s23_clnt.c revision 306195
1/* ssl/s23_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "ssl_locl.h"
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
118
119static const SSL_METHOD *ssl23_get_client_method(int ver);
120static int ssl23_client_hello(SSL *s);
121static int ssl23_get_server_hello(SSL *s);
122static const SSL_METHOD *ssl23_get_client_method(int ver)
123{
124#ifndef OPENSSL_NO_SSL2
125    if (ver == SSL2_VERSION)
126        return (SSLv2_client_method());
127#endif
128#ifndef OPENSSL_NO_SSL3
129    if (ver == SSL3_VERSION)
130        return (SSLv3_client_method());
131#endif
132    if (ver == TLS1_VERSION)
133        return (TLSv1_client_method());
134    else if (ver == TLS1_1_VERSION)
135        return (TLSv1_1_client_method());
136    else if (ver == TLS1_2_VERSION)
137        return (TLSv1_2_client_method());
138    else
139        return (NULL);
140}
141
142IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
143                          ssl_undefined_function,
144                          ssl23_connect, ssl23_get_client_method)
145
146int ssl23_connect(SSL *s)
147{
148    BUF_MEM *buf = NULL;
149    unsigned long Time = (unsigned long)time(NULL);
150    void (*cb) (const SSL *ssl, int type, int val) = NULL;
151    int ret = -1;
152    int new_state, state;
153
154    RAND_add(&Time, sizeof(Time), 0);
155    ERR_clear_error();
156    clear_sys_error();
157
158    if (s->info_callback != NULL)
159        cb = s->info_callback;
160    else if (s->ctx->info_callback != NULL)
161        cb = s->ctx->info_callback;
162
163    s->in_handshake++;
164    if (!SSL_in_init(s) || SSL_in_before(s))
165        SSL_clear(s);
166
167    for (;;) {
168        state = s->state;
169
170        switch (s->state) {
171        case SSL_ST_BEFORE:
172        case SSL_ST_CONNECT:
173        case SSL_ST_BEFORE | SSL_ST_CONNECT:
174        case SSL_ST_OK | SSL_ST_CONNECT:
175
176            if (s->session != NULL) {
177                SSLerr(SSL_F_SSL23_CONNECT,
178                       SSL_R_SSL23_DOING_SESSION_ID_REUSE);
179                ret = -1;
180                goto end;
181            }
182            s->server = 0;
183            if (cb != NULL)
184                cb(s, SSL_CB_HANDSHAKE_START, 1);
185
186            /* s->version=TLS1_VERSION; */
187            s->type = SSL_ST_CONNECT;
188
189            if (s->init_buf == NULL) {
190                if ((buf = BUF_MEM_new()) == NULL) {
191                    ret = -1;
192                    goto end;
193                }
194                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
195                    ret = -1;
196                    goto end;
197                }
198                s->init_buf = buf;
199                buf = NULL;
200            }
201
202            if (!ssl3_setup_buffers(s)) {
203                ret = -1;
204                goto end;
205            }
206
207            ssl3_init_finished_mac(s);
208
209            s->state = SSL23_ST_CW_CLNT_HELLO_A;
210            s->ctx->stats.sess_connect++;
211            s->init_num = 0;
212            break;
213
214        case SSL23_ST_CW_CLNT_HELLO_A:
215        case SSL23_ST_CW_CLNT_HELLO_B:
216
217            s->shutdown = 0;
218            ret = ssl23_client_hello(s);
219            if (ret <= 0)
220                goto end;
221            s->state = SSL23_ST_CR_SRVR_HELLO_A;
222            s->init_num = 0;
223
224            break;
225
226        case SSL23_ST_CR_SRVR_HELLO_A:
227        case SSL23_ST_CR_SRVR_HELLO_B:
228            ret = ssl23_get_server_hello(s);
229            if (ret >= 0)
230                cb = NULL;
231            goto end;
232            /* break; */
233
234        default:
235            SSLerr(SSL_F_SSL23_CONNECT, SSL_R_UNKNOWN_STATE);
236            ret = -1;
237            goto end;
238            /* break; */
239        }
240
241        if (s->debug) {
242            (void)BIO_flush(s->wbio);
243        }
244
245        if ((cb != NULL) && (s->state != state)) {
246            new_state = s->state;
247            s->state = state;
248            cb(s, SSL_CB_CONNECT_LOOP, 1);
249            s->state = new_state;
250        }
251    }
252 end:
253    s->in_handshake--;
254    if (buf != NULL)
255        BUF_MEM_free(buf);
256    if (cb != NULL)
257        cb(s, SSL_CB_CONNECT_EXIT, ret);
258    return (ret);
259}
260
261static int ssl23_no_ssl2_ciphers(SSL *s)
262{
263    SSL_CIPHER *cipher;
264    STACK_OF(SSL_CIPHER) *ciphers;
265    int i;
266    ciphers = SSL_get_ciphers(s);
267    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
268        cipher = sk_SSL_CIPHER_value(ciphers, i);
269        if (cipher->algorithm_ssl == SSL_SSLV2)
270            return 0;
271    }
272    return 1;
273}
274
275/*
276 * Fill a ClientRandom or ServerRandom field of length len. Returns <= 0 on
277 * failure, 1 on success.
