Merge from vendor branch CVS:
[dragonfly.git] / crypto / openssl-0.9 / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include "kssl_lcl.h"
119 #include <openssl/buffer.h>
120 #include <openssl/rand.h>
121 #include <openssl/objects.h>
122 #include <openssl/evp.h>
123 #include <openssl/md5.h>
124
125 static SSL_METHOD *dtls1_get_client_method(int ver);
126 static int dtls1_get_hello_verify(SSL *s);
127
128 static SSL_METHOD *dtls1_get_client_method(int ver)
129         {
130         if (ver == DTLS1_VERSION)
131                 return(DTLSv1_client_method());
132         else
133                 return(NULL);
134         }
135
136 SSL_METHOD *DTLSv1_client_method(void)
137         {
138         static int init=1;
139         static SSL_METHOD DTLSv1_client_data;
140
141         if (init)
142                 {
143                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
144
145                 if (init)
146                         {
147                         memcpy((char *)&DTLSv1_client_data,(char *)dtlsv1_base_method(),
148                                 sizeof(SSL_METHOD));
149                         DTLSv1_client_data.ssl_connect=dtls1_connect;
150                         DTLSv1_client_data.get_ssl_method=dtls1_get_client_method;
151                         init=0;
152                         }
153                 
154                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
155                 }
156         return(&DTLSv1_client_data);
157         }
158
159 int dtls1_connect(SSL *s)
160         {
161         BUF_MEM *buf=NULL;
162         unsigned long Time=time(NULL),l;
163         long num1;
164         void (*cb)(const SSL *ssl,int type,int val)=NULL;
165         int ret= -1;
166         int new_state,state,skip=0;;
167
168         RAND_add(&Time,sizeof(Time),0);
169         ERR_clear_error();
170         clear_sys_error();
171
172         if (s->info_callback != NULL)
173                 cb=s->info_callback;
174         else if (s->ctx->info_callback != NULL)
175                 cb=s->ctx->info_callback;
176         
177         s->in_handshake++;
178         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
179
180         for (;;)
181                 {
182                 state=s->state;
183
184                 switch(s->state)
185                         {
186                 case SSL_ST_RENEGOTIATE:
187                         s->new_session=1;
188                         s->state=SSL_ST_CONNECT;
189                         s->ctx->stats.sess_connect_renegotiate++;
190                         /* break */
191                 case SSL_ST_BEFORE:
192                 case SSL_ST_CONNECT:
193                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
194                 case SSL_ST_OK|SSL_ST_CONNECT:
195
196                         s->server=0;
197                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
198
199                         if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00))
200                                 {
201                                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
202                                 ret = -1;
203                                 goto end;
204                                 }
205                                 
206                         /* s->version=SSL3_VERSION; */
207                         s->type=SSL_ST_CONNECT;
208
209                         if (s->init_buf == NULL)
210                                 {
211                                 if ((buf=BUF_MEM_new()) == NULL)
212                                         {
213                                         ret= -1;
214                                         goto end;
215                                         }
216                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
217                                         {
218                                         ret= -1;
219                                         goto end;
220                                         }
221                                 s->init_buf=buf;
222                                 buf=NULL;
223                                 }
224
225                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
226
227                         /* setup buffing BIO */
228                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
229
230                         /* don't push the buffering BIO quite yet */
231
232                         ssl3_init_finished_mac(s);
233
234                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
235                         s->ctx->stats.sess_connect++;
236                         s->init_num=0;
237                         break;
238
239                 case SSL3_ST_CW_CLNT_HELLO_A:
240                 case SSL3_ST_CW_CLNT_HELLO_B:
241
242                         s->shutdown=0;
243                         ret=dtls1_client_hello(s);
244                         if (ret <= 0) goto end;
245
246                         if ( s->d1->send_cookie)
247                                 {
248                                 s->state=SSL3_ST_CW_FLUSH;
249                                 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
250                                 }
251                         else
252                                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
