Further comment amendments to preserve formatting prior to source reformat
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #ifndef OPENSSL_NO_KRB5
119 #include "kssl_lcl.h"
120 #endif
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/md5.h>
126 #include <openssl/bn.h>
127 #ifndef OPENSSL_NO_DH
128 #include <openssl/dh.h>
129 #endif
130
131 static const SSL_METHOD *dtls1_get_client_method(int ver);
132 static int dtls1_get_hello_verify(SSL *s);
133
134 static const SSL_METHOD *dtls1_get_client_method(int ver)
135         {
136         if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
137                 return(DTLSv1_client_method());
138         else
139                 return(NULL);
140         }
141
142 IMPLEMENT_dtls1_meth_func(DTLSv1_client_method,
143                         ssl_undefined_function,
144                         dtls1_connect,
145                         dtls1_get_client_method)
146
147 int dtls1_connect(SSL *s)
148         {
149         BUF_MEM *buf=NULL;
150         unsigned long Time=(unsigned long)time(NULL);
151         void (*cb)(const SSL *ssl,int type,int val)=NULL;
152         int ret= -1;
153         int new_state,state,skip=0;;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         s->in_handshake++;
165         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
166
167         for (;;)
168                 {
169                 state=s->state;
170
171                 switch(s->state)
172                         {
173                 case SSL_ST_RENEGOTIATE:
174                         s->new_session=1;
175                         s->state=SSL_ST_CONNECT;
176                         s->ctx->stats.sess_connect_renegotiate++;
177                         /* break */
178                 case SSL_ST_BEFORE:
179                 case SSL_ST_CONNECT:
180                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
181                 case SSL_ST_OK|SSL_ST_CONNECT:
182
183                         s->server=0;
184                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
185
186                         if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00) &&
187                             (s->version & 0xff00 ) != (DTLS1_BAD_VER & 0xff00))
188                                 {
189                                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
190                                 ret = -1;
191                                 goto end;
192                                 }
193                                 
194                         /* s->version=SSL3_VERSION; */
195                         s->type=SSL_ST_CONNECT;
196
197                         if (s->init_buf == NULL)
198                                 {
199                                 if ((buf=BUF_MEM_new()) == NULL)
200                                         {
201                                         ret= -1;
202                                         goto end;
203                                         }
204                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
205                                         {
206                                         ret= -1;
207                                         goto end;
208                                         }
209                                 s->init_buf=buf;
210                                 buf=NULL;
211                                 }
212
213                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
214
215                         /* setup buffing BIO */
216                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
217
218                         /* don't push the buffering BIO quite yet */
219
220                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
221                         s->ctx->stats.sess_connect++;
222                         s->init_num=0;
223                         /* mark client_random uninitialized */
224                         memset(s->s3->client_random,0,sizeof(s->s3->client_random));
225                         s->d1->send_cookie = 0;
226                         s->hit = 0;
227                         break;
228
229                 case SSL3_ST_CW_CLNT_HELLO_A:
230                 case SSL3_ST_CW_CLNT_HELLO_B:
231
232                         s->shutdown=0;
233
234                         /* every DTLS ClientHello resets Finished MAC */
235                         ssl3_init_finished_mac(s);
236
237                         dtls1_start_timer(s);
238                         ret=dtls1_client_hello(s);
239                         if (ret <= 0) goto end;
240
241                         if ( s->d1->send_cookie)
242                                 {
243                                 s->state=SSL3_ST_CW_FLUSH;
244                                 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
245                                 }
246                         else
247                                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
248
249                         s->init_num=0;
250
251                         /* turn on buffering for the next lot of output */
252                         if (s->bbio != s->wbio)
253                                 s->wbio=BIO_push(s->bbio,s->wbio);
254
255                         break;
256
257                 case SSL3_ST_CR_SRVR_HELLO_A:
258                 case SSL3_ST_CR_SRVR_HELLO_B:
259                         ret=ssl3_get_server_hello(s);
260                         if (ret <= 0) goto end;
261                         else
262                                 {
263                                 if (s->hit)
264                                         s->state=SSL3_ST_CR_FINISHED_A;
265                                 else
266                                         s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
267                                 }
268                         s->init_num=0;
269                         break;
270
271                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
272                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
273
274                         ret = dtls1_get_hello_verify(s);
275                         if ( ret <= 0)
276                                 goto end;
277                         dtls1_stop_timer(s);
278                         if ( s->d1->send_cookie) /* start again, with a cookie */
279                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
280                         else
281                                 s->state = SSL3_ST_CR_CERT_A;
282                         s->init_num = 0;
283                         break;
284
285                 case SSL3_ST_CR_CERT_A:
286                 case SSL3_ST_CR_CERT_B:
287 #ifndef OPENSSL_NO_TLSEXT
288                         ret=ssl3_check_finished(s);
289                         if (ret <= 0) goto end;
290                         if (ret == 2)
291                                 {
292                                 s->hit = 1;
293                                 if (s->tlsext_ticket_expected)
294                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
295                                 else
296                                         s->state=SSL3_ST_CR_FINISHED_A;
297                                 s->init_num=0;
298                                 break;
299                                 }
300 #endif
301                         /* Check if it is anon DH or PSK */
302                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
303                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
304                                 {
305                                 ret=ssl3_get_server_certificate(s);
306                                 if (ret <= 0) goto end;
307 #ifndef OPENSSL_NO_TLSEXT
308                                 if (s->tlsext_status_expected)
309                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
310                                 else
311                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
312                                 }
313                         else
314                                 {
315                                 skip = 1;
316                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
317                                 }
318 #else
319                                 }
320                         else
321                                 skip=1;
322
