1623a2abd5fa0df7c3913b9741e10a9465de54cf
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/md5.h>
123 #ifndef OPENSSL_NO_DH
124 #include <openssl/dh.h>
125 #endif
126
127 static const SSL_METHOD *dtls1_get_client_method(int ver);
128 static int dtls1_get_hello_verify(SSL *s);
129
130 static const SSL_METHOD *dtls1_get_client_method(int ver)
131         {
132         if (ver == DTLS1_VERSION)
133                 return(DTLSv1_client_method());
134         else
135                 return(NULL);
136         }
137
138 IMPLEMENT_dtls1_meth_func(DTLSv1_client_method,
139                         ssl_undefined_function,
140                         dtls1_connect,
141                         dtls1_get_client_method)
142
143 int dtls1_connect(SSL *s)
144         {
145         BUF_MEM *buf=NULL;
146         unsigned long Time=(unsigned long)time(NULL);
147         long num1;
148         void (*cb)(const SSL *ssl,int type,int val)=NULL;
149         int ret= -1;
150         int new_state,state,skip=0;;
151
152         RAND_add(&Time,sizeof(Time),0);
153         ERR_clear_error();
154         clear_sys_error();
155
156         if (s->info_callback != NULL)
157                 cb=s->info_callback;
158         else if (s->ctx->info_callback != NULL)
159                 cb=s->ctx->info_callback;
160         
161         s->in_handshake++;
162         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
163
164         for (;;)
165                 {
166                 state=s->state;
167
168                 switch(s->state)
169                         {
170                 case SSL_ST_RENEGOTIATE:
171                         s->new_session=1;
172                         s->state=SSL_ST_CONNECT;
173                         s->ctx->stats.sess_connect_renegotiate++;
174                         /* break */
175                 case SSL_ST_BEFORE:
176                 case SSL_ST_CONNECT:
177                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
178                 case SSL_ST_OK|SSL_ST_CONNECT:
179
180                         s->server=0;
181                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
182
183                         if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00))
184                                 {
185                                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
186                                 ret = -1;
187                                 goto end;
188                                 }
189                                 
190                         /* s->version=SSL3_VERSION; */
191                         s->type=SSL_ST_CONNECT;
192
193                         if (s->init_buf == NULL)
194                                 {
195                                 if ((buf=BUF_MEM_new()) == NULL)
196                                         {
197                                         ret= -1;
198                                         goto end;
199                                         }
200                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
201                                         {
202                                         ret= -1;
203                                         goto end;
204                                         }
205                                 s->init_buf=buf;
206                                 buf=NULL;
207                                 }
208
209                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
210
211                         /* setup buffing BIO */
212                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
213
214                         /* don't push the buffering BIO quite yet */
215
216                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
217                         s->ctx->stats.sess_connect++;
218                         s->init_num=0;
219                         /* mark client_random uninitialized */
220                         memset(s->s3->client_random,0,sizeof(s->s3->client_random));
221                         break;
222
223                 case SSL3_ST_CW_CLNT_HELLO_A:
224                 case SSL3_ST_CW_CLNT_HELLO_B:
225
226                         s->shutdown=0;
227
228                         /* every DTLS ClientHello resets Finished MAC */
229                         ssl3_init_finished_mac(s);
230
231                         ret=dtls1_client_hello(s);
232                         if (ret <= 0) goto end;
233
234                         if ( s->d1->send_cookie)
235                                 {
236                                 s->state=SSL3_ST_CW_FLUSH;
237                                 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
238                                 }
239                         else
240                                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
241
242                         s->init_num=0;
243
244                         /* turn on buffering for the next lot of output */
245                         if (s->bbio != s->wbio)
246                                 s->wbio=BIO_push(s->bbio,s->wbio);
247
248                         break;
249
250                 case SSL3_ST_CR_SRVR_HELLO_A:
251                 case SSL3_ST_CR_SRVR_HELLO_B:
252                         ret=ssl3_get_server_hello(s);
253                         if (ret <= 0) goto end;
254                         else
