55ed8844c8afba795ed1b9b139d7f268519cb9b6
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/md5.h>
123 #ifndef OPENSSL_NO_DH
124 #include <openssl/dh.h>
125 #endif
126
127 static const SSL_METHOD *dtls1_get_client_method(int ver);
128 static int dtls1_get_hello_verify(SSL *s);
129
130 static const SSL_METHOD *dtls1_get_client_method(int ver)
131         {
132         if (ver == DTLS1_VERSION)
133                 return(DTLSv1_client_method());
134         else
135                 return(NULL);
136         }
137
138 IMPLEMENT_dtls1_meth_func(DTLSv1_client_method,
139                         ssl_undefined_function,
140                         dtls1_connect,
141                         dtls1_get_client_method)
142
143 int dtls1_connect(SSL *s)
144         {
145         BUF_MEM *buf=NULL;
146         unsigned long Time=(unsigned long)time(NULL);
147         long num1;
148         void (*cb)(const SSL *ssl,int type,int val)=NULL;
149         int ret= -1;
150         int new_state,state,skip=0;;
151
152         RAND_add(&Time,sizeof(Time),0);
153         ERR_clear_error();
154         clear_sys_error();
155
156         if (s->info_callback != NULL)
157                 cb=s->info_callback;
158         else if (s->ctx->info_callback != NULL)
159                 cb=s->ctx->info_callback;
160         
161         s->in_handshake++;
162         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
163
164         for (;;)
165                 {
166                 state=s->state;
167
168                 switch(s->state)
169                         {
170                 case SSL_ST_RENEGOTIATE:
171                         s->new_session=1;
172                         s->state=SSL_ST_CONNECT;
173                         s->ctx->stats.sess_connect_renegotiate++;
174                         /* break */
175                 case SSL_ST_BEFORE:
176                 case SSL_ST_CONNECT:
177                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
178                 case SSL_ST_OK|SSL_ST_CONNECT:
179
180                         s->server=0;
181                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
182
183                         if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00))
184                                 {
185                                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
186                                 ret = -1;
187                                 goto end;
188                                 }
189                                 
190                         /* s->version=SSL3_VERSION; */
191                         s->type=SSL_ST_CONNECT;
192
193                         if (s->init_buf == NULL)
194                                 {
195                                 if ((buf=BUF_MEM_new()) == NULL)
196                                         {
197                                         ret= -1;
198                                         goto end;
199                                         }
200                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
201                                         {
202                                         ret= -1;
203                                         goto end;
204                                         }
205                                 s->init_buf=buf;
206                                 buf=NULL;
207                                 }
208
209                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
210
211                         /* setup buffing BIO */
212                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
213
214                         /* don't push the buffering BIO quite yet */
215
216                         ssl3_init_finished_mac(s);
217
218                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
219                         s->ctx->stats.sess_connect++;
220                         s->init_num=0;
221                         /* mark client_random uninitialized */
222                         memset(s->s3->client_random,0,sizeof(s->s3->client_random));
223                         break;
224
225                 case SSL3_ST_CW_CLNT_HELLO_A:
226                 case SSL3_ST_CW_CLNT_HELLO_B:
227
228                         s->shutdown=0;
229                         ret=dtls1_client_hello(s);
230                         if (ret <= 0) goto end;
231
232                         if ( s->d1->send_cookie)
233                                 {
234                                 s->state=SSL3_ST_CW_FLUSH;
235                                 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
236                                 }
237                         else
238                                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
239
240                         s->init_num=0;
241
242                         /* turn on buffering for the next lot of output */
243                         if (s->bbio != s->wbio)
244                                 s->wbio=BIO_push(s->bbio,s->wbio);
245
246                         break;
247
248                 case SSL3_ST_CR_SRVR_HELLO_A:
249                 case SSL3_ST_CR_SRVR_HELLO_B:
250                         ret=ssl3_get_server_hello(s);
251                         if (ret <= 0) goto end;
252                         else
253                                 {
254                                 if (s->hit)
