]> CyberLeo.Net >> Repos - FreeBSD/releng/9.3.git/blob - crypto/openssl/ssl/s23_clnt.c
Fix rtsold(8) remote buffer overflow vulnerability. [SA-14:20]
[FreeBSD/releng/9.3.git] / crypto / openssl / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include "ssl_locl.h"
61 #include <openssl/buffer.h>
62 #include <openssl/rand.h>
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65
66 static SSL_METHOD *ssl23_get_client_method(int ver);
67 static int ssl23_client_hello(SSL *s);
68 static int ssl23_get_server_hello(SSL *s);
69 static SSL_METHOD *ssl23_get_client_method(int ver)
70         {
71 #ifndef OPENSSL_NO_SSL2
72         if (ver == SSL2_VERSION)
73                 return(SSLv2_client_method());
74 #endif
75 #ifndef OPENSSL_NO_SSL3
76         if (ver == SSL3_VERSION)
77                 return(SSLv3_client_method());
78 #endif
79         if (ver == TLS1_VERSION)
80                 return(TLSv1_client_method());
81         else
82                 return(NULL);
83         }
84
85 IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
86                         ssl_undefined_function,
87                         ssl23_connect,
88                         ssl23_get_client_method)
89
90 int ssl23_connect(SSL *s)
91         {
92         BUF_MEM *buf=NULL;
93         unsigned long Time=(unsigned long)time(NULL);
94         void (*cb)(const SSL *ssl,int type,int val)=NULL;
95         int ret= -1;
96         int new_state,state;
97
98         RAND_add(&Time,sizeof(Time),0);
99         ERR_clear_error();
100         clear_sys_error();
101
102         if (s->info_callback != NULL)
103                 cb=s->info_callback;
104         else if (s->ctx->info_callback != NULL)
105                 cb=s->ctx->info_callback;
106         
107         s->in_handshake++;
108         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
109
110         for (;;)
111                 {
112                 state=s->state;
113
114                 switch(s->state)
115                         {
116                 case SSL_ST_BEFORE:
117                 case SSL_ST_CONNECT:
118                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
119                 case SSL_ST_OK|SSL_ST_CONNECT:
120
121                         if (s->session != NULL)
122                                 {
123                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
124                                 ret= -1;
125                                 goto end;
126                                 }
127                         s->server=0;
128                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
129
130                         /* s->version=TLS1_VERSION; */
131                         s->type=SSL_ST_CONNECT;
132
133                         if (s->init_buf == NULL)
134                                 {
135                                 if ((buf=BUF_MEM_new()) == NULL)
136                                         {
137                                         ret= -1;
138                                         goto end;
139                                         }
140                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
141                                         {
142                                         ret= -1;
143                                         goto end;
144                                         }
145                                 s->init_buf=buf;
146                                 buf=NULL;
147                                 }
148
149                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
150
151                         ssl3_init_finished_mac(s);
152
153                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
154                         s->ctx->stats.sess_connect++;
155                         s->init_num=0;
156                         break;
157
158                 case SSL23_ST_CW_CLNT_HELLO_A:
159                 case SSL23_ST_CW_CLNT_HELLO_B:
160
161                         s->shutdown=0;
162                         ret=ssl23_client_hello(s);
163                         if (ret <= 0) goto end;
164                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
165                         s->init_num=0;
166
167                         break;
168
169                 case SSL23_ST_CR_SRVR_HELLO_A:
170                 case SSL23_ST_CR_SRVR_HELLO_B:
171                         ret=ssl23_get_server_hello(s);
172                         if (ret >= 0) cb=NULL;
173                         goto end;
174                         /* break; */
175
176                 default:
177                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
178                         ret= -1;
179                         goto end;
180                         /* break; */
181                         }
182
183                 if (s->debug) { (void)BIO_flush(s->wbio); }
184
185                 if ((cb != NULL) && (s->state != state))
186                         {
187                         new_state=s->state;
188                         s->state=state;
189                         cb(s,SSL_CB_CONNECT_LOOP,1);
190                         s->state=new_state;
191                         }
192                 }
193 end:
194         s->in_handshake--;
195         if (buf != NULL)
196                 BUF_MEM_free(buf);
197         if (cb != NULL)
198                 cb(s,SSL_CB_CONNECT_EXIT,ret);
199         return(ret);
200         }
201
202
203 static int ssl23_client_hello(SSL *s)
204         {
205         unsigned char *buf;
206         unsigned char *p,*d;
207         int i,ch_len;
208         unsigned long Time,l;
209         int ssl2_compat;
210         int version = 0, version_major, version_minor;