255                                 {
256                                 if (s->hit)
257                                         s->state=SSL3_ST_CR_FINISHED_A;
258                                 else
259                                         s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
260                                 }
261                         s->init_num=0;
262                         break;
263
264                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
265                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
266
267                         ret = dtls1_get_hello_verify(s);
268                         if ( ret <= 0)
269                                 goto end;
270                         if ( s->d1->send_cookie) /* start again, with a cookie */
271                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
272                         else
273                                 s->state = SSL3_ST_CR_CERT_A;
274                         s->init_num = 0;
275                         break;
276
277                 case SSL3_ST_CR_CERT_A:
278                 case SSL3_ST_CR_CERT_B:
279                         /* Check if it is anon DH */
280                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
281                                 {
282                                 ret=ssl3_get_server_certificate(s);
283                                 if (ret <= 0) goto end;
284                                 }
285                         else
286                                 skip=1;
287                         s->state=SSL3_ST_CR_KEY_EXCH_A;
288                         s->init_num=0;
289                         break;
290
291                 case SSL3_ST_CR_KEY_EXCH_A:
292                 case SSL3_ST_CR_KEY_EXCH_B:
293                         ret=ssl3_get_key_exchange(s);
294                         if (ret <= 0) goto end;
295                         s->state=SSL3_ST_CR_CERT_REQ_A;
296                         s->init_num=0;
297
298                         /* at this point we check that we have the
299                          * required stuff from the server */
300                         if (!ssl3_check_cert_and_algorithm(s))
301                                 {
302                                 ret= -1;
303                                 goto end;
304                                 }
305                         break;
306
307                 case SSL3_ST_CR_CERT_REQ_A:
308                 case SSL3_ST_CR_CERT_REQ_B:
309                         ret=ssl3_get_certificate_request(s);
310                         if (ret <= 0) goto end;
311                         s->state=SSL3_ST_CR_SRVR_DONE_A;
312                         s->init_num=0;
313                         break;
314
315                 case SSL3_ST_CR_SRVR_DONE_A:
316                 case SSL3_ST_CR_SRVR_DONE_B:
317                         ret=ssl3_get_server_done(s);
318                         if (ret <= 0) goto end;
319                         if (s->s3->tmp.cert_req)
320                                 s->state=SSL3_ST_CW_CERT_A;
321                         else
322                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
323                         s->init_num=0;
324
325                         break;
326
327                 case SSL3_ST_CW_CERT_A:
328                 case SSL3_ST_CW_CERT_B:
329                 case SSL3_ST_CW_CERT_C:
330                 case SSL3_ST_CW_CERT_D:
331                         ret=dtls1_send_client_certificate(s);
332                         if (ret <= 0) goto end;
333                         s->state=SSL3_ST_CW_KEY_EXCH_A;
334                         s->init_num=0;
335                         break;
336
337                 case SSL3_ST_CW_KEY_EXCH_A:
338                 case SSL3_ST_CW_KEY_EXCH_B:
339                         ret=dtls1_send_client_key_exchange(s);
340                         if (ret <= 0) goto end;
341                         /* EAY EAY EAY need to check for DH fix cert
342                          * sent back */
343                         /* For TLS, cert_req is set to 2, so a cert chain
344                          * of nothing is sent, but no verify packet is sent */
345                         if (s->s3->tmp.cert_req == 1)
346                                 {
347                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
348                                 }
349                         else
350                                 {
351                                 s->state=SSL3_ST_CW_CHANGE_A;
352                                 s->s3->change_cipher_spec=0;
353                                 }
354
355                         s->init_num=0;
356                         break;
357
358                 case SSL3_ST_CW_CERT_VRFY_A:
359                 case SSL3_ST_CW_CERT_VRFY_B:
360                         ret=dtls1_send_client_verify(s);
361                         if (ret <= 0) goto end;
362                         s->state=SSL3_ST_CW_CHANGE_A;
363                         s->init_num=0;
364                         s->s3->change_cipher_spec=0;
365                         break;
366
367                 case SSL3_ST_CW_CHANGE_A:
368                 case SSL3_ST_CW_CHANGE_B:
369                         ret=dtls1_send_change_cipher_spec(s,
370                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