253
254                         s->init_num=0;
255
256                         /* turn on buffering for the next lot of output */
257                         if (s->bbio != s->wbio)
258                                 s->wbio=BIO_push(s->bbio,s->wbio);
259
260                         break;
261
262                 case SSL3_ST_CR_SRVR_HELLO_A:
263                 case SSL3_ST_CR_SRVR_HELLO_B:
264                         ret=ssl3_get_server_hello(s);
265                         if (ret <= 0) goto end;
266                         else
267                                 {
268                                 if (s->hit)
269                                         s->state=SSL3_ST_CR_FINISHED_A;
270                                 else
271                                         s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
272                                 }
273                         s->init_num=0;
274                         break;
275
276                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
277                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
278
279                         ret = dtls1_get_hello_verify(s);
280                         if ( ret <= 0)
281                                 goto end;
282                         if ( s->d1->send_cookie) /* start again, with a cookie */
283                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
284                         else
285                                 s->state = SSL3_ST_CR_CERT_A;
286                         s->init_num = 0;
287                         break;
288
289                 case SSL3_ST_CR_CERT_A:
290                 case SSL3_ST_CR_CERT_B:
291                         /* Check if it is anon DH */
292                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
293                                 {
294                                 ret=ssl3_get_server_certificate(s);
295                                 if (ret <= 0) goto end;
296                                 }
297                         else
298                                 skip=1;
299                         s->state=SSL3_ST_CR_KEY_EXCH_A;
300                         s->init_num=0;
301                         break;
302
303                 case SSL3_ST_CR_KEY_EXCH_A:
304                 case SSL3_ST_CR_KEY_EXCH_B:
305                         ret=ssl3_get_key_exchange(s);
306                         if (ret <= 0) goto end;
307                         s->state=SSL3_ST_CR_CERT_REQ_A;
308                         s->init_num=0;
309
310                         /* at this point we check that we have the
311                          * required stuff from the server */
312                         if (!ssl3_check_cert_and_algorithm(s))
313                                 {
314                                 ret= -1;
315                                 goto end;
316                                 }
317                         break;
318
319                 case SSL3_ST_CR_CERT_REQ_A:
320                 case SSL3_ST_CR_CERT_REQ_B:
321                         ret=ssl3_get_certificate_request(s);
322                         if (ret <= 0) goto end;
323                         s->state=SSL3_ST_CR_SRVR_DONE_A;
324                         s->init_num=0;
325                         break;
326
327                 case SSL3_ST_CR_SRVR_DONE_A:
328                 case SSL3_ST_CR_SRVR_DONE_B:
329                         ret=ssl3_get_server_done(s);
330                         if (ret <= 0) goto end;
331                         if (s->s3->tmp.cert_req)
332                                 s->state=SSL3_ST_CW_CERT_A;
333                         else
334                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
335                         s->init_num=0;
336
337                         break;
338
339                 case SSL3_ST_CW_CERT_A:
340                 case SSL3_ST_CW_CERT_B:
341                 case SSL3_ST_CW_CERT_C:
342                 case SSL3_ST_CW_CERT_D:
343                         ret=dtls1_send_client_certificate(s);
344                         if (ret <= 0) goto end;
345                         s->state=SSL3_ST_CW_KEY_EXCH_A;
346                         s->init_num=0;
347                         break;
348
349                 case SSL3_ST_CW_KEY_EXCH_A:
350                 case SSL3_ST_CW_KEY_EXCH_B:
351                         ret=dtls1_send_client_key_exchange(s);
352                         if (ret <= 0) goto end;
353                         l=s->s3->tmp.new_cipher->algorithms;
354                         /* EAY EAY EAY need to check for DH fix cert
355                          * sent back */
356                         /* For TLS, cert_req is set to 2, so a cert chain
357                          * of nothing is sent, but no verify packet is sent */
358                         if (s->s3->tmp.cert_req == 1)
359                                 {
360                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
361                                 }
362                         else
363                                 {
364                                 s->state=SSL3_ST_CW_CHANGE_A;
365                                 s->s3->change_cipher_spec=0;
366                                 }
367
368                         s->init_num=0;
369                         break;
370
