d1_clnt.c revision 279264
1/* ssl/d1_clnt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include "ssl_locl.h"
118#ifndef OPENSSL_NO_KRB5
119#include "kssl_lcl.h"
120#endif
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/md5.h>
126#include <openssl/bn.h>
127#ifndef OPENSSL_NO_DH
128#include <openssl/dh.h>
129#endif
130
131static const SSL_METHOD *dtls1_get_client_method(int ver);
132static int dtls1_get_hello_verify(SSL *s);
133
134static const SSL_METHOD *dtls1_get_client_method(int ver)
135	{
136	if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
137		return(DTLSv1_client_method());
138	else
139		return(NULL);
140	}
141
142IMPLEMENT_dtls1_meth_func(DTLSv1_client_method,
143			ssl_undefined_function,
144			dtls1_connect,
145			dtls1_get_client_method)
146
147int dtls1_connect(SSL *s)
148	{
149	BUF_MEM *buf=NULL;
150	unsigned long Time=(unsigned long)time(NULL);
151	void (*cb)(const SSL *ssl,int type,int val)=NULL;
152	int ret= -1;
153	int new_state,state,skip=0;
154#ifndef OPENSSL_NO_SCTP
155	unsigned char sctpauthkey[64];
156	char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
157#endif
158
159	RAND_add(&Time,sizeof(Time),0);
160	ERR_clear_error();
161	clear_sys_error();
162
163	if (s->info_callback != NULL)
164		cb=s->info_callback;
165	else if (s->ctx->info_callback != NULL)
166		cb=s->ctx->info_callback;
167
168	s->in_handshake++;
169	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
170
171#ifndef OPENSSL_NO_SCTP
172	/* Notify SCTP BIO socket to enter handshake
173	 * mode and prevent stream identifier other
174	 * than 0. Will be ignored if no SCTP is used.
175	 */
176	BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
177#endif
178
179#ifndef OPENSSL_NO_HEARTBEATS
180	/* If we're awaiting a HeartbeatResponse, pretend we
181	 * already got and don't await it anymore, because
182	 * Heartbeats don't make sense during handshakes anyway.
183	 */
184	if (s->tlsext_hb_pending)
185		{
186		dtls1_stop_timer(s);
187		s->tlsext_hb_pending = 0;
188		s->tlsext_hb_seq++;
189		}
190#endif
191
192	for (;;)
193		{
194		state=s->state;
195
196		switch(s->state)
197			{
198		case SSL_ST_RENEGOTIATE:
199			s->renegotiate=1;
200			s->state=SSL_ST_CONNECT;
201			s->ctx->stats.sess_connect_renegotiate++;
202			/* break */
203		case SSL_ST_BEFORE:
204		case SSL_ST_CONNECT:
205		case SSL_ST_BEFORE|SSL_ST_CONNECT:
206		case SSL_ST_OK|SSL_ST_CONNECT:
207
208			s->server=0;
209			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
210
211			if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00) &&
212			    (s->version & 0xff00 ) != (DTLS1_BAD_VER & 0xff00))
213				{
214				SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
215				ret = -1;
216				goto end;
217				}
218
219			/* s->version=SSL3_VERSION; */
220			s->type=SSL_ST_CONNECT;
221
222			if (s->init_buf == NULL)
223				{
224				if ((buf=BUF_MEM_new()) == NULL)
225					{
226					ret= -1;
227					goto end;
228					}
229				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
230					{
231					ret= -1;
232					goto end;
233					}
234				s->init_buf=buf;
235				buf=NULL;
236				}
237
238			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
239
240			/* setup buffing BIO */
241			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
242
243			/* don't push the buffering BIO quite yet */
244
245			s->state=SSL3_ST_CW_CLNT_HELLO_A;
246			s->ctx->stats.sess_connect++;
247			s->init_num=0;
248			/* mark client_random uninitialized */
249			memset(s->s3->client_random,0,sizeof(s->s3->client_random));
250			s->d1->send_cookie = 0;
251			s->hit = 0;
252			s->d1->change_cipher_spec_ok = 0;
253			/* Should have been reset by ssl3_get_finished, too. */
254			s->s3->change_cipher_spec = 0;
255			break;
256
257#ifndef OPENSSL_NO_SCTP
258		case DTLS1_SCTP_ST_CR_READ_SOCK:
259
260			if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
261			{
262				s->s3->in_read_app_data=2;
263				s->rwstate=SSL_READING;
264				BIO_clear_retry_flags(SSL_get_rbio(s));
265				BIO_set_retry_read(SSL_get_rbio(s));
266				ret = -1;
267				goto end;
268			}
269
270			s->state=s->s3->tmp.next_state;
271			break;
272
273		case DTLS1_SCTP_ST_CW_WRITE_SOCK:
274			/* read app data until dry event */
275
276			ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
277			if (ret < 0) goto end;
278
279			if (ret == 0)
280			{
281				s->s3->in_read_app_data=2;
282				s->rwstate=SSL_READING;
283				BIO_clear_retry_flags(SSL_get_rbio(s));
284				BIO_set_retry_read(SSL_get_rbio(s));
285				ret = -1;
286				goto end;
287			}
288
289			s->state=s->d1->next_state;
290			break;
291#endif
292
293		case SSL3_ST_CW_CLNT_HELLO_A:
294		case SSL3_ST_CW_CLNT_HELLO_B:
295
296			s->shutdown=0;
297
298			/* every DTLS ClientHello resets Finished MAC */
299			ssl3_init_finished_mac(s);
300
301			dtls1_start_timer(s);
302			ret=dtls1_client_hello(s);
303			if (ret <= 0) goto end;
304
305			if ( s->d1->send_cookie)
306				{
307				s->state=SSL3_ST_CW_FLUSH;
308				s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
309				}
310			else
311				s->state=SSL3_ST_CR_SRVR_HELLO_A;
312
313			s->init_num=0;
314
315#ifndef OPENSSL_NO_SCTP
316			/* Disable buffering for SCTP */
317			if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
318				{
319#endif
320				/* turn on buffering for the next lot of output */
321				if (s->bbio != s->wbio)
322					s->wbio=BIO_push(s->bbio,s->wbio);
323#ifndef OPENSSL_NO_SCTP
324				}
325#endif
326
327			break;
328
329		case SSL3_ST_CR_SRVR_HELLO_A:
330		case SSL3_ST_CR_SRVR_HELLO_B:
331			ret=ssl3_get_server_hello(s);
332			if (ret <= 0) goto end;
333			else
334				{
335				if (s->hit)
336					{
337#ifndef OPENSSL_NO_SCTP
338					/* Add new shared key for SCTP-Auth,
339					 * will be ignored if no SCTP used.
