1/* ssl/s23_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "ssl_locl.h"
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
118
119static const SSL_METHOD *ssl23_get_client_method(int ver);
120static int ssl23_client_hello(SSL *s);
121static int ssl23_get_server_hello(SSL *s);
122static const SSL_METHOD *ssl23_get_client_method(int ver)
123	{
124#ifndef OPENSSL_NO_SSL2
125	if (ver == SSL2_VERSION)
126		return(SSLv2_client_method());
127#endif
128	if (ver == SSL3_VERSION)
129		return(SSLv3_client_method());
130	else if (ver == TLS1_VERSION)
131		return(TLSv1_client_method());
132	else
133		return(NULL);
134	}
135
136IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
137			ssl_undefined_function,
138			ssl23_connect,
139			ssl23_get_client_method)
140
141int ssl23_connect(SSL *s)
142	{
143	BUF_MEM *buf=NULL;
144	unsigned long Time=(unsigned long)time(NULL);
145	void (*cb)(const SSL *ssl,int type,int val)=NULL;
146	int ret= -1;
147	int new_state,state;
148
149	RAND_add(&Time,sizeof(Time),0);
150	ERR_clear_error();
151	clear_sys_error();
152
153	if (s->info_callback != NULL)
154		cb=s->info_callback;
155	else if (s->ctx->info_callback != NULL)
156		cb=s->ctx->info_callback;
157
158	s->in_handshake++;
159	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
160
161	for (;;)
162		{
163		state=s->state;
164
165		switch(s->state)
166			{
167		case SSL_ST_BEFORE:
168		case SSL_ST_CONNECT:
169		case SSL_ST_BEFORE|SSL_ST_CONNECT:
170		case SSL_ST_OK|SSL_ST_CONNECT:
171
172			if (s->session != NULL)
173				{
174				SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
175				ret= -1;
176				goto end;
177				}
178			s->server=0;
179			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
180
181			/* s->version=TLS1_VERSION; */
182			s->type=SSL_ST_CONNECT;
183
184			if (s->init_buf == NULL)
185				{
186				if ((buf=BUF_MEM_new()) == NULL)
187					{
188					ret= -1;
189					goto end;
190					}
191				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
192					{
193					ret= -1;
194					goto end;
195					}
196				s->init_buf=buf;
197				buf=NULL;
198				}
199
200			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
201
202			ssl3_init_finished_mac(s);
203
204			s->state=SSL23_ST_CW_CLNT_HELLO_A;
205			s->ctx->stats.sess_connect++;
206			s->init_num=0;
207			break;
208
209		case SSL23_ST_CW_CLNT_HELLO_A:
210		case SSL23_ST_CW_CLNT_HELLO_B:
211
212			s->shutdown=0;
213			ret=ssl23_client_hello(s);
214			if (ret <= 0) goto end;
215			s->state=SSL23_ST_CR_SRVR_HELLO_A;
216			s->init_num=0;
217
218			break;
219
220		case SSL23_ST_CR_SRVR_HELLO_A:
221		case SSL23_ST_CR_SRVR_HELLO_B:
222			ret=ssl23_get_server_hello(s);
223			if (ret >= 0) cb=NULL;
224			goto end;
225			/* break; */
226
227		default:
228			SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
229			ret= -1;
230			goto end;
231			/* break; */
232			}
233
234		if (s->debug) { (void)BIO_flush(s->wbio); }
235
236		if ((cb != NULL) && (s->state != state))
237			{
238			new_state=s->state;
239			s->state=state;
240			cb(s,SSL_CB_CONNECT_LOOP,1);
241			s->state=new_state;
242			}
243		}
244end:
245	s->in_handshake--;
246	if (buf != NULL)
247		BUF_MEM_free(buf);
248	if (cb != NULL)
249		cb(s,SSL_CB_CONNECT_EXIT,ret);
250	return(ret);
251	}
252
253static int ssl23_no_ssl2_ciphers(SSL *s)
254	{
255	SSL_CIPHER *cipher;
256	STACK_OF(SSL_CIPHER) *ciphers;
257	int i;
258	ciphers = SSL_get_ciphers(s);
259	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
260		{
261		cipher = sk_SSL_CIPHER_value(ciphers, i);
262		if (cipher->algorithm_ssl == SSL_SSLV2)
263			return 0;
264		}
265	return 1;
266	}
267
268static int ssl23_client_hello(SSL *s)
269	{
270	unsigned char *buf;