371                 case SSL3_ST_CW_CERT_VRFY_A:
372                 case SSL3_ST_CW_CERT_VRFY_B:
373                         ret=dtls1_send_client_verify(s);
374                         if (ret <= 0) goto end;
375                         s->state=SSL3_ST_CW_CHANGE_A;
376                         s->init_num=0;
377                         s->s3->change_cipher_spec=0;
378                         break;
379
380                 case SSL3_ST_CW_CHANGE_A:
381                 case SSL3_ST_CW_CHANGE_B:
382                         ret=dtls1_send_change_cipher_spec(s,
383                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
384                         if (ret <= 0) goto end;
385                         s->state=SSL3_ST_CW_FINISHED_A;
386                         s->init_num=0;
387
388                         s->session->cipher=s->s3->tmp.new_cipher;
389                         if (s->s3->tmp.new_compression == NULL)
390                                 s->session->compress_meth=0;
391                         else
392                                 s->session->compress_meth=
393                                         s->s3->tmp.new_compression->id;
394                         if (!s->method->ssl3_enc->setup_key_block(s))
395                                 {
396                                 ret= -1;
397                                 goto end;
398                                 }
399
400                         if (!s->method->ssl3_enc->change_cipher_state(s,
401                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
402                                 {
403                                 ret= -1;
404                                 goto end;
405                                 }
406                         
407                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
408                         break;
409
410                 case SSL3_ST_CW_FINISHED_A:
411                 case SSL3_ST_CW_FINISHED_B:
412                         ret=dtls1_send_finished(s,
413                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
414                                 s->method->ssl3_enc->client_finished_label,
415                                 s->method->ssl3_enc->client_finished_label_len);
416                         if (ret <= 0) goto end;
417                         s->state=SSL3_ST_CW_FLUSH;
418
419                         /* clear flags */
420                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
421                         if (s->hit)
422                                 {
423                                 s->s3->tmp.next_state=SSL_ST_OK;
424                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
425                                         {
426                                         s->state=SSL_ST_OK;
427                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
428                                         s->s3->delay_buf_pop_ret=0;
429                                         }
430                                 }
431                         else
432                                 {
433                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
434                                 }
435                         s->init_num=0;
436                         break;
437
438                 case SSL3_ST_CR_FINISHED_A:
439                 case SSL3_ST_CR_FINISHED_B:
440
441                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
442                                 SSL3_ST_CR_FINISHED_B);
443                         if (ret <= 0) goto end;
444
445                         if (s->hit)
446                                 s->state=SSL3_ST_CW_CHANGE_A;
447                         else
448                                 s->state=SSL_ST_OK;
449                         s->init_num=0;
450                         break;
451
452                 case SSL3_ST_CW_FLUSH:
453                         /* number of bytes to be flushed */
454                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
455                         if (num1 > 0)
456                                 {
457                                 s->rwstate=SSL_WRITING;
458                                 num1=BIO_flush(s->wbio);
459                                 if (num1 <= 0) { ret= -1; goto end; }
460                                 s->rwstate=SSL_NOTHING;
461                                 }
462
463                         s->state=s->s3->tmp.next_state;
464                         break;
465
466                 case SSL_ST_OK:
467                         /* clean a few things up */
468                         ssl3_cleanup_key_block(s);
469
470 #if 0
471                         if (s->init_buf != NULL)
472                                 {
473                                 BUF_MEM_free(s->init_buf);
474                                 s->init_buf=NULL;
475                                 }
476 #endif
477
478                         /* If we are not 'joining' the last two packets,
479                          * remove the buffering now */
480                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
481                                 ssl_free_wbio_buffer(s);
482                         /* else do it later in ssl3_write */
483
484                         s->init_num=0;
485                         s->new_session=0;
486