255                                         s->state=SSL3_ST_CR_FINISHED_A;
256                                 else
257                                         s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
258                                 }
259                         s->init_num=0;
260                         break;
261
262                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
263                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
264
265                         ret = dtls1_get_hello_verify(s);
266                         if ( ret <= 0)
267                                 goto end;
268                         if ( s->d1->send_cookie) /* start again, with a cookie */
269                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
270                         else
271                                 s->state = SSL3_ST_CR_CERT_A;
272                         s->init_num = 0;
273                         break;
274
275                 case SSL3_ST_CR_CERT_A:
276                 case SSL3_ST_CR_CERT_B:
277                         /* Check if it is anon DH */
278                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
279                                 {
280                                 ret=ssl3_get_server_certificate(s);
281                                 if (ret <= 0) goto end;
282                                 }
283                         else
284                                 skip=1;
285                         s->state=SSL3_ST_CR_KEY_EXCH_A;
286                         s->init_num=0;
287                         break;
288
289                 case SSL3_ST_CR_KEY_EXCH_A:
290                 case SSL3_ST_CR_KEY_EXCH_B:
291                         ret=ssl3_get_key_exchange(s);
292                         if (ret <= 0) goto end;
293                         s->state=SSL3_ST_CR_CERT_REQ_A;
294                         s->init_num=0;
295
296                         /* at this point we check that we have the
297                          * required stuff from the server */
298                         if (!ssl3_check_cert_and_algorithm(s))
299                                 {
300                                 ret= -1;
301                                 goto end;
302                                 }
303                         break;
304
305                 case SSL3_ST_CR_CERT_REQ_A:
306                 case SSL3_ST_CR_CERT_REQ_B:
307                         ret=ssl3_get_certificate_request(s);
308                         if (ret <= 0) goto end;
309                         s->state=SSL3_ST_CR_SRVR_DONE_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_CR_SRVR_DONE_A:
314                 case SSL3_ST_CR_SRVR_DONE_B:
315                         ret=ssl3_get_server_done(s);
316                         if (ret <= 0) goto end;
317                         if (s->s3->tmp.cert_req)
318                                 s->state=SSL3_ST_CW_CERT_A;
319                         else
320                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
321                         s->init_num=0;
322
323                         break;
324
325                 case SSL3_ST_CW_CERT_A:
326                 case SSL3_ST_CW_CERT_B:
327                 case SSL3_ST_CW_CERT_C:
328                 case SSL3_ST_CW_CERT_D:
329                         ret=dtls1_send_client_certificate(s);
330                         if (ret <= 0) goto end;
331                         s->state=SSL3_ST_CW_KEY_EXCH_A;
332                         s->init_num=0;
333                         break;
334
335                 case SSL3_ST_CW_KEY_EXCH_A:
336                 case SSL3_ST_CW_KEY_EXCH_B:
337                         ret=dtls1_send_client_key_exchange(s);
338                         if (ret <= 0) goto end;
339                         /* EAY EAY EAY need to check for DH fix cert
340                          * sent back */
341                         /* For TLS, cert_req is set to 2, so a cert chain
342                          * of nothing is sent, but no verify packet is sent */
343                         if (s->s3->tmp.cert_req == 1)
344                                 {
345                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
346                                 }
347                         else
348                                 {
349                                 s->state=SSL3_ST_CW_CHANGE_A;
350                                 s->s3->change_cipher_spec=0;
351                                 }
352
353                         s->init_num=0;
354                         break;
355
356                 case SSL3_ST_CW_CERT_VRFY_A:
357                 case SSL3_ST_CW_CERT_VRFY_B:
358                         ret=dtls1_send_client_verify(s);
359                         if (ret <= 0) goto end;
360                         s->state=SSL3_ST_CW_CHANGE_A;
361                         s->init_num=0;
362                         s->s3->change_cipher_spec=0;
363                         break;
364
365                 case SSL3_ST_CW_CHANGE_A:
366                 case SSL3_ST_CW_CHANGE_B:
367                         ret=dtls1_send_change_cipher_spec(s,
368                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
369                         if (ret <= 0) goto end;
370                         s->state=SSL3_ST_CW_FINISHED_A;