340					 */
341					snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
342					         DTLS1_SCTP_AUTH_LABEL);
343
344					SSL_export_keying_material(s, sctpauthkey,
345					                           sizeof(sctpauthkey), labelbuffer,
346					                           sizeof(labelbuffer), NULL, 0, 0);
347
348					BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
349							 sizeof(sctpauthkey), sctpauthkey);
350#endif
351
352					s->state=SSL3_ST_CR_FINISHED_A;
353					}
354				else
355					s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
356				}
357			s->init_num=0;
358			break;
359
360		case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
361		case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
362
363			ret = dtls1_get_hello_verify(s);
364			if ( ret <= 0)
365				goto end;
366			dtls1_stop_timer(s);
367			if ( s->d1->send_cookie) /* start again, with a cookie */
368				s->state=SSL3_ST_CW_CLNT_HELLO_A;
369			else
370				s->state = SSL3_ST_CR_CERT_A;
371			s->init_num = 0;
372			break;
373
374		case SSL3_ST_CR_CERT_A:
375		case SSL3_ST_CR_CERT_B:
376			/* Check if it is anon DH or PSK */
377			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
378			    !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
379				{
380				ret=ssl3_get_server_certificate(s);
381				if (ret <= 0) goto end;
382#ifndef OPENSSL_NO_TLSEXT
383				if (s->tlsext_status_expected)
384					s->state=SSL3_ST_CR_CERT_STATUS_A;
385				else
386					s->state=SSL3_ST_CR_KEY_EXCH_A;
387				}
388			else
389				{
390				skip = 1;
391				s->state=SSL3_ST_CR_KEY_EXCH_A;
392				}
393#else
394				}
395			else
396				skip=1;
397
398			s->state=SSL3_ST_CR_KEY_EXCH_A;
399#endif
400			s->init_num=0;
401			break;
402
403		case SSL3_ST_CR_KEY_EXCH_A:
404		case SSL3_ST_CR_KEY_EXCH_B:
405			ret=ssl3_get_key_exchange(s);
406			if (ret <= 0) goto end;
407			s->state=SSL3_ST_CR_CERT_REQ_A;
408			s->init_num=0;
409
410			/* at this point we check that we have the
411			 * required stuff from the server */
412			if (!ssl3_check_cert_and_algorithm(s))
413				{
414				ret= -1;
415				goto end;
416				}
417			break;
418
419		case SSL3_ST_CR_CERT_REQ_A:
420		case SSL3_ST_CR_CERT_REQ_B:
421			ret=ssl3_get_certificate_request(s);
422			if (ret <= 0) goto end;
423			s->state=SSL3_ST_CR_SRVR_DONE_A;
424			s->init_num=0;
425			break;
426
427		case SSL3_ST_CR_SRVR_DONE_A:
428		case SSL3_ST_CR_SRVR_DONE_B:
429			ret=ssl3_get_server_done(s);
430			if (ret <= 0) goto end;
431			dtls1_stop_timer(s);
432			if (s->s3->tmp.cert_req)
433				s->s3->tmp.next_state=SSL3_ST_CW_CERT_A;
434			else
435				s->s3->tmp.next_state=SSL3_ST_CW_KEY_EXCH_A;
436			s->init_num=0;
437
438#ifndef OPENSSL_NO_SCTP
439			if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
440			    state == SSL_ST_RENEGOTIATE)
441				s->state=DTLS1_SCTP_ST_CR_READ_SOCK;
442			else
443#endif
444			s->state=s->s3->tmp.next_state;
445			break;
446
447		case SSL3_ST_CW_CERT_A:
448		case SSL3_ST_CW_CERT_B:
449		case SSL3_ST_CW_CERT_C:
450		case SSL3_ST_CW_CERT_D:
451			dtls1_start_timer(s);
452			ret=dtls1_send_client_certificate(s);
453			if (ret <= 0) goto end;
454			s->state=SSL3_ST_CW_KEY_EXCH_A;
455			s->init_num=0;
456			break;
457
458		case SSL3_ST_CW_KEY_EXCH_A:
459		case SSL3_ST_CW_KEY_EXCH_B:
460			dtls1_start_timer(s);
461			ret=dtls1_send_client_key_exchange(s);
462			if (ret <= 0) goto end;
463
464#ifndef OPENSSL_NO_SCTP
465			/* Add new shared key for SCTP-Auth,
466			 * will be ignored if no SCTP used.