487                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
488                         if (s->hit) s->ctx->stats.sess_hit++;
489
490                         ret=1;
491                         /* s->server=0; */
492                         s->handshake_func=dtls1_connect;
493                         s->ctx->stats.sess_connect_good++;
494
495                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
496
497                         /* done with handshaking */
498                         s->d1->handshake_read_seq  = 0;
499                         goto end;
500                         /* break; */
501                         
502                 default:
503                         SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
504                         ret= -1;
505                         goto end;
506                         /* break; */
507                         }
508
509                 /* did we do anything */
510                 if (!s->s3->tmp.reuse_message && !skip)
511                         {
512                         if (s->debug)
513                                 {
514                                 if ((ret=BIO_flush(s->wbio)) <= 0)
515                                         goto end;
516                                 }
517
518                         if ((cb != NULL) && (s->state != state))
519                                 {
520                                 new_state=s->state;
521                                 s->state=state;
522                                 cb(s,SSL_CB_CONNECT_LOOP,1);
523                                 s->state=new_state;
524                                 }
525                         }
526                 skip=0;
527                 }
528 end:
529         s->in_handshake--;
530         if (buf != NULL)
531                 BUF_MEM_free(buf);
532         if (cb != NULL)
533                 cb(s,SSL_CB_CONNECT_EXIT,ret);
534         return(ret);
535         }
536
537 int dtls1_client_hello(SSL *s)
538         {
539         unsigned char *buf;
540         unsigned char *p,*d;
541         int i,j;
542         unsigned long Time,l;
543         SSL_COMP *comp;
544
545         buf=(unsigned char *)s->init_buf->data;
546         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
547                 {
548                 if ((s->session == NULL) ||
549                         (s->session->ssl_version != s->version) ||
550                         (s->session->not_resumable))
551                         {
552                         if (!ssl_get_new_session(s,0))
553                                 goto err;
554                         }
555                 /* else use the pre-loaded session */
556
557                 p=s->s3->client_random;
558                 Time=time(NULL);                        /* Time */
559                 l2n(Time,p);
560                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
561
562                 /* Do the message type and length last */
563                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
564
565                 *(p++)=s->version>>8;
566                 *(p++)=s->version&0xff;
567                 s->client_version=s->version;
568
569                 /* Random stuff */
570                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
571                 p+=SSL3_RANDOM_SIZE;
572
573                 /* Session ID */
574                 if (s->new_session)
575                         i=0;
576                 else
577                         i=s->session->session_id_length;
578                 *(p++)=i;
579                 if (i != 0)
580                         {
581                         if (i > sizeof s->session->session_id)
582                                 {
583                                 SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
584                                 goto err;
585                                 }
586                         memcpy(p,s->session->session_id,i);
587                         p+=i;
588                         }
589                 
590                 /* cookie stuff */
591                 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
592                         {
593                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
594                         goto err;
595                         }
596                 *(p++) = s->d1->cookie_len;
597                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
598                 p += s->d1->cookie_len;
599
600                 /* Ciphers supported */
601                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
602                 if (i == 0)
603                         {
604                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
605                         goto err;
606                         }
607                 s2n(i,p);
608                 p+=i;
609
610                 /* COMPRESSION */
611                 if (s->ctx->comp_methods == NULL)
612                         j=0;
613                 else
614                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
615                 *(p++)=1+j;
616                 for (i=0; i<j; i++)
617                         {
618                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
619                         *(p++)=comp->id;
620                         }