371                         s->init_num=0;
372
373                         s->session->cipher=s->s3->tmp.new_cipher;
374 #ifdef OPENSSL_NO_COMP
375                         s->session->compress_meth=0;
376 #else
377                         if (s->s3->tmp.new_compression == NULL)
378                                 s->session->compress_meth=0;
379                         else
380                                 s->session->compress_meth=
381                                         s->s3->tmp.new_compression->id;
382 #endif
383                         if (!s->method->ssl3_enc->setup_key_block(s))
384                                 {
385                                 ret= -1;
386                                 goto end;
387                                 }
388
389                         if (!s->method->ssl3_enc->change_cipher_state(s,
390                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
391                                 {
392                                 ret= -1;
393                                 goto end;
394                                 }
395                         
396                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
397                         break;
398
399                 case SSL3_ST_CW_FINISHED_A:
400                 case SSL3_ST_CW_FINISHED_B:
401                         ret=dtls1_send_finished(s,
402                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
403                                 s->method->ssl3_enc->client_finished_label,
404                                 s->method->ssl3_enc->client_finished_label_len);
405                         if (ret <= 0) goto end;
406                         s->state=SSL3_ST_CW_FLUSH;
407
408                         /* clear flags */
409                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
410                         if (s->hit)
411                                 {
412                                 s->s3->tmp.next_state=SSL_ST_OK;
413                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
414                                         {
415                                         s->state=SSL_ST_OK;
416                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
417                                         s->s3->delay_buf_pop_ret=0;
418                                         }
419                                 }
420                         else
421                                 {
422                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
423                                 }
424                         s->init_num=0;
425                         /* mark client_random uninitialized */
426                         memset (s->s3->client_random,0,sizeof(s->s3->client_random));
427                         break;
428
429                 case SSL3_ST_CR_FINISHED_A:
430                 case SSL3_ST_CR_FINISHED_B:
431
432                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
433                                 SSL3_ST_CR_FINISHED_B);
434                         if (ret <= 0) goto end;
435
436                         if (s->hit)
437                                 s->state=SSL3_ST_CW_CHANGE_A;
438                         else
439                                 s->state=SSL_ST_OK;
440                         s->init_num=0;
441                         break;
442
443                 case SSL3_ST_CW_FLUSH:
444                         /* number of bytes to be flushed */
445                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
446                         if (num1 > 0)
447                                 {
448                                 s->rwstate=SSL_WRITING;
449                                 num1=BIO_flush(s->wbio);
450                                 if (num1 <= 0) { ret= -1; goto end; }
451                                 s->rwstate=SSL_NOTHING;
452                                 }
453
454                         s->state=s->s3->tmp.next_state;
455                         break;
456
457                 case SSL_ST_OK:
458                         /* clean a few things up */
459                         ssl3_cleanup_key_block(s);
460
461 #if 0
462                         if (s->init_buf != NULL)
463                                 {
464                                 BUF_MEM_free(s->init_buf);
465                                 s->init_buf=NULL;
466                                 }
467 #endif
468
469                         /* If we are not 'joining' the last two packets,
470                          * remove the buffering now */
471                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
472                                 ssl_free_wbio_buffer(s);
473                         /* else do it later in ssl3_write */
474
475                         s->init_num=0;
476                         s->new_session=0;
477
478                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
479                         if (s->hit) s->ctx->stats.sess_hit++;
480
481                         ret=1;
482                         /* s->server=0; */
483                         s->handshake_func=dtls1_connect;
484                         s->ctx->stats.sess_connect_good++;
485
486                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
487
488                         /* done with handshaking */
