Add ctrl and macro so we can determine if peer support secure renegotiation.
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include "kssl_lcl.h"
119 #include <openssl/buffer.h>
120 #include <openssl/rand.h>
121 #include <openssl/objects.h>
122 #include <openssl/evp.h>
123 #include <openssl/md5.h>
124 #ifndef OPENSSL_NO_DH
125 #include <openssl/dh.h>
126 #endif
127
128 static SSL_METHOD *dtls1_get_client_method(int ver);
129 static int dtls1_get_hello_verify(SSL *s);
130
131 static SSL_METHOD *dtls1_get_client_method(int ver)
132         {
133         if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
134                 return(DTLSv1_client_method());
135         else
136                 return(NULL);
137         }
138
139 IMPLEMENT_dtls1_meth_func(DTLSv1_client_method,
140                         ssl_undefined_function,
141                         dtls1_connect,
142                         dtls1_get_client_method)
143
144 int dtls1_connect(SSL *s)
145         {
146         BUF_MEM *buf=NULL;
147         unsigned long Time=(unsigned long)time(NULL),l;
148         long num1;
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         int ret= -1;
151         int new_state,state,skip=0;;
152
153         RAND_add(&Time,sizeof(Time),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161         
162         s->in_handshake++;
163         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
164
165         for (;;)
166                 {
167                 state=s->state;
168
169                 switch(s->state)
170                         {
171                 case SSL_ST_RENEGOTIATE:
172                         s->new_session=1;
173                         s->state=SSL_ST_CONNECT;
174                         s->ctx->stats.sess_connect_renegotiate++;
175                         /* break */
176                 case SSL_ST_BEFORE:
177                 case SSL_ST_CONNECT:
178                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
179                 case SSL_ST_OK|SSL_ST_CONNECT:
180
181                         s->server=0;
182                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
183
184                         if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00) &&
185                             (s->version & 0xff00 ) != (DTLS1_BAD_VER & 0xff00))
186                                 {
187                                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
188                                 ret = -1;
189                                 goto end;
190                                 }
191                                 
192                         /* s->version=SSL3_VERSION; */
193                         s->type=SSL_ST_CONNECT;
194
195                         if (s->init_buf == NULL)
196                                 {
197                                 if ((buf=BUF_MEM_new()) == NULL)
198                                         {
199                                         ret= -1;
200                                         goto end;
201                                         }
202                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
203                                         {
204                                         ret= -1;
205                                         goto end;
206                                         }
207                                 s->init_buf=buf;
208                                 buf=NULL;
209                                 }
210
211                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
212
213                         /* setup buffing BIO */
214                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
215
216                         /* don't push the buffering BIO quite yet */
217
218                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
219                         s->ctx->stats.sess_connect++;
220                         s->init_num=0;
221                         /* mark client_random uninitialized */
222                         memset(s->s3->client_random,0,sizeof(s->s3->client_random));
223                         s->d1->send_cookie = 0;
224                         s->hit = 0;
225                         break;
226
227                 case SSL3_ST_CW_CLNT_HELLO_A:
228                 case SSL3_ST_CW_CLNT_HELLO_B:
229
230                         s->shutdown=0;
231
232                         /* every DTLS ClientHello resets Finished MAC */
233                         ssl3_init_finished_mac(s);
234
235                         dtls1_start_timer(s);
236                         ret=dtls1_client_hello(s);
237                         if (ret <= 0) goto end;
238
239                         if ( s->d1->send_cookie)
240                                 {
241                                 s->state=SSL3_ST_CW_FLUSH;
242                                 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
243                                 }
244                         else
245                                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
246
247                         s->init_num=0;
248
249                         /* turn on buffering for the next lot of output */
250                         if (s->bbio != s->wbio)
251                                 s->wbio=BIO_push(s->bbio,s->wbio);
252
253                         break;
254
255                 case SSL3_ST_CR_SRVR_HELLO_A:
256                 case SSL3_ST_CR_SRVR_HELLO_B:
257                         ret=ssl3_get_server_hello(s);
258                         if (ret <= 0) goto end;
259                         else
260                                 {
261                                 dtls1_stop_timer(s);
262                                 if (s->hit)
263                                         s->state=SSL3_ST_CR_FINISHED_A;
264                                 else
265                                         s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
