s23_clnt.c revision 291721
1/* ssl/s23_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "ssl_locl.h"
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
118
119static const SSL_METHOD *ssl23_get_client_method(int ver);
120static int ssl23_client_hello(SSL *s);
121static int ssl23_get_server_hello(SSL *s);
122static const SSL_METHOD *ssl23_get_client_method(int ver)
123{
124#ifndef OPENSSL_NO_SSL2
125    if (ver == SSL2_VERSION)
126        return (SSLv2_client_method());
127#endif
128#ifndef OPENSSL_NO_SSL3
129    if (ver == SSL3_VERSION)
130        return (SSLv3_client_method());
131#endif
132    if (ver == TLS1_VERSION)
133        return (TLSv1_client_method());
134    else if (ver == TLS1_1_VERSION)
135        return (TLSv1_1_client_method());
136    else if (ver == TLS1_2_VERSION)
137        return (TLSv1_2_client_method());
138    else
139        return (NULL);
140}
141
142IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
143                          ssl_undefined_function,
144                          ssl23_connect, ssl23_get_client_method)
145
146int ssl23_connect(SSL *s)
147{
148    BUF_MEM *buf = NULL;
149    unsigned long Time = (unsigned long)time(NULL);
150    void (*cb) (const SSL *ssl, int type, int val) = NULL;
151    int ret = -1;
152    int new_state, state;
153
154    RAND_add(&Time, sizeof(Time), 0);
155    ERR_clear_error();
156    clear_sys_error();
157
158    if (s->info_callback != NULL)
159        cb = s->info_callback;
160    else if (s->ctx->info_callback != NULL)
161        cb = s->ctx->info_callback;
162
163    s->in_handshake++;
164    if (!SSL_in_init(s) || SSL_in_before(s))
165        SSL_clear(s);
166
167    for (;;) {
168        state = s->state;
169
170        switch (s->state) {
171        case SSL_ST_BEFORE:
172        case SSL_ST_CONNECT:
173        case SSL_ST_BEFORE | SSL_ST_CONNECT:
174        case SSL_ST_OK | SSL_ST_CONNECT:
175
176            if (s->session != NULL) {
177                SSLerr(SSL_F_SSL23_CONNECT,
178                       SSL_R_SSL23_DOING_SESSION_ID_REUSE);
179                ret = -1;
180                goto end;
181            }
182            s->server = 0;
183            if (cb != NULL)
184                cb(s, SSL_CB_HANDSHAKE_START, 1);
185
186            /* s->version=TLS1_VERSION; */
187            s->type = SSL_ST_CONNECT;
188
189            if (s->init_buf == NULL) {
190                if ((buf = BUF_MEM_new()) == NULL) {
191                    ret = -1;
192                    goto end;
193                }
194                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
195                    ret = -1;
196                    goto end;
197                }
198                s->init_buf = buf;
199                buf = NULL;
200            }
201
202            if (!ssl3_setup_buffers(s)) {
203                ret = -1;
204                goto end;
205            }
206
207            ssl3_init_finished_mac(s);
208
209            s->state = SSL23_ST_CW_CLNT_HELLO_A;
210            s->ctx->stats.sess_connect++;
211            s->init_num = 0;
212            break;
213
214        case SSL23_ST_CW_CLNT_HELLO_A:
215        case SSL23_ST_CW_CLNT_HELLO_B:
216
217            s->shutdown = 0;
218            ret = ssl23_client_hello(s);
219            if (ret <= 0)
220                goto end;
221            s->state = SSL23_ST_CR_SRVR_HELLO_A;
222            s->init_num = 0;
223
224            break;
225
226        case SSL23_ST_CR_SRVR_HELLO_A:
227        case SSL23_ST_CR_SRVR_HELLO_B:
228            ret = ssl23_get_server_hello(s);
229            if (ret >= 0)
230                cb = NULL;
231            goto end;
232            /* break; */
233
234        default:
235            SSLerr(SSL_F_SSL23_CONNECT, SSL_R_UNKNOWN_STATE);
236            ret = -1;
237            goto end;
238            /* break; */
239        }
240
241        if (s->debug) {
242            (void)BIO_flush(s->wbio);
243        }
244
245        if ((cb != NULL) && (s->state != state)) {
246            new_state = s->state;
247            s->state = state;
248            cb(s, SSL_CB_CONNECT_LOOP, 1);
249            s->state = new_state;
250        }
251    }
252 end:
253    s->in_handshake--;
254    if (buf != NULL)
255        BUF_MEM_free(buf);
256    if (cb != NULL)
257        cb(s, SSL_CB_CONNECT_EXIT, ret);
258    return (ret);
259}
260
261static int ssl23_no_ssl2_ciphers(SSL *s)
262{
263    SSL_CIPHER *cipher;
264    STACK_OF(SSL_CIPHER) *ciphers;
265    int i;
266    ciphers = SSL_get_ciphers(s);
267    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
268        cipher = sk_SSL_CIPHER_value(ciphers, i);
269        if (cipher->algorithm_ssl == SSL_SSLV2)
270            return 0;
271    }
272    return 1;
273}
274
275/*
276 * Fill a ClientRandom or ServerRandom field of length len. Returns <= 0 on
277 * failure, 1 on success.