323                         s->state=SSL3_ST_CR_KEY_EXCH_A;
324 #endif
325                         s->init_num=0;
326                         break;
327
328                 case SSL3_ST_CR_KEY_EXCH_A:
329                 case SSL3_ST_CR_KEY_EXCH_B:
330                         ret=ssl3_get_key_exchange(s);
331                         if (ret <= 0) goto end;
332                         s->state=SSL3_ST_CR_CERT_REQ_A;
333                         s->init_num=0;
334
335                         /* at this point we check that we have the
336                          * required stuff from the server */
337                         if (!ssl3_check_cert_and_algorithm(s))
338                                 {
339                                 ret= -1;
340                                 goto end;
341                                 }
342                         break;
343
344                 case SSL3_ST_CR_CERT_REQ_A:
345                 case SSL3_ST_CR_CERT_REQ_B:
346                         ret=ssl3_get_certificate_request(s);
347                         if (ret <= 0) goto end;
348                         s->state=SSL3_ST_CR_SRVR_DONE_A;
349                         s->init_num=0;
350                         break;
351
352                 case SSL3_ST_CR_SRVR_DONE_A:
353                 case SSL3_ST_CR_SRVR_DONE_B:
354                         ret=ssl3_get_server_done(s);
355                         if (ret <= 0) goto end;
356                         dtls1_stop_timer(s);
357                         if (s->s3->tmp.cert_req)
358                                 s->state=SSL3_ST_CW_CERT_A;
359                         else
360                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
361                         s->init_num=0;
362
363                         break;
364
365                 case SSL3_ST_CW_CERT_A:
366                 case SSL3_ST_CW_CERT_B:
367                 case SSL3_ST_CW_CERT_C:
368                 case SSL3_ST_CW_CERT_D:
369                         dtls1_start_timer(s);
370                         ret=dtls1_send_client_certificate(s);
371                         if (ret <= 0) goto end;
372                         s->state=SSL3_ST_CW_KEY_EXCH_A;
373                         s->init_num=0;
374                         break;
375
376                 case SSL3_ST_CW_KEY_EXCH_A:
377                 case SSL3_ST_CW_KEY_EXCH_B:
378                         dtls1_start_timer(s);
379                         ret=dtls1_send_client_key_exchange(s);
380                         if (ret <= 0) goto end;
381                         /* EAY EAY EAY need to check for DH fix cert
382                          * sent back */
383                         /* For TLS, cert_req is set to 2, so a cert chain
384                          * of nothing is sent, but no verify packet is sent */
385                         if (s->s3->tmp.cert_req == 1)
386                                 {
387                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
388                                 }
389                         else
390                                 {
391                                 s->state=SSL3_ST_CW_CHANGE_A;
392                                 s->s3->change_cipher_spec=0;
393                                 }
394
395                         s->init_num=0;
396                         break;
397
398                 case SSL3_ST_CW_CERT_VRFY_A:
399                 case SSL3_ST_CW_CERT_VRFY_B:
400                         dtls1_start_timer(s);
401                         ret=dtls1_send_client_verify(s);
402                         if (ret <= 0) goto end;
403                         s->state=SSL3_ST_CW_CHANGE_A;
404                         s->init_num=0;
405                         s->s3->change_cipher_spec=0;
406                         break;
407
408                 case SSL3_ST_CW_CHANGE_A:
409                 case SSL3_ST_CW_CHANGE_B:
410                         if (!s->hit)
411                                 dtls1_start_timer(s);
412                         ret=dtls1_send_change_cipher_spec(s,
413                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
414                         if (ret <= 0) goto end;
415                         s->state=SSL3_ST_CW_FINISHED_A;
416                         s->init_num=0;
417
418                         s->session->cipher=s->s3->tmp.new_cipher;
419 #ifdef OPENSSL_NO_COMP
420                         s->session->compress_meth=0;
421 #else
422                         if (s->s3->tmp.new_compression == NULL)
423                                 s->session->compress_meth=0;
424                         else
425                                 s->session->compress_meth=
426                                         s->s3->tmp.new_compression->id;
427 #endif
428                         if (!s->method->ssl3_enc->setup_key_block(s))
429                                 {
430                                 ret= -1;
431                                 goto end;
432                                 }
433
434                         if (!s->method->ssl3_enc->change_cipher_state(s,
435                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
436                                 {
437                                 ret= -1;
438                                 goto end;
439                                 }
440                         
441                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
442                         break;
443
444                 case SSL3_ST_CW_FINISHED_A:
445                 case SSL3_ST_CW_FINISHED_B:
446                         if (!s->hit)
447                                 dtls1_start_timer(s);
448                         ret=dtls1_send_finished(s,
449                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
450                                 s->method->ssl3_enc->client_finished_label,
451                                 s->method->ssl3_enc->client_finished_label_len);
452                         if (ret <= 0) goto end;
453                         s->state=SSL3_ST_CW_FLUSH;
454
455                         /* clear flags */
456                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
457                         if (s->hit)
458                                 {
459                                 s->s3->tmp.next_state=SSL_ST_OK;
460                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
461                                         {
462                                         s->state=SSL_ST_OK;
463                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
464                                         s->s3->delay_buf_pop_ret=0;
465                                         }
466                                 }
467                         else
468                                 {
469 #ifndef OPENSSL_NO_TLSEXT
470                                 /* Allow NewSessionTicket if ticket expected */
471                                 if (s->tlsext_ticket_expected)
472                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
473                                 else
474 #endif
475                                 
476                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
477                                 }
478                         s->init_num=0;
479                         break;
480
481 #ifndef OPENSSL_NO_TLSEXT
482                 case SSL3_ST_CR_SESSION_TICKET_A:
483                 case SSL3_ST_CR_SESSION_TICKET_B:
484                         ret=ssl3_get_new_session_ticket(s);
485                         if (ret <= 0) goto end;
486                         s->state=SSL3_ST_CR_FINISHED_A;
487                         s->init_num=0;
488                 break;
489
490                 case SSL3_ST_CR_CERT_STATUS_A:
491                 case SSL3_ST_CR_CERT_STATUS_B:
492                         ret=ssl3_get_cert_status(s);
493                         if (ret <= 0) goto end;
494                         s->state=SSL3_ST_CR_KEY_EXCH_A;
495                         s->init_num=0;
496                 break;
497 #endif
498
499                 case SSL3_ST_CR_FINISHED_A:
500                 case SSL3_ST_CR_FINISHED_B:
501                         s->d1->change_cipher_spec_ok = 1;
502                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
503                                 SSL3_ST_CR_FINISHED_B);
504                         if (ret <= 0) goto end;
505                         dtls1_stop_timer(s);