621                 *(p++)=0; /* Add the NULL method */
622                 
623                 l=(p-d);
624                 d=buf;
625
626                 d = dtls1_set_message_header(s, d, SSL3_MT_CLIENT_HELLO, l, 0, l);
627
628                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
629                 /* number of bytes to write */
630                 s->init_num=p-buf;
631                 s->init_off=0;
632
633                 /* buffer the message to handle re-xmits */
634                 dtls1_buffer_message(s, 0);
635                 }
636
637         /* SSL3_ST_CW_CLNT_HELLO_B */
638         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
639 err:
640         return(-1);
641         }
642
643 static int dtls1_get_hello_verify(SSL *s)
644         {
645         int n, al, ok = 0;
646         unsigned char *data;
647         unsigned int cookie_len;
648
649         n=s->method->ssl_get_message(s,
650                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
651                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
652                 -1,
653                 s->max_cert_list,
654                 &ok);
655
656         if (!ok) return((int)n);
657
658         if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
659                 {
660                 s->d1->send_cookie = 0;
661                 s->s3->tmp.reuse_message=1;
662                 return(1);
663                 }
664
665         data = (unsigned char *)s->init_msg;
666
667         if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
668                 {
669                 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
670                 s->version=(s->version&0xff00)|data[1];
671                 al = SSL_AD_PROTOCOL_VERSION;
672                 goto f_err;
673                 }
674         data+=2;
675
676         cookie_len = *(data++);
677         if ( cookie_len > sizeof(s->d1->cookie))
678                 {
679                 al=SSL_AD_ILLEGAL_PARAMETER;
680                 goto f_err;
681                 }
682
683         memcpy(s->d1->cookie, data, cookie_len);
684         s->d1->cookie_len = cookie_len;
685
686         s->d1->send_cookie = 1;
687         return 1;
688
689 f_err:
690         ssl3_send_alert(s, SSL3_AL_FATAL, al);
691         return -1;
692         }
693
694 int dtls1_send_client_key_exchange(SSL *s)
695         {
696         unsigned char *p,*d;
697         int n;
698         unsigned long l;
699 #ifndef OPENSSL_NO_RSA
700         unsigned char *q;
701         EVP_PKEY *pkey=NULL;
702 #endif
703 #ifndef OPENSSL_NO_KRB5
704         KSSL_ERR kssl_err;
705 #endif /* OPENSSL_NO_KRB5 */
706
707         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
708                 {
709                 d=(unsigned char *)s->init_buf->data;
710                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
711
712                 l=s->s3->tmp.new_cipher->algorithms;
713
714                 /* Fool emacs indentation */
715                 if (0) {}
716 #ifndef OPENSSL_NO_RSA
717                 else if (l & SSL_kRSA)
718                         {
719                         RSA *rsa;
720                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
721
722                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
723                                 rsa=s->session->sess_cert->peer_rsa_tmp;
724                         else
725                                 {
726                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
727                                 if ((pkey == NULL) ||
728                                         (pkey->type != EVP_PKEY_RSA) ||
729                                         (pkey->pkey.rsa == NULL))
730                                         {
731                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
732                                         goto err;
733                                         }
734                                 rsa=pkey->pkey.rsa;
735                                 EVP_PKEY_free(pkey);
736                                 }
737                                 
738                         tmp_buf[0]=s->client_version>>8;
739                         tmp_buf[1]=s->client_version&0xff;
740                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
741                                         goto err;
742
743                         s->session->master_key_length=sizeof tmp_buf;
744
745                         q=p;
746                         /* Fix buf for TLS and beyond */
747                         if (s->version > SSL3_VERSION)
748                                 p+=2;
749                         n=RSA_public_encrypt(sizeof tmp_buf,
750                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
751 #ifdef PKCS1_CHECK
752                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
753                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
754 #endif
755                         if (n <= 0)
756                                 {
757                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
758                                 goto err;
759                                 }
760
761                         /* Fix buf for TLS and beyond */
762                         if (s->version > SSL3_VERSION)
763                                 {