467			 */
468			snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
469			         DTLS1_SCTP_AUTH_LABEL);
470
471			SSL_export_keying_material(s, sctpauthkey,
472			                           sizeof(sctpauthkey), labelbuffer,
473			                           sizeof(labelbuffer), NULL, 0, 0);
474
475			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
476					 sizeof(sctpauthkey), sctpauthkey);
477#endif
478
479			/* EAY EAY EAY need to check for DH fix cert
480			 * sent back */
481			/* For TLS, cert_req is set to 2, so a cert chain
482			 * of nothing is sent, but no verify packet is sent */
483			if (s->s3->tmp.cert_req == 1)
484				{
485				s->state=SSL3_ST_CW_CERT_VRFY_A;
486				}
487			else
488				{
489#ifndef OPENSSL_NO_SCTP
490				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
491					{
492					s->d1->next_state=SSL3_ST_CW_CHANGE_A;
493					s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
494					}
495				else
496#endif
497					s->state=SSL3_ST_CW_CHANGE_A;
498				}
499
500			s->init_num=0;
501			break;
502
503		case SSL3_ST_CW_CERT_VRFY_A:
504		case SSL3_ST_CW_CERT_VRFY_B:
505			dtls1_start_timer(s);
506			ret=dtls1_send_client_verify(s);
507			if (ret <= 0) goto end;
508#ifndef OPENSSL_NO_SCTP
509			if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
510			{
511				s->d1->next_state=SSL3_ST_CW_CHANGE_A;
512				s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
513			}
514			else
515#endif
516				s->state=SSL3_ST_CW_CHANGE_A;
517			s->init_num=0;
518			break;
519
520		case SSL3_ST_CW_CHANGE_A:
521		case SSL3_ST_CW_CHANGE_B:
522			if (!s->hit)
523				dtls1_start_timer(s);
524			ret=dtls1_send_change_cipher_spec(s,
525				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
526			if (ret <= 0) goto end;
527
528			s->state=SSL3_ST_CW_FINISHED_A;
529			s->init_num=0;
530
531			s->session->cipher=s->s3->tmp.new_cipher;
532#ifdef OPENSSL_NO_COMP
533			s->session->compress_meth=0;
534#else
535			if (s->s3->tmp.new_compression == NULL)
536				s->session->compress_meth=0;
537			else
538				s->session->compress_meth=
539					s->s3->tmp.new_compression->id;
540#endif
541			if (!s->method->ssl3_enc->setup_key_block(s))
542				{
543				ret= -1;
544				goto end;
545				}
546
547			if (!s->method->ssl3_enc->change_cipher_state(s,
548				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
549				{
550				ret= -1;
551				goto end;
552				}
553
554#ifndef OPENSSL_NO_SCTP
555				if (s->hit)
556					{
557					/* Change to new shared key of SCTP-Auth,
558					 * will be ignored if no SCTP used.
559					 */
560					BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
561					}
562#endif
563
564			dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
565			break;
566
567		case SSL3_ST_CW_FINISHED_A:
568		case SSL3_ST_CW_FINISHED_B:
569			if (!s->hit)
570				dtls1_start_timer(s);
571			ret=dtls1_send_finished(s,
572				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
573				s->method->ssl3_enc->client_finished_label,
574				s->method->ssl3_enc->client_finished_label_len);
575			if (ret <= 0) goto end;
576			s->state=SSL3_ST_CW_FLUSH;
577
578			/* clear flags */
579			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
580			if (s->hit)
581				{
582				s->s3->tmp.next_state=SSL_ST_OK;
583#ifndef OPENSSL_NO_SCTP
584				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
585					{
586						s->d1->next_state = s->s3->tmp.next_state;
587						s->s3->tmp.next_state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
588					}
589#endif
590				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
591					{
592					s->state=SSL_ST_OK;
593#ifndef OPENSSL_NO_SCTP
594					if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
595						{
596							s->d1->next_state = SSL_ST_OK;
597							s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
598						}
599#endif
600					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
601					s->s3->delay_buf_pop_ret=0;
602					}
603				}
604			else
605				{
606#ifndef OPENSSL_NO_SCTP
607				/* Change to new shared key of SCTP-Auth,
608				 * will be ignored if no SCTP used.
609				 */
610				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
611#endif
612
613#ifndef OPENSSL_NO_TLSEXT
614				/* Allow NewSessionTicket if ticket expected */
615				if (s->tlsext_ticket_expected)
616					s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
617				else
618#endif
619
620				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
621				}
622			s->init_num=0;
623			break;
624
625#ifndef OPENSSL_NO_TLSEXT
626		case SSL3_ST_CR_SESSION_TICKET_A:
627		case SSL3_ST_CR_SESSION_TICKET_B:
628			ret=ssl3_get_new_session_ticket(s);
629			if (ret <= 0) goto end;
630			s->state=SSL3_ST_CR_FINISHED_A;
631			s->init_num=0;
632		break;
633
634		case SSL3_ST_CR_CERT_STATUS_A:
635		case SSL3_ST_CR_CERT_STATUS_B:
636			ret=ssl3_get_cert_status(s);
637			if (ret <= 0) goto end;
638			s->state=SSL3_ST_CR_KEY_EXCH_A;
639			s->init_num=0;
640		break;
641#endif
642
643		case SSL3_ST_CR_FINISHED_A:
644		case SSL3_ST_CR_FINISHED_B:
645			s->d1->change_cipher_spec_ok = 1;
646			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
647				SSL3_ST_CR_FINISHED_B);
648			if (ret <= 0) goto end;
649			dtls1_stop_timer(s);
650
651			if (s->hit)
652				s->state=SSL3_ST_CW_CHANGE_A;
653			else
654				s->state=SSL_ST_OK;
655
656#ifndef OPENSSL_NO_SCTP
657			if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
658				state == SSL_ST_RENEGOTIATE)
659				{
660				s->d1->next_state=s->state;
661				s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
662				}
663#endif
664
665			s->init_num=0;
666			break;
667
668		case SSL3_ST_CW_FLUSH:
669			s->rwstate=SSL_WRITING;
670			if (BIO_flush(s->wbio) <= 0)
671				{
672				/* If the write error was fatal, stop trying */
673				if (!BIO_should_retry(s->wbio))
674					{
675					s->rwstate=SSL_NOTHING;
676					s->state=s->s3->tmp.next_state;
677					}
678
679				ret= -1;
680				goto end;
681				}
682			s->rwstate=SSL_NOTHING;