211 #ifndef OPENSSL_NO_COMP
212         int j;
213         SSL_COMP *comp;
214 #endif
215         int ret;
216
217         ssl2_compat = (s->options & SSL_OP_NO_SSLv2) ? 0 : 1;
218
219         if (!(s->options & SSL_OP_NO_TLSv1))
220                 {
221                 version = TLS1_VERSION;
222                 }
223         else if (!(s->options & SSL_OP_NO_SSLv3))
224                 {
225                 version = SSL3_VERSION;
226                 }
227         else if (!(s->options & SSL_OP_NO_SSLv2))
228                 {
229                 version = SSL2_VERSION;
230                 }
231 #ifndef OPENSSL_NO_TLSEXT 
232         if (version != SSL2_VERSION)
233                 {
234                 /* have to disable SSL 2.0 compatibility if we need TLS extensions */
235
236                 if (s->tlsext_hostname != NULL)
237                         ssl2_compat = 0;
238                 if (s->tlsext_status_type != -1)
239                         ssl2_compat = 0;
240                 }
241 #endif
242
243         buf=(unsigned char *)s->init_buf->data;
244         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
245                 {
246 #if 0
247                 /* don't reuse session-id's */
248                 if (!ssl_get_new_session(s,0))
249                         {
250                         return(-1);
251                         }
252 #endif
253
254                 p=s->s3->client_random;
255                 Time=(unsigned long)time(NULL);         /* Time */
256                 l2n(Time,p);
257                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
258                         return -1;
259
260                 if (version == TLS1_VERSION)
261                         {
262                         version_major = TLS1_VERSION_MAJOR;
263                         version_minor = TLS1_VERSION_MINOR;
264                         }
265 #ifdef OPENSSL_FIPS
266                 else if(FIPS_mode())
267                         {
268                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,
269                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
270                         return -1;
271                         }
272 #endif
273                 else if (version == SSL3_VERSION)
274                         {
275                         version_major = SSL3_VERSION_MAJOR;
276                         version_minor = SSL3_VERSION_MINOR;
277                         }
278                 else if (version == SSL2_VERSION)
279                         {
280                         version_major = SSL2_VERSION_MAJOR;
281                         version_minor = SSL2_VERSION_MINOR;
282                         }
283                 else
284                         {
285                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
286                         return(-1);
287                         }
288
289                 s->client_version = version;
290
291                 if (ssl2_compat)
292                         {
293                         /* create SSL 2.0 compatible Client Hello */
294
295                         /* two byte record header will be written last */
296                         d = &(buf[2]);
297                         p = d + 9; /* leave space for message type, version, individual length fields */
298
299                         *(d++) = SSL2_MT_CLIENT_HELLO;
300                         *(d++) = version_major;
301                         *(d++) = version_minor;
302                         
303                         /* Ciphers supported */
304                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
305                         if (i == 0)
306                                 {
307                                 /* no ciphers */
308                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
309                                 return -1;
310                                 }
311                         s2n(i,d);
312                         p+=i;
313                         
314                         /* put in the session-id length (zero since there is no reuse) */
315 #if 0
316                         s->session->session_id_length=0;
317 #endif
318                         s2n(0,d);
319
320                         if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
321                                 ch_len=SSL2_CHALLENGE_LENGTH;
322                         else
323                                 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
324
325                         /* write out sslv2 challenge */
326                         if (SSL3_RANDOM_SIZE < ch_len)
327                                 i=SSL3_RANDOM_SIZE;
328                         else
329                                 i=ch_len;
330                         s2n(i,d);
331                         memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
332                         if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
333                                 return -1;
334
335                         memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
336                         p+=i;
337
338                         i= p- &(buf[2]);
339                         buf[0]=((i>>8)&0xff)|0x80;
340                         buf[1]=(i&0xff);
341
342                         /* number of bytes to write */
343                         s->init_num=i+2;
344                         s->init_off=0;
345
346                         ssl3_finish_mac(s,&(buf[2]),i);
347                         }
348                 else
349                         {
350                         /* create Client Hello in SSL 3.0/TLS 1.0 format */
351