278 */
279int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, int len)
280{
281    int send_time = 0;
282
283    if (len < 4)
284        return 0;
285    if (server)
286        send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
287    else
288        send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
289    if (send_time) {
290        unsigned long Time = (unsigned long)time(NULL);
291        unsigned char *p = result;
292        l2n(Time, p);
293        return RAND_pseudo_bytes(p, len - 4);
294    } else
295        return RAND_pseudo_bytes(result, len);
296}
297
298static int ssl23_client_hello(SSL *s)
299{
300    unsigned char *buf;
301    unsigned char *p, *d;
302    int i, ch_len;
303    unsigned long l;
304    int ssl2_compat;
305    int version = 0, version_major, version_minor;
306#ifndef OPENSSL_NO_COMP
307    int j;
308    SSL_COMP *comp;
309#endif
310    int ret;
311    unsigned long mask, options = s->options;
312
313    ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
314
315    if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
316        ssl2_compat = 0;
317
318    /*
319     * SSL_OP_NO_X disables all protocols above X *if* there are
320     * some protocols below X enabled. This is required in order
321     * to maintain "version capability" vector contiguous. So
322     * that if application wants to disable TLS1.0 in favour of
323     * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
324     * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
325     */
326    mask = SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1
327#if !defined(OPENSSL_NO_SSL3)
328        | SSL_OP_NO_SSLv3
329#endif
330#if !defined(OPENSSL_NO_SSL2)
331        | (ssl2_compat ? SSL_OP_NO_SSLv2 : 0)
332#endif
333        ;
334#if !defined(OPENSSL_NO_TLS1_2_CLIENT)
335    version = TLS1_2_VERSION;
336
337    if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
338        version = TLS1_1_VERSION;
339#else
340    version = TLS1_1_VERSION;
341#endif
342    mask &= ~SSL_OP_NO_TLSv1_1;
343    if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
344        version = TLS1_VERSION;
345    mask &= ~SSL_OP_NO_TLSv1;
346#if !defined(OPENSSL_NO_SSL3)
347    if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
348        version = SSL3_VERSION;
349    mask &= ~SSL_OP_NO_SSLv3;
350#endif
351#if !defined(OPENSSL_NO_SSL2)
352    if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
353        version = SSL2_VERSION;
354#endif
355
356#ifndef OPENSSL_NO_TLSEXT
357    if (version != SSL2_VERSION) {
358        /*
359         * have to disable SSL 2.0 compatibility if we need TLS extensions
360         */
361
362        if (s->tlsext_hostname != NULL)
363            ssl2_compat = 0;
364        if (s->tlsext_status_type != -1)
365            ssl2_compat = 0;
366# ifdef TLSEXT_TYPE_opaque_prf_input
367        if (s->ctx->tlsext_opaque_prf_input_callback != 0
368            || s->tlsext_opaque_prf_input != NULL)
369            ssl2_compat = 0;
370# endif
371    }
372#endif
373
374    buf = (unsigned char *)s->init_buf->data;
375    if (s->state == SSL23_ST_CW_CLNT_HELLO_A) {
376        /*
377         * Since we're sending s23 client hello, we're not reusing a session, as
378         * we'd be using the method from the saved session instead
379         */
380        if (!ssl_get_new_session(s, 0)) {
381            return -1;
382        }
383
384        p = s->s3->client_random;
385        if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
386            return -1;
387
388        if (version == TLS1_2_VERSION) {
389            version_major = TLS1_2_VERSION_MAJOR;
390            version_minor = TLS1_2_VERSION_MINOR;
391        } else if (version == TLS1_1_VERSION) {
392            version_major = TLS1_1_VERSION_MAJOR;
393            version_minor = TLS1_1_VERSION_MINOR;
394        } else if (version == TLS1_VERSION) {
395            version_major = TLS1_VERSION_MAJOR;
396            version_minor = TLS1_VERSION_MINOR;
397        }
398#ifdef OPENSSL_FIPS
399        else if (FIPS_mode()) {