489                         s->d1->handshake_read_seq  = 0;
490                         goto end;
491                         /* break; */
492                         
493                 default:
494                         SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
495                         ret= -1;
496                         goto end;
497                         /* break; */
498                         }
499
500                 /* did we do anything */
501                 if (!s->s3->tmp.reuse_message && !skip)
502                         {
503                         if (s->debug)
504                                 {
505                                 if ((ret=BIO_flush(s->wbio)) <= 0)
506                                         goto end;
507                                 }
508
509                         if ((cb != NULL) && (s->state != state))
510                                 {
511                                 new_state=s->state;
512                                 s->state=state;
513                                 cb(s,SSL_CB_CONNECT_LOOP,1);
514                                 s->state=new_state;
515                                 }
516                         }
517                 skip=0;
518                 }
519 end:
520         s->in_handshake--;
521         if (buf != NULL)
522                 BUF_MEM_free(buf);
523         if (cb != NULL)
524                 cb(s,SSL_CB_CONNECT_EXIT,ret);
525         return(ret);
526         }
527
528 int dtls1_client_hello(SSL *s)
529         {
530         unsigned char *buf;
531         unsigned char *p,*d;
532         unsigned int i,j;
533         unsigned long Time,l;
534         SSL_COMP *comp;
535
536         buf=(unsigned char *)s->init_buf->data;
537         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
538                 {
539                 if ((s->session == NULL) ||
540                         (s->session->ssl_version != s->version) ||
541                         (s->session->not_resumable))
542                         {
543                         if (!ssl_get_new_session(s,0))
544                                 goto err;
545                         }
546                 /* else use the pre-loaded session */
547
548                 p=s->s3->client_random;
549
550                 /* if client_random is initialized, reuse it, we are
551                  * required to use same upon reply to HelloVerify */
552                 for (i=0;p[i]=='\0' && i<sizeof(s->s3->client_random);i++) ;
553                 if (i==sizeof(s->s3->client_random))
554                         {
555                         Time=(unsigned long)time(NULL); /* Time */
556                         l2n(Time,p);
557                         RAND_pseudo_bytes(p,sizeof(s->s3->client_random)-4);
558                         }
559
560                 /* Do the message type and length last */
561                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
562
563                 *(p++)=s->version>>8;
564                 *(p++)=s->version&0xff;
565                 s->client_version=s->version;
566
567                 /* Random stuff */
568                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
569                 p+=SSL3_RANDOM_SIZE;
570
571                 /* Session ID */
572                 if (s->new_session)
573                         i=0;
574                 else
575                         i=s->session->session_id_length;
576                 *(p++)=i;
577                 if (i != 0)
578                         {
579                         if (i > sizeof s->session->session_id)
580                                 {
581                                 SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
582                                 goto err;
583                                 }
584                         memcpy(p,s->session->session_id,i);
585                         p+=i;
586                         }
587                 
588                 /* cookie stuff */
589                 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
590                         {
591                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
592                         goto err;
593                         }
594                 *(p++) = s->d1->cookie_len;
595                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
596                 p += s->d1->cookie_len;
597
598                 /* Ciphers supported */
599                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
600                 if (i == 0)
601                         {
602                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
603                         goto err;
604                         }
605                 s2n(i,p);
606                 p+=i;
607
608                 /* COMPRESSION */
609                 if (s->ctx->comp_methods == NULL)
610                         j=0;
611                 else
612                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
613                 *(p++)=1+j;
614                 for (i=0; i<j; i++)
615                         {
616                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
617                         *(p++)=comp->id;
618                         }
619                 *(p++)=0; /* Add the NULL method */
620                 
621                 l=(p-d);