371                         if (ret <= 0) goto end;
372                         s->state=SSL3_ST_CW_FINISHED_A;
373                         s->init_num=0;
374
375                         s->session->cipher=s->s3->tmp.new_cipher;
376 #ifdef OPENSSL_NO_COMP
377                         s->session->compress_meth=0;
378 #else
379                         if (s->s3->tmp.new_compression == NULL)
380                                 s->session->compress_meth=0;
381                         else
382                                 s->session->compress_meth=
383                                         s->s3->tmp.new_compression->id;
384 #endif
385                         if (!s->method->ssl3_enc->setup_key_block(s))
386                                 {
387                                 ret= -1;
388                                 goto end;
389                                 }
390
391                         if (!s->method->ssl3_enc->change_cipher_state(s,
392                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
393                                 {
394                                 ret= -1;
395                                 goto end;
396                                 }
397                         
398                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
399                         break;
400
401                 case SSL3_ST_CW_FINISHED_A:
402                 case SSL3_ST_CW_FINISHED_B:
403                         ret=dtls1_send_finished(s,
404                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
405                                 s->method->ssl3_enc->client_finished_label,
406                                 s->method->ssl3_enc->client_finished_label_len);
407                         if (ret <= 0) goto end;
408                         s->state=SSL3_ST_CW_FLUSH;
409
410                         /* clear flags */
411                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
412                         if (s->hit)
413                                 {
414                                 s->s3->tmp.next_state=SSL_ST_OK;
415                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
416                                         {
417                                         s->state=SSL_ST_OK;
418                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
419                                         s->s3->delay_buf_pop_ret=0;
420                                         }
421                                 }
422                         else
423                                 {
424                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
425                                 }
426                         s->init_num=0;
427                         /* mark client_random uninitialized */
428                         memset (s->s3->client_random,0,sizeof(s->s3->client_random));
429                         break;
430
431                 case SSL3_ST_CR_FINISHED_A:
432                 case SSL3_ST_CR_FINISHED_B:
433
434                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
435                                 SSL3_ST_CR_FINISHED_B);
436                         if (ret <= 0) goto end;
437
438                         if (s->hit)
439                                 s->state=SSL3_ST_CW_CHANGE_A;
440                         else
441                                 s->state=SSL_ST_OK;
442                         s->init_num=0;
443                         break;
444
445                 case SSL3_ST_CW_FLUSH:
446                         /* number of bytes to be flushed */
447                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
448                         if (num1 > 0)
449                                 {
450                                 s->rwstate=SSL_WRITING;
451                                 num1=BIO_flush(s->wbio);
452                                 if (num1 <= 0) { ret= -1; goto end; }
453                                 s->rwstate=SSL_NOTHING;
454                                 }
455
456                         s->state=s->s3->tmp.next_state;
457                         break;
458
459                 case SSL_ST_OK:
460                         /* clean a few things up */
461                         ssl3_cleanup_key_block(s);
462
463 #if 0
464                         if (s->init_buf != NULL)
465                                 {
466                                 BUF_MEM_free(s->init_buf);
467                                 s->init_buf=NULL;
468                                 }
469 #endif
470
471                         /* If we are not 'joining' the last two packets,
472                          * remove the buffering now */
473                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
474                                 ssl_free_wbio_buffer(s);
475                         /* else do it later in ssl3_write */
476
477                         s->init_num=0;
478                         s->new_session=0;
479
480                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
481                         if (s->hit) s->ctx->stats.sess_hit++;
482
483                         ret=1;
484                         /* s->server=0; */
485                         s->handshake_func=dtls1_connect;
486                         s->ctx->stats.sess_connect_good++;
487
488                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