506
507                         if (s->hit)
508                                 s->state=SSL3_ST_CW_CHANGE_A;
509                         else
510                                 s->state=SSL_ST_OK;
511                         s->init_num=0;
512                         break;
513
514                 case SSL3_ST_CW_FLUSH:
515                         s->rwstate=SSL_WRITING;
516                         if (BIO_flush(s->wbio) <= 0)
517                                 {
518                                 ret= -1;
519                                 goto end;
520                                 }
521                         s->rwstate=SSL_NOTHING;
522                         s->state=s->s3->tmp.next_state;
523                         break;
524
525                 case SSL_ST_OK:
526                         /* clean a few things up */
527                         ssl3_cleanup_key_block(s);
528
529 #if 0
530                         if (s->init_buf != NULL)
531                                 {
532                                 BUF_MEM_free(s->init_buf);
533                                 s->init_buf=NULL;
534                                 }
535 #endif
536
537                         /* If we are not 'joining' the last two packets,
538                          * remove the buffering now */
539                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
540                                 ssl_free_wbio_buffer(s);
541                         /* else do it later in ssl3_write */
542
543                         s->init_num=0;
544                         s->new_session=0;
545
546                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
547                         if (s->hit) s->ctx->stats.sess_hit++;
548
549                         ret=1;
550                         /* s->server=0; */
551                         s->handshake_func=dtls1_connect;
552                         s->ctx->stats.sess_connect_good++;
553
554                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
555
556                         /* done with handshaking */
557                         s->d1->handshake_read_seq  = 0;
558                         s->d1->next_handshake_write_seq = 0;
559                         goto end;
560                         /* break; */
561                         
562                 default:
563                         SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
564                         ret= -1;
565                         goto end;
566                         /* break; */
567                         }
568
569                 /* did we do anything */
570                 if (!s->s3->tmp.reuse_message && !skip)
571                         {
572                         if (s->debug)
573                                 {
574                                 if ((ret=BIO_flush(s->wbio)) <= 0)
575                                         goto end;
576                                 }
577
578                         if ((cb != NULL) && (s->state != state))
579                                 {
580                                 new_state=s->state;
581                                 s->state=state;
582                                 cb(s,SSL_CB_CONNECT_LOOP,1);
583                                 s->state=new_state;
584                                 }
585                         }
586                 skip=0;
587                 }
588 end:
589         s->in_handshake--;
590         if (buf != NULL)
591                 BUF_MEM_free(buf);
592         if (cb != NULL)
593                 cb(s,SSL_CB_CONNECT_EXIT,ret);
594         return(ret);
595         }
596
597 int dtls1_client_hello(SSL *s)
598         {
599         unsigned char *buf;
600         unsigned char *p,*d;
601         unsigned int i,j;
602         unsigned long Time,l;
603         SSL_COMP *comp;
604
605         buf=(unsigned char *)s->init_buf->data;
606         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
607                 {
608                 SSL_SESSION *sess = s->session;
609                 if ((s->session == NULL) ||
610                         (s->session->ssl_version != s->version) ||
611 #ifdef OPENSSL_NO_TLSEXT
612                         !sess->session_id_length ||
613 #else
614                         (!sess->session_id_length && !sess->tlsext_tick) ||
615 #endif
616                         (s->session->not_resumable))
617                         {
618                         if (!ssl_get_new_session(s,0))
619                                 goto err;
620                         }
621                 /* else use the pre-loaded session */
622
623                 p=s->s3->client_random;
624
625                 /* if client_random is initialized, reuse it, we are
626                  * required to use same upon reply to HelloVerify */
627                 for (i=0;p[i]=='\0' && i<sizeof(s->s3->client_random);i++) ;
628                 if (i==sizeof(s->s3->client_random))
629                         {
630                         Time=(unsigned long)time(NULL); /* Time */
631                         l2n(Time,p);
632                         RAND_pseudo_bytes(p,sizeof(s->s3->client_random)-4);
633                         }
634
635                 /* Do the message type and length last */
636                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
637
638                 *(p++)=s->version>>8;
639                 *(p++)=s->version&0xff;
640                 s->client_version=s->version;
641
642                 /* Random stuff */
643                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
644                 p+=SSL3_RANDOM_SIZE;
645
646                 /* Session ID */
647                 if (s->new_session)
648                         i=0;
649                 else
650                         i=s->session->session_id_length;
651                 *(p++)=i;
652                 if (i != 0)
653                         {
654                         if (i > sizeof s->session->session_id)
655                                 {
656                                 SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
657                                 goto err;
658                                 }
659                         memcpy(p,s->session->session_id,i);
660                         p+=i;
661                         }
662                 
663                 /* cookie stuff */
664                 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
665                         {
666                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
667                         goto err;
668                         }
669                 *(p++) = s->d1->cookie_len;
670                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
671                 p += s->d1->cookie_len;
672
673                 /* Ciphers supported */
674                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
675                 if (i == 0)
676                         {
677                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
678                         goto err;
679                         }
680                 s2n(i,p);
681                 p+=i;
682
683                 /* COMPRESSION */
684                 if (s->ctx->comp_methods == NULL)
685                         j=0;
686                 else
687                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
688                 *(p++)=1+j;
689                 for (i=0; i<j; i++)
690                         {
691                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
692                         *(p++)=comp->id;
693                         }
694                 *(p++)=0; /* Add the NULL method */
695
696 #ifndef OPENSSL_NO_TLSEXT
697                 /* TLS extensions*/
698                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
699                         {
700                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
701                         goto err;
702                         }
703                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
704                         {
705                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
706                         goto err;
707                         }
708 #endif
709
710                 l=(p-d);
711                 d=buf;
712
713                 d = dtls1_set_message_header(s, d, SSL3_MT_CLIENT_HELLO, l, 0, l);
714
