Fix some signed/unsigned warnings.
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/md5.h>
123 #include <openssl/bn.h>
124 #ifndef OPENSSL_NO_DH
125 #include <openssl/dh.h>
126 #endif
127
128 static SSL_METHOD *dtls1_get_client_method(int ver);
129 static int dtls1_get_hello_verify(SSL *s);
130
131 static SSL_METHOD *dtls1_get_client_method(int ver)
132         {
133         if (ver == DTLS1_VERSION)
134                 return(DTLSv1_client_method());
135         else
136                 return(NULL);
137         }
138
139 SSL_METHOD *DTLSv1_client_method(void)
140         {
141         static int init=1;
142         static SSL_METHOD DTLSv1_client_data;
143
144         if (init)
145                 {
146                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
147
148                 if (init)
149                         {
150                         memcpy((char *)&DTLSv1_client_data,(char *)dtlsv1_base_method(),
151                                 sizeof(SSL_METHOD));
152                         DTLSv1_client_data.ssl_connect=dtls1_connect;
153                         DTLSv1_client_data.get_ssl_method=dtls1_get_client_method;
154                         init=0;
155                         }
156                 
157                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
158                 }
159         return(&DTLSv1_client_data);
160         }
161
162 int dtls1_connect(SSL *s)
163         {
164         BUF_MEM *buf=NULL;
165         unsigned long Time=time(NULL),l;
166         long num1;
167         void (*cb)(const SSL *ssl,int type,int val)=NULL;
168         int ret= -1;
169         int new_state,state,skip=0;;
170
171         RAND_add(&Time,sizeof(Time),0);
172         ERR_clear_error();
173         clear_sys_error();
174
175         if (s->info_callback != NULL)
176                 cb=s->info_callback;
177         else if (s->ctx->info_callback != NULL)
178                 cb=s->ctx->info_callback;
179         
180         s->in_handshake++;
181         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
182
183         for (;;)
184                 {
185                 state=s->state;
186
187                 switch(s->state)
188                         {
189                 case SSL_ST_RENEGOTIATE:
190                         s->new_session=1;
191                         s->state=SSL_ST_CONNECT;
192                         s->ctx->stats.sess_connect_renegotiate++;
193                         /* break */
194                 case SSL_ST_BEFORE:
195                 case SSL_ST_CONNECT:
196                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
197                 case SSL_ST_OK|SSL_ST_CONNECT:
198
199                         s->server=0;
200                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
201
202                         if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00))
203                                 {
204                                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
205                                 ret = -1;
206                                 goto end;
207                                 }
208                                 
209                         /* s->version=SSL3_VERSION; */
210                         s->type=SSL_ST_CONNECT;
211
212                         if (s->init_buf == NULL)
213                                 {
214                                 if ((buf=BUF_MEM_new()) == NULL)
215                                         {
216                                         ret= -1;
217                                         goto end;
218                                         }
219                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 s->init_buf=buf;
225                                 buf=NULL;
226                                 }
227
228                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
229
230                         /* setup buffing BIO */
231                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
232
233                         /* don't push the buffering BIO quite yet */
234
235                         ssl3_init_finished_mac(s);
236
237                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
238                         s->ctx->stats.sess_connect++;
239                         s->init_num=0;
240                         break;
241
242                 case SSL3_ST_CW_CLNT_HELLO_A:
243                 case SSL3_ST_CW_CLNT_HELLO_B:
244
245                         s->shutdown=0;
246                         ret=dtls1_client_hello(s);
247                         if (ret <= 0) goto end;
248
249                         if ( s->d1->send_cookie)
250                                 {
251                                 s->state=SSL3_ST_CW_FLUSH;
252                                 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
253                                 }
254                         else
255                                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
256
257                         s->init_num=0;
258
259                         /* turn on buffering for the next lot of output */
260                         if (s->bbio != s->wbio)
261                                 s->wbio=BIO_push(s->bbio,s->wbio);
262
263                         break;
264
265                 case SSL3_ST_CR_SRVR_HELLO_A:
266                 case SSL3_ST_CR_SRVR_HELLO_B:
267                         ret=ssl3_get_server_hello(s);
268                         if (ret <= 0) goto end;
269                         else
270                                 {
271                                 if (s->hit)
272                                         s->state=SSL3_ST_CR_FINISHED_A;
273                                 else
274                                         s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
275                                 }
276                         s->init_num=0;
277                         break;
278
279                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