622                 d=buf;
623
624                 d = dtls1_set_message_header(s, d, SSL3_MT_CLIENT_HELLO, l, 0, l);
625
626                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
627                 /* number of bytes to write */
628                 s->init_num=p-buf;
629                 s->init_off=0;
630
631                 /* buffer the message to handle re-xmits */
632                 dtls1_buffer_message(s, 0);
633                 }
634
635         /* SSL3_ST_CW_CLNT_HELLO_B */
636         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
637 err:
638         return(-1);
639         }
640
641 static int dtls1_get_hello_verify(SSL *s)
642         {
643         int n, al, ok = 0;
644         unsigned char *data;
645         unsigned int cookie_len;
646
647         n=s->method->ssl_get_message(s,
648                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
649                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
650                 -1,
651                 s->max_cert_list,
652                 &ok);
653
654         if (!ok) return((int)n);
655
656         if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
657                 {
658                 s->d1->send_cookie = 0;
659                 s->s3->tmp.reuse_message=1;
660                 return(1);
661                 }
662
663         data = (unsigned char *)s->init_msg;
664
665         if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
666                 {
667                 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
668                 s->version=(s->version&0xff00)|data[1];
669                 al = SSL_AD_PROTOCOL_VERSION;
670                 goto f_err;
671                 }
672         data+=2;
673
674         cookie_len = *(data++);
675         if ( cookie_len > sizeof(s->d1->cookie))
676                 {
677                 al=SSL_AD_ILLEGAL_PARAMETER;
678                 goto f_err;
679                 }
680
681         memcpy(s->d1->cookie, data, cookie_len);
682         s->d1->cookie_len = cookie_len;
683
684         s->d1->send_cookie = 1;
685         return 1;
686
687 f_err:
688         ssl3_send_alert(s, SSL3_AL_FATAL, al);
689         return -1;
690         }
691
692 int dtls1_send_client_key_exchange(SSL *s)
693         {
694         unsigned char *p,*d;
695         int n;
696         unsigned long alg_k;
697 #ifndef OPENSSL_NO_RSA
698         unsigned char *q;
699         EVP_PKEY *pkey=NULL;
700 #endif
701 #ifndef OPENSSL_NO_KRB5
702         KSSL_ERR kssl_err;
703 #endif /* OPENSSL_NO_KRB5 */
704
705         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
706                 {
707                 d=(unsigned char *)s->init_buf->data;
708                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
709                 
710                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
711
712                 /* Fool emacs indentation */
713                 if (0) {}
714 #ifndef OPENSSL_NO_RSA
715                 else if (alg_k & SSL_kRSA)
716                         {
717                         RSA *rsa;
718                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
719
720                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
721                                 rsa=s->session->sess_cert->peer_rsa_tmp;
722                         else
723                                 {
724                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
725                                 if ((pkey == NULL) ||
726                                         (pkey->type != EVP_PKEY_RSA) ||
727                                         (pkey->pkey.rsa == NULL))
728                                         {
729                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
730                                         goto err;
731                                         }
732                                 rsa=pkey->pkey.rsa;
733                                 EVP_PKEY_free(pkey);
734                                 }
735                                 
736                         tmp_buf[0]=s->client_version>>8;
737                         tmp_buf[1]=s->client_version&0xff;
738                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
739                                         goto err;
740
741                         s->session->master_key_length=sizeof tmp_buf;
742
743                         q=p;
744                         /* Fix buf for TLS and [incidentally] DTLS */
745                         if (s->version > SSL3_VERSION)
746                                 p+=2;
747                         n=RSA_public_encrypt(sizeof tmp_buf,
748                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
749 #ifdef PKCS1_CHECK
750                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
751                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
752 #endif
753                         if (n <= 0)
754                                 {
755                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
756                                 goto err;
757                                 }
758
759                         /* Fix buf for TLS and [incidentally] DTLS */
760                         if (s->version > SSL3_VERSION)
761                                 {
762                                 s2n(n,q);