715                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
716                 /* number of bytes to write */
717                 s->init_num=p-buf;
718                 s->init_off=0;
719
720                 /* buffer the message to handle re-xmits */
721                 dtls1_buffer_message(s, 0);
722                 }
723
724         /* SSL3_ST_CW_CLNT_HELLO_B */
725         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
726 err:
727         return(-1);
728         }
729
730 static int dtls1_get_hello_verify(SSL *s)
731         {
732         int n, al, ok = 0;
733         unsigned char *data;
734         unsigned int cookie_len;
735
736         n=s->method->ssl_get_message(s,
737                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
738                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
739                 -1,
740                 s->max_cert_list,
741                 &ok);
742
743         if (!ok) return((int)n);
744
745         if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
746                 {
747                 s->d1->send_cookie = 0;
748                 s->s3->tmp.reuse_message=1;
749                 return(1);
750                 }
751
752         data = (unsigned char *)s->init_msg;
753
754         if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
755                 {
756                 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
757                 s->version=(s->version&0xff00)|data[1];
758                 al = SSL_AD_PROTOCOL_VERSION;
759                 goto f_err;
760                 }
761         data+=2;
762
763         cookie_len = *(data++);
764         if ( cookie_len > sizeof(s->d1->cookie))
765                 {
766                 al=SSL_AD_ILLEGAL_PARAMETER;
767                 goto f_err;
768                 }
769
770         memcpy(s->d1->cookie, data, cookie_len);
771         s->d1->cookie_len = cookie_len;
772
773         s->d1->send_cookie = 1;
774         return 1;
775
776 f_err:
777         ssl3_send_alert(s, SSL3_AL_FATAL, al);
778         return -1;
779         }
780
781 int dtls1_send_client_key_exchange(SSL *s)
782         {
783         unsigned char *p,*d;
784         int n;
785         unsigned long alg_k;
786 #ifndef OPENSSL_NO_RSA
787         unsigned char *q;
788         EVP_PKEY *pkey=NULL;
789 #endif
790 #ifndef OPENSSL_NO_KRB5
791         KSSL_ERR kssl_err;
792 #endif /* OPENSSL_NO_KRB5 */
793 #ifndef OPENSSL_NO_ECDH
794         EC_KEY *clnt_ecdh = NULL;
795         const EC_POINT *srvr_ecpoint = NULL;
796         EVP_PKEY *srvr_pub_pkey = NULL;
797         unsigned char *encodedPoint = NULL;
798         int encoded_pt_len = 0;
799         BN_CTX * bn_ctx = NULL;
800 #endif
801
802         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
803                 {
804                 d=(unsigned char *)s->init_buf->data;
805                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
806                 
807                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
808
809                 /* Fool emacs indentation */
810                 if (0) {}
811 #ifndef OPENSSL_NO_RSA
812                 else if (alg_k & SSL_kRSA)
813                         {
814                         RSA *rsa;
815                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
816
817                         if (s->session->sess_cert == NULL)
818                                 {
819                                 /* We should always have a server certificate with SSL_kRSA. */
820                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
821                                 goto err;
822                                 }
823
824                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
825                                 rsa=s->session->sess_cert->peer_rsa_tmp;
826                         else
827                                 {
828                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
829                                 if ((pkey == NULL) ||
830                                         (pkey->type != EVP_PKEY_RSA) ||
831                                         (pkey->pkey.rsa == NULL))
832                                         {
833                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
834                                         goto err;
835                                         }
836                                 rsa=pkey->pkey.rsa;
837                                 EVP_PKEY_free(pkey);
838                                 }
839                                 
840                         tmp_buf[0]=s->client_version>>8;
841                         tmp_buf[1]=s->client_version&0xff;
842                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
843                                         goto err;
844
845                         s->session->master_key_length=sizeof tmp_buf;
846
847                         q=p;
848                         /* Fix buf for TLS and [incidentally] DTLS */
849                         if (s->version > SSL3_VERSION)
850                                 p+=2;
851                         n=RSA_public_encrypt(sizeof tmp_buf,
852                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
853 #ifdef PKCS1_CHECK
854                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
855                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
856 #endif
857                         if (n <= 0)
858                                 {
859                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
860                                 goto err;
861                                 }
862
863                         /* Fix buf for TLS and [incidentally] DTLS */
864                         if (s->version > SSL3_VERSION)
865                                 {
866                                 s2n(n,q);
867                                 n+=2;
868                                 }
869
870                         s->session->master_key_length=
871                                 s->method->ssl3_enc->generate_master_secret(s,
872                                         s->session->master_key,
873                                         tmp_buf,sizeof tmp_buf);
874                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
875                         }
876 #endif
877 #ifndef OPENSSL_NO_KRB5
878                 else if (alg_k & SSL_kKRB5)
879                         {
880                         krb5_error_code krb5rc;
881                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
882                         /*  krb5_data   krb5_ap_req;  */
883                         krb5_data       *enc_ticket;
884                         krb5_data       authenticator, *authp = NULL;
885                         EVP_CIPHER_CTX  ciph_ctx;
886                         const EVP_CIPHER *enc = NULL;
887                         unsigned char   iv[EVP_MAX_IV_LENGTH];
888                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
889                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
890                                                 + EVP_MAX_IV_LENGTH];
891                         int             padl, outl = sizeof(epms);
892
893                         EVP_CIPHER_CTX_init(&ciph_ctx);
894
895 #ifdef KSSL_DEBUG
896                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
897                                 alg_k, SSL_kKRB5);
898 #endif  /* KSSL_DEBUG */
899
900                         authp = NULL;
901 #ifdef KRB5SENDAUTH
902                         if (KRB5SENDAUTH)  authp = &authenticator;
903 #endif  /* KRB5SENDAUTH */
904
905                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
906                                 &kssl_err);
907                         enc = kssl_map_enc(kssl_ctx->enctype);
908                         if (enc == NULL)
909                             goto err;
910 #ifdef KSSL_DEBUG
911                         {
912                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
913                         if (krb5rc && kssl_err.text)
914                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
915                         }
916 #endif  /* KSSL_DEBUG */
917
918                         if (krb5rc)
919                                 {
920                                 ssl3_send_alert(s,SSL3_AL_FATAL,