280                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
281
282                         ret = dtls1_get_hello_verify(s);
283                         if ( ret <= 0)
284                                 goto end;
285                         if ( s->d1->send_cookie) /* start again, with a cookie */
286                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
287                         else
288                                 s->state = SSL3_ST_CR_CERT_A;
289                         s->init_num = 0;
290                         break;
291
292                 case SSL3_ST_CR_CERT_A:
293                 case SSL3_ST_CR_CERT_B:
294                         /* Check if it is anon DH */
295                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
296                                 {
297                                 ret=ssl3_get_server_certificate(s);
298                                 if (ret <= 0) goto end;
299                                 }
300                         else
301                                 skip=1;
302                         s->state=SSL3_ST_CR_KEY_EXCH_A;
303                         s->init_num=0;
304                         break;
305
306                 case SSL3_ST_CR_KEY_EXCH_A:
307                 case SSL3_ST_CR_KEY_EXCH_B:
308                         ret=ssl3_get_key_exchange(s);
309                         if (ret <= 0) goto end;
310                         s->state=SSL3_ST_CR_CERT_REQ_A;
311                         s->init_num=0;
312
313                         /* at this point we check that we have the
314                          * required stuff from the server */
315                         if (!ssl3_check_cert_and_algorithm(s))
316                                 {
317                                 ret= -1;
318                                 goto end;
319                                 }
320                         break;
321
322                 case SSL3_ST_CR_CERT_REQ_A:
323                 case SSL3_ST_CR_CERT_REQ_B:
324                         ret=ssl3_get_certificate_request(s);
325                         if (ret <= 0) goto end;
326                         s->state=SSL3_ST_CR_SRVR_DONE_A;
327                         s->init_num=0;
328                         break;
329
330                 case SSL3_ST_CR_SRVR_DONE_A:
331                 case SSL3_ST_CR_SRVR_DONE_B:
332                         ret=ssl3_get_server_done(s);
333                         if (ret <= 0) goto end;
334                         if (s->s3->tmp.cert_req)
335                                 s->state=SSL3_ST_CW_CERT_A;
336                         else
337                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
338                         s->init_num=0;
339
340                         break;
341
342                 case SSL3_ST_CW_CERT_A:
343                 case SSL3_ST_CW_CERT_B:
344                 case SSL3_ST_CW_CERT_C:
345                 case SSL3_ST_CW_CERT_D:
346                         ret=dtls1_send_client_certificate(s);
347                         if (ret <= 0) goto end;
348                         s->state=SSL3_ST_CW_KEY_EXCH_A;
349                         s->init_num=0;
350                         break;
351
352                 case SSL3_ST_CW_KEY_EXCH_A:
353                 case SSL3_ST_CW_KEY_EXCH_B:
354                         ret=dtls1_send_client_key_exchange(s);
355                         if (ret <= 0) goto end;
356                         l=s->s3->tmp.new_cipher->algorithms;
357                         /* EAY EAY EAY need to check for DH fix cert
358                          * sent back */
359                         /* For TLS, cert_req is set to 2, so a cert chain
360                          * of nothing is sent, but no verify packet is sent */
361                         if (s->s3->tmp.cert_req == 1)
362                                 {
363                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
364                                 }
365                         else
366                                 {
367                                 s->state=SSL3_ST_CW_CHANGE_A;
368                                 s->s3->change_cipher_spec=0;
369                                 }
370
371                         s->init_num=0;
372                         break;
373
374                 case SSL3_ST_CW_CERT_VRFY_A:
375                 case SSL3_ST_CW_CERT_VRFY_B:
376                         ret=dtls1_send_client_verify(s);
377                         if (ret <= 0) goto end;
378                         s->state=SSL3_ST_CW_CHANGE_A;
379                         s->init_num=0;
380                         s->s3->change_cipher_spec=0;
381                         break;
382
383                 case SSL3_ST_CW_CHANGE_A:
384                 case SSL3_ST_CW_CHANGE_B:
385                         ret=dtls1_send_change_cipher_spec(s,
386                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
387                         if (ret <= 0) goto end;
388                         s->state=SSL3_ST_CW_FINISHED_A;
389                         s->init_num=0;
390
391                         s->session->cipher=s->s3->tmp.new_cipher;
392                         if (s->s3->tmp.new_compression == NULL)
393                                 s->session->compress_meth=0;
394                         else
395                                 s->session->compress_meth=
396                                         s->s3->tmp.new_compression->id;
397                         if (!s->method->ssl3_enc->setup_key_block(s))
398                                 {
399                                 ret= -1;
400                                 goto end;
401                                 }
402
403                         if (!s->method->ssl3_enc->change_cipher_state(s,
404                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
405                                 {
406                                 ret= -1;
407                                 goto end;
408                                 }
409                         
410                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