352                         /* do the record header (5 bytes) and handshake message header (4 bytes) last */
353                         d = p = &(buf[9]);
354                         
355                         *(p++) = version_major;
356                         *(p++) = version_minor;
357
358                         /* Random stuff */
359                         memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
360                         p += SSL3_RANDOM_SIZE;
361
362                         /* Session ID (zero since there is no reuse) */
363                         *(p++) = 0;
364
365                         /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
366                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
367                         if (i == 0)
368                                 {
369                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
370                                 return -1;
371                                 }
372                         s2n(i,p);
373                         p+=i;
374 #ifdef OPENSSL_NO_COMP
375                         *(p++)=1;
376 #else
377                         /* COMPRESSION */
378                         if (s->ctx->comp_methods == NULL)
379                                 j=0;
380                         else
381                                 j=sk_SSL_COMP_num(s->ctx->comp_methods);
382                         *(p++)=1+j;
383                         for (i=0; i<j; i++)
384                                 {
385                                 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
386                                 *(p++)=comp->id;
387                                 }
388 #endif
389                         *(p++)=0; /* Add the NULL method */
390 #ifndef OPENSSL_NO_TLSEXT
391                         if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
392                                 {
393                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
394                                 return -1;
395                                 }
396 #endif
397                         
398                         l = p-d;
399                         *p = 42;
400
401                         /* fill in 4-byte handshake header */
402                         d=&(buf[5]);
403                         *(d++)=SSL3_MT_CLIENT_HELLO;
404                         l2n3(l,d);
405
406                         l += 4;
407
408                         if (l > SSL3_RT_MAX_PLAIN_LENGTH)
409                                 {
410                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
411                                 return -1;
412                                 }
413                         
414                         /* fill in 5-byte record header */
415                         d=buf;
416                         *(d++) = SSL3_RT_HANDSHAKE;
417                         *(d++) = version_major;
418                         *(d++) = version_minor; /* arguably we should send the *lowest* suported version here
419                                                  * (indicating, e.g., TLS 1.0 in "SSL 3.0 format") */
420                         s2n((int)l,d);
421
422                         /* number of bytes to write */
423                         s->init_num=p-buf;
424                         s->init_off=0;
425
426                         ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
427                         }
428
429                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
430                 s->init_off=0;
431                 }
432
433         /* SSL3_ST_CW_CLNT_HELLO_B */
434         ret = ssl23_write_bytes(s);
435
436         if ((ret >= 2) && s->msg_callback)
437                 {
438                 /* Client Hello has been sent; tell msg_callback */
439
440                 if (ssl2_compat)
441                         s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
442                 else
443                         s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
444                 }
445
446         return ret;
447         }
448
449 static int ssl23_get_server_hello(SSL *s)
450         {
451         char buf[8];
452         unsigned char *p;
453         int i;
454         int n;
455
456         n=ssl23_read_bytes(s,7);
457
458         if (n != 7) return(n);
459         p=s->packet;
460
461         memcpy(buf,p,n);
462
463         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
464                 (p[5] == 0x00) && (p[6] == 0x02))
465                 {
466 #ifdef OPENSSL_NO_SSL2
467                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
468                 goto err;
469 #else
470                 /* we are talking sslv2 */
471                 /* we need to clean up the SSLv3 setup and put in the
472                  * sslv2 stuff. */
473                 int ch_len;
474
475                 if (s->options & SSL_OP_NO_SSLv2)
476                         {
477                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
478                         goto err;
479                         }
480                 if (s->s2 == NULL)
481                         {
482                         if (!ssl2_new(s))
483                                 goto err;
484                         }
485                 else
486                         ssl2_clear(s);
487
488                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
489                         ch_len=SSL2_CHALLENGE_LENGTH;
490                 else
491                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
492
493                 /* write out sslv2 challenge */
494                 i=(SSL3_RANDOM_SIZE < ch_len)