266                                 }
267                         s->init_num=0;
268                         break;
269
270                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
271                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
272
273                         ret = dtls1_get_hello_verify(s);
274                         if ( ret <= 0)
275                                 goto end;
276                         dtls1_stop_timer(s);
277                         if ( s->d1->send_cookie) /* start again, with a cookie */
278                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
279                         else
280                                 s->state = SSL3_ST_CR_CERT_A;
281                         s->init_num = 0;
282                         break;
283
284                 case SSL3_ST_CR_CERT_A:
285                 case SSL3_ST_CR_CERT_B:
286 #ifndef OPENSSL_NO_TLSEXT
287                         ret=ssl3_check_finished(s);
288                         if (ret <= 0) goto end;
289                         if (ret == 2)
290                                 {
291                                 s->hit = 1;
292                                 if (s->tlsext_ticket_expected)
293                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
294                                 else
295                                         s->state=SSL3_ST_CR_FINISHED_A;
296                                 s->init_num=0;
297                                 break;
298                                 }
299 #endif
300                         /* Check if it is anon DH */
301                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
302                                 {
303                                 ret=ssl3_get_server_certificate(s);
304                                 if (ret <= 0) goto end;
305 #ifndef OPENSSL_NO_TLSEXT
306                                 if (s->tlsext_status_expected)
307                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
308                                 else
309                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
310                                 }
311                         else
312                                 {
313                                 skip = 1;
314                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
315                                 }
316 #else
317                                 }
318                         else
319                                 skip=1;
320
321                         s->state=SSL3_ST_CR_KEY_EXCH_A;
322 #endif
323                         s->init_num=0;
324                         break;
325
326                 case SSL3_ST_CR_KEY_EXCH_A:
327                 case SSL3_ST_CR_KEY_EXCH_B:
328                         ret=ssl3_get_key_exchange(s);
329                         if (ret <= 0) goto end;
330                         s->state=SSL3_ST_CR_CERT_REQ_A;
331                         s->init_num=0;
332
333                         /* at this point we check that we have the
334                          * required stuff from the server */
335                         if (!ssl3_check_cert_and_algorithm(s))
336                                 {
337                                 ret= -1;
338                                 goto end;
339                                 }
340                         break;
341
342                 case SSL3_ST_CR_CERT_REQ_A:
343                 case SSL3_ST_CR_CERT_REQ_B:
344                         ret=ssl3_get_certificate_request(s);
345                         if (ret <= 0) goto end;
346                         s->state=SSL3_ST_CR_SRVR_DONE_A;
347                         s->init_num=0;
348                         break;
349
350                 case SSL3_ST_CR_SRVR_DONE_A:
351                 case SSL3_ST_CR_SRVR_DONE_B:
352                         ret=ssl3_get_server_done(s);
353                         if (ret <= 0) goto end;
354                         if (s->s3->tmp.cert_req)
355                                 s->state=SSL3_ST_CW_CERT_A;
356                         else
357                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
358                         s->init_num=0;
359
360                         break;
361
362                 case SSL3_ST_CW_CERT_A:
363                 case SSL3_ST_CW_CERT_B:
364                 case SSL3_ST_CW_CERT_C:
365                 case SSL3_ST_CW_CERT_D:
366                         dtls1_start_timer(s);
367                         ret=dtls1_send_client_certificate(s);
368                         if (ret <= 0) goto end;
369                         s->state=SSL3_ST_CW_KEY_EXCH_A;
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CW_KEY_EXCH_A:
374                 case SSL3_ST_CW_KEY_EXCH_B:
375                         dtls1_start_timer(s);
376                         ret=dtls1_send_client_key_exchange(s);
377                         if (ret <= 0) goto end;
378                         l=s->s3->tmp.new_cipher->algorithms;
379                         /* EAY EAY EAY need to check for DH fix cert
380                          * sent back */
381                         /* For TLS, cert_req is set to 2, so a cert chain
382                          * of nothing is sent, but no verify packet is sent */
383                         if (s->s3->tmp.cert_req == 1)
384                                 {
385                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
386                                 }
387                         else
388                                 {
389                                 s->state=SSL3_ST_CW_CHANGE_A;
390                                 s->s3->change_cipher_spec=0;
391                                 }
392
393                         s->init_num=0;
394                         break;
395
396                 case SSL3_ST_CW_CERT_VRFY_A:
397                 case SSL3_ST_CW_CERT_VRFY_B:
398                         dtls1_start_timer(s);
399                         ret=dtls1_send_client_verify(s);
400                         if (ret <= 0) goto end;
401                         s->state=SSL3_ST_CW_CHANGE_A;
402                         s->init_num=0;
403                         s->s3->change_cipher_spec=0;
404                         break;
405
406                 case SSL3_ST_CW_CHANGE_A:
407                 case SSL3_ST_CW_CHANGE_B:
408                         dtls1_start_timer(s);
409                         ret=dtls1_send_change_cipher_spec(s,
410                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
411                         if (ret <= 0) goto end;
412                         s->state=SSL3_ST_CW_FINISHED_A;
413                         s->init_num=0;
414
415                         s->session->cipher=s->s3->tmp.new_cipher;
416 #ifdef OPENSSL_NO_COMP
417                         s->session->compress_meth=0;
418 #else
419                         if (s->s3->tmp.new_compression == NULL)
420                                 s->session->compress_meth=0;
421                         else
422                                 s->session->compress_meth=
423                                         s->s3->tmp.new_compression->id;
424 #endif
425                         if (!s->method->ssl3_enc->setup_key_block(s))
426                                 {
427                                 ret= -1;
428                                 goto end;
429                                 }
430
431                         if (!s->method->ssl3_enc->change_cipher_state(s,
432                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
433                                 {
434                                 ret= -1;
435                                 goto end;
436                                 }
437                         
438                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
439                         break;
440
441                 case SSL3_ST_CW_FINISHED_A:
442                 case SSL3_ST_CW_FINISHED_B:
443                         dtls1_start_timer(s);
444                         ret=dtls1_send_finished(s,
445                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
446                                 s->method->ssl3_enc->client_finished_label,
447                                 s->method->ssl3_enc->client_finished_label_len);
448                         if (ret <= 0) goto end;
449                         s->state=SSL3_ST_CW_FLUSH;
450
451                         /* clear flags */
452                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
453                         if (s->hit)
454                                 {
455                                 s->s3->tmp.next_state=SSL_ST_OK;
456                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
457                                         {
458                                         s->state=SSL_ST_OK;
459                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
460                                         s->s3->delay_buf_pop_ret=0;
461                                         }
462                                 }
463                         else
464                                 {
465 #ifndef OPENSSL_NO_TLSEXT
466                                 /* Allow NewSessionTicket if ticket expected */
467                                 if (s->tlsext_ticket_expected)
468                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
469                                 else
470 #endif
471                                 
472                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
473                                 }
474                         s->init_num=0;
475
476                         break;
477
478 #ifndef OPENSSL_NO_TLSEXT
479                 case SSL3_ST_CR_SESSION_TICKET_A:
480                 case SSL3_ST_CR_SESSION_TICKET_B:
481                         ret=ssl3_get_new_session_ticket(s);
482                         if (ret <= 0) goto end;
483                         s->state=SSL3_ST_CR_FINISHED_A;
484                         s->init_num=0;
485                 break;
486
487                 case SSL3_ST_CR_CERT_STATUS_A:
488                 case SSL3_ST_CR_CERT_STATUS_B:
489                         ret=ssl3_get_cert_status(s);
490                         if (ret <= 0) goto end;
491                         s->state=SSL3_ST_CR_KEY_EXCH_A;
492                         s->init_num=0;
493                 break;
494 #endif
495
496                 case SSL3_ST_CR_FINISHED_A:
497                 case SSL3_ST_CR_FINISHED_B:
498                         s->d1->change_cipher_spec_ok = 1;
499                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
500                                 SSL3_ST_CR_FINISHED_B);
501                         if (ret <= 0) goto end;
502                         dtls1_stop_timer(s);
503
504                         if (s->hit)
505                                 s->state=SSL3_ST_CW_CHANGE_A;
506                         else
507                                 s->state=SSL_ST_OK;
508                         s->init_num=0;
509                         break;
510
511                 case SSL3_ST_CW_FLUSH:
512                         /* number of bytes to be flushed */
513                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
514                         if (num1 > 0)
515                                 {
516                                 s->rwstate=SSL_WRITING;
517                                 num1=BIO_flush(s->wbio);
518                                 if (num1 <= 0) { ret= -1; goto end; }
519                                 s->rwstate=SSL_NOTHING;
520                                 }
521
522                         s->state=s->s3->tmp.next_state;
523                         break;
524
525                 case SSL_ST_OK:
526                         /* clean a few things up */