411                         break;
412
413                 case SSL3_ST_CW_FINISHED_A:
414                 case SSL3_ST_CW_FINISHED_B:
415                         ret=dtls1_send_finished(s,
416                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
417                                 s->method->ssl3_enc->client_finished_label,
418                                 s->method->ssl3_enc->client_finished_label_len);
419                         if (ret <= 0) goto end;
420                         s->state=SSL3_ST_CW_FLUSH;
421
422                         /* clear flags */
423                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
424                         if (s->hit)
425                                 {
426                                 s->s3->tmp.next_state=SSL_ST_OK;
427                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
428                                         {
429                                         s->state=SSL_ST_OK;
430                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
431                                         s->s3->delay_buf_pop_ret=0;
432                                         }
433                                 }
434                         else
435                                 {
436                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
437                                 }
438                         s->init_num=0;
439                         break;
440
441                 case SSL3_ST_CR_FINISHED_A:
442                 case SSL3_ST_CR_FINISHED_B:
443
444                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
445                                 SSL3_ST_CR_FINISHED_B);
446                         if (ret <= 0) goto end;
447
448                         if (s->hit)
449                                 s->state=SSL3_ST_CW_CHANGE_A;
450                         else
451                                 s->state=SSL_ST_OK;
452                         s->init_num=0;
453                         break;
454
455                 case SSL3_ST_CW_FLUSH:
456                         /* number of bytes to be flushed */
457                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
458                         if (num1 > 0)
459                                 {
460                                 s->rwstate=SSL_WRITING;
461                                 num1=BIO_flush(s->wbio);
462                                 if (num1 <= 0) { ret= -1; goto end; }
463                                 s->rwstate=SSL_NOTHING;
464                                 }
465
466                         s->state=s->s3->tmp.next_state;
467                         break;
468
469                 case SSL_ST_OK:
470                         /* clean a few things up */
471                         ssl3_cleanup_key_block(s);
472
473 #if 0
474                         if (s->init_buf != NULL)
475                                 {
476                                 BUF_MEM_free(s->init_buf);
477                                 s->init_buf=NULL;
478                                 }
479 #endif
480
481                         /* If we are not 'joining' the last two packets,
482                          * remove the buffering now */
483                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
484                                 ssl_free_wbio_buffer(s);
485                         /* else do it later in ssl3_write */
486
487                         s->init_num=0;
488                         s->new_session=0;
489
490                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
491                         if (s->hit) s->ctx->stats.sess_hit++;
492
493                         ret=1;
494                         /* s->server=0; */
495                         s->handshake_func=dtls1_connect;
496                         s->ctx->stats.sess_connect_good++;
497
498                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
499
500                         /* done with handshaking */
501                         s->d1->handshake_read_seq  = 0;
502                         goto end;
503                         /* break; */
504                         
505                 default:
506                         SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
507                         ret= -1;
508                         goto end;
509                         /* break; */
510                         }
511
512                 /* did we do anything */
513                 if (!s->s3->tmp.reuse_message && !skip)
514                         {
515                         if (s->debug)
516                                 {
517                                 if ((ret=BIO_flush(s->wbio)) <= 0)
518                                         goto end;
519                                 }
520
521                         if ((cb != NULL) && (s->state != state))
522                                 {
523                                 new_state=s->state;
524                                 s->state=state;
525                                 cb(s,SSL_CB_CONNECT_LOOP,1);
526                                 s->state=new_state;
527                                 }
528                         }
529                 skip=0;
530                 }
531 end:
532         s->in_handshake--;
533         if (buf != NULL)
534                 BUF_MEM_free(buf);
535         if (cb != NULL)
536                 cb(s,SSL_CB_CONNECT_EXIT,ret);
537         return(ret);
538         }
539
540 int dtls1_client_hello(SSL *s)
541         {
542         unsigned char *buf;
543         unsigned char *p,*d;
544         unsigned int i,j;
545         unsigned long Time,l;
546         SSL_COMP *comp;
547
548         buf=(unsigned char *)s->init_buf->data;
549         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
550                 {
551                 if ((s->session == NULL) ||
552                         (s->session->ssl_version != s->version) ||
553                         (s->session->not_resumable))
554                         {