271	unsigned char *p,*d;
272	int i,ch_len;
273	unsigned long Time,l;
274	int ssl2_compat;
275	int version = 0, version_major, version_minor;
276#ifndef OPENSSL_NO_COMP
277	int j;
278	SSL_COMP *comp;
279#endif
280	int ret;
281
282	ssl2_compat = (s->options & SSL_OP_NO_SSLv2) ? 0 : 1;
283
284	if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
285		ssl2_compat = 0;
286
287	if (!(s->options & SSL_OP_NO_TLSv1))
288		{
289		version = TLS1_VERSION;
290		}
291	else if (!(s->options & SSL_OP_NO_SSLv3))
292		{
293		version = SSL3_VERSION;
294		}
295	else if (!(s->options & SSL_OP_NO_SSLv2))
296		{
297		version = SSL2_VERSION;
298		}
299#ifndef OPENSSL_NO_TLSEXT
300	if (version != SSL2_VERSION)
301		{
302		/* have to disable SSL 2.0 compatibility if we need TLS extensions */
303
304		if (s->tlsext_hostname != NULL)
305			ssl2_compat = 0;
306		if (s->tlsext_status_type != -1)
307			ssl2_compat = 0;
308#ifdef TLSEXT_TYPE_opaque_prf_input
309		if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_opaque_prf_input != NULL)
310			ssl2_compat = 0;
311#endif
312		}
313#endif
314
315	buf=(unsigned char *)s->init_buf->data;
316	if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
317		{
318#if 0
319		/* don't reuse session-id's */
320		if (!ssl_get_new_session(s,0))
321			{
322			return(-1);
323			}
324#endif
325
326		p=s->s3->client_random;
327		Time=(unsigned long)time(NULL);		/* Time */
328		l2n(Time,p);
329		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
330			return -1;
331
332		if (version == TLS1_VERSION)
333			{
334			version_major = TLS1_VERSION_MAJOR;
335			version_minor = TLS1_VERSION_MINOR;
336			}
337		else if (version == SSL3_VERSION)
338			{
339			version_major = SSL3_VERSION_MAJOR;
340			version_minor = SSL3_VERSION_MINOR;
341			}
342		else if (version == SSL2_VERSION)
343			{
344			version_major = SSL2_VERSION_MAJOR;
345			version_minor = SSL2_VERSION_MINOR;
346			}
347		else
348			{
349			SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
350			return(-1);
351			}
352
353		s->client_version = version;
354
355		if (ssl2_compat)
356			{
357			/* create SSL 2.0 compatible Client Hello */
358
359			/* two byte record header will be written last */
360			d = &(buf[2]);
361			p = d + 9; /* leave space for message type, version, individual length fields */
362
363			*(d++) = SSL2_MT_CLIENT_HELLO;
364			*(d++) = version_major;
365			*(d++) = version_minor;
366
367			/* Ciphers supported */
368			i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
369			if (i == 0)
370				{
371				/* no ciphers */
372				SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
373				return -1;
374				}
375			s2n(i,d);
376			p+=i;
377
378			/* put in the session-id length (zero since there is no reuse) */
379#if 0
380			s->session->session_id_length=0;
381#endif
382			s2n(0,d);
383
384			if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
385				ch_len=SSL2_CHALLENGE_LENGTH;
386			else
387				ch_len=SSL2_MAX_CHALLENGE_LENGTH;
388
389			/* write out sslv2 challenge */
390			/* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
391			   because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
392			   or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
393			   check in for futurproofing */
394			if (SSL3_RANDOM_SIZE < ch_len)
395				i=SSL3_RANDOM_SIZE;
396			else
397				i=ch_len;
398			s2n(i,d);
399			memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
400			if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
401				return -1;
402
403			memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
404			p+=i;
405
406			i= p- &(buf[2]);
407			buf[0]=((i>>8)&0xff)|0x80;
408			buf[1]=(i&0xff);
409
410			/* number of bytes to write */