527                         ssl3_cleanup_key_block(s);
528
529 #if 0
530                         if (s->init_buf != NULL)
531                                 {
532                                 BUF_MEM_free(s->init_buf);
533                                 s->init_buf=NULL;
534                                 }
535 #endif
536
537                         /* If we are not 'joining' the last two packets,
538                          * remove the buffering now */
539                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
540                                 ssl_free_wbio_buffer(s);
541                         /* else do it later in ssl3_write */
542
543                         s->init_num=0;
544                         s->new_session=0;
545
546                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
547                         if (s->hit) s->ctx->stats.sess_hit++;
548
549                         ret=1;
550                         /* s->server=0; */
551                         s->handshake_func=dtls1_connect;
552                         s->ctx->stats.sess_connect_good++;
553
554                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
555
556                         /* done with handshaking */
557                         s->d1->handshake_read_seq  = 0;
558                         s->d1->next_handshake_write_seq = 0;
559                         goto end;
560                         /* break; */
561                         
562                 default:
563                         SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
564                         ret= -1;
565                         goto end;
566                         /* break; */
567                         }
568
569                 /* did we do anything */
570                 if (!s->s3->tmp.reuse_message && !skip)
571                         {
572                         if (s->debug)
573                                 {
574                                 if ((ret=BIO_flush(s->wbio)) <= 0)
575                                         goto end;
576                                 }
577
578                         if ((cb != NULL) && (s->state != state))
579                                 {
580                                 new_state=s->state;
581                                 s->state=state;
582                                 cb(s,SSL_CB_CONNECT_LOOP,1);
583                                 s->state=new_state;
584                                 }
585                         }
586                 skip=0;
587                 }
588 end:
589         s->in_handshake--;
590         if (buf != NULL)
591                 BUF_MEM_free(buf);
592         if (cb != NULL)
593                 cb(s,SSL_CB_CONNECT_EXIT,ret);
594         return(ret);
595         }
596
597 int dtls1_client_hello(SSL *s)
598         {
599         unsigned char *buf;
600         unsigned char *p,*d;
601         unsigned int i,j;
602         unsigned long Time,l;
603         SSL_COMP *comp;
604
605         buf=(unsigned char *)s->init_buf->data;
606         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
607                 {
608                 SSL_SESSION *sess = s->session;
609                 if ((s->session == NULL) ||
610                         (s->session->ssl_version != s->version) ||
611 #ifdef OPENSSL_NO_TLSEXT
612                         !sess->session_id_length ||
613 #else
614                         (!sess->session_id_length && !sess->tlsext_tick) ||
615 #endif
616                         (s->session->not_resumable))
617                         {
618                         if (!ssl_get_new_session(s,0))
619                                 goto err;
620                         }
621                 /* else use the pre-loaded session */
622
623                 p=s->s3->client_random;
624                 /* if client_random is initialized, reuse it, we are
625                  * required to use same upon reply to HelloVerify */
626                 for (i=0;p[i]=='\0' && i<sizeof(s->s3->client_random);i++) ;
627                 if (i==sizeof(s->s3->client_random))
628                         {
629                         Time=(unsigned long)time(NULL); /* Time */
630                         l2n(Time,p);
631                         RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
632                         }
633
634                 /* Do the message type and length last */
635                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
636
637                 *(p++)=s->version>>8;
638                 *(p++)=s->version&0xff;
639                 s->client_version=s->version;
640
641                 /* Random stuff */
642                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
643                 p+=SSL3_RANDOM_SIZE;
644
645                 /* Session ID */
646                 if (s->new_session)
647                         i=0;
648                 else
649                         i=s->session->session_id_length;
650                 *(p++)=i;
651                 if (i != 0)
652                         {
653                         if (i > sizeof s->session->session_id)
654                                 {
655                                 SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
656                                 goto err;
657                                 }
658                         memcpy(p,s->session->session_id,i);
659                         p+=i;
660                         }
661                 
662                 /* cookie stuff */
663                 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
664                         {
665                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
666                         goto err;
667                         }
668                 *(p++) = s->d1->cookie_len;
669                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
670                 p += s->d1->cookie_len;
671