683			s->state=s->s3->tmp.next_state;
684			break;
685
686		case SSL_ST_OK:
687			/* clean a few things up */
688			ssl3_cleanup_key_block(s);
689
690#if 0
691			if (s->init_buf != NULL)
692				{
693				BUF_MEM_free(s->init_buf);
694				s->init_buf=NULL;
695				}
696#endif
697
698			/* If we are not 'joining' the last two packets,
699			 * remove the buffering now */
700			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
701				ssl_free_wbio_buffer(s);
702			/* else do it later in ssl3_write */
703
704			s->init_num=0;
705			s->renegotiate=0;
706			s->new_session=0;
707
708			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
709			if (s->hit) s->ctx->stats.sess_hit++;
710
711			ret=1;
712			/* s->server=0; */
713			s->handshake_func=dtls1_connect;
714			s->ctx->stats.sess_connect_good++;
715
716			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
717
718			/* done with handshaking */
719			s->d1->handshake_read_seq  = 0;
720			s->d1->next_handshake_write_seq = 0;
721			goto end;
722			/* break; */
723
724		default:
725			SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
726			ret= -1;
727			goto end;
728			/* break; */
729			}
730
731		/* did we do anything */
732		if (!s->s3->tmp.reuse_message && !skip)
733			{
734			if (s->debug)
735				{
736				if ((ret=BIO_flush(s->wbio)) <= 0)
737					goto end;
738				}
739
740			if ((cb != NULL) && (s->state != state))
741				{
742				new_state=s->state;
743				s->state=state;
744				cb(s,SSL_CB_CONNECT_LOOP,1);
745				s->state=new_state;
746				}
747			}
748		skip=0;
749		}
750end:
751	s->in_handshake--;
752
753#ifndef OPENSSL_NO_SCTP
754	/* Notify SCTP BIO socket to leave handshake
755	 * mode and allow stream identifier other
756	 * than 0. Will be ignored if no SCTP is used.
757	 */
758	BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
759#endif
760
761	if (buf != NULL)
762		BUF_MEM_free(buf);
763	if (cb != NULL)
764		cb(s,SSL_CB_CONNECT_EXIT,ret);
765	return(ret);
766	}
767
768int dtls1_client_hello(SSL *s)
769	{
770	unsigned char *buf;
771	unsigned char *p,*d;
772	unsigned int i,j;
773	unsigned long l;
774	SSL_COMP *comp;
775
776	buf=(unsigned char *)s->init_buf->data;
777	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
778		{
779		SSL_SESSION *sess = s->session;
780		if ((s->session == NULL) ||
781			(s->session->ssl_version != s->version) ||
782#ifdef OPENSSL_NO_TLSEXT
783			!sess->session_id_length ||
784#else
785			(!sess->session_id_length && !sess->tlsext_tick) ||
786#endif
787			(s->session->not_resumable))
788			{
789			if (!ssl_get_new_session(s,0))
790				goto err;
791			}
792		/* else use the pre-loaded session */
793
794		p=s->s3->client_random;
795
796		/* if client_random is initialized, reuse it, we are
797		 * required to use same upon reply to HelloVerify */
798		for (i=0;p[i]=='\0' && i<sizeof(s->s3->client_random);i++)
799			;
800		if (i==sizeof(s->s3->client_random))
801			ssl_fill_hello_random(s, 0, p,
802					      sizeof(s->s3->client_random));
803
804		/* Do the message type and length last */
805		d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
806
807		*(p++)=s->version>>8;
808		*(p++)=s->version&0xff;
809		s->client_version=s->version;
810
811		/* Random stuff */
812		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
813		p+=SSL3_RANDOM_SIZE;
814
815		/* Session ID */
816		if (s->new_session)
817			i=0;
818		else
819			i=s->session->session_id_length;
820		*(p++)=i;
821		if (i != 0)
822			{
823			if (i > sizeof s->session->session_id)
824				{
825				SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
826				goto err;
827				}
828			memcpy(p,s->session->session_id,i);
829			p+=i;
830			}
831
832		/* cookie stuff */
833		if ( s->d1->cookie_len > sizeof(s->d1->cookie))
834			{
835			SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
836			goto err;
837			}
838		*(p++) = s->d1->cookie_len;
839		memcpy(p, s->d1->cookie, s->d1->cookie_len);
840		p += s->d1->cookie_len;
841
842		/* Ciphers supported */
843		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
844		if (i == 0)
845			{
846			SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
847			goto err;
848			}
849		s2n(i,p);
850		p+=i;
851
852		/* COMPRESSION */
853		if (s->ctx->comp_methods == NULL)
854			j=0;
855		else
856			j=sk_SSL_COMP_num(s->ctx->comp_methods);
857		*(p++)=1+j;
858		for (i=0; i<j; i++)
859			{
860			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
861			*(p++)=comp->id;
862			}
863		*(p++)=0; /* Add the NULL method */
864
865#ifndef OPENSSL_NO_TLSEXT
866		/* TLS extensions*/
867		if (ssl_prepare_clienthello_tlsext(s) <= 0)
868			{
869			SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
870			goto err;
871			}
872		if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
873			{
874			SSLerr(SSL_F_DTLS1_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
875			goto err;
876			}
877#endif
878
879		l=(p-d);
880		d=buf;
881
882		d = dtls1_set_message_header(s, d, SSL3_MT_CLIENT_HELLO, l, 0, l);
883
884		s->state=SSL3_ST_CW_CLNT_HELLO_B;
885		/* number of bytes to write */
886		s->init_num=p-buf;
887		s->init_off=0;
888
889		/* buffer the message to handle re-xmits */
890		dtls1_buffer_message(s, 0);
891		}
892
893	/* SSL3_ST_CW_CLNT_HELLO_B */
894	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
895err:
896	return(-1);
897	}
898
899static int dtls1_get_hello_verify(SSL *s)
900	{
901	int n, al, ok = 0;
902	unsigned char *data;
903	unsigned int cookie_len;
904
905	n=s->method->ssl_get_message(s,
906		DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
907		DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
908		-1,
909		s->max_cert_list,
910		&ok);
911
912	if (!ok) return((int)n);
913
914	if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
915		{
916		s->d1->send_cookie = 0;
917		s->s3->tmp.reuse_message=1;
918		return(1);
919		}
920
921	data = (unsigned char *)s->init_msg;
922
923	if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
924		{