555                         if (!ssl_get_new_session(s,0))
556                                 goto err;
557                         }
558                 /* else use the pre-loaded session */
559
560                 p=s->s3->client_random;
561                 Time=time(NULL);                        /* Time */
562                 l2n(Time,p);
563                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
564
565                 /* Do the message type and length last */
566                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
567
568                 *(p++)=s->version>>8;
569                 *(p++)=s->version&0xff;
570                 s->client_version=s->version;
571
572                 /* Random stuff */
573                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
574                 p+=SSL3_RANDOM_SIZE;
575
576                 /* Session ID */
577                 if (s->new_session)
578                         i=0;
579                 else
580                         i=s->session->session_id_length;
581                 *(p++)=i;
582                 if (i != 0)
583                         {
584                         if (i > sizeof s->session->session_id)
585                                 {
586                                 SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
587                                 goto err;
588                                 }
589                         memcpy(p,s->session->session_id,i);
590                         p+=i;
591                         }
592                 
593                 /* cookie stuff */
594                 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
595                         {
596                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
597                         goto err;
598                         }
599                 *(p++) = s->d1->cookie_len;
600                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
601                 p += s->d1->cookie_len;
602
603                 /* Ciphers supported */
604                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
605                 if (i == 0)
606                         {
607                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
608                         goto err;
609                         }
610                 s2n(i,p);
611                 p+=i;
612
613                 /* COMPRESSION */
614                 if (s->ctx->comp_methods == NULL)
615                         j=0;
616                 else
617                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
618                 *(p++)=1+j;
619                 for (i=0; i<j; i++)
620                         {
621                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
622                         *(p++)=comp->id;
623                         }
624                 *(p++)=0; /* Add the NULL method */
625                 
626                 l=(p-d);
627                 d=buf;
628
629                 d = dtls1_set_message_header(s, d, SSL3_MT_CLIENT_HELLO, l, 0, l);
630
631                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
632                 /* number of bytes to write */
633                 s->init_num=p-buf;
634                 s->init_off=0;
635
636                 /* buffer the message to handle re-xmits */
637                 dtls1_buffer_message(s, 0);
638                 }
639
640         /* SSL3_ST_CW_CLNT_HELLO_B */
641         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
642 err:
643         return(-1);
644         }
645
646 static int dtls1_get_hello_verify(SSL *s)
647         {
648         int n, al, ok = 0;
649         unsigned char *data;
650         unsigned int cookie_len;
651
652         n=s->method->ssl_get_message(s,
653                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
654                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
655                 -1,
656                 s->max_cert_list,
657                 &ok);
658
659         if (!ok) return((int)n);
660
661         if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
662                 {
663                 s->d1->send_cookie = 0;
664                 s->s3->tmp.reuse_message=1;
665                 return(1);
666                 }
667
668         data = (unsigned char *)s->init_msg;
669
670         if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
671                 {
672                 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
673                 s->version=(s->version&0xff00)|data[1];
674                 al = SSL_AD_PROTOCOL_VERSION;
675                 goto f_err;
676                 }
677         data+=2;
678
679         cookie_len = *(data++);
680         if ( cookie_len > sizeof(s->d1->cookie))
681                 {
682                 al=SSL_AD_ILLEGAL_PARAMETER;
683                 goto f_err;
684                 }
685
686         memcpy(s->d1->cookie, data, cookie_len);
687         s->d1->cookie_len = cookie_len;
688
689         s->d1->send_cookie = 1;
690         return 1;
691
692 f_err:
693         ssl3_send_alert(s, SSL3_AL_FATAL, al);
694         return -1;
695         }
696
697 int dtls1_send_client_key_exchange(SSL *s)
698         {
699         unsigned char *p,*d;
700         int n;
701         unsigned long l;
702 #ifndef OPENSSL_NO_RSA
703         unsigned char *q;
704         EVP_PKEY *pkey=NULL;
705 #endif
706 #ifndef OPENSSL_NO_KRB5
707         KSSL_ERR kssl_err;
708 #endif /* OPENSSL_NO_KRB5 */
709
710         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
711                 {
712                 d=(unsigned char *)s->init_buf->data;
713                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
714
715                 l=s->s3->tmp.new_cipher->algorithms;
716
717                 /* Fool emacs indentation */
718                 if (0) {}
719 #ifndef OPENSSL_NO_RSA
720                 else if (l & SSL_kRSA)
721                         {
722                         RSA *rsa;
723                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
724