672                 /* Ciphers supported */
673                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
674                 if (i == 0)
675                         {
676                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
677                         goto err;
678                         }
679                 s2n(i,p);
680                 p+=i;
681
682                 /* COMPRESSION */
683                 if (s->ctx->comp_methods == NULL)
684                         j=0;
685                 else
686                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
687                 *(p++)=1+j;
688                 for (i=0; i<j; i++)
689                         {
690                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
691                         *(p++)=comp->id;
692                         }
693                 *(p++)=0; /* Add the NULL method */
694
695 #ifndef OPENSSL_NO_TLSEXT
696                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
697                         {
698                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
699                         goto err;
700                         }
701 #endif          
702
703                 l=(p-d);
704                 d=buf;
705
706                 d = dtls1_set_message_header(s, d, SSL3_MT_CLIENT_HELLO, l, 0, l);
707
708                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
709                 /* number of bytes to write */
710                 s->init_num=p-buf;
711                 s->init_off=0;
712
713                 /* buffer the message to handle re-xmits */
714                 dtls1_buffer_message(s, 0);
715                 }
716
717         /* SSL3_ST_CW_CLNT_HELLO_B */
718         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
719 err:
720         return(-1);
721         }
722
723 static int dtls1_get_hello_verify(SSL *s)
724         {
725         int n, al, ok = 0;
726         unsigned char *data;
727         unsigned int cookie_len;
728
729         n=s->method->ssl_get_message(s,
730                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
731                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
732                 -1,
733                 s->max_cert_list,
734                 &ok);
735
736         if (!ok) return((int)n);
737
738         if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
739                 {
740                 s->d1->send_cookie = 0;
741                 s->s3->tmp.reuse_message=1;
742                 return(1);
743                 }
744
745         data = (unsigned char *)s->init_msg;
746
747         if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
748                 {
749                 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
750                 s->version=(s->version&0xff00)|data[1];
751                 al = SSL_AD_PROTOCOL_VERSION;
752                 goto f_err;
753                 }
754         data+=2;
755
756         cookie_len = *(data++);
757         if ( cookie_len > sizeof(s->d1->cookie))
758                 {
759                 al=SSL_AD_ILLEGAL_PARAMETER;
760                 goto f_err;
761                 }
762
763         memcpy(s->d1->cookie, data, cookie_len);
764         s->d1->cookie_len = cookie_len;
765
766         s->d1->send_cookie = 1;
767         return 1;
768
769 f_err:
770         ssl3_send_alert(s, SSL3_AL_FATAL, al);
771         return -1;
772         }
773
774 int dtls1_send_client_key_exchange(SSL *s)
775         {
776         unsigned char *p,*d;
777         int n;
778         unsigned long l;
779 #ifndef OPENSSL_NO_RSA
780         unsigned char *q;
781         EVP_PKEY *pkey=NULL;
782 #endif
783 #ifndef OPENSSL_NO_KRB5
784         KSSL_ERR kssl_err;
785 #endif /* OPENSSL_NO_KRB5 */
786
787         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
788                 {
789                 d=(unsigned char *)s->init_buf->data;
790                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
791
792                 l=s->s3->tmp.new_cipher->algorithms;
793
794                 /* Fool emacs indentation */
795                 if (0) {}
796 #ifndef OPENSSL_NO_RSA
797                 else if (l & SSL_kRSA)
798                         {
799                         RSA *rsa;
800                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
801
802                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
803                                 rsa=s->session->sess_cert->peer_rsa_tmp;
804                         else
805                                 {
806                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
807                                 if ((pkey == NULL) ||
808                                         (pkey->type != EVP_PKEY_RSA) ||
809                                         (pkey->pkey.rsa == NULL))
810                                         {
811                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
812                                         goto err;
813                                         }
814                                 rsa=pkey->pkey.rsa;
815                                 EVP_PKEY_free(pkey);
816                                 }
817                                 
818                         tmp_buf[0]=s->client_version>>8;
819                         tmp_buf[1]=s->client_version&0xff;
820                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
821                                         goto err;
822
823                         s->session->master_key_length=sizeof tmp_buf;
824
825                         q=p;
826                         /* Fix buf for TLS and [incidentally] DTLS */
827                         if (s->version > SSL3_VERSION)
828                                 p+=2;
829                         n=RSA_public_encrypt(sizeof tmp_buf,
830                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
831 #ifdef PKCS1_CHECK