925		SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
926		s->version=(s->version&0xff00)|data[1];
927		al = SSL_AD_PROTOCOL_VERSION;
928		goto f_err;
929		}
930	data+=2;
931
932	cookie_len = *(data++);
933	if ( cookie_len > sizeof(s->d1->cookie))
934		{
935		al=SSL_AD_ILLEGAL_PARAMETER;
936		goto f_err;
937		}
938
939	memcpy(s->d1->cookie, data, cookie_len);
940	s->d1->cookie_len = cookie_len;
941
942	s->d1->send_cookie = 1;
943	return 1;
944
945f_err:
946	ssl3_send_alert(s, SSL3_AL_FATAL, al);
947	return -1;
948	}
949
950int dtls1_send_client_key_exchange(SSL *s)
951	{
952	unsigned char *p,*d;
953	int n;
954	unsigned long alg_k;
955#ifndef OPENSSL_NO_RSA
956	unsigned char *q;
957	EVP_PKEY *pkey=NULL;
958#endif
959#ifndef OPENSSL_NO_KRB5
960        KSSL_ERR kssl_err;
961#endif /* OPENSSL_NO_KRB5 */
962#ifndef OPENSSL_NO_ECDH
963	EC_KEY *clnt_ecdh = NULL;
964	const EC_POINT *srvr_ecpoint = NULL;
965	EVP_PKEY *srvr_pub_pkey = NULL;
966	unsigned char *encodedPoint = NULL;
967	int encoded_pt_len = 0;
968	BN_CTX * bn_ctx = NULL;
969#endif
970
971	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
972		{
973		d=(unsigned char *)s->init_buf->data;
974		p= &(d[DTLS1_HM_HEADER_LENGTH]);
975
976		alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
977
978                /* Fool emacs indentation */
979                if (0) {}
980#ifndef OPENSSL_NO_RSA
981		else if (alg_k & SSL_kRSA)
982			{
983			RSA *rsa;
984			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
985
986			if (s->session->sess_cert == NULL)
987				{
988				/* We should always have a server certificate with SSL_kRSA. */
989				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
990				goto err;
991				}
992
993			if (s->session->sess_cert->peer_rsa_tmp != NULL)
994				rsa=s->session->sess_cert->peer_rsa_tmp;
995			else
996				{
997				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
998				if ((pkey == NULL) ||
999					(pkey->type != EVP_PKEY_RSA) ||
1000					(pkey->pkey.rsa == NULL))
1001					{
1002					SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1003					goto err;
1004					}
1005				rsa=pkey->pkey.rsa;
1006				EVP_PKEY_free(pkey);
1007				}
1008
1009			tmp_buf[0]=s->client_version>>8;
1010			tmp_buf[1]=s->client_version&0xff;
1011			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1012					goto err;
1013
1014			s->session->master_key_length=sizeof tmp_buf;
1015
1016			q=p;
1017			/* Fix buf for TLS and [incidentally] DTLS */
1018			if (s->version > SSL3_VERSION)
1019				p+=2;
1020			n=RSA_public_encrypt(sizeof tmp_buf,
1021				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1022#ifdef PKCS1_CHECK
1023			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1024			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1025#endif
1026			if (n <= 0)
1027				{
1028				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1029				goto err;
1030				}
1031
1032			/* Fix buf for TLS and [incidentally] DTLS */
1033			if (s->version > SSL3_VERSION)
1034				{
1035				s2n(n,q);
1036				n+=2;
1037				}
1038
1039			s->session->master_key_length=
1040				s->method->ssl3_enc->generate_master_secret(s,
1041					s->session->master_key,
1042					tmp_buf,sizeof tmp_buf);
1043			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1044			}
1045#endif
1046#ifndef OPENSSL_NO_KRB5
1047		else if (alg_k & SSL_kKRB5)
1048                        {
1049                        krb5_error_code	krb5rc;
1050                        KSSL_CTX	*kssl_ctx = s->kssl_ctx;
1051                        /*  krb5_data	krb5_ap_req;  */
1052                        krb5_data	*enc_ticket;
1053                        krb5_data	authenticator, *authp = NULL;
1054			EVP_CIPHER_CTX	ciph_ctx;
1055			const EVP_CIPHER *enc = NULL;
1056			unsigned char	iv[EVP_MAX_IV_LENGTH];
1057			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1058			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
1059						+ EVP_MAX_IV_LENGTH];
1060			int 		padl, outl = sizeof(epms);
1061
1062			EVP_CIPHER_CTX_init(&ciph_ctx);
1063
1064#ifdef KSSL_DEBUG
1065                        printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1066                                alg_k, SSL_kKRB5);
1067#endif	/* KSSL_DEBUG */
1068
1069			authp = NULL;
1070#ifdef KRB5SENDAUTH
1071			if (KRB5SENDAUTH)  authp = &authenticator;
1072#endif	/* KRB5SENDAUTH */
1073
1074                        krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1075				&kssl_err);
1076			enc = kssl_map_enc(kssl_ctx->enctype);
1077                        if (enc == NULL)
1078                            goto err;
1079#ifdef KSSL_DEBUG
1080                        {
1081                        printf("kssl_cget_tkt rtn %d\n", krb5rc);
1082                        if (krb5rc && kssl_err.text)
1083			  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1084                        }
1085#endif	/* KSSL_DEBUG */
1086
1087                        if (krb5rc)
1088                                {
1089                                ssl3_send_alert(s,SSL3_AL_FATAL,
1090						SSL_AD_HANDSHAKE_FAILURE);
1091                                SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1092						kssl_err.reason);
1093                                goto err;
1094                                }
1095
1096			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1097			**  in place of RFC 2712 KerberosWrapper, as in:
1098			**
1099                        **  Send ticket (copy to *p, set n = length)
1100                        **  n = krb5_ap_req.length;
1101                        **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1102                        **  if (krb5_ap_req.data)
1103                        **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1104                        **
1105			**  Now using real RFC 2712 KerberosWrapper
1106			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1107			**  Note: 2712 "opaque" types are here replaced
1108			**  with a 2-byte length followed by the value.