725                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
726                                 rsa=s->session->sess_cert->peer_rsa_tmp;
727                         else
728                                 {
729                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
730                                 if ((pkey == NULL) ||
731                                         (pkey->type != EVP_PKEY_RSA) ||
732                                         (pkey->pkey.rsa == NULL))
733                                         {
734                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
735                                         goto err;
736                                         }
737                                 rsa=pkey->pkey.rsa;
738                                 EVP_PKEY_free(pkey);
739                                 }
740                                 
741                         tmp_buf[0]=s->client_version>>8;
742                         tmp_buf[1]=s->client_version&0xff;
743                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
744                                         goto err;
745
746                         s->session->master_key_length=sizeof tmp_buf;
747
748                         q=p;
749                         /* Fix buf for TLS and beyond */
750                         if (s->version > SSL3_VERSION)
751                                 p+=2;
752                         n=RSA_public_encrypt(sizeof tmp_buf,
753                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
754 #ifdef PKCS1_CHECK
755                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
756                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
757 #endif
758                         if (n <= 0)
759                                 {
760                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
761                                 goto err;
762                                 }
763
764                         /* Fix buf for TLS and beyond */
765                         if (s->version > SSL3_VERSION)
766                                 {
767                                 s2n(n,q);
768                                 n+=2;
769                                 }
770
771                         s->session->master_key_length=
772                                 s->method->ssl3_enc->generate_master_secret(s,
773                                         s->session->master_key,
774                                         tmp_buf,sizeof tmp_buf);
775                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
776                         }
777 #endif
778 #ifndef OPENSSL_NO_KRB5
779                 else if (l & SSL_kKRB5)
780                         {
781                         krb5_error_code krb5rc;
782                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
783                         /*  krb5_data   krb5_ap_req;  */
784                         krb5_data       *enc_ticket;
785                         krb5_data       authenticator, *authp = NULL;
786                         EVP_CIPHER_CTX  ciph_ctx;
787                         EVP_CIPHER      *enc = NULL;
788                         unsigned char   iv[EVP_MAX_IV_LENGTH];
789                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
790                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
791                                                 + EVP_MAX_IV_LENGTH];
792                         int             padl, outl = sizeof(epms);
793
794                         EVP_CIPHER_CTX_init(&ciph_ctx);
795
796 #ifdef KSSL_DEBUG
797                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
798                                 l, SSL_kKRB5);
799 #endif  /* KSSL_DEBUG */
800
801                         authp = NULL;
802 #ifdef KRB5SENDAUTH
803                         if (KRB5SENDAUTH)  authp = &authenticator;
804 #endif  /* KRB5SENDAUTH */
805
806                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
807                                 &kssl_err);
808                         enc = kssl_map_enc(kssl_ctx->enctype);
809                         if (enc == NULL)
810                             goto err;
811 #ifdef KSSL_DEBUG
812                         {
813                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
814                         if (krb5rc && kssl_err.text)
815                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
816                         }
817 #endif  /* KSSL_DEBUG */
818
819                         if (krb5rc)
820                                 {
821                                 ssl3_send_alert(s,SSL3_AL_FATAL,
822                                                 SSL_AD_HANDSHAKE_FAILURE);
823                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
824                                                 kssl_err.reason);
825                                 goto err;
826                                 }
827
828                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
829                         **  in place of RFC 2712 KerberosWrapper, as in:
830                         **
831                         **  Send ticket (copy to *p, set n = length)
832                         **  n = krb5_ap_req.length;
833                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
834                         **  if (krb5_ap_req.data)  
835                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
836                         **
837                         **  Now using real RFC 2712 KerberosWrapper
838                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
839                         **  Note: 2712 "opaque" types are here replaced
840                         **  with a 2-byte length followed by the value.
841                         **  Example:
842                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
843                         **  Where "xx xx" = length bytes.  Shown here with
844                         **  optional authenticator omitted.