921                                                 SSL_AD_HANDSHAKE_FAILURE);
922                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
923                                                 kssl_err.reason);
924                                 goto err;
925                                 }
926
927                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
928                         **  in place of RFC 2712 KerberosWrapper, as in:
929                         **
930                         **  Send ticket (copy to *p, set n = length)
931                         **  n = krb5_ap_req.length;
932                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
933                         **  if (krb5_ap_req.data)  
934                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
935                         **
936                         **  Now using real RFC 2712 KerberosWrapper
937                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
938                         **  Note: 2712 "opaque" types are here replaced
939                         **  with a 2-byte length followed by the value.
940                         **  Example:
941                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
942                         **  Where "xx xx" = length bytes.  Shown here with
943                         **  optional authenticator omitted.
944                         */
945
946                         /*  KerberosWrapper.Ticket              */
947                         s2n(enc_ticket->length,p);
948                         memcpy(p, enc_ticket->data, enc_ticket->length);
949                         p+= enc_ticket->length;
950                         n = enc_ticket->length + 2;
951
952                         /*  KerberosWrapper.Authenticator       */
953                         if (authp  &&  authp->length)  
954                                 {
955                                 s2n(authp->length,p);
956                                 memcpy(p, authp->data, authp->length);
957                                 p+= authp->length;
958                                 n+= authp->length + 2;
959                                 
960                                 free(authp->data);
961                                 authp->data = NULL;
962                                 authp->length = 0;
963                                 }
964                         else
965                                 {
966                                 s2n(0,p);/*  null authenticator length  */
967                                 n+=2;
968                                 }
969  
970                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
971                             goto err;
972
973                         /*  20010420 VRS.  Tried it this way; failed.
974                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
975                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
976                         **                              kssl_ctx->length);
977                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
978                         */
979
980                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
981                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
982                                 kssl_ctx->key,iv);
983                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
984                                 sizeof tmp_buf);
985                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
986                         outl += padl;
987                         if (outl > (int)sizeof epms)
988                                 {
989                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
990                                 goto err;
991                                 }
992                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
993
994                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
995                         s2n(outl,p);
996                         memcpy(p, epms, outl);
997                         p+=outl;
998                         n+=outl + 2;
999
1000                         s->session->master_key_length=
1001                                 s->method->ssl3_enc->generate_master_secret(s,
1002                                         s->session->master_key,
1003                                         tmp_buf, sizeof tmp_buf);
1004
1005                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1006                         OPENSSL_cleanse(epms, outl);
1007                         }
1008 #endif
1009 #ifndef OPENSSL_NO_DH
1010                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1011                         {
1012                         DH *dh_srvr,*dh_clnt;
1013
1014                         if (s->session->sess_cert == NULL)
1015                                 {
1016                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1017                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1018                                 goto err;
1019                                 }
1020
1021                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1022                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1023                         else
1024                                 {
1025                                 /* we get them from the cert */
1026                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1027                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1028                                 goto err;
1029                                 }
1030                         
1031                         /* generate a new random key */
1032                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1033                                 {
1034                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1035                                 goto err;
1036                                 }
1037                         if (!DH_generate_key(dh_clnt))
1038                                 {
1039                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1040                                 goto err;
1041                                 }
1042
1043                         /* use the 'p' output buffer for the DH key, but
1044                          * make sure to clear it out afterwards */
1045
1046                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1047
1048                         if (n <= 0)
1049                                 {
1050                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1051                                 goto err;
1052                                 }
1053
1054                         /* generate master key from the result */
1055                         s->session->master_key_length=
1056                                 s->method->ssl3_enc->generate_master_secret(s,
1057                                         s->session->master_key,p,n);
1058                         /* clean up */
1059                         memset(p,0,n);
1060
1061                         /* send off the data */
1062                         n=BN_num_bytes(dh_clnt->pub_key);
1063                         s2n(n,p);
1064                         BN_bn2bin(dh_clnt->pub_key,p);
1065                         n+=2;
1066
1067                         DH_free(dh_clnt);
1068
1069                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1070                         }
1071 #endif
1072 #ifndef OPENSSL_NO_ECDH 
1073                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
1074                         {
1075                         const EC_GROUP *srvr_group = NULL;
1076                         EC_KEY *tkey;
1077                         int ecdh_clnt_cert = 0;
1078                         int field_size = 0;
1079
1080                         if (s->session->sess_cert == NULL)
1081                                 {
1082                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1083                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1084                                 goto err;
1085                                 }
1086
1087                         /* Did we send out the client's
1088                          * ECDH share for use in premaster
1089                          * computation as part of client certificate?