400            SSLerr(SSL_F_SSL23_CLIENT_HELLO,
401                   SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
402            return -1;
403        }
404#endif
405        else if (version == SSL3_VERSION) {
406            version_major = SSL3_VERSION_MAJOR;
407            version_minor = SSL3_VERSION_MINOR;
408        } else if (version == SSL2_VERSION) {
409            version_major = SSL2_VERSION_MAJOR;
410            version_minor = SSL2_VERSION_MINOR;
411        } else {
412            SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_NO_PROTOCOLS_AVAILABLE);
413            return (-1);
414        }
415
416        s->client_version = version;
417
418        if (ssl2_compat) {
419            /* create SSL 2.0 compatible Client Hello */
420
421            /* two byte record header will be written last */
422            d = &(buf[2]);
423            p = d + 9;          /* leave space for message type, version,
424                                 * individual length fields */
425
426            *(d++) = SSL2_MT_CLIENT_HELLO;
427            *(d++) = version_major;
428            *(d++) = version_minor;
429
430            /* Ciphers supported */
431            i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), p, 0);
432            if (i == 0) {
433                /* no ciphers */
434                SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
435                return -1;
436            }
437            s2n(i, d);
438            p += i;
439
440            /*
441             * put in the session-id length (zero since there is no reuse)
442             */
443            s2n(0, d);
444
445            if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
446                ch_len = SSL2_CHALLENGE_LENGTH;
447            else
448                ch_len = SSL2_MAX_CHALLENGE_LENGTH;
449
450            /* write out sslv2 challenge */
451            /*
452             * Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because it
453             * is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
454             * SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
455             * futurproofing
456             */
457            if (SSL3_RANDOM_SIZE < ch_len)
458                i = SSL3_RANDOM_SIZE;
459            else
460                i = ch_len;
461            s2n(i, d);
462            memset(&(s->s3->client_random[0]), 0, SSL3_RANDOM_SIZE);
463            if (RAND_pseudo_bytes
464                (&(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i) <= 0)
465                return -1;
466
467            memcpy(p, &(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i);
468            p += i;
469
470            i = p - &(buf[2]);
471            buf[0] = ((i >> 8) & 0xff) | 0x80;
472            buf[1] = (i & 0xff);
473
474            /* number of bytes to write */
475            s->init_num = i + 2;
476            s->init_off = 0;
477
478            ssl3_finish_mac(s, &(buf[2]), i);
479        } else {
480            /* create Client Hello in SSL 3.0/TLS 1.0 format */
481
482            /*
483             * do the record header (5 bytes) and handshake message header (4
484             * bytes) last
485             */
486            d = p = &(buf[9]);
487
488            *(p++) = version_major;
489            *(p++) = version_minor;
490
491            /* Random stuff */
492            memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
493            p += SSL3_RANDOM_SIZE;
494
495            /* Session ID (zero since there is no reuse) */
496            *(p++) = 0;
497
498            /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
499            i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]),
500                                         ssl3_put_cipher_by_char);
501            if (i == 0) {
502                SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
503                return -1;
504            }
505#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
506            /*
507             * Some servers hang if client hello > 256 bytes as hack