1109			**  Example:
1110			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1111			**  Where "xx xx" = length bytes.  Shown here with
1112			**  optional authenticator omitted.
1113			*/
1114
1115			/*  KerberosWrapper.Ticket		*/
1116			s2n(enc_ticket->length,p);
1117			memcpy(p, enc_ticket->data, enc_ticket->length);
1118			p+= enc_ticket->length;
1119			n = enc_ticket->length + 2;
1120
1121			/*  KerberosWrapper.Authenticator	*/
1122			if (authp  &&  authp->length)
1123				{
1124				s2n(authp->length,p);
1125				memcpy(p, authp->data, authp->length);
1126				p+= authp->length;
1127				n+= authp->length + 2;
1128
1129				free(authp->data);
1130				authp->data = NULL;
1131				authp->length = 0;
1132				}
1133			else
1134				{
1135				s2n(0,p);/*  null authenticator length	*/
1136				n+=2;
1137				}
1138
1139			if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1140			    goto err;
1141
1142			/*  20010420 VRS.  Tried it this way; failed.
1143			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1144			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1145			**				kssl_ctx->length);
1146			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1147			*/
1148
1149			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1150			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1151				kssl_ctx->key,iv);
1152			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1153				sizeof tmp_buf);
1154			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1155			outl += padl;
1156			if (outl > (int)sizeof epms)
1157				{
1158				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1159				goto err;
1160				}
1161			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1162
1163			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
1164			s2n(outl,p);
1165			memcpy(p, epms, outl);
1166			p+=outl;
1167			n+=outl + 2;
1168
1169                        s->session->master_key_length=
1170                                s->method->ssl3_enc->generate_master_secret(s,
1171					s->session->master_key,
1172					tmp_buf, sizeof tmp_buf);
1173
1174			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1175			OPENSSL_cleanse(epms, outl);
1176                        }
1177#endif
1178#ifndef OPENSSL_NO_DH
1179		else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1180			{
1181			DH *dh_srvr,*dh_clnt;
1182
1183			if (s->session->sess_cert == NULL)
1184				{
1185				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1186				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1187				goto err;
1188				}
1189
1190			if (s->session->sess_cert->peer_dh_tmp != NULL)
1191				dh_srvr=s->session->sess_cert->peer_dh_tmp;
1192			else
1193				{
1194				/* we get them from the cert */
1195				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1196				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1197				goto err;
1198				}
1199
1200			/* generate a new random key */
1201			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1202				{
1203				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1204				goto err;
1205				}
1206			if (!DH_generate_key(dh_clnt))
1207				{
1208				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1209				goto err;
1210				}
1211
1212			/* use the 'p' output buffer for the DH key, but
1213			 * make sure to clear it out afterwards */
1214
1215			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1216
1217			if (n <= 0)
1218				{
1219				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1220				goto err;
1221				}
1222
1223			/* generate master key from the result */
1224			s->session->master_key_length=
1225				s->method->ssl3_enc->generate_master_secret(s,
1226					s->session->master_key,p,n);
1227			/* clean up */
1228			memset(p,0,n);
1229
1230			/* send off the data */
1231			n=BN_num_bytes(dh_clnt->pub_key);
1232			s2n(n,p);
1233			BN_bn2bin(dh_clnt->pub_key,p);
1234			n+=2;
1235
1236			DH_free(dh_clnt);
1237
1238			/* perhaps clean things up a bit EAY EAY EAY EAY*/
1239			}
1240#endif
1241#ifndef OPENSSL_NO_ECDH
1242		else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
1243			{
1244			const EC_GROUP *srvr_group = NULL;
1245			EC_KEY *tkey;
1246			int ecdh_clnt_cert = 0;
1247			int field_size = 0;
1248
1249			if (s->session->sess_cert == NULL)
1250				{
1251				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1252				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1253				goto err;
1254				}
1255
1256			/* Did we send out the client's
1257			 * ECDH share for use in premaster
1258			 * computation as part of client certificate?
1259			 * If so, set ecdh_clnt_cert to 1.
1260			 */
1261			if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL))
1262				{
1263				/* XXX: For now, we do not support client
1264				 * authentication using ECDH certificates.
1265				 * To add such support, one needs to add
1266				 * code that checks for appropriate
1267				 * conditions and sets ecdh_clnt_cert to 1.
1268				 * For example, the cert have an ECC
1269				 * key on the same curve as the server's
1270				 * and the key should be authorized for
1271				 * key agreement.
1272				 *
1273				 * One also needs to add code in ssl3_connect
1274				 * to skip sending the certificate verify
1275				 * message.
1276				 *
1277				 * if ((s->cert->key->privatekey != NULL) &&
1278				 *     (s->cert->key->privatekey->type ==
1279				 *      EVP_PKEY_EC) && ...)