489
490                         /* done with handshaking */
491                         s->d1->handshake_read_seq  = 0;
492                         goto end;
493                         /* break; */
494                         
495                 default:
496                         SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
497                         ret= -1;
498                         goto end;
499                         /* break; */
500                         }
501
502                 /* did we do anything */
503                 if (!s->s3->tmp.reuse_message && !skip)
504                         {
505                         if (s->debug)
506                                 {
507                                 if ((ret=BIO_flush(s->wbio)) <= 0)
508                                         goto end;
509                                 }
510
511                         if ((cb != NULL) && (s->state != state))
512                                 {
513                                 new_state=s->state;
514                                 s->state=state;
515                                 cb(s,SSL_CB_CONNECT_LOOP,1);
516                                 s->state=new_state;
517                                 }
518                         }
519                 skip=0;
520                 }
521 end:
522         s->in_handshake--;
523         if (buf != NULL)
524                 BUF_MEM_free(buf);
525         if (cb != NULL)
526                 cb(s,SSL_CB_CONNECT_EXIT,ret);
527         return(ret);
528         }
529
530 int dtls1_client_hello(SSL *s)
531         {
532         unsigned char *buf;
533         unsigned char *p,*d;
534         unsigned int i,j;
535         unsigned long Time,l;
536         SSL_COMP *comp;
537
538         buf=(unsigned char *)s->init_buf->data;
539         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
540                 {
541                 if ((s->session == NULL) ||
542                         (s->session->ssl_version != s->version) ||
543                         (s->session->not_resumable))
544                         {
545                         if (!ssl_get_new_session(s,0))
546                                 goto err;
547                         }
548                 /* else use the pre-loaded session */
549
550                 p=s->s3->client_random;
551
552                 /* if client_random is initialized, reuse it, we are
553                  * required to use same upon reply to HelloVerify */
554                 for (i=0;p[i]=='\0' && i<sizeof(s->s3->client_random);i++) ;
555                 if (i==sizeof(s->s3->client_random))
556                         {
557                         Time=(unsigned long)time(NULL); /* Time */
558                         l2n(Time,p);
559                         RAND_pseudo_bytes(p,sizeof(s->s3->client_random)-4);
560                         }
561
562                 /* Do the message type and length last */
563                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
564
565                 *(p++)=s->version>>8;
566                 *(p++)=s->version&0xff;
567                 s->client_version=s->version;
568
569                 /* Random stuff */
570                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
571                 p+=SSL3_RANDOM_SIZE;
572
573                 /* Session ID */
574                 if (s->new_session)
575                         i=0;
576                 else
577                         i=s->session->session_id_length;
578                 *(p++)=i;
579                 if (i != 0)
580                         {
581                         if (i > sizeof s->session->session_id)
582                                 {
583                                 SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
584                                 goto err;
585                                 }
586                         memcpy(p,s->session->session_id,i);
587                         p+=i;
588                         }
589                 
590                 /* cookie stuff */
591                 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
592                         {
593                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
594                         goto err;
595                         }
596                 *(p++) = s->d1->cookie_len;
597                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
598                 p += s->d1->cookie_len;
599
600                 /* Ciphers supported */
601                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
602                 if (i == 0)
603                         {
604                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
605                         goto err;
606                         }
607                 s2n(i,p);
608                 p+=i;
609
610                 /* COMPRESSION */
611                 if (s->ctx->comp_methods == NULL)
612                         j=0;
613                 else
614                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
615                 *(p++)=1+j;
616                 for (i=0; i<j; i++)
617                         {
618                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
619                         *(p++)=comp->id;
620                         }
621                 *(p++)=0; /* Add the NULL method */