495                         ?SSL3_RANDOM_SIZE:ch_len;
496                 s->s2->challenge_length=i;
497                 memcpy(s->s2->challenge,
498                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
499
500                 if (s->s3 != NULL) ssl3_free(s);
501
502                 if (!BUF_MEM_grow_clean(s->init_buf,
503                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
504                         {
505                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
506                         goto err;
507                         }
508
509                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
510                 if (!(s->client_version == SSL2_VERSION))
511                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
512                         s->s2->ssl2_rollback=1;
513
514                 /* setup the 7 bytes we have read so we get them from
515                  * the sslv2 buffer */
516                 s->rstate=SSL_ST_READ_HEADER;
517                 s->packet_length=n;
518                 s->packet= &(s->s2->rbuf[0]);
519                 memcpy(s->packet,buf,n);
520                 s->s2->rbuf_left=n;
521                 s->s2->rbuf_offs=0;
522
523                 /* we have already written one */
524                 s->s2->write_sequence=1;
525
526                 s->method=SSLv2_client_method();
527                 s->handshake_func=s->method->ssl_connect;
528 #endif
529                 }
530         else if (p[1] == SSL3_VERSION_MAJOR &&
531                  ((p[2] == SSL3_VERSION_MINOR) ||
532                   (p[2] == TLS1_VERSION_MINOR)) &&
533                  ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
534                   (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
535                 {
536                 /* we have sslv3 or tls1 (server hello or alert) */
537
538 #ifndef OPENSSL_NO_SSL3
539                 if ((p[2] == SSL3_VERSION_MINOR) &&
540                         !(s->options & SSL_OP_NO_SSLv3))
541                         {
542 #ifdef OPENSSL_FIPS
543                         if(FIPS_mode())
544                                 {
545                                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
546                                         SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
547                                 goto err;
548                                 }
549 #endif
550                         s->version=SSL3_VERSION;
551                         s->method=SSLv3_client_method();
552                         }
553                 else
554 #endif
555                 if ((p[2] == TLS1_VERSION_MINOR) &&
556                         !(s->options & SSL_OP_NO_TLSv1))
557                         {
558                         s->version=TLS1_VERSION;
559                         s->method=TLSv1_client_method();
560                         }
561                 else
562                         {
563                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
564                         goto err;
565                         }
566
567                 /* ensure that TLS_MAX_VERSION is up-to-date */
568                 OPENSSL_assert(s->version <= TLS_MAX_VERSION);
569
570                 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
571                         {
572                         /* fatal alert */
573
574                         void (*cb)(const SSL *ssl,int type,int val)=NULL;
575                         int j;
576
577                         if (s->info_callback != NULL)
578                                 cb=s->info_callback;
579                         else if (s->ctx->info_callback != NULL)
580                                 cb=s->ctx->info_callback;
581  
582                         i=p[5];
583                         if (cb != NULL)
584                                 {
585                                 j=(i<<8)|p[6];
586                                 cb(s,SSL_CB_READ_ALERT,j);
587                                 }
588                         
589                         if (s->msg_callback)
590                                 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
591
592                         s->rwstate=SSL_NOTHING;
593                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
594                         goto err;
595                         }
596
597                 if (!ssl_init_wbio_buffer(s,1)) goto err;
598
599                 /* we are in this state */
600                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
601
602                 /* put the 7 bytes we have read into the input buffer
603                  * for SSLv3 */
604                 s->rstate=SSL_ST_READ_HEADER;
605                 s->packet_length=n;
606                 if (s->s3->rbuf.buf == NULL)
607                         if (!ssl3_setup_buffers(s))
608                                 goto err;
609                 s->packet= &(s->s3->rbuf.buf[0]);
610                 memcpy(s->packet,buf,n);
611                 s->s3->rbuf.left=n;
612                 s->s3->rbuf.offset=0;
613
614                 s->handshake_func=s->method->ssl_connect;
615                 }
616         else
617                 {
618                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
619                 goto err;
620                 }
621         s->init_num=0;
622
623         /* Since, if we are sending a ssl23 client hello, we are not
624          * reusing a session-id */
625         if (!ssl_get_new_session(s,0))
626                 goto err;
627
628         return(SSL_connect(s));
629 err:
630         return(-1);
631         }
632