845                         */
846
847                         /*  KerberosWrapper.Ticket              */
848                         s2n(enc_ticket->length,p);
849                         memcpy(p, enc_ticket->data, enc_ticket->length);
850                         p+= enc_ticket->length;
851                         n = enc_ticket->length + 2;
852
853                         /*  KerberosWrapper.Authenticator       */
854                         if (authp  &&  authp->length)  
855                                 {
856                                 s2n(authp->length,p);
857                                 memcpy(p, authp->data, authp->length);
858                                 p+= authp->length;
859                                 n+= authp->length + 2;
860                                 
861                                 free(authp->data);
862                                 authp->data = NULL;
863                                 authp->length = 0;
864                                 }
865                         else
866                                 {
867                                 s2n(0,p);/*  null authenticator length  */
868                                 n+=2;
869                                 }
870  
871                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
872                             goto err;
873
874                         /*  20010420 VRS.  Tried it this way; failed.
875                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
876                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
877                         **                              kssl_ctx->length);
878                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
879                         */
880
881                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
882                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
883                                 kssl_ctx->key,iv);
884                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
885                                 sizeof tmp_buf);
886                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
887                         outl += padl;
888                         if (outl > sizeof epms)
889                                 {
890                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
891                                 goto err;
892                                 }
893                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
894
895                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
896                         s2n(outl,p);
897                         memcpy(p, epms, outl);
898                         p+=outl;
899                         n+=outl + 2;
900
901                         s->session->master_key_length=
902                                 s->method->ssl3_enc->generate_master_secret(s,
903                                         s->session->master_key,
904                                         tmp_buf, sizeof tmp_buf);
905
906                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
907                         OPENSSL_cleanse(epms, outl);
908                         }
909 #endif
910 #ifndef OPENSSL_NO_DH
911                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
912                         {
913                         DH *dh_srvr,*dh_clnt;
914
915                         if (s->session->sess_cert->peer_dh_tmp != NULL)
916                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
917                         else
918                                 {
919                                 /* we get them from the cert */
920                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
921                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
922                                 goto err;
923                                 }
924                         
925                         /* generate a new random key */
926                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
927                                 {
928                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
929                                 goto err;
930                                 }
931                         if (!DH_generate_key(dh_clnt))
932                                 {
933                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
934                                 goto err;
935                                 }
936
937                         /* use the 'p' output buffer for the DH key, but
938                          * make sure to clear it out afterwards */
939
940                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
941
942                         if (n <= 0)
943                                 {
944                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
945                                 goto err;
946                                 }
947
948                         /* generate master key from the result */
949                         s->session->master_key_length=
950                                 s->method->ssl3_enc->generate_master_secret(s,
951                                         s->session->master_key,p,n);
952                         /* clean up */
953                         memset(p,0,n);
954
955                         /* send off the data */
956                         n=BN_num_bytes(dh_clnt->pub_key);
957                         s2n(n,p);
958                         BN_bn2bin(dh_clnt->pub_key,p);
959                         n+=2;
960
961                         DH_free(dh_clnt);
962
963                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
964                         }
965 #endif
966                 else
967                         {
968                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
969                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
970                         goto err;
971                         }
972                 
973                 d = dtls1_set_message_header(s, d,
974                 SSL3_MT_CLIENT_KEY_EXCHANGE, n, 0, n);
975                 /*
976                  *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
977                  l2n3(n,d);
978                  l2n(s->d1->handshake_write_seq,d);
979                  s->d1->handshake_write_seq++;
980                 */
981                 
982                 s->state=SSL3_ST_CW_KEY_EXCH_B;
983                 /* number of bytes to write */
984                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
985                 s->init_off=0;
986