763                                 n+=2;
764                                 }
765
766                         s->session->master_key_length=
767                                 s->method->ssl3_enc->generate_master_secret(s,
768                                         s->session->master_key,
769                                         tmp_buf,sizeof tmp_buf);
770                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
771                         }
772 #endif
773 #ifndef OPENSSL_NO_KRB5
774                 else if (alg_k & SSL_kKRB5)
775                         {
776                         krb5_error_code krb5rc;
777                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
778                         /*  krb5_data   krb5_ap_req;  */
779                         krb5_data       *enc_ticket;
780                         krb5_data       authenticator, *authp = NULL;
781                         EVP_CIPHER_CTX  ciph_ctx;
782                         EVP_CIPHER      *enc = NULL;
783                         unsigned char   iv[EVP_MAX_IV_LENGTH];
784                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
785                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
786                                                 + EVP_MAX_IV_LENGTH];
787                         int             padl, outl = sizeof(epms);
788
789                         EVP_CIPHER_CTX_init(&ciph_ctx);
790
791 #ifdef KSSL_DEBUG
792                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
793                                 alg_k, SSL_kKRB5);
794 #endif  /* KSSL_DEBUG */
795
796                         authp = NULL;
797 #ifdef KRB5SENDAUTH
798                         if (KRB5SENDAUTH)  authp = &authenticator;
799 #endif  /* KRB5SENDAUTH */
800
801                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
802                                 &kssl_err);
803                         enc = kssl_map_enc(kssl_ctx->enctype);
804                         if (enc == NULL)
805                             goto err;
806 #ifdef KSSL_DEBUG
807                         {
808                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
809                         if (krb5rc && kssl_err.text)
810                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
811                         }
812 #endif  /* KSSL_DEBUG */
813
814                         if (krb5rc)
815                                 {
816                                 ssl3_send_alert(s,SSL3_AL_FATAL,
817                                                 SSL_AD_HANDSHAKE_FAILURE);
818                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
819                                                 kssl_err.reason);
820                                 goto err;
821                                 }
822
823                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
824                         **  in place of RFC 2712 KerberosWrapper, as in:
825                         **
826                         **  Send ticket (copy to *p, set n = length)
827                         **  n = krb5_ap_req.length;
828                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
829                         **  if (krb5_ap_req.data)  
830                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
831                         **
832                         **  Now using real RFC 2712 KerberosWrapper
833                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
834                         **  Note: 2712 "opaque" types are here replaced
835                         **  with a 2-byte length followed by the value.
836                         **  Example:
837                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
838                         **  Where "xx xx" = length bytes.  Shown here with
839                         **  optional authenticator omitted.
840                         */
841
842                         /*  KerberosWrapper.Ticket              */
843                         s2n(enc_ticket->length,p);
844                         memcpy(p, enc_ticket->data, enc_ticket->length);
845                         p+= enc_ticket->length;
846                         n = enc_ticket->length + 2;
847
848                         /*  KerberosWrapper.Authenticator       */
849                         if (authp  &&  authp->length)  
850                                 {
851                                 s2n(authp->length,p);
852                                 memcpy(p, authp->data, authp->length);
853                                 p+= authp->length;
854                                 n+= authp->length + 2;
855                                 
856                                 free(authp->data);
857                                 authp->data = NULL;
858                                 authp->length = 0;
859                                 }
860                         else
861                                 {
862                                 s2n(0,p);/*  null authenticator length  */
863                                 n+=2;
864                                 }
865  
866                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
867                             goto err;
868
869                         /*  20010420 VRS.  Tried it this way; failed.