832                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
833                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
834 #endif
835                         if (n <= 0)
836                                 {
837                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
838                                 goto err;
839                                 }
840
841                         /* Fix buf for TLS and [incidentally] DTLS */
842                         if (s->version > SSL3_VERSION)
843                                 {
844                                 s2n(n,q);
845                                 n+=2;
846                                 }
847
848                         s->session->master_key_length=
849                                 s->method->ssl3_enc->generate_master_secret(s,
850                                         s->session->master_key,
851                                         tmp_buf,sizeof tmp_buf);
852                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
853                         }
854 #endif
855 #ifndef OPENSSL_NO_KRB5
856                 else if (l & SSL_kKRB5)
857                         {
858                         krb5_error_code krb5rc;
859                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
860                         /*  krb5_data   krb5_ap_req;  */
861                         krb5_data       *enc_ticket;
862                         krb5_data       authenticator, *authp = NULL;
863                         EVP_CIPHER_CTX  ciph_ctx;
864                         EVP_CIPHER      *enc = NULL;
865                         unsigned char   iv[EVP_MAX_IV_LENGTH];
866                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
867                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
868                                                 + EVP_MAX_IV_LENGTH];
869                         int             padl, outl = sizeof(epms);
870
871                         EVP_CIPHER_CTX_init(&ciph_ctx);
872
873 #ifdef KSSL_DEBUG
874                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
875                                 l, SSL_kKRB5);
876 #endif  /* KSSL_DEBUG */
877
878                         authp = NULL;
879 #ifdef KRB5SENDAUTH
880                         if (KRB5SENDAUTH)  authp = &authenticator;
881 #endif  /* KRB5SENDAUTH */
882
883                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
884                                 &kssl_err);
885                         enc = kssl_map_enc(kssl_ctx->enctype);
886                         if (enc == NULL)
887                             goto err;
888 #ifdef KSSL_DEBUG
889                         {
890                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
891                         if (krb5rc && kssl_err.text)
892                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
893                         }
894 #endif  /* KSSL_DEBUG */
895
896                         if (krb5rc)
897                                 {
898                                 ssl3_send_alert(s,SSL3_AL_FATAL,
899                                                 SSL_AD_HANDSHAKE_FAILURE);
900                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
901                                                 kssl_err.reason);
902                                 goto err;
903                                 }
904
905                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
906                         **  in place of RFC 2712 KerberosWrapper, as in:
907                         **
908                         **  Send ticket (copy to *p, set n = length)
909                         **  n = krb5_ap_req.length;
910                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
911                         **  if (krb5_ap_req.data)  
912                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
913                         **
914                         **  Now using real RFC 2712 KerberosWrapper
915                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
916                         **  Note: 2712 "opaque" types are here replaced
917                         **  with a 2-byte length followed by the value.
918                         **  Example:
919                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
920                         **  Where "xx xx" = length bytes.  Shown here with
921                         **  optional authenticator omitted.
922                         */
923
924                         /*  KerberosWrapper.Ticket              */
925                         s2n(enc_ticket->length,p);
926                         memcpy(p, enc_ticket->data, enc_ticket->length);
927                         p+= enc_ticket->length;
928                         n = enc_ticket->length + 2;
929
930                         /*  KerberosWrapper.Authenticator       */
931                         if (authp  &&  authp->length)  
932                                 {
933                                 s2n(authp->length,p);
934                                 memcpy(p, authp->data, authp->length);
935                                 p+= authp->length;
936                                 n+= authp->length + 2;
937                                 
938                                 free(authp->data);
939                                 authp->data = NULL;
940                                 authp->length = 0;
941                                 }
942                         else
943                                 {
944                                 s2n(0,p);/*  null authenticator length  */
945                                 n+=2;
946                                 }
947  
948                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
949                             goto err;
950
951                         /*  20010420 VRS.  Tried it this way; failed.