278 */
279int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, int len)
280{
281    int send_time = 0;
282    if (len < 4)
283        return 0;
284    if (server)
285        send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
286    else
287        send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
288    if (send_time) {
289        unsigned long Time = (unsigned long)time(NULL);
290        unsigned char *p = result;
291        l2n(Time, p);
292        return RAND_bytes(p, len - 4);
293    } else
294        return RAND_bytes(result, len);
295}
296
297static int ssl23_client_hello(SSL *s)
298{
299    unsigned char *buf;
300    unsigned char *p, *d;
301    int i, ch_len;
302    unsigned long l;
303    int ssl2_compat;
304    int version = 0, version_major, version_minor;
305    int al = 0;
306#ifndef OPENSSL_NO_COMP
307    int j;
308    SSL_COMP *comp;
309#endif
310    int ret;
311    unsigned long mask, options = s->options;
312
313    ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
314
315    if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
316        ssl2_compat = 0;
317
318    /*
319     * SSL_OP_NO_X disables all protocols above X *if* there are
320     * some protocols below X enabled. This is required in order
321     * to maintain "version capability" vector contiguous. So
322     * that if application wants to disable TLS1.0 in favour of
323     * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
324     * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
325     */
326    mask = SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1
327#if !defined(OPENSSL_NO_SSL3)
328        | SSL_OP_NO_SSLv3
329#endif
330#if !defined(OPENSSL_NO_SSL2)
331        | (ssl2_compat ? SSL_OP_NO_SSLv2 : 0)
332#endif
333        ;
334#if !defined(OPENSSL_NO_TLS1_2_CLIENT)
335    version = TLS1_2_VERSION;
336
337    if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
338        version = TLS1_1_VERSION;
339#else
340    version = TLS1_1_VERSION;
341#endif
342    mask &= ~SSL_OP_NO_TLSv1_1;
343    if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
344        version = TLS1_VERSION;
345    mask &= ~SSL_OP_NO_TLSv1;
346#if !defined(OPENSSL_NO_SSL3)
347    if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
348        version = SSL3_VERSION;
349    mask &= ~SSL_OP_NO_SSLv3;
350#endif
351#if !defined(OPENSSL_NO_SSL2)
352    if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
353        version = SSL2_VERSION;
354#endif
355
356#ifndef OPENSSL_NO_TLSEXT
357    if (version != SSL2_VERSION) {
358        /*
359         * have to disable SSL 2.0 compatibility if we need TLS extensions
360         */
361
362        if (s->tlsext_hostname != NULL)
363            ssl2_compat = 0;
364        if (s->tlsext_status_type != -1)
365            ssl2_compat = 0;
366# ifdef TLSEXT_TYPE_opaque_prf_input
367        if (s->ctx->tlsext_opaque_prf_input_callback != 0
368            || s->tlsext_opaque_prf_input != NULL)
369            ssl2_compat = 0;
370# endif
371        if (s->cert->cli_ext.meths_count != 0)
372            ssl2_compat = 0;
373    }
374#endif
375
376    buf = (unsigned char *)s->init_buf->data;
377    if (s->state == SSL23_ST_CW_CLNT_HELLO_A) {
378        /*
379         * Since we're sending s23 client hello, we're not reusing a session, as
380         * we'd be using the method from the saved session instead
381         */
382        if (!ssl_get_new_session(s, 0)) {
383            return -1;
384        }
385
386        p = s->s3->client_random;
387        if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
388            return -1;
389
390        if (version == TLS1_2_VERSION) {
391            version_major = TLS1_2_VERSION_MAJOR;
392            version_minor = TLS1_2_VERSION_MINOR;
393        } else if (tls1_suiteb(s)) {
394            SSLerr(SSL_F_SSL23_CLIENT_HELLO,
395                   SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
396            return -1;
397        } else if (version == TLS1_1_VERSION) {
398            version_major = TLS1_1_VERSION_MAJOR;
399            version_minor = TLS1_1_VERSION_MINOR;
400        } else if (version == TLS1_VERSION) {
401            version_major = TLS1_VERSION_MAJOR;
402            version_minor = TLS1_VERSION_MINOR;
403        }
404#ifdef OPENSSL_FIPS
405        else if (FIPS_mode()) {
406            SSLerr(SSL_F_SSL23_CLIENT_HELLO,
407                   SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
408            return -1;
409        }
410#endif
411        else if (version == SSL3_VERSION) {
412            version_major = SSL3_VERSION_MAJOR;
413            version_minor = SSL3_VERSION_MINOR;
414        } else if (version == SSL2_VERSION) {
415            version_major = SSL2_VERSION_MAJOR;
416            version_minor = SSL2_VERSION_MINOR;
417        } else {
418            SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_NO_PROTOCOLS_AVAILABLE);
419            return (-1);
420        }
421
422        s->client_version = version;
423
424        if (ssl2_compat) {
425            /* create SSL 2.0 compatible Client Hello */
426
427            /* two byte record header will be written last */
428            d = &(buf[2]);
429            p = d + 9;          /* leave space for message type, version,
430                                 * individual length fields */
431
432            *(d++) = SSL2_MT_CLIENT_HELLO;