764                                 s2n(n,q);
765                                 n+=2;
766                                 }
767
768                         s->session->master_key_length=
769                                 s->method->ssl3_enc->generate_master_secret(s,
770                                         s->session->master_key,
771                                         tmp_buf,sizeof tmp_buf);
772                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
773                         }
774 #endif
775 #ifndef OPENSSL_NO_KRB5
776                 else if (l & SSL_kKRB5)
777                         {
778                         krb5_error_code krb5rc;
779                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
780                         /*  krb5_data   krb5_ap_req;  */
781                         krb5_data       *enc_ticket;
782                         krb5_data       authenticator, *authp = NULL;
783                         EVP_CIPHER_CTX  ciph_ctx;
784                         EVP_CIPHER      *enc = NULL;
785                         unsigned char   iv[EVP_MAX_IV_LENGTH];
786                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
787                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
788                                                 + EVP_MAX_IV_LENGTH];
789                         int             padl, outl = sizeof(epms);
790
791                         EVP_CIPHER_CTX_init(&ciph_ctx);
792
793 #ifdef KSSL_DEBUG
794                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
795                                 l, SSL_kKRB5);
796 #endif  /* KSSL_DEBUG */
797
798                         authp = NULL;
799 #ifdef KRB5SENDAUTH
800                         if (KRB5SENDAUTH)  authp = &authenticator;
801 #endif  /* KRB5SENDAUTH */
802
803                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
804                                 &kssl_err);
805                         enc = kssl_map_enc(kssl_ctx->enctype);
806                         if (enc == NULL)
807                             goto err;
808 #ifdef KSSL_DEBUG
809                         {
810                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
811                         if (krb5rc && kssl_err.text)
812                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
813                         }
814 #endif  /* KSSL_DEBUG */
815
816                         if (krb5rc)
817                                 {
818                                 ssl3_send_alert(s,SSL3_AL_FATAL,
819                                                 SSL_AD_HANDSHAKE_FAILURE);
820                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
821                                                 kssl_err.reason);
822                                 goto err;
823                                 }
824
825                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
826                         **  in place of RFC 2712 KerberosWrapper, as in:
827                         **
828                         **  Send ticket (copy to *p, set n = length)
829                         **  n = krb5_ap_req.length;
830                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
831                         **  if (krb5_ap_req.data)  
832                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
833                         **
834                         **  Now using real RFC 2712 KerberosWrapper
835                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
836                         **  Note: 2712 "opaque" types are here replaced
837                         **  with a 2-byte length followed by the value.
838                         **  Example:
839                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
840                         **  Where "xx xx" = length bytes.  Shown here with
841                         **  optional authenticator omitted.
842                         */
843
844                         /*  KerberosWrapper.Ticket              */
845                         s2n(enc_ticket->length,p);
846                         memcpy(p, enc_ticket->data, enc_ticket->length);
847                         p+= enc_ticket->length;
848                         n = enc_ticket->length + 2;
849
850                         /*  KerberosWrapper.Authenticator       */
851                         if (authp  &&  authp->length)  
852                                 {
853                                 s2n(authp->length,p);
854                                 memcpy(p, authp->data, authp->length);
855                                 p+= authp->length;
856                                 n+= authp->length + 2;
857                                 
858                                 free(authp->data);
859                                 authp->data = NULL;
860                                 authp->length = 0;
861                                 }
862                         else
863                                 {
864                                 s2n(0,p);/*  null authenticator length  */
865                                 n+=2;
866                                 }
867  
868                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
869                             goto err;
870
871                         /*  20010420 VRS.  Tried it this way; failed.