952                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
953                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
954                         **                              kssl_ctx->length);
955                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
956                         */
957
958                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
959                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
960                                 kssl_ctx->key,iv);
961                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
962                                 sizeof tmp_buf);
963                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
964                         outl += padl;
965                         if (outl > sizeof epms)
966                                 {
967                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
968                                 goto err;
969                                 }
970                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
971
972                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
973                         s2n(outl,p);
974                         memcpy(p, epms, outl);
975                         p+=outl;
976                         n+=outl + 2;
977
978                         s->session->master_key_length=
979                                 s->method->ssl3_enc->generate_master_secret(s,
980                                         s->session->master_key,
981                                         tmp_buf, sizeof tmp_buf);
982
983                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
984                         OPENSSL_cleanse(epms, outl);
985                         }
986 #endif
987 #ifndef OPENSSL_NO_DH
988                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
989                         {
990                         DH *dh_srvr,*dh_clnt;
991
992                         if (s->session->sess_cert->peer_dh_tmp != NULL)
993                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
994                         else
995                                 {
996                                 /* we get them from the cert */
997                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
998                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
999                                 goto err;
1000                                 }
1001                         
1002                         /* generate a new random key */
1003                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1004                                 {
1005                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1006                                 goto err;
1007                                 }
1008                         if (!DH_generate_key(dh_clnt))
1009                                 {
1010                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1011                                 goto err;
1012                                 }
1013
1014                         /* use the 'p' output buffer for the DH key, but
1015                          * make sure to clear it out afterwards */
1016
1017                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1018
1019                         if (n <= 0)
1020                                 {
1021                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1022                                 goto err;
1023                                 }
1024
1025                         /* generate master key from the result */
1026                         s->session->master_key_length=
1027                                 s->method->ssl3_enc->generate_master_secret(s,
1028                                         s->session->master_key,p,n);
1029                         /* clean up */
1030                         memset(p,0,n);
1031
1032                         /* send off the data */
1033                         n=BN_num_bytes(dh_clnt->pub_key);
1034                         s2n(n,p);
1035                         BN_bn2bin(dh_clnt->pub_key,p);
1036                         n+=2;
1037
1038                         DH_free(dh_clnt);
1039
1040                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1041                         }
1042 #endif
1043                 else
1044                         {
1045                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1046                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1047                         goto err;
1048                         }
1049                 
1050                 d = dtls1_set_message_header(s, d,
1051                 SSL3_MT_CLIENT_KEY_EXCHANGE, n, 0, n);
1052                 /*
1053                  *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
1054                  l2n3(n,d);
1055                  l2n(s->d1->handshake_write_seq,d);
1056                  s->d1->handshake_write_seq++;
1057                 */
1058                 
1059                 s->state=SSL3_ST_CW_KEY_EXCH_B;
1060                 /* number of bytes to write */
1061                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1062                 s->init_off=0;
1063
1064                 /* buffer the message to handle re-xmits */
1065                 dtls1_buffer_message(s, 0);
1066                 }
1067         
1068         /* SSL3_ST_CW_KEY_EXCH_B */
1069         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1070 err:
1071         return(-1);
1072         }
1073
1074 int dtls1_send_client_verify(SSL *s)
1075         {
1076         unsigned char *p,*d;
1077         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1078         EVP_PKEY *pkey;
1079 #ifndef OPENSSL_NO_RSA
1080         unsigned u=0;
1081 #endif
1082         unsigned long n;
1083 #ifndef OPENSSL_NO_DSA
1084         int j;
1085 #endif
1086