622                 
623                 l=(p-d);
624                 d=buf;
625
626                 d = dtls1_set_message_header(s, d, SSL3_MT_CLIENT_HELLO, l, 0, l);
627
628                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
629                 /* number of bytes to write */
630                 s->init_num=p-buf;
631                 s->init_off=0;
632
633                 /* buffer the message to handle re-xmits */
634                 dtls1_buffer_message(s, 0);
635                 }
636
637         /* SSL3_ST_CW_CLNT_HELLO_B */
638         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
639 err:
640         return(-1);
641         }
642
643 static int dtls1_get_hello_verify(SSL *s)
644         {
645         int n, al, ok = 0;
646         unsigned char *data;
647         unsigned int cookie_len;
648
649         n=s->method->ssl_get_message(s,
650                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
651                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
652                 -1,
653                 s->max_cert_list,
654                 &ok);
655
656         if (!ok) return((int)n);
657
658         if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
659                 {
660                 s->d1->send_cookie = 0;
661                 s->s3->tmp.reuse_message=1;
662                 return(1);
663                 }
664
665         data = (unsigned char *)s->init_msg;
666
667         if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
668                 {
669                 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
670                 s->version=(s->version&0xff00)|data[1];
671                 al = SSL_AD_PROTOCOL_VERSION;
672                 goto f_err;
673                 }
674         data+=2;
675
676         cookie_len = *(data++);
677         if ( cookie_len > sizeof(s->d1->cookie))
678                 {
679                 al=SSL_AD_ILLEGAL_PARAMETER;
680                 goto f_err;
681                 }
682
683         memcpy(s->d1->cookie, data, cookie_len);
684         s->d1->cookie_len = cookie_len;
685
686         s->d1->send_cookie = 1;
687         return 1;
688
689 f_err:
690         ssl3_send_alert(s, SSL3_AL_FATAL, al);
691         return -1;
692         }
693
694 int dtls1_send_client_key_exchange(SSL *s)
695         {
696         unsigned char *p,*d;
697         int n;
698         unsigned long alg_k;
699 #ifndef OPENSSL_NO_RSA
700         unsigned char *q;
701         EVP_PKEY *pkey=NULL;
702 #endif
703 #ifndef OPENSSL_NO_KRB5
704         KSSL_ERR kssl_err;
705 #endif /* OPENSSL_NO_KRB5 */
706
707         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
708                 {
709                 d=(unsigned char *)s->init_buf->data;
710                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
711                 
712                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
713
714                 /* Fool emacs indentation */
715                 if (0) {}
716 #ifndef OPENSSL_NO_RSA
717                 else if (alg_k & SSL_kRSA)
718                         {
719                         RSA *rsa;
720                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
721
722                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
723                                 rsa=s->session->sess_cert->peer_rsa_tmp;
724                         else
725                                 {
726                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
727                                 if ((pkey == NULL) ||
728                                         (pkey->type != EVP_PKEY_RSA) ||
729                                         (pkey->pkey.rsa == NULL))
730                                         {
731                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
732                                         goto err;
733                                         }
734                                 rsa=pkey->pkey.rsa;
735                                 EVP_PKEY_free(pkey);
736                                 }
737                                 
738                         tmp_buf[0]=s->client_version>>8;
739                         tmp_buf[1]=s->client_version&0xff;
740                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
741                                         goto err;
742
743                         s->session->master_key_length=sizeof tmp_buf;
744
745                         q=p;
746                         /* Fix buf for TLS and [incidentally] DTLS */
747                         if (s->version > SSL3_VERSION)
748                                 p+=2;
749                         n=RSA_public_encrypt(sizeof tmp_buf,
750                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
751 #ifdef PKCS1_CHECK
752                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
753                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
754 #endif
755                         if (n <= 0)
756                                 {
757                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
758                                 goto err;
759                                 }
760
761                         /* Fix buf for TLS and [incidentally] DTLS */
762                         if (s->version > SSL3_VERSION)
763                                 {