872                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
873                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
874                         **                              kssl_ctx->length);
875                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
876                         */
877
878                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
879                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
880                                 kssl_ctx->key,iv);
881                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
882                                 sizeof tmp_buf);
883                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
884                         outl += padl;
885                         if (outl > sizeof epms)
886                                 {
887                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
888                                 goto err;
889                                 }
890                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
891
892                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
893                         s2n(outl,p);
894                         memcpy(p, epms, outl);
895                         p+=outl;
896                         n+=outl + 2;
897
898                         s->session->master_key_length=
899                                 s->method->ssl3_enc->generate_master_secret(s,
900                                         s->session->master_key,
901                                         tmp_buf, sizeof tmp_buf);
902
903                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
904                         OPENSSL_cleanse(epms, outl);
905                         }
906 #endif
907 #ifndef OPENSSL_NO_DH
908                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
909                         {
910                         DH *dh_srvr,*dh_clnt;
911
912                         if (s->session->sess_cert->peer_dh_tmp != NULL)
913                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
914                         else
915                                 {
916                                 /* we get them from the cert */
917                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
918                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
919                                 goto err;
920                                 }
921                         
922                         /* generate a new random key */
923                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
924                                 {
925                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
926                                 goto err;
927                                 }
928                         if (!DH_generate_key(dh_clnt))
929                                 {
930                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
931                                 goto err;
932                                 }
933
934                         /* use the 'p' output buffer for the DH key, but
935                          * make sure to clear it out afterwards */
936
937                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
938
939                         if (n <= 0)
940                                 {
941                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
942                                 goto err;
943                                 }
944
945                         /* generate master key from the result */
946                         s->session->master_key_length=
947                                 s->method->ssl3_enc->generate_master_secret(s,
948                                         s->session->master_key,p,n);
949                         /* clean up */
950                         memset(p,0,n);
951
952                         /* send off the data */
953                         n=BN_num_bytes(dh_clnt->pub_key);
954                         s2n(n,p);
955                         BN_bn2bin(dh_clnt->pub_key,p);
956                         n+=2;
957
958                         DH_free(dh_clnt);
959
960                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
961                         }
962 #endif
963                 else
964                         {
965                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
966                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
967                         goto err;
968                         }
969                 
970                 d = dtls1_set_message_header(s, d,
971                 SSL3_MT_CLIENT_KEY_EXCHANGE, n, 0, n);
972                 /*
973                  *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
974                  l2n3(n,d);
975                  l2n(s->d1->handshake_write_seq,d);
976                  s->d1->handshake_write_seq++;
977                 */
978                 
979                 s->state=SSL3_ST_CW_KEY_EXCH_B;
980                 /* number of bytes to write */
981                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
982                 s->init_off=0;
983
984                 /* buffer the message to handle re-xmits */
985                 dtls1_buffer_message(s, 0);
986                 }
987         
988         /* SSL3_ST_CW_KEY_EXCH_B */
989         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
990 err:
991         return(-1);
992         }
993
994 int dtls1_send_client_verify(SSL *s)
995         {
996         unsigned char *p,*d;
997         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
998         EVP_PKEY *pkey;
999 #ifndef OPENSSL_NO_RSA
1000         unsigned u=0;
1001 #endif
1002         unsigned long n;
1003 #ifndef OPENSSL_NO_DSA
1004         int j;
1005 #endif
1006
1007         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1008                 {