411			s->init_num=i+2;
412			s->init_off=0;
413
414			ssl3_finish_mac(s,&(buf[2]),i);
415			}
416		else
417			{
418			/* create Client Hello in SSL 3.0/TLS 1.0 format */
419
420			/* do the record header (5 bytes) and handshake message header (4 bytes) last */
421			d = p = &(buf[9]);
422
423			*(p++) = version_major;
424			*(p++) = version_minor;
425
426			/* Random stuff */
427			memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
428			p += SSL3_RANDOM_SIZE;
429
430			/* Session ID (zero since there is no reuse) */
431			*(p++) = 0;
432
433			/* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
434			i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
435			if (i == 0)
436				{
437				SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
438				return -1;
439				}
440			s2n(i,p);
441			p+=i;
442
443			/* COMPRESSION */
444#ifdef OPENSSL_NO_COMP
445			*(p++)=1;
446#else
447			if ((s->options & SSL_OP_NO_COMPRESSION)
448						|| !s->ctx->comp_methods)
449				j=0;
450			else
451				j=sk_SSL_COMP_num(s->ctx->comp_methods);
452			*(p++)=1+j;
453			for (i=0; i<j; i++)
454				{
455				comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
456				*(p++)=comp->id;
457				}
458#endif
459			*(p++)=0; /* Add the NULL method */
460
461#ifndef OPENSSL_NO_TLSEXT
462			/* TLS extensions*/
463			if (ssl_prepare_clienthello_tlsext(s) <= 0)
464				{
465				SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
466				return -1;
467				}
468			if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
469				{
470				SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
471				return -1;
472				}
473#endif
474
475			l = p-d;
476
477			/* fill in 4-byte handshake header */
478			d=&(buf[5]);
479			*(d++)=SSL3_MT_CLIENT_HELLO;
480			l2n3(l,d);
481
482			l += 4;
483
484			if (l > SSL3_RT_MAX_PLAIN_LENGTH)
485				{
486				SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
487				return -1;
488				}
489
490			/* fill in 5-byte record header */
491			d=buf;
492			*(d++) = SSL3_RT_HANDSHAKE;
493			*(d++) = version_major;
494			*(d++) = version_minor; /* arguably we should send the *lowest* suported version here
495			                         * (indicating, e.g., TLS 1.0 in "SSL 3.0 format") */
496			s2n((int)l,d);
497
498			/* number of bytes to write */
499			s->init_num=p-buf;
500			s->init_off=0;
501
502			ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
503			}
504
505		s->state=SSL23_ST_CW_CLNT_HELLO_B;
506		s->init_off=0;
507		}
508
509	/* SSL3_ST_CW_CLNT_HELLO_B */
510	ret = ssl23_write_bytes(s);
511
512	if ((ret >= 2) && s->msg_callback)
513		{
514		/* Client Hello has been sent; tell msg_callback */
515
516		if (ssl2_compat)
517			s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
518		else
519			s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
520		}
521
522	return ret;
523	}
524
525static int ssl23_get_server_hello(SSL *s)
526	{
527	char buf[8];
528	unsigned char *p;
529	int i;
530	int n;
531
532	n=ssl23_read_bytes(s,7);
533
534	if (n != 7) return(n);
535	p=s->packet;
536
537	memcpy(buf,p,n);
538
539	if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
540		(p[5] == 0x00) && (p[6] == 0x02))
541		{
542#ifdef OPENSSL_NO_SSL2
543		SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
544		goto err;
545#else
546		/* we are talking sslv2 */
547		/* we need to clean up the SSLv3 setup and put in the
548		 * sslv2 stuff. */
549		int ch_len;
550
551		if (s->options & SSL_OP_NO_SSLv2)
552			{
553			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
554			goto err;
555			}
556		if (s->s2 == NULL)
557			{
558			if (!ssl2_new(s))
559				goto err;
560			}
561		else
562			ssl2_clear(s);
563
564		if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