987                 /* buffer the message to handle re-xmits */
988                 dtls1_buffer_message(s, 0);
989                 }
990         
991         /* SSL3_ST_CW_KEY_EXCH_B */
992         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
993 err:
994         return(-1);
995         }
996
997 int dtls1_send_client_verify(SSL *s)
998         {
999         unsigned char *p,*d;
1000         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1001         EVP_PKEY *pkey;
1002 #ifndef OPENSSL_NO_RSA
1003         unsigned u=0;
1004 #endif
1005         unsigned long n;
1006 #ifndef OPENSSL_NO_DSA
1007         int j;
1008 #endif
1009
1010         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1011                 {
1012                 d=(unsigned char *)s->init_buf->data;
1013                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1014                 pkey=s->cert->key->privatekey;
1015
1016                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
1017                         &(data[MD5_DIGEST_LENGTH]));
1018
1019 #ifndef OPENSSL_NO_RSA
1020                 if (pkey->type == EVP_PKEY_RSA)
1021                         {
1022                         s->method->ssl3_enc->cert_verify_mac(s,
1023                                 &(s->s3->finish_dgst1),&(data[0]));
1024                         if (RSA_sign(NID_md5_sha1, data,
1025                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1026                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1027                                 {
1028                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1029                                 goto err;
1030                                 }
1031                         s2n(u,p);
1032                         n=u+2;
1033                         }
1034                 else
1035 #endif
1036 #ifndef OPENSSL_NO_DSA
1037                         if (pkey->type == EVP_PKEY_DSA)
1038                         {
1039                         if (!DSA_sign(pkey->save_type,
1040                                 &(data[MD5_DIGEST_LENGTH]),
1041                                 SHA_DIGEST_LENGTH,&(p[2]),
1042                                 (unsigned int *)&j,pkey->pkey.dsa))
1043                                 {
1044                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1045                                 goto err;
1046                                 }
1047                         s2n(j,p);
1048                         n=j+2;
1049                         }
1050                 else
1051 #endif
1052                         {
1053                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1054                         goto err;
1055                         }
1056
1057                 d = dtls1_set_message_header(s, d,
1058                         SSL3_MT_CERTIFICATE_VERIFY, n, 0, n) ;
1059
1060                 s->init_num=(int)n+DTLS1_HM_HEADER_LENGTH;
1061                 s->init_off=0;
1062
1063                 /* buffer the message to handle re-xmits */
1064                 dtls1_buffer_message(s, 0);
1065
1066                 s->state = SSL3_ST_CW_CERT_VRFY_B;
1067                 }
1068
1069         /* s->state = SSL3_ST_CW_CERT_VRFY_B */
1070         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1071 err:
1072         return(-1);
1073         }
1074
1075 int dtls1_send_client_certificate(SSL *s)
1076         {
1077         X509 *x509=NULL;
1078         EVP_PKEY *pkey=NULL;
1079         int i;
1080         unsigned long l;
1081
1082         if (s->state == SSL3_ST_CW_CERT_A)
1083                 {
1084                 if ((s->cert == NULL) ||
1085                         (s->cert->key->x509 == NULL) ||
1086                         (s->cert->key->privatekey == NULL))
1087                         s->state=SSL3_ST_CW_CERT_B;
1088                 else
1089                         s->state=SSL3_ST_CW_CERT_C;
1090                 }
1091
1092         /* We need to get a client cert */
1093         if (s->state == SSL3_ST_CW_CERT_B)
1094                 {
1095                 /* If we get an error, we need to
1096                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1097                  * We then get retied later */
1098                 i=0;
1099                 if (s->ctx->client_cert_cb != NULL)
1100                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
1101                 if (i < 0)
1102                         {
1103                         s->rwstate=SSL_X509_LOOKUP;
1104                         return(-1);
1105                         }
1106                 s->rwstate=SSL_NOTHING;
1107                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1108                         {
1109                         s->state=SSL3_ST_CW_CERT_B;
1110                         if (    !SSL_use_certificate(s,x509) ||
1111                                 !SSL_use_PrivateKey(s,pkey))
1112                                 i=0;
1113                         }
1114                 else if (i == 1)
1115                         {
1116                         i=0;
1117                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1118                         }
1119
1120                 if (x509 != NULL) X509_free(x509);
1121                 if (pkey != NULL) EVP_PKEY_free(pkey);
1122                 if (i == 0)
1123                         {
1124                         if (s->version == SSL3_VERSION)
1125                                 {
1126                                 s->s3->tmp.cert_req=0;
1127                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1128                                 return(1);
1129                                 }
1130                         else
1131                                 {
1132                                 s->s3->tmp.cert_req=2;
1133                                 }
1134                         }
1135
1136                 /* Ok, we have a cert */
1137                 s->state=SSL3_ST_CW_CERT_C;
1138                 }
1139
1140         if (s->state == SSL3_ST_CW_CERT_C)
1141                 {
1142                 s->state=SSL3_ST_CW_CERT_D;
1143                 l=dtls1_output_cert_chain(s,
1144                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1145                 s->init_num=(int)l;
1146                 s->init_off=0;
1147
1148                 /* set header called by dtls1_output_cert_chain() */
1149
1150                 /* buffer the message to handle re-xmits */
1151                 dtls1_buffer_message(s, 0);
1152                 }
1153         /* SSL3_ST_CW_CERT_D */
1154         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1155         }
1156
1157