508             * workaround chop number of supported ciphers to keep it well
509             * below this if we use TLS v1.2
510             */
511            if (TLS1_get_version(s) >= TLS1_2_VERSION
512                && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
513                i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
514#endif
515            s2n(i, p);
516            p += i;
517
518            /* COMPRESSION */
519#ifdef OPENSSL_NO_COMP
520            *(p++) = 1;
521#else
522            if ((s->options & SSL_OP_NO_COMPRESSION)
523                || !s->ctx->comp_methods)
524                j = 0;
525            else
526                j = sk_SSL_COMP_num(s->ctx->comp_methods);
527            *(p++) = 1 + j;
528            for (i = 0; i < j; i++) {
529                comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
530                *(p++) = comp->id;
531            }
532#endif
533            *(p++) = 0;         /* Add the NULL method */
534
535#ifndef OPENSSL_NO_TLSEXT
536            /* TLS extensions */
537            if (ssl_prepare_clienthello_tlsext(s) <= 0) {
538                SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
539                return -1;
540            }
541            if ((p =
542                 ssl_add_clienthello_tlsext(s, p,
543                                            buf +
544                                            SSL3_RT_MAX_PLAIN_LENGTH)) ==
545                NULL) {
546                SSLerr(SSL_F_SSL23_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
547                return -1;
548            }
549#endif
550
551            l = p - d;
552
553            /* fill in 4-byte handshake header */
554            d = &(buf[5]);
555            *(d++) = SSL3_MT_CLIENT_HELLO;
556            l2n3(l, d);
557
558            l += 4;
559
560            if (l > SSL3_RT_MAX_PLAIN_LENGTH) {
561                SSLerr(SSL_F_SSL23_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
562                return -1;
563            }
564
565            /* fill in 5-byte record header */
566            d = buf;
567            *(d++) = SSL3_RT_HANDSHAKE;
568            *(d++) = version_major;
569            /*
570             * Some servers hang if we use long client hellos and a record
571             * number > TLS 1.0.
572             */
573            if (TLS1_get_client_version(s) > TLS1_VERSION)
574                *(d++) = 1;
575            else
576                *(d++) = version_minor;
577            s2n((int)l, d);
578
579            /* number of bytes to write */
580            s->init_num = p - buf;
581            s->init_off = 0;
582
583            ssl3_finish_mac(s, &(buf[5]), s->init_num - 5);
584        }
585
586        s->state = SSL23_ST_CW_CLNT_HELLO_B;
587        s->init_off = 0;
588    }
589
590    /* SSL3_ST_CW_CLNT_HELLO_B */
591    ret = ssl23_write_bytes(s);
592
593    if ((ret >= 2) && s->msg_callback) {
594        /* Client Hello has been sent; tell msg_callback */
595
596        if (ssl2_compat)
597            s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data + 2,
598                            ret - 2, s, s->msg_callback_arg);
599        else
600            s->msg_callback(1, version, SSL3_RT_HANDSHAKE,
601                            s->init_buf->data + 5, ret - 5, s,
602                            s->msg_callback_arg);
603    }
604
605    return ret;
606}
607
608static int ssl23_get_server_hello(SSL *s)
609{
610    char buf[8];
611    unsigned char *p;
612    int i;
613    int n;
614
615    n = ssl23_read_bytes(s, 7);
616
617    if (n != 7)
618        return (n);
619    p = s->packet;
620
621    memcpy(buf, p, n);
622
623    if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
624        (p[5] == 0x00) && (p[6] == 0x02)) {
625#ifdef OPENSSL_NO_SSL2
626        SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
627        goto err;
628#else
629        /* we are talking sslv2 */
630        /*
631         * we need to clean up the SSLv3 setup and put in the sslv2 stuff.