433            *(d++) = version_major;
434            *(d++) = version_minor;
435
436            /* Ciphers supported */
437            i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), p, 0);
438            if (i == 0) {
439                /* no ciphers */
440                SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
441                return -1;
442            }
443            s2n(i, d);
444            p += i;
445
446            /*
447             * put in the session-id length (zero since there is no reuse)
448             */
449            s2n(0, d);
450
451            if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
452                ch_len = SSL2_CHALLENGE_LENGTH;
453            else
454                ch_len = SSL2_MAX_CHALLENGE_LENGTH;
455
456            /* write out sslv2 challenge */
457            /*
458             * Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because it
459             * is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
460             * SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
461             * futurproofing
462             */
463            if (SSL3_RANDOM_SIZE < ch_len)
464                i = SSL3_RANDOM_SIZE;
465            else
466                i = ch_len;
467            s2n(i, d);
468            memset(&(s->s3->client_random[0]), 0, SSL3_RANDOM_SIZE);
469            if (RAND_bytes (&(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i)
470                    <= 0)
471                return -1;
472
473            memcpy(p, &(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i);
474            p += i;
475
476            i = p - &(buf[2]);
477            buf[0] = ((i >> 8) & 0xff) | 0x80;
478            buf[1] = (i & 0xff);
479
480            /* number of bytes to write */
481            s->init_num = i + 2;
482            s->init_off = 0;
483
484            ssl3_finish_mac(s, &(buf[2]), i);
485        } else {
486            /* create Client Hello in SSL 3.0/TLS 1.0 format */
487
488            /*
489             * do the record header (5 bytes) and handshake message header (4
490             * bytes) last
491             */
492            d = p = &(buf[9]);
493
494            *(p++) = version_major;
495            *(p++) = version_minor;
496
497            /* Random stuff */
498            memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
499            p += SSL3_RANDOM_SIZE;
500
501            /* Session ID (zero since there is no reuse) */
502            *(p++) = 0;
503
504            /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
505            i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]),
506                                         ssl3_put_cipher_by_char);
507            if (i == 0) {
508                SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
509                return -1;
510            }
511#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
512            /*
513             * Some servers hang if client hello > 256 bytes as hack
514             * workaround chop number of supported ciphers to keep it well
515             * below this if we use TLS v1.2
516             */
517            if (TLS1_get_version(s) >= TLS1_2_VERSION
518                && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
519                i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
520#endif
521            s2n(i, p);
522            p += i;
523
524            /* COMPRESSION */
525#ifdef OPENSSL_NO_COMP
526            *(p++) = 1;
527#else
528            if ((s->options & SSL_OP_NO_COMPRESSION)
529                || !s->ctx->comp_methods)
530                j = 0;
531            else
532                j = sk_SSL_COMP_num(s->ctx->comp_methods);
533            *(p++) = 1 + j;
534            for (i = 0; i < j; i++) {
535                comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
536                *(p++) = comp->id;
537            }
538#endif
539            *(p++) = 0;         /* Add the NULL method */
540
541#ifndef OPENSSL_NO_TLSEXT
542            /* TLS extensions */
543            if (ssl_prepare_clienthello_tlsext(s) <= 0) {
544                SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
545                return -1;
546            }
547            if ((p =
548                 ssl_add_clienthello_tlsext(s, p,
549                                            buf + SSL3_RT_MAX_PLAIN_LENGTH,
550                                            &al)) == NULL) {
551                ssl3_send_alert(s, SSL3_AL_FATAL, al);
552                SSLerr(SSL_F_SSL23_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
553                return -1;
554            }
555#endif
556
557            l = p - d;
558
559            /* fill in 4-byte handshake header */
560            d = &(buf[5]);
561            *(d++) = SSL3_MT_CLIENT_HELLO;
562            l2n3(l, d);
563
564            l += 4;
565
566            if (l > SSL3_RT_MAX_PLAIN_LENGTH) {
567                SSLerr(SSL_F_SSL23_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
568                return -1;
569            }
570
571            /* fill in 5-byte record header */
572            d = buf;
573            *(d++) = SSL3_RT_HANDSHAKE;
574            *(d++) = version_major;
575            /*
576             * Some servers hang if we use long client hellos and a record
577             * number > TLS 1.0.
