
729                         {
730                         s->version=TLS1_VERSION;
731                         s->method=TLSv1_client_method();
732                         }
733                 else if ((p[2] == TLS1_1_VERSION_MINOR) &&
734                         !(s->options & SSL_OP_NO_TLSv1_1))
735                         {
736                         s->version=TLS1_1_VERSION;
737                         s->method=TLSv1_1_client_method();
738                         }
739                 else if ((p[2] == TLS1_2_VERSION_MINOR) &&
740                         !(s->options & SSL_OP_NO_TLSv1_2))
741                         {
742                         s->version=TLS1_2_VERSION;
743                         s->method=TLSv1_2_client_method();
744                         }
745                 else
746                         {
747                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
748                         goto err;
749                         }
750
751                 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
752                         {
753                         /* fatal alert */
754
755                         void (*cb)(const SSL *ssl,int type,int val)=NULL;
756                         int j;
757
758                         if (s->info_callback != NULL)
759                                 cb=s->info_callback;
760                         else if (s->ctx->info_callback != NULL)
761                                 cb=s->ctx->info_callback;
762  
763                         i=p[5];
764                         if (cb != NULL)
765                                 {
766                                 j=(i<<8)|p[6];
767                                 cb(s,SSL_CB_READ_ALERT,j);
768                                 }
769                         
770                         if (s->msg_callback)
771                                 {
772                                 s->msg_callback(0, s->version, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
773                                 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
774                                 }
775
776                         s->rwstate=SSL_NOTHING;
777                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
778                         goto err;
779                         }
780
781                 if (!ssl_init_wbio_buffer(s,1)) goto err;
782
783                 /* we are in this state */
784                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
785
786                 /* put the 7 bytes we have read into the input buffer
787                  * for SSLv3 */
788                 s->rstate=SSL_ST_READ_HEADER;
789                 s->packet_length=n;
790                 if (s->s3->rbuf.buf == NULL)
791                         if (!ssl3_setup_read_buffer(s))
792                                 goto err;
793                 s->packet= &(s->s3->rbuf.buf[0]);
794                 memcpy(s->packet,buf,n);
795                 s->s3->rbuf.left=n;
796                 s->s3->rbuf.offset=0;
797
798                 s->handshake_func=s->method->ssl_connect;
799                 }
800         else
801                 {
802                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
803                 goto err;
804                 }
805         s->init_num=0;
806
807         /* Since, if we are sending a ssl23 client hello, we are not
808          * reusing a session-id */
809         if (!ssl_get_new_session(s,0))
810                 goto err;
811
812         return(SSL_connect(s));
813 err:
814         return(-1);
815         }