764                                 s2n(n,q);
765                                 n+=2;
766                                 }
767
768                         s->session->master_key_length=
769                                 s->method->ssl3_enc->generate_master_secret(s,
770                                         s->session->master_key,
771                                         tmp_buf,sizeof tmp_buf);
772                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
773                         }
774 #endif
775 #ifndef OPENSSL_NO_KRB5
776                 else if (alg_k & SSL_kKRB5)
777                         {
778                         krb5_error_code krb5rc;
779                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
780                         /*  krb5_data   krb5_ap_req;  */
781                         krb5_data       *enc_ticket;
782                         krb5_data       authenticator, *authp = NULL;
783                         EVP_CIPHER_CTX  ciph_ctx;
784                         EVP_CIPHER      *enc = NULL;
785                         unsigned char   iv[EVP_MAX_IV_LENGTH];
786                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
787                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
788                                                 + EVP_MAX_IV_LENGTH];
789                         int             padl, outl = sizeof(epms);
790
791                         EVP_CIPHER_CTX_init(&ciph_ctx);
792
793 #ifdef KSSL_DEBUG
794                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
795                                 alg_k, SSL_kKRB5);
796 #endif  /* KSSL_DEBUG */
797
798                         authp = NULL;
799 #ifdef KRB5SENDAUTH
800                         if (KRB5SENDAUTH)  authp = &authenticator;
801 #endif  /* KRB5SENDAUTH */
802
803                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
804                                 &kssl_err);
805                         enc = kssl_map_enc(kssl_ctx->enctype);
806                         if (enc == NULL)
807                             goto err;
808 #ifdef KSSL_DEBUG
809                         {
810                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
811                         if (krb5rc && kssl_err.text)
812                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
813                         }
814 #endif  /* KSSL_DEBUG */
815
816                         if (krb5rc)
817                                 {
818                                 ssl3_send_alert(s,SSL3_AL_FATAL,
819                                                 SSL_AD_HANDSHAKE_FAILURE);
820                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
821                                                 kssl_err.reason);
822                                 goto err;
823                                 }
824
825                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
826                         **  in place of RFC 2712 KerberosWrapper, as in:
827                         **
828                         **  Send ticket (copy to *p, set n = length)
829                         **  n = krb5_ap_req.length;
830                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
831                         **  if (krb5_ap_req.data)  
832                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
833                         **
834                         **  Now using real RFC 2712 KerberosWrapper
835                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
836                         **  Note: 2712 "opaque" types are here replaced
837                         **  with a 2-byte length followed by the value.
838                         **  Example:
839                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
840                         **  Where "xx xx" = length bytes.  Shown here with
841                         **  optional authenticator omitted.
842                         */
843
844                         /*  KerberosWrapper.Ticket              */
845                         s2n(enc_ticket->length,p);
846                         memcpy(p, enc_ticket->data, enc_ticket->length);
847                         p+= enc_ticket->length;
848                         n = enc_ticket->length + 2;
849
850                         /*  KerberosWrapper.Authenticator       */
851                         if (authp  &&  authp->length)  
852                                 {
853                                 s2n(authp->length,p);
854                                 memcpy(p, authp->data, authp->length);
855                                 p+= authp->length;
856                                 n+= authp->length + 2;
857                                 
858                                 free(authp->data);
859                                 authp->data = NULL;
860                                 authp->length = 0;
861                                 }
862                         else
863                                 {
864                                 s2n(0,p);/*  null authenticator length  */
865                                 n+=2;
866                                 }
867  
868                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
869                             goto err;
870
871                         /*  20010420 VRS.  Tried it this way; failed.