578             */
579            if (TLS1_get_client_version(s) > TLS1_VERSION)
580                *(d++) = 1;
581            else
582                *(d++) = version_minor;
583            s2n((int)l, d);
584
585            /* number of bytes to write */
586            s->init_num = p - buf;
587            s->init_off = 0;
588
589            ssl3_finish_mac(s, &(buf[5]), s->init_num - 5);
590        }
591
592        s->state = SSL23_ST_CW_CLNT_HELLO_B;
593        s->init_off = 0;
594    }
595
596    /* SSL3_ST_CW_CLNT_HELLO_B */
597    ret = ssl23_write_bytes(s);
598
599    if ((ret >= 2) && s->msg_callback) {
600        /* Client Hello has been sent; tell msg_callback */
601
602        if (ssl2_compat)
603            s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data + 2,
604                            ret - 2, s, s->msg_callback_arg);
605        else {
606            s->msg_callback(1, version, SSL3_RT_HEADER, s->init_buf->data, 5,
607                            s, s->msg_callback_arg);
608            s->msg_callback(1, version, SSL3_RT_HANDSHAKE,
609                            s->init_buf->data + 5, ret - 5, s,
610                            s->msg_callback_arg);
611        }
612    }
613
614    return ret;
615}
616
617static int ssl23_get_server_hello(SSL *s)
618{
619    char buf[8];
620    unsigned char *p;
621    int i;
622    int n;
623
624    n = ssl23_read_bytes(s, 7);
625
626    if (n != 7)
627        return (n);
628    p = s->packet;
629
630    memcpy(buf, p, n);
631
632    if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
633        (p[5] == 0x00) && (p[6] == 0x02)) {
634#ifdef OPENSSL_NO_SSL2
635        SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
636        goto err;
637#else
638        /* we are talking sslv2 */
639        /*
640         * we need to clean up the SSLv3 setup and put in the sslv2 stuff.