870                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
871                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
872                         **                              kssl_ctx->length);
873                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
874                         */
875
876                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
877                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
878                                 kssl_ctx->key,iv);
879                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
880                                 sizeof tmp_buf);
881                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
882                         outl += padl;
883                         if (outl > sizeof epms)
884                                 {
885                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
886                                 goto err;
887                                 }
888                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
889
890                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
891                         s2n(outl,p);
892                         memcpy(p, epms, outl);
893                         p+=outl;
894                         n+=outl + 2;
895
896                         s->session->master_key_length=
897                                 s->method->ssl3_enc->generate_master_secret(s,
898                                         s->session->master_key,
899                                         tmp_buf, sizeof tmp_buf);
900
901                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
902                         OPENSSL_cleanse(epms, outl);
903                         }
904 #endif
905 #ifndef OPENSSL_NO_DH
906                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
907                         {
908                         DH *dh_srvr,*dh_clnt;
909
910                         if (s->session->sess_cert->peer_dh_tmp != NULL)
911                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
912                         else
913                                 {
914                                 /* we get them from the cert */
915                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
916                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
917                                 goto err;
918                                 }
919                         
920                         /* generate a new random key */
921                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
922                                 {
923                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
924                                 goto err;
925                                 }
926                         if (!DH_generate_key(dh_clnt))
927                                 {
928                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
929                                 goto err;
930                                 }
931
932                         /* use the 'p' output buffer for the DH key, but
933                          * make sure to clear it out afterwards */
934
935                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
936
937                         if (n <= 0)
938                                 {
939                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
940                                 goto err;
941                                 }
942
943                         /* generate master key from the result */
944                         s->session->master_key_length=
945                                 s->method->ssl3_enc->generate_master_secret(s,
946                                         s->session->master_key,p,n);
947                         /* clean up */
948                         memset(p,0,n);
949
950                         /* send off the data */
951                         n=BN_num_bytes(dh_clnt->pub_key);
952                         s2n(n,p);
953                         BN_bn2bin(dh_clnt->pub_key,p);
954                         n+=2;
955
956                         DH_free(dh_clnt);
957
958                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
959                         }
960 #endif
961                 else
962                         {
963                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
964                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
965                         goto err;
966                         }
967                 
968                 d = dtls1_set_message_header(s, d,
969                 SSL3_MT_CLIENT_KEY_EXCHANGE, n, 0, n);
970                 /*
971                  *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
972                  l2n3(n,d);
973                  l2n(s->d1->handshake_write_seq,d);
974                  s->d1->handshake_write_seq++;
975                 */
976                 
977                 s->state=SSL3_ST_CW_KEY_EXCH_B;
978                 /* number of bytes to write */
979                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
980                 s->init_off=0;
981
982                 /* buffer the message to handle re-xmits */
983                 dtls1_buffer_message(s, 0);
984                 }
985         
986         /* SSL3_ST_CW_KEY_EXCH_B */
987         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
988 err:
989         return(-1);
990         }
991
992 int dtls1_send_client_verify(SSL *s)
993         {
994         unsigned char *p,*d;
995         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
996         EVP_PKEY *pkey;
997 #ifndef OPENSSL_NO_RSA
998         unsigned u=0;
999 #endif
1000         unsigned long n;
1001 #ifndef OPENSSL_NO_DSA
1002         int j;
1003 #endif
1004
1005         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1006                 {