632         */
633        int ch_len;
634
635        if (s->options & SSL_OP_NO_SSLv2) {
636            SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
637            goto err;
638        }
639        if (s->s2 == NULL) {
640            if (!ssl2_new(s))
641                goto err;
642        } else
643            ssl2_clear(s);
644
645        if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
646            ch_len = SSL2_CHALLENGE_LENGTH;
647        else
648            ch_len = SSL2_MAX_CHALLENGE_LENGTH;
649
650        /* write out sslv2 challenge */
651        /*
652         * Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because it is
653         * one of SSL2_MAX_CHALLENGE_LENGTH (32) or SSL2_MAX_CHALLENGE_LENGTH
654         * (16), but leave the check in for futurproofing
655         */
656        i = (SSL3_RANDOM_SIZE < ch_len)
657            ? SSL3_RANDOM_SIZE : ch_len;
658        s->s2->challenge_length = i;
659        memcpy(s->s2->challenge,
660               &(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i);
661
662        if (s->s3 != NULL)
663            ssl3_free(s);
664
665        if (!BUF_MEM_grow_clean(s->init_buf,
666                                SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)) {
667            SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, ERR_R_BUF_LIB);
668            goto err;
669        }
670
671        s->state = SSL2_ST_GET_SERVER_HELLO_A;
672        if (!(s->client_version == SSL2_VERSION))
673            /*
674             * use special padding (SSL 3.0 draft/RFC 2246, App. E.2)
675             */
676            s->s2->ssl2_rollback = 1;
677
678        /*
679         * setup the 7 bytes we have read so we get them from the sslv2
680         * buffer
681         */
682        s->rstate = SSL_ST_READ_HEADER;
683        s->packet_length = n;
684        s->packet = &(s->s2->rbuf[0]);
685        memcpy(s->packet, buf, n);
686        s->s2->rbuf_left = n;
687        s->s2->rbuf_offs = 0;
688
689        /* we have already written one */
690        s->s2->write_sequence = 1;
691
692        s->method = SSLv2_client_method();
693        s->handshake_func = s->method->ssl_connect;
694#endif
695    } else if (p[1] == SSL3_VERSION_MAJOR &&
696               p[2] <= TLS1_2_VERSION_MINOR &&
697               ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
698                (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2))) {
699        /* we have sslv3 or tls1 (server hello or alert) */
700
701#ifndef OPENSSL_NO_SSL3
702        if ((p[2] == SSL3_VERSION_MINOR) && !(s->options & SSL_OP_NO_SSLv3)) {
703# ifdef OPENSSL_FIPS
704            if (FIPS_mode()) {
705                SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
706                       SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
707                goto err;
708            }
709# endif
710            s->version = SSL3_VERSION;
711            s->method = SSLv3_client_method();
712        } else
713#endif
714        if ((p[2] == TLS1_VERSION_MINOR) && !(s->options & SSL_OP_NO_TLSv1)) {
715            s->version = TLS1_VERSION;
716            s->method = TLSv1_client_method();
717        } else if ((p[2] == TLS1_1_VERSION_MINOR) &&
718                   !(s->options & SSL_OP_NO_TLSv1_1)) {
719            s->version = TLS1_1_VERSION;
720            s->method = TLSv1_1_client_method();
721        } else if ((p[2] == TLS1_2_VERSION_MINOR) &&
722                   !(s->options & SSL_OP_NO_TLSv1_2)) {
723            s->version = TLS1_2_VERSION;
724            s->method = TLSv1_2_client_method();
725        } else {
726            SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
727            goto err;
728        }
729
730        s->session->ssl_version = s->version;
731
732        /* ensure that TLS_MAX_VERSION is up-to-date */
733        OPENSSL_assert(s->version <= TLS_MAX_VERSION);
734
735        if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING) {
736            /* fatal alert */
737
738            void (*cb) (const SSL *ssl, int type, int val) = NULL;
739            int j;
740
741            if (s->info_callback != NULL)
742                cb = s->info_callback;
743            else if (s->ctx->info_callback != NULL)
744                cb = s->ctx->info_callback;
745
746            i = p[5];
747            if (cb != NULL) {
748                j = (i << 8) | p[6];
749                cb(s, SSL_CB_READ_ALERT, j);
750            }
751
752            if (s->msg_callback)
753                s->msg_callback(0, s->version, SSL3_RT_ALERT, p + 5, 2, s,
754                                s->msg_callback_arg);
755
756            s->rwstate = SSL_NOTHING;
757            SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_AD_REASON_OFFSET + p[6]);
758            goto err;
759        }
760
761        if (!ssl_init_wbio_buffer(s, 1))
762            goto err;
763
764        /* we are in this state */
765        s->state = SSL3_ST_CR_SRVR_HELLO_A;
766
767        /*
768         * put the 7 bytes we have read into the input buffer for SSLv3
769         */
770        s->rstate = SSL_ST_READ_HEADER;
771        s->packet_length = n;
772        if (s->s3->rbuf.buf == NULL)
773            if (!ssl3_setup_read_buffer(s))
774                goto err;
775        s->packet = &(s->s3->rbuf.buf[0]);
776        memcpy(s->packet, buf, n);
777        s->s3->rbuf.left = n;
778        s->s3->rbuf.offset = 0;
779
780        s->handshake_func = s->method->ssl_connect;
781    } else {
782        SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNKNOWN_PROTOCOL);
783        goto err;
784    }
785    s->init_num = 0;
786
787    return (SSL_connect(s));
788 err:
789    return (-1);
790}
791