565			ch_len=SSL2_CHALLENGE_LENGTH;
566		else
567			ch_len=SSL2_MAX_CHALLENGE_LENGTH;
568
569		/* write out sslv2 challenge */
570		/* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
571		   it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
572		   SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
573		   futurproofing */
574		i=(SSL3_RANDOM_SIZE < ch_len)
575			?SSL3_RANDOM_SIZE:ch_len;
576		s->s2->challenge_length=i;
577		memcpy(s->s2->challenge,
578			&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
579
580		if (s->s3 != NULL) ssl3_free(s);
581
582		if (!BUF_MEM_grow_clean(s->init_buf,
583			SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
584			{
585			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
586			goto err;
587			}
588
589		s->state=SSL2_ST_GET_SERVER_HELLO_A;
590		if (!(s->client_version == SSL2_VERSION))
591			/* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
592			s->s2->ssl2_rollback=1;
593
594		/* setup the 7 bytes we have read so we get them from
595		 * the sslv2 buffer */
596		s->rstate=SSL_ST_READ_HEADER;
597		s->packet_length=n;
598		s->packet= &(s->s2->rbuf[0]);
599		memcpy(s->packet,buf,n);
600		s->s2->rbuf_left=n;
601		s->s2->rbuf_offs=0;
602
603		/* we have already written one */
604		s->s2->write_sequence=1;
605
606		s->method=SSLv2_client_method();
607		s->handshake_func=s->method->ssl_connect;
608#endif
609		}
610	else if (p[1] == SSL3_VERSION_MAJOR &&
611	         (p[2] == SSL3_VERSION_MINOR || p[2] == TLS1_VERSION_MINOR) &&
612	         ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
613	          (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
614		{
615		/* we have sslv3 or tls1 (server hello or alert) */
616
617		if ((p[2] == SSL3_VERSION_MINOR) &&
618			!(s->options & SSL_OP_NO_SSLv3))
619			{
620			s->version=SSL3_VERSION;
621			s->method=SSLv3_client_method();
622			}
623		else if ((p[2] == TLS1_VERSION_MINOR) &&
624			!(s->options & SSL_OP_NO_TLSv1))
625			{
626			s->version=TLS1_VERSION;
627			s->method=TLSv1_client_method();
628			}
629		else
630			{
631			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
632			goto err;
633			}
634
635		if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
636			{
637			/* fatal alert */
638
639			void (*cb)(const SSL *ssl,int type,int val)=NULL;
640			int j;
641
642			if (s->info_callback != NULL)
643				cb=s->info_callback;
644			else if (s->ctx->info_callback != NULL)
645				cb=s->ctx->info_callback;
646
647			i=p[5];
648			if (cb != NULL)
649				{
650				j=(i<<8)|p[6];
651				cb(s,SSL_CB_READ_ALERT,j);
652				}
653
654			if (s->msg_callback)
655				s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
656
657			s->rwstate=SSL_NOTHING;
658			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
659			goto err;
660			}
661
662		if (!ssl_init_wbio_buffer(s,1)) goto err;
663
664		/* we are in this state */
665		s->state=SSL3_ST_CR_SRVR_HELLO_A;
666
667		/* put the 7 bytes we have read into the input buffer
668		 * for SSLv3 */
669		s->rstate=SSL_ST_READ_HEADER;
670		s->packet_length=n;
671		if (s->s3->rbuf.buf == NULL)
672			if (!ssl3_setup_read_buffer(s))
673				goto err;
674		s->packet= &(s->s3->rbuf.buf[0]);
675		memcpy(s->packet,buf,n);
676		s->s3->rbuf.left=n;
677		s->s3->rbuf.offset=0;
678
679		s->handshake_func=s->method->ssl_connect;
680		}
681	else
682		{
683		SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
684		goto err;
685		}
686	s->init_num=0;
687
688	/* Since, if we are sending a ssl23 client hello, we are not
689	 * reusing a session-id */
690	if (!ssl_get_new_session(s,0))
691		goto err;
692
693	return(SSL_connect(s));
694err:
695	return(-1);
696	}
697