1090                          * If so, set ecdh_clnt_cert to 1.
1091                          */
1092                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
1093                                 {
1094                                 /* XXX: For now, we do not support client
1095                                  * authentication using ECDH certificates.
1096                                  * To add such support, one needs to add
1097                                  * code that checks for appropriate 
1098                                  * conditions and sets ecdh_clnt_cert to 1.
1099                                  * For example, the cert have an ECC
1100                                  * key on the same curve as the server's
1101                                  * and the key should be authorized for
1102                                  * key agreement.
1103                                  *
1104                                  * One also needs to add code in ssl3_connect
1105                                  * to skip sending the certificate verify
1106                                  * message.
1107                                  *
1108                                  * if ((s->cert->key->privatekey != NULL) &&
1109                                  *     (s->cert->key->privatekey->type ==
1110                                  *      EVP_PKEY_EC) && ...)
1111                                  * ecdh_clnt_cert = 1;
1112                                  */
1113                                 }
1114
1115                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1116                                 {
1117                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
1118                                 }
1119                         else
1120                                 {
1121                                 /* Get the Server Public Key from Cert */
1122                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1123                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1124                                 if ((srvr_pub_pkey == NULL) ||
1125                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1126                                     (srvr_pub_pkey->pkey.ec == NULL))
1127                                         {
1128                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1129                                             ERR_R_INTERNAL_ERROR);
1130                                         goto err;
1131                                         }
1132
1133                                 tkey = srvr_pub_pkey->pkey.ec;
1134                                 }
1135
1136                         srvr_group   = EC_KEY_get0_group(tkey);
1137                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
1138
1139                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1140                                 {
1141                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1142                                     ERR_R_INTERNAL_ERROR);
1143                                 goto err;
1144                                 }
1145
1146                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
1147                                 {
1148                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1149                                 goto err;
1150                                 }
1151
1152                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
1153                                 {
1154                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1155                                 goto err;
1156                                 }
1157                         if (ecdh_clnt_cert) 
1158                                 { 
1159                                 /* Reuse key info from our certificate
1160                                  * We only need our private key to perform
1161                                  * the ECDH computation.
1162                                  */
1163                                 const BIGNUM *priv_key;
1164                                 tkey = s->cert->key->privatekey->pkey.ec;
1165                                 priv_key = EC_KEY_get0_private_key(tkey);
1166                                 if (priv_key == NULL)
1167                                         {
1168                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1169                                         goto err;
1170                                         }
1171                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
1172                                         {
1173                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1174                                         goto err;
1175                                         }
1176                                 }
1177                         else 
1178                                 {
1179                                 /* Generate a new ECDH key pair */
1180                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
1181                                         {
1182                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1183                                         goto err;
1184                                         }
1185                                 }
1186
1187                         /* use the 'p' output buffer for the ECDH key, but
1188                          * make sure to clear it out afterwards
1189                          */
1190
1191                         field_size = EC_GROUP_get_degree(srvr_group);
1192                         if (field_size <= 0)
1193                                 {
1194                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, 
1195                                        ERR_R_ECDH_LIB);
1196                                 goto err;
1197                                 }
1198                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
1199                         if (n <= 0)
1200                                 {
1201                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, 
1202                                        ERR_R_ECDH_LIB);
1203                                 goto err;
1204                                 }
1205
1206                         /* generate master key from the result */
1207                         s->session->master_key_length = s->method->ssl3_enc \
1208                             -> generate_master_secret(s, 
1209                                 s->session->master_key,
1210                                 p, n);
1211
1212                         memset(p, 0, n); /* clean up */
1213
1214                         if (ecdh_clnt_cert) 
1215                                 {
1216                                 /* Send empty client key exch message */
1217                                 n = 0;
1218                                 }
1219                         else 
1220                                 {
1221                                 /* First check the size of encoding and
1222                                  * allocate memory accordingly.