872                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
873                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
874                         **                              kssl_ctx->length);
875                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
876                         */
877
878                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
879                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
880                                 kssl_ctx->key,iv);
881                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
882                                 sizeof tmp_buf);
883                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
884                         outl += padl;
885                         if (outl > sizeof epms)
886                                 {
887                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
888                                 goto err;
889                                 }
890                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
891
892                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
893                         s2n(outl,p);
894                         memcpy(p, epms, outl);
895                         p+=outl;
896                         n+=outl + 2;
897
898                         s->session->master_key_length=
899                                 s->method->ssl3_enc->generate_master_secret(s,
900                                         s->session->master_key,
901                                         tmp_buf, sizeof tmp_buf);
902
903                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
904                         OPENSSL_cleanse(epms, outl);
905                         }
906 #endif
907 #ifndef OPENSSL_NO_DH
908                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
909                         {
910                         DH *dh_srvr,*dh_clnt;
911
912                         if (s->session->sess_cert->peer_dh_tmp != NULL)
913                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
914                         else
915                                 {
916                                 /* we get them from the cert */
917                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
918                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
919                                 goto err;
920                                 }
921                         
922                         /* generate a new random key */
923                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
924                                 {
925                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
926                                 goto err;
927                                 }
928                         if (!DH_generate_key(dh_clnt))
929                                 {
930                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
931                                 goto err;
932                                 }
933
934                         /* use the 'p' output buffer for the DH key, but
935                          * make sure to clear it out afterwards */
936
937                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
938
939                         if (n <= 0)
940                                 {
941                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
942                                 goto err;
943                                 }
944
945                         /* generate master key from the result */
946                         s->session->master_key_length=
947                                 s->method->ssl3_enc->generate_master_secret(s,
948                                         s->session->master_key,p,n);
949                         /* clean up */
950                         memset(p,0,n);
951
952                         /* send off the data */
953                         n=BN_num_bytes(dh_clnt->pub_key);
954                         s2n(n,p);
955                         BN_bn2bin(dh_clnt->pub_key,p);
956                         n+=2;
957
958                         DH_free(dh_clnt);
959
960                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
961                         }
962 #endif
963                 else
964                         {
965                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
966                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
967                         goto err;
968                         }
969                 
970                 d = dtls1_set_message_header(s, d,
971                 SSL3_MT_CLIENT_KEY_EXCHANGE, n, 0, n);
972                 /*
973                  *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
974                  l2n3(n,d);
975                  l2n(s->d1->handshake_write_seq,d);
976                  s->d1->handshake_write_seq++;
977                 */
978                 
979                 s->state=SSL3_ST_CW_KEY_EXCH_B;
980                 /* number of bytes to write */
981                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
982                 s->init_off=0;
983
984                 /* buffer the message to handle re-xmits */
985                 dtls1_buffer_message(s, 0);
986                 }
987         
988         /* SSL3_ST_CW_KEY_EXCH_B */
989         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
990 err:
991         return(-1);
992         }
993
994 int dtls1_send_client_verify(SSL *s)
995         {
996         unsigned char *p,*d;
997         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
998         EVP_PKEY *pkey;
999 #ifndef OPENSSL_NO_RSA
1000         unsigned u=0;
1001 #endif
1002         unsigned long n;
1003 #ifndef OPENSSL_NO_DSA
1004         int j;
1005 #endif
1006
1007         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1008                 {