1007                 d=(unsigned char *)s->init_buf->data;
1008                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1009                 pkey=s->cert->key->privatekey;
1010
1011                 s->method->ssl3_enc->cert_verify_mac(s,
1012                 NID_sha1,
1013                         &(data[MD5_DIGEST_LENGTH]));
1014
1015 #ifndef OPENSSL_NO_RSA
1016                 if (pkey->type == EVP_PKEY_RSA)
1017                         {
1018                         s->method->ssl3_enc->cert_verify_mac(s,
1019                                 NID_md5,
1020                                 &(data[0]));
1021                         if (RSA_sign(NID_md5_sha1, data,
1022                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1023                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1024                                 {
1025                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1026                                 goto err;
1027                                 }
1028                         s2n(u,p);
1029                         n=u+2;
1030                         }
1031                 else
1032 #endif
1033 #ifndef OPENSSL_NO_DSA
1034                         if (pkey->type == EVP_PKEY_DSA)
1035                         {
1036                         if (!DSA_sign(pkey->save_type,
1037                                 &(data[MD5_DIGEST_LENGTH]),
1038                                 SHA_DIGEST_LENGTH,&(p[2]),
1039                                 (unsigned int *)&j,pkey->pkey.dsa))
1040                                 {
1041                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1042                                 goto err;
1043                                 }
1044                         s2n(j,p);
1045                         n=j+2;
1046                         }
1047                 else
1048 #endif
1049                         {
1050                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1051                         goto err;
1052                         }
1053
1054                 d = dtls1_set_message_header(s, d,
1055                         SSL3_MT_CERTIFICATE_VERIFY, n, 0, n) ;
1056
1057                 s->init_num=(int)n+DTLS1_HM_HEADER_LENGTH;
1058                 s->init_off=0;
1059
1060                 /* buffer the message to handle re-xmits */
1061                 dtls1_buffer_message(s, 0);
1062
1063                 s->state = SSL3_ST_CW_CERT_VRFY_B;
1064                 }
1065
1066         /* s->state = SSL3_ST_CW_CERT_VRFY_B */
1067         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1068 err:
1069         return(-1);
1070         }
1071
1072 int dtls1_send_client_certificate(SSL *s)
1073         {
1074         X509 *x509=NULL;
1075         EVP_PKEY *pkey=NULL;
1076         int i;
1077         unsigned long l;
1078
1079         if (s->state == SSL3_ST_CW_CERT_A)
1080                 {
1081                 if ((s->cert == NULL) ||
1082                         (s->cert->key->x509 == NULL) ||
1083                         (s->cert->key->privatekey == NULL))
1084                         s->state=SSL3_ST_CW_CERT_B;
1085                 else
1086                         s->state=SSL3_ST_CW_CERT_C;
1087                 }
1088
1089         /* We need to get a client cert */
1090         if (s->state == SSL3_ST_CW_CERT_B)
1091                 {
1092                 /* If we get an error, we need to
1093                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1094                  * We then get retied later */
1095                 i=0;
1096                 if (s->ctx->client_cert_cb != NULL)
1097                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
1098                 if (i < 0)
1099                         {
1100                         s->rwstate=SSL_X509_LOOKUP;
1101                         return(-1);
1102                         }
1103                 s->rwstate=SSL_NOTHING;
1104                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1105                         {
1106                         s->state=SSL3_ST_CW_CERT_B;
1107                         if (    !SSL_use_certificate(s,x509) ||
1108                                 !SSL_use_PrivateKey(s,pkey))
1109                                 i=0;
1110                         }
1111                 else if (i == 1)
1112                         {
1113                         i=0;
1114                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1115                         }
1116
1117                 if (x509 != NULL) X509_free(x509);
1118                 if (pkey != NULL) EVP_PKEY_free(pkey);
1119                 if (i == 0)
1120                         {
1121                         if (s->version == SSL3_VERSION)
1122                                 {
1123                                 s->s3->tmp.cert_req=0;
1124                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1125                                 return(1);
1126                                 }
1127                         else
1128                                 {
1129                                 s->s3->tmp.cert_req=2;
1130                                 }
1131                         }
1132
1133                 /* Ok, we have a cert */
1134                 s->state=SSL3_ST_CW_CERT_C;
1135                 }
1136
1137         if (s->state == SSL3_ST_CW_CERT_C)
1138                 {
1139                 s->state=SSL3_ST_CW_CERT_D;
1140                 l=dtls1_output_cert_chain(s,
1141                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1142                 s->init_num=(int)l;
1143                 s->init_off=0;
1144
1145                 /* set header called by dtls1_output_cert_chain() */
1146
1147                 /* buffer the message to handle re-xmits */
1148                 dtls1_buffer_message(s, 0);
1149                 }
1150         /* SSL3_ST_CW_CERT_D */
1151         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1152         }
1153
1154