1009                 d=(unsigned char *)s->init_buf->data;
1010                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1011                 pkey=s->cert->key->privatekey;
1012
1013                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
1014                         &(data[MD5_DIGEST_LENGTH]));
1015
1016 #ifndef OPENSSL_NO_RSA
1017                 if (pkey->type == EVP_PKEY_RSA)
1018                         {
1019                         s->method->ssl3_enc->cert_verify_mac(s,
1020                                 &(s->s3->finish_dgst1),&(data[0]));
1021                         if (RSA_sign(NID_md5_sha1, data,
1022                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1023                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1024                                 {
1025                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1026                                 goto err;
1027                                 }
1028                         s2n(u,p);
1029                         n=u+2;
1030                         }
1031                 else
1032 #endif
1033 #ifndef OPENSSL_NO_DSA
1034                         if (pkey->type == EVP_PKEY_DSA)
1035                         {
1036                         if (!DSA_sign(pkey->save_type,
1037                                 &(data[MD5_DIGEST_LENGTH]),
1038                                 SHA_DIGEST_LENGTH,&(p[2]),
1039                                 (unsigned int *)&j,pkey->pkey.dsa))
1040                                 {
1041                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1042                                 goto err;
1043                                 }
1044                         s2n(j,p);
1045                         n=j+2;
1046                         }
1047                 else
1048 #endif
1049                         {
1050                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1051                         goto err;
1052                         }
1053
1054                 d = dtls1_set_message_header(s, d,
1055                         SSL3_MT_CERTIFICATE_VERIFY, n, 0, n) ;
1056
1057                 s->init_num=(int)n+DTLS1_HM_HEADER_LENGTH;
1058                 s->init_off=0;
1059
1060                 /* buffer the message to handle re-xmits */
1061                 dtls1_buffer_message(s, 0);
1062
1063                 s->state = SSL3_ST_CW_CERT_VRFY_B;
1064                 }
1065
1066         /* s->state = SSL3_ST_CW_CERT_VRFY_B */
1067         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1068 err:
1069         return(-1);
1070         }
1071
1072 int dtls1_send_client_certificate(SSL *s)
1073         {
1074         X509 *x509=NULL;
1075         EVP_PKEY *pkey=NULL;
1076         int i;
1077         unsigned long l;
1078
1079         if (s->state == SSL3_ST_CW_CERT_A)
1080                 {
1081                 if ((s->cert == NULL) ||
1082                         (s->cert->key->x509 == NULL) ||
1083                         (s->cert->key->privatekey == NULL))
1084                         s->state=SSL3_ST_CW_CERT_B;
1085                 else
1086                         s->state=SSL3_ST_CW_CERT_C;
1087                 }
1088
1089         /* We need to get a client cert */
1090         if (s->state == SSL3_ST_CW_CERT_B)
1091                 {
1092                 /* If we get an error, we need to
1093                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1094                  * We then get retied later */
1095                 i=0;
1096                 if (s->ctx->client_cert_cb != NULL)
1097                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
1098                 if (i < 0)
1099                         {
1100                         s->rwstate=SSL_X509_LOOKUP;
1101                         return(-1);
1102                         }
1103                 s->rwstate=SSL_NOTHING;
1104                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1105                         {
1106                         s->state=SSL3_ST_CW_CERT_B;
1107                         if (    !SSL_use_certificate(s,x509) ||
1108                                 !SSL_use_PrivateKey(s,pkey))
1109                                 i=0;
1110                         }
1111                 else if (i == 1)
1112                         {
1113                         i=0;
1114                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1115                         }
1116
1117                 if (x509 != NULL) X509_free(x509);
1118                 if (pkey != NULL) EVP_PKEY_free(pkey);
1119                 if (i == 0)
1120                         {
1121                         if (s->version == SSL3_VERSION)
1122                                 {
1123                                 s->s3->tmp.cert_req=0;
1124                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1125                                 return(1);
1126                                 }
1127                         else
1128                                 {
1129                                 s->s3->tmp.cert_req=2;
1130                                 }
1131                         }
1132
1133                 /* Ok, we have a cert */
1134                 s->state=SSL3_ST_CW_CERT_C;
1135                 }
1136
1137         if (s->state == SSL3_ST_CW_CERT_C)
1138                 {
1139                 s->state=SSL3_ST_CW_CERT_D;
1140                 l=dtls1_output_cert_chain(s,
1141                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1142                 s->init_num=(int)l;
1143                 s->init_off=0;
1144
1145                 /* set header called by dtls1_output_cert_chain() */
1146
1147                 /* buffer the message to handle re-xmits */
1148                 dtls1_buffer_message(s, 0);
1149                 }
1150         /* SSL3_ST_CW_CERT_D */
1151         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1152         }
1153
1154