1009                 d=(unsigned char *)s->init_buf->data;
1010                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1011                 pkey=s->cert->key->privatekey;
1012
1013                 s->method->ssl3_enc->cert_verify_mac(s,
1014                 NID_sha1,
1015                         &(data[MD5_DIGEST_LENGTH]));
1016
1017 #ifndef OPENSSL_NO_RSA
1018                 if (pkey->type == EVP_PKEY_RSA)
1019                         {
1020                         s->method->ssl3_enc->cert_verify_mac(s,
1021                                 NID_md5,
1022                                 &(data[0]));
1023                         if (RSA_sign(NID_md5_sha1, data,
1024                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1025                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1026                                 {
1027                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1028                                 goto err;
1029                                 }
1030                         s2n(u,p);
1031                         n=u+2;
1032                         }
1033                 else
1034 #endif
1035 #ifndef OPENSSL_NO_DSA
1036                         if (pkey->type == EVP_PKEY_DSA)
1037                         {
1038                         if (!DSA_sign(pkey->save_type,
1039                                 &(data[MD5_DIGEST_LENGTH]),
1040                                 SHA_DIGEST_LENGTH,&(p[2]),
1041                                 (unsigned int *)&j,pkey->pkey.dsa))
1042                                 {
1043                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1044                                 goto err;
1045                                 }
1046                         s2n(j,p);
1047                         n=j+2;
1048                         }
1049                 else
1050 #endif
1051                         {
1052                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1053                         goto err;
1054                         }
1055
1056                 d = dtls1_set_message_header(s, d,
1057                         SSL3_MT_CERTIFICATE_VERIFY, n, 0, n) ;
1058
1059                 s->init_num=(int)n+DTLS1_HM_HEADER_LENGTH;
1060                 s->init_off=0;
1061
1062                 /* buffer the message to handle re-xmits */
1063                 dtls1_buffer_message(s, 0);
1064
1065                 s->state = SSL3_ST_CW_CERT_VRFY_B;
1066                 }
1067
1068         /* s->state = SSL3_ST_CW_CERT_VRFY_B */
1069         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1070 err:
1071         return(-1);
1072         }
1073
1074 int dtls1_send_client_certificate(SSL *s)
1075         {
1076         X509 *x509=NULL;
1077         EVP_PKEY *pkey=NULL;
1078         int i;
1079         unsigned long l;
1080
1081         if (s->state == SSL3_ST_CW_CERT_A)
1082                 {
1083                 if ((s->cert == NULL) ||
1084                         (s->cert->key->x509 == NULL) ||
1085                         (s->cert->key->privatekey == NULL))
1086                         s->state=SSL3_ST_CW_CERT_B;
1087                 else
1088                         s->state=SSL3_ST_CW_CERT_C;
1089                 }
1090
1091         /* We need to get a client cert */
1092         if (s->state == SSL3_ST_CW_CERT_B)
1093                 {
1094                 /* If we get an error, we need to
1095                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1096                  * We then get retied later */
1097                 i=0;
1098                 if (s->ctx->client_cert_cb != NULL)
1099                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
1100                 if (i < 0)
1101                         {
1102                         s->rwstate=SSL_X509_LOOKUP;
1103                         return(-1);
1104                         }
1105                 s->rwstate=SSL_NOTHING;
1106                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1107                         {
1108                         s->state=SSL3_ST_CW_CERT_B;
1109                         if (    !SSL_use_certificate(s,x509) ||
1110                                 !SSL_use_PrivateKey(s,pkey))
1111                                 i=0;
1112                         }
1113                 else if (i == 1)
1114                         {
1115                         i=0;
1116                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1117                         }
1118
1119                 if (x509 != NULL) X509_free(x509);
1120                 if (pkey != NULL) EVP_PKEY_free(pkey);
1121                 if (i == 0)
1122                         {
1123                         if (s->version == SSL3_VERSION)
1124                                 {
1125                                 s->s3->tmp.cert_req=0;
1126                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1127                                 return(1);
1128                                 }
1129                         else
1130                                 {
1131                                 s->s3->tmp.cert_req=2;
1132                                 }
1133                         }
1134
1135                 /* Ok, we have a cert */
1136                 s->state=SSL3_ST_CW_CERT_C;
1137                 }
1138
1139         if (s->state == SSL3_ST_CW_CERT_C)
1140                 {
1141                 s->state=SSL3_ST_CW_CERT_D;
1142                 l=dtls1_output_cert_chain(s,
1143                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1144                 s->init_num=(int)l;
1145                 s->init_off=0;
1146
1147                 /* set header called by dtls1_output_cert_chain() */
1148
1149                 /* buffer the message to handle re-xmits */
1150                 dtls1_buffer_message(s, 0);
1151                 }
1152         /* SSL3_ST_CW_CERT_D */
1153         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1154         }
1155
1156