1280				 * ecdh_clnt_cert = 1;
1281				 */
1282				}
1283
1284			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1285				{
1286				tkey = s->session->sess_cert->peer_ecdh_tmp;
1287				}
1288			else
1289				{
1290				/* Get the Server Public Key from Cert */
1291				srvr_pub_pkey = X509_get_pubkey(s->session-> \
1292				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1293				if ((srvr_pub_pkey == NULL) ||
1294				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1295				    (srvr_pub_pkey->pkey.ec == NULL))
1296					{
1297					SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1298					    ERR_R_INTERNAL_ERROR);
1299					goto err;
1300					}
1301
1302				tkey = srvr_pub_pkey->pkey.ec;
1303				}
1304
1305			srvr_group   = EC_KEY_get0_group(tkey);
1306			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
1307
1308			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1309				{
1310				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1311				    ERR_R_INTERNAL_ERROR);
1312				goto err;
1313				}
1314
1315			if ((clnt_ecdh=EC_KEY_new()) == NULL)
1316				{
1317				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1318				goto err;
1319				}
1320
1321			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
1322				{
1323				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1324				goto err;
1325				}
1326			if (ecdh_clnt_cert)
1327				{
1328				/* Reuse key info from our certificate
1329				 * We only need our private key to perform
1330				 * the ECDH computation.
1331				 */
1332				const BIGNUM *priv_key;
1333				tkey = s->cert->key->privatekey->pkey.ec;
1334				priv_key = EC_KEY_get0_private_key(tkey);
1335				if (priv_key == NULL)
1336					{
1337					SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1338					goto err;
1339					}
1340				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
1341					{
1342					SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1343					goto err;
1344					}
1345				}
1346			else
1347				{
1348				/* Generate a new ECDH key pair */
1349				if (!(EC_KEY_generate_key(clnt_ecdh)))
1350					{
1351					SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1352					goto err;
1353					}
1354				}
1355
1356			/* use the 'p' output buffer for the ECDH key, but
1357			 * make sure to clear it out afterwards
1358			 */
1359
1360			field_size = EC_GROUP_get_degree(srvr_group);
1361			if (field_size <= 0)
1362				{
1363				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1364				       ERR_R_ECDH_LIB);
1365				goto err;
1366				}
1367			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
1368			if (n <= 0)
1369				{
1370				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1371				       ERR_R_ECDH_LIB);
1372				goto err;
1373				}
1374
1375			/* generate master key from the result */
1376			s->session->master_key_length = s->method->ssl3_enc \
1377			    -> generate_master_secret(s,
1378				s->session->master_key,
1379				p, n);
1380
1381			memset(p, 0, n); /* clean up */
1382
1383			if (ecdh_clnt_cert)
1384				{
1385				/* Send empty client key exch message */
1386				n = 0;
1387				}
1388			else
1389				{
1390				/* First check the size of encoding and
1391				 * allocate memory accordingly.
1392				 */
1393				encoded_pt_len =
1394				    EC_POINT_point2oct(srvr_group,
1395					EC_KEY_get0_public_key(clnt_ecdh),
1396					POINT_CONVERSION_UNCOMPRESSED,
1397					NULL, 0, NULL);
1398
1399				encodedPoint = (unsigned char *)
1400				    OPENSSL_malloc(encoded_pt_len *
1401					sizeof(unsigned char));
1402				bn_ctx = BN_CTX_new();
1403				if ((encodedPoint == NULL) ||
1404				    (bn_ctx == NULL))
1405					{
1406					SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1407					goto err;
1408					}
1409
1410				/* Encode the public key */
1411				n = EC_POINT_point2oct(srvr_group,
1412				    EC_KEY_get0_public_key(clnt_ecdh),
1413				    POINT_CONVERSION_UNCOMPRESSED,
1414				    encodedPoint, encoded_pt_len, bn_ctx);
1415
1416				*p = n; /* length of encoded point */
1417				/* Encoded point will be copied here */
1418				p += 1;
1419				/* copy the point */
1420				memcpy((unsigned char *)p, encodedPoint, n);
1421				/* increment n to account for length field */
1422				n += 1;
1423				}
1424
1425			/* Free allocated memory */
1426			BN_CTX_free(bn_ctx);
1427			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1428			if (clnt_ecdh != NULL)
1429				 EC_KEY_free(clnt_ecdh);
1430			EVP_PKEY_free(srvr_pub_pkey);
1431			}
1432#endif /* !OPENSSL_NO_ECDH */
1433
1434#ifndef OPENSSL_NO_PSK
1435		else if (alg_k & SSL_kPSK)
1436			{
1437			char identity[PSK_MAX_IDENTITY_LEN];
1438			unsigned char *t = NULL;
1439			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
1440			unsigned int pre_ms_len = 0, psk_len = 0;
1441			int psk_err = 1;
1442
1443			n = 0;
1444			if (s->psk_client_callback == NULL)
1445				{
1446				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1447					SSL_R_PSK_NO_CLIENT_CB);
1448				goto err;
1449				}
1450
1451			psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
1452				identity, PSK_MAX_IDENTITY_LEN,
1453				psk_or_pre_ms, sizeof(psk_or_pre_ms));
1454			if (psk_len > PSK_MAX_PSK_LEN)
1455				{
1456				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1457					ERR_R_INTERNAL_ERROR);
1458				goto psk_err;
1459				}
1460			else if (psk_len == 0)
1461				{
1462				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1463					SSL_R_PSK_IDENTITY_NOT_FOUND);
1464				goto psk_err;
1465				}
1466
1467			/* create PSK pre_master_secret */
1468			pre_ms_len = 2+psk_len+2+psk_len;
1469			t = psk_or_pre_ms;
1470			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
1471			s2n(psk_len, t);