1223                                  */
1224                                 encoded_pt_len = 
1225                                     EC_POINT_point2oct(srvr_group, 
1226                                         EC_KEY_get0_public_key(clnt_ecdh), 
1227                                         POINT_CONVERSION_UNCOMPRESSED, 
1228                                         NULL, 0, NULL);
1229
1230                                 encodedPoint = (unsigned char *) 
1231                                     OPENSSL_malloc(encoded_pt_len * 
1232                                         sizeof(unsigned char)); 
1233                                 bn_ctx = BN_CTX_new();
1234                                 if ((encodedPoint == NULL) || 
1235                                     (bn_ctx == NULL)) 
1236                                         {
1237                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1238                                         goto err;
1239                                         }
1240
1241                                 /* Encode the public key */
1242                                 n = EC_POINT_point2oct(srvr_group, 
1243                                     EC_KEY_get0_public_key(clnt_ecdh), 
1244                                     POINT_CONVERSION_UNCOMPRESSED, 
1245                                     encodedPoint, encoded_pt_len, bn_ctx);
1246
1247                                 *p = n; /* length of encoded point */
1248                                 /* Encoded point will be copied here */
1249                                 p += 1; 
1250                                 /* copy the point */
1251                                 memcpy((unsigned char *)p, encodedPoint, n);
1252                                 /* increment n to account for length field */
1253                                 n += 1; 
1254                                 }
1255
1256                         /* Free allocated memory */
1257                         BN_CTX_free(bn_ctx);
1258                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1259                         if (clnt_ecdh != NULL) 
1260                                  EC_KEY_free(clnt_ecdh);
1261                         EVP_PKEY_free(srvr_pub_pkey);
1262                         }
1263 #endif /* !OPENSSL_NO_ECDH */
1264
1265 #ifndef OPENSSL_NO_PSK
1266                 else if (alg_k & SSL_kPSK)
1267                         {
1268                         char identity[PSK_MAX_IDENTITY_LEN];
1269                         unsigned char *t = NULL;
1270                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
1271                         unsigned int pre_ms_len = 0, psk_len = 0;
1272                         int psk_err = 1;
1273
1274                         n = 0;
1275                         if (s->psk_client_callback == NULL)
1276                                 {
1277                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1278                                         SSL_R_PSK_NO_CLIENT_CB);
1279                                 goto err;
1280                                 }
1281
1282                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
1283                                 identity, PSK_MAX_IDENTITY_LEN,
1284                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
1285                         if (psk_len > PSK_MAX_PSK_LEN)
1286                                 {
1287                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1288                                         ERR_R_INTERNAL_ERROR);
1289                                 goto psk_err;
1290                                 }
1291                         else if (psk_len == 0)
1292                                 {
1293                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1294                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
1295                                 goto psk_err;
1296                                 }
1297
1298                         /* create PSK pre_master_secret */
1299                         pre_ms_len = 2+psk_len+2+psk_len;
1300                         t = psk_or_pre_ms;
1301                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
1302                         s2n(psk_len, t);
1303                         memset(t, 0, psk_len);
1304                         t+=psk_len;
1305                         s2n(psk_len, t);
1306
1307                         if (s->session->psk_identity_hint != NULL)
1308                                 OPENSSL_free(s->session->psk_identity_hint);
1309                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
1310                         if (s->ctx->psk_identity_hint != NULL &&
1311                                 s->session->psk_identity_hint == NULL)
1312                                 {
1313                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1314                                         ERR_R_MALLOC_FAILURE);
1315                                 goto psk_err;
1316                                 }
1317
1318                         if (s->session->psk_identity != NULL)
1319                                 OPENSSL_free(s->session->psk_identity);
1320                         s->session->psk_identity = BUF_strdup(identity);
1321                         if (s->session->psk_identity == NULL)
1322                                 {
1323                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1324                                         ERR_R_MALLOC_FAILURE);
1325                                 goto psk_err;
1326                                 }
1327
1328                         s->session->master_key_length =
1329                                 s->method->ssl3_enc->generate_master_secret(s,
1330                                         s->session->master_key,
1331                                         psk_or_pre_ms, pre_ms_len); 
1332                         n = strlen(identity);
1333                         s2n(n, p);
1334                         memcpy(p, identity, n);
1335                         n+=2;
1336                         psk_err = 0;
1337                 psk_err:
1338                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
1339                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
1340                         if (psk_err != 0)
1341                                 {
1342                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1343                                 goto err;
1344                                 }
1345                         }
1346 #endif
1347                 else
1348                         {
1349                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1350                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1351                         goto err;
1352                         }
1353                 
1354                 d = dtls1_set_message_header(s, d,
1355                 SSL3_MT_CLIENT_KEY_EXCHANGE, n, 0, n);
1356                 /*
1357                  *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
1358                  l2n3(n,d);
1359                  l2n(s->d1->handshake_write_seq,d);
1360                  s->d1->handshake_write_seq++;
1361                 */
1362                 
1363                 s->state=SSL3_ST_CW_KEY_EXCH_B;
1364                 /* number of bytes to write */
1365                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1366                 s->init_off=0;
1367
1368                 /* buffer the message to handle re-xmits */
1369                 dtls1_buffer_message(s, 0);
1370                 }
1371         
1372         /* SSL3_ST_CW_KEY_EXCH_B */
1373         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1374 err:
1375 #ifndef OPENSSL_NO_ECDH
1376         BN_CTX_free(bn_ctx);
1377         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1378         if (clnt_ecdh != NULL) 
1379                 EC_KEY_free(clnt_ecdh);
1380         EVP_PKEY_free(srvr_pub_pkey);
1381 #endif
1382         return(-1);
1383         }
1384
1385 int dtls1_send_client_verify(SSL *s)
1386         {
1387         unsigned char *p,*d;
1388         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1389         EVP_PKEY *pkey;
1390 #ifndef OPENSSL_NO_RSA
1391         unsigned u=0;
1392 #endif
1393         unsigned long n;
1394 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1395         int j;
1396 #endif
1397
1398         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1399                 {
1400                 d=(unsigned char *)s->init_buf->data;
1401                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1402                 pkey=s->cert->key->privatekey;
1403
1404                 s->method->ssl3_enc->cert_verify_mac(s,
1405                 NID_sha1,
1406                         &(data[MD5_DIGEST_LENGTH]));
1407
1408 #ifndef OPENSSL_NO_RSA
1409                 if (pkey->type == EVP_PKEY_RSA)
1410                         {
1411                         s->method->ssl3_enc->cert_verify_mac(s,
1412                                 NID_md5,
1413                                 &(data[0]));
1414                         if (RSA_sign(NID_md5_sha1, data,
1415                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1416                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1417                                 {
1418                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1419                                 goto err;
1420                                 }
1421                         s2n(u,p);
1422                         n=u+2;
1423                         }
1424                 else
1425 #endif
1426 #ifndef OPENSSL_NO_DSA
1427                         if (pkey->type == EVP_PKEY_DSA)
1428                         {
1429                         if (!DSA_sign(pkey->save_type,
1430                                 &(data[MD5_DIGEST_LENGTH]),
1431                                 SHA_DIGEST_LENGTH,&(p[2]),
1432                                 (unsigned int *)&j,pkey->pkey.dsa))
1433                                 {
1434                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1435                                 goto err;
1436                                 }
1437                         s2n(j,p);
1438                         n=j+2;
1439                         }
1440                 else
1441 #endif
1442 #ifndef OPENSSL_NO_ECDSA
1443                         if (pkey->type == EVP_PKEY_EC)
1444                         {
1445                         if (!ECDSA_sign(pkey->save_type,
1446                                 &(data[MD5_DIGEST_LENGTH]),
1447                                 SHA_DIGEST_LENGTH,&(p[2]),
1448                                 (unsigned int *)&j,pkey->pkey.ec))
1449                                 {
1450                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,
1451                                     ERR_R_ECDSA_LIB);
1452                                 goto err;
1453                                 }
1454                         s2n(j,p);
1455                         n=j+2;
1456                         }
1457                 else
1458 #endif
1459                         {
1460                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1461                         goto err;
1462                         }
1463
1464                 d = dtls1_set_message_header(s, d,
1465                         SSL3_MT_CERTIFICATE_VERIFY, n, 0, n) ;
1466
1467                 s->init_num=(int)n+DTLS1_HM_HEADER_LENGTH;
1468                 s->init_off=0;
1469
1470                 /* buffer the message to handle re-xmits */
1471                 dtls1_buffer_message(s, 0);
1472
1473                 s->state = SSL3_ST_CW_CERT_VRFY_B;
1474                 }
1475
1476         /* s->state = SSL3_ST_CW_CERT_VRFY_B */
1477         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1478 err:
1479         return(-1);
1480         }
1481
1482 int dtls1_send_client_certificate(SSL *s)
1483         {
1484         X509 *x509=NULL;
1485         EVP_PKEY *pkey=NULL;
1486         int i;
1487         unsigned long l;
1488
1489         if (s->state == SSL3_ST_CW_CERT_A)
1490                 {
1491                 if ((s->cert == NULL) ||
1492                         (s->cert->key->x509 == NULL) ||
1493                         (s->cert->key->privatekey == NULL))
1494                         s->state=SSL3_ST_CW_CERT_B;
1495                 else
1496                         s->state=SSL3_ST_CW_CERT_C;
1497                 }
1498
1499         /* We need to get a client cert */
1500         if (s->state == SSL3_ST_CW_CERT_B)
1501                 {
1502                 /* If we get an error, we need to
1503                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1504                  * We then get retied later */
1505                 i=0;
1506                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
1507                 if (i < 0)
1508                         {
1509                         s->rwstate=SSL_X509_LOOKUP;
1510                         return(-1);
1511                         }
1512                 s->rwstate=SSL_NOTHING;
1513                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1514                         {
1515                         s->state=SSL3_ST_CW_CERT_B;
1516                         if (    !SSL_use_certificate(s,x509) ||
1517                                 !SSL_use_PrivateKey(s,pkey))
1518                                 i=0;
1519                         }
1520                 else if (i == 1)
1521                         {
1522                         i=0;
1523                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1524                         }
1525
1526                 if (x509 != NULL) X509_free(x509);
1527                 if (pkey != NULL) EVP_PKEY_free(pkey);
1528                 if (i == 0)
1529                         {
1530                         if (s->version == SSL3_VERSION)
1531                                 {
1532                                 s->s3->tmp.cert_req=0;
1533                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1534                                 return(1);
1535                                 }
1536                         else
1537                                 {
1538                                 s->s3->tmp.cert_req=2;
1539                                 }
1540                         }
1541
1542                 /* Ok, we have a cert */
1543                 s->state=SSL3_ST_CW_CERT_C;
1544                 }
1545
1546         if (s->state == SSL3_ST_CW_CERT_C)
1547                 {
1548                 s->state=SSL3_ST_CW_CERT_D;
1549                 l=dtls1_output_cert_chain(s,
1550                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1551                 if (!l)
1552                         {
1553                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1554                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
1555                         return 0;
1556                         }
1557                 s->init_num=(int)l;
1558                 s->init_off=0;
1559
1560                 /* set header called by dtls1_output_cert_chain() */
1561
1562                 /* buffer the message to handle re-xmits */
1563                 dtls1_buffer_message(s, 0);
1564                 }
1565         /* SSL3_ST_CW_CERT_D */
1566         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1567         }