641         */
642        int ch_len;
643
644        if (s->options & SSL_OP_NO_SSLv2) {
645            SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
646            goto err;
647        }
648        if (s->s2 == NULL) {
649            if (!ssl2_new(s))
650                goto err;
651        } else
652            ssl2_clear(s);
653
654        if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
655            ch_len = SSL2_CHALLENGE_LENGTH;
656        else
657            ch_len = SSL2_MAX_CHALLENGE_LENGTH;
658
659        /* write out sslv2 challenge */
660        /*
661         * Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because it is
662         * one of SSL2_MAX_CHALLENGE_LENGTH (32) or SSL2_MAX_CHALLENGE_LENGTH
663         * (16), but leave the check in for futurproofing
664         */
665        i = (SSL3_RANDOM_SIZE < ch_len)
666            ? SSL3_RANDOM_SIZE : ch_len;
667        s->s2->challenge_length = i;
668        memcpy(s->s2->challenge,
669               &(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i);
670
671        if (s->s3 != NULL)
672            ssl3_free(s);
673
674        if (!BUF_MEM_grow_clean(s->init_buf,
675                                SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)) {
676            SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, ERR_R_BUF_LIB);
677            goto err;
678        }
679
680        s->state = SSL2_ST_GET_SERVER_HELLO_A;
681        if (!(s->client_version == SSL2_VERSION))
682            /*
683             * use special padding (SSL 3.0 draft/RFC 2246, App. E.2)
684             */
685            s->s2->ssl2_rollback = 1;
686
687        /*
688         * setup the 7 bytes we have read so we get them from the sslv2
689         * buffer
690         */
691        s->rstate = SSL_ST_READ_HEADER;
692        s->packet_length = n;
693        s->packet = &(s->s2->rbuf[0]);
694        memcpy(s->packet, buf, n);
695        s->s2->rbuf_left = n;
696        s->s2->rbuf_offs = 0;
697
698        /* we have already written one */
699        s->s2->write_sequence = 1;
700
701        s->method = SSLv2_client_method();
702        s->handshake_func = s->method->ssl_connect;
703#endif
704    } else if (p[1] == SSL3_VERSION_MAJOR &&
705               p[2] <= TLS1_2_VERSION_MINOR &&
706               ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
707                (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2))) {
708        /* we have sslv3 or tls1 (server hello or alert) */
709
710#ifndef OPENSSL_NO_SSL3
711        if ((p[2] == SSL3_VERSION_MINOR) && !(s->options & SSL_OP_NO_SSLv3)) {
712# ifdef OPENSSL_FIPS
713            if (FIPS_mode()) {
714                SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
715                       SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
716                goto err;
717            }
718# endif
719            s->version = SSL3_VERSION;
720            s->method = SSLv3_client_method();
721        } else
722#endif
723        if ((p[2] == TLS1_VERSION_MINOR) && !(s->options & SSL_OP_NO_TLSv1)) {
724            s->version = TLS1_VERSION;
725            s->method = TLSv1_client_method();
726        } else if ((p[2] == TLS1_1_VERSION_MINOR) &&
727                   !(s->options & SSL_OP_NO_TLSv1_1)) {
728            s->version = TLS1_1_VERSION;
729            s->method = TLSv1_1_client_method();
730        } else if ((p[2] == TLS1_2_VERSION_MINOR) &&
731                   !(s->options & SSL_OP_NO_TLSv1_2)) {
732            s->version = TLS1_2_VERSION;
733            s->method = TLSv1_2_client_method();
734        } else {
735            SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
736            goto err;
737        }
738
739        s->session->ssl_version = s->version;
740
741        /* ensure that TLS_MAX_VERSION is up-to-date */
742        OPENSSL_assert(s->version <= TLS_MAX_VERSION);
743
744        if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING) {
745            /* fatal alert */
746
747            void (*cb) (const SSL *ssl, int type, int val) = NULL;
748            int j;
749
750            if (s->info_callback != NULL)
751                cb = s->info_callback;
752            else if (s->ctx->info_callback != NULL)
753                cb = s->ctx->info_callback;
754
755            i = p[5];
756            if (cb != NULL) {
757                j = (i << 8) | p[6];
758                cb(s, SSL_CB_READ_ALERT, j);
759            }
760
761            if (s->msg_callback) {
762                s->msg_callback(0, s->version, SSL3_RT_HEADER, p, 5, s,
763                                s->msg_callback_arg);
764                s->msg_callback(0, s->version, SSL3_RT_ALERT, p + 5, 2, s,
765                                s->msg_callback_arg);
766            }
767
768            s->rwstate = SSL_NOTHING;
769            SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_AD_REASON_OFFSET + p[6]);
770            goto err;
771        }
772
773        if (!ssl_init_wbio_buffer(s, 1))
774            goto err;
775
776        /* we are in this state */
777        s->state = SSL3_ST_CR_SRVR_HELLO_A;
778
779        /*
780         * put the 7 bytes we have read into the input buffer for SSLv3
781         */
782        s->rstate = SSL_ST_READ_HEADER;
783        s->packet_length = n;
784        if (s->s3->rbuf.buf == NULL)
785            if (!ssl3_setup_read_buffer(s))
786                goto err;
787        s->packet = &(s->s3->rbuf.buf[0]);
788        memcpy(s->packet, buf, n);
789        s->s3->rbuf.left = n;
790        s->s3->rbuf.offset = 0;
791
792        s->handshake_func = s->method->ssl_connect;
793    } else {
794        SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNKNOWN_PROTOCOL);
795        goto err;
796    }
797    s->init_num = 0;
798
799    return (SSL_connect(s));
800 err:
801    return (-1);
802}
803