1087         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1088                 {
1089                 d=(unsigned char *)s->init_buf->data;
1090                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1091                 pkey=s->cert->key->privatekey;
1092
1093                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
1094                         &(data[MD5_DIGEST_LENGTH]));
1095
1096 #ifndef OPENSSL_NO_RSA
1097                 if (pkey->type == EVP_PKEY_RSA)
1098                         {
1099                         s->method->ssl3_enc->cert_verify_mac(s,
1100                                 &(s->s3->finish_dgst1),&(data[0]));
1101                         if (RSA_sign(NID_md5_sha1, data,
1102                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1103                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1104                                 {
1105                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1106                                 goto err;
1107                                 }
1108                         s2n(u,p);
1109                         n=u+2;
1110                         }
1111                 else
1112 #endif
1113 #ifndef OPENSSL_NO_DSA
1114                         if (pkey->type == EVP_PKEY_DSA)
1115                         {
1116                         if (!DSA_sign(pkey->save_type,
1117                                 &(data[MD5_DIGEST_LENGTH]),
1118                                 SHA_DIGEST_LENGTH,&(p[2]),
1119                                 (unsigned int *)&j,pkey->pkey.dsa))
1120                                 {
1121                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1122                                 goto err;
1123                                 }
1124                         s2n(j,p);
1125                         n=j+2;
1126                         }
1127                 else
1128 #endif
1129                         {
1130                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1131                         goto err;
1132                         }
1133
1134                 d = dtls1_set_message_header(s, d,
1135                         SSL3_MT_CERTIFICATE_VERIFY, n, 0, n) ;
1136
1137                 s->init_num=(int)n+DTLS1_HM_HEADER_LENGTH;
1138                 s->init_off=0;
1139
1140                 /* buffer the message to handle re-xmits */
1141                 dtls1_buffer_message(s, 0);
1142
1143                 s->state = SSL3_ST_CW_CERT_VRFY_B;
1144                 }
1145
1146         /* s->state = SSL3_ST_CW_CERT_VRFY_B */
1147         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1148 err:
1149         return(-1);
1150         }
1151
1152 int dtls1_send_client_certificate(SSL *s)
1153         {
1154         X509 *x509=NULL;
1155         EVP_PKEY *pkey=NULL;
1156         int i;
1157         unsigned long l;
1158
1159         if (s->state == SSL3_ST_CW_CERT_A)
1160                 {
1161                 if ((s->cert == NULL) ||
1162                         (s->cert->key->x509 == NULL) ||
1163                         (s->cert->key->privatekey == NULL))
1164                         s->state=SSL3_ST_CW_CERT_B;
1165                 else
1166                         s->state=SSL3_ST_CW_CERT_C;
1167                 }
1168
1169         /* We need to get a client cert */
1170         if (s->state == SSL3_ST_CW_CERT_B)
1171                 {
1172                 /* If we get an error, we need to
1173                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1174                  * We then get retied later */
1175                 i=0;
1176                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
1177                 if (i < 0)
1178                         {
1179                         s->rwstate=SSL_X509_LOOKUP;
1180                         return(-1);
1181                         }
1182                 s->rwstate=SSL_NOTHING;
1183                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1184                         {
1185                         s->state=SSL3_ST_CW_CERT_B;
1186                         if (    !SSL_use_certificate(s,x509) ||
1187                                 !SSL_use_PrivateKey(s,pkey))
1188                                 i=0;
1189                         }
1190                 else if (i == 1)
1191                         {
1192                         i=0;
1193                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1194                         }
1195
1196                 if (x509 != NULL) X509_free(x509);
1197                 if (pkey != NULL) EVP_PKEY_free(pkey);
1198                 if (i == 0)
1199                         {
1200                         if (s->version == SSL3_VERSION)
1201                                 {
1202                                 s->s3->tmp.cert_req=0;
1203                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1204                                 return(1);
1205                                 }
1206                         else
1207                                 {
1208                                 s->s3->tmp.cert_req=2;
1209                                 }
1210                         }
1211
1212                 /* Ok, we have a cert */
1213                 s->state=SSL3_ST_CW_CERT_C;
1214                 }
1215
1216         if (s->state == SSL3_ST_CW_CERT_C)
1217                 {
1218                 s->state=SSL3_ST_CW_CERT_D;
1219                 l=dtls1_output_cert_chain(s,
1220                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1221                 s->init_num=(int)l;
1222                 s->init_off=0;
1223
1224                 /* set header called by dtls1_output_cert_chain() */
1225
1226                 /* buffer the message to handle re-xmits */
1227                 dtls1_buffer_message(s, 0);
1228                 }
1229         /* SSL3_ST_CW_CERT_D */
1230         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1231         }
1232
1233