1472			memset(t, 0, psk_len);
1473			t+=psk_len;
1474			s2n(psk_len, t);
1475
1476			if (s->session->psk_identity_hint != NULL)
1477				OPENSSL_free(s->session->psk_identity_hint);
1478			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
1479			if (s->ctx->psk_identity_hint != NULL &&
1480				s->session->psk_identity_hint == NULL)
1481				{
1482				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1483					ERR_R_MALLOC_FAILURE);
1484				goto psk_err;
1485				}
1486
1487			if (s->session->psk_identity != NULL)
1488				OPENSSL_free(s->session->psk_identity);
1489			s->session->psk_identity = BUF_strdup(identity);
1490			if (s->session->psk_identity == NULL)
1491				{
1492				SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
1493					ERR_R_MALLOC_FAILURE);
1494				goto psk_err;
1495				}
1496
1497			s->session->master_key_length =
1498				s->method->ssl3_enc->generate_master_secret(s,
1499					s->session->master_key,
1500					psk_or_pre_ms, pre_ms_len);
1501			n = strlen(identity);
1502			s2n(n, p);
1503			memcpy(p, identity, n);
1504			n+=2;
1505			psk_err = 0;
1506		psk_err:
1507			OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
1508			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
1509			if (psk_err != 0)
1510				{
1511				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1512				goto err;
1513				}
1514			}
1515#endif
1516		else
1517			{
1518			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1519			SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1520			goto err;
1521			}
1522
1523		d = dtls1_set_message_header(s, d,
1524		SSL3_MT_CLIENT_KEY_EXCHANGE, n, 0, n);
1525		/*
1526		 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
1527		 l2n3(n,d);
1528		 l2n(s->d1->handshake_write_seq,d);
1529		 s->d1->handshake_write_seq++;
1530		*/
1531
1532		s->state=SSL3_ST_CW_KEY_EXCH_B;
1533		/* number of bytes to write */
1534		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1535		s->init_off=0;
1536
1537		/* buffer the message to handle re-xmits */
1538		dtls1_buffer_message(s, 0);
1539		}
1540
1541	/* SSL3_ST_CW_KEY_EXCH_B */
1542	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1543err:
1544#ifndef OPENSSL_NO_ECDH
1545	BN_CTX_free(bn_ctx);
1546	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1547	if (clnt_ecdh != NULL)
1548		EC_KEY_free(clnt_ecdh);
1549	EVP_PKEY_free(srvr_pub_pkey);
1550#endif
1551	return(-1);
1552	}
1553
1554int dtls1_send_client_verify(SSL *s)
1555	{
1556	unsigned char *p,*d;
1557	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1558	EVP_PKEY *pkey;
1559#ifndef OPENSSL_NO_RSA
1560	unsigned u=0;
1561#endif
1562	unsigned long n;
1563#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1564	int j;
1565#endif
1566
1567	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1568		{
1569		d=(unsigned char *)s->init_buf->data;
1570		p= &(d[DTLS1_HM_HEADER_LENGTH]);
1571		pkey=s->cert->key->privatekey;
1572
1573		s->method->ssl3_enc->cert_verify_mac(s,
1574		NID_sha1,
1575			&(data[MD5_DIGEST_LENGTH]));
1576
1577#ifndef OPENSSL_NO_RSA
1578		if (pkey->type == EVP_PKEY_RSA)
1579			{
1580			s->method->ssl3_enc->cert_verify_mac(s,
1581				NID_md5,
1582				&(data[0]));
1583			if (RSA_sign(NID_md5_sha1, data,
1584					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1585					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
1586				{
1587				SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1588				goto err;
1589				}
1590			s2n(u,p);
1591			n=u+2;
1592			}
1593		else
1594#endif
1595#ifndef OPENSSL_NO_DSA
1596			if (pkey->type == EVP_PKEY_DSA)
1597			{
1598			if (!DSA_sign(pkey->save_type,
1599				&(data[MD5_DIGEST_LENGTH]),
1600				SHA_DIGEST_LENGTH,&(p[2]),
1601				(unsigned int *)&j,pkey->pkey.dsa))
1602				{
1603				SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1604				goto err;
1605				}
1606			s2n(j,p);
1607			n=j+2;
1608			}
1609		else
1610#endif
1611#ifndef OPENSSL_NO_ECDSA
1612			if (pkey->type == EVP_PKEY_EC)
1613			{
1614			if (!ECDSA_sign(pkey->save_type,
1615				&(data[MD5_DIGEST_LENGTH]),
1616				SHA_DIGEST_LENGTH,&(p[2]),
1617				(unsigned int *)&j,pkey->pkey.ec))
1618				{
1619				SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,
1620				    ERR_R_ECDSA_LIB);
1621				goto err;
1622				}
1623			s2n(j,p);
1624			n=j+2;
1625			}
1626		else
1627#endif
1628			{
1629			SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1630			goto err;
1631			}
1632
1633		d = dtls1_set_message_header(s, d,
1634			SSL3_MT_CERTIFICATE_VERIFY, n, 0, n) ;
1635
1636		s->init_num=(int)n+DTLS1_HM_HEADER_LENGTH;
1637		s->init_off=0;
1638
1639		/* buffer the message to handle re-xmits */
1640		dtls1_buffer_message(s, 0);
1641
1642		s->state = SSL3_ST_CW_CERT_VRFY_B;
1643		}
1644
1645	/* s->state = SSL3_ST_CW_CERT_VRFY_B */
1646	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1647err:
1648	return(-1);
1649	}
1650
1651int dtls1_send_client_certificate(SSL *s)
1652	{
1653	X509 *x509=NULL;
1654	EVP_PKEY *pkey=NULL;
1655	int i;
1656	unsigned long l;
1657
1658	if (s->state ==	SSL3_ST_CW_CERT_A)
1659		{
1660		if ((s->cert == NULL) ||
1661			(s->cert->key->x509 == NULL) ||
1662			(s->cert->key->privatekey == NULL))
1663			s->state=SSL3_ST_CW_CERT_B;
1664		else
1665			s->state=SSL3_ST_CW_CERT_C;
1666		}
1667
1668	/* We need to get a client cert */
1669	if (s->state == SSL3_ST_CW_CERT_B)
1670		{
1671		/* If we get an error, we need to
1672		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1673		 * We then get retied later */
1674		i=0;
1675		i = ssl_do_client_cert_cb(s, &x509, &pkey);
1676		if (i < 0)
1677			{
1678			s->rwstate=SSL_X509_LOOKUP;
1679			return(-1);
1680			}
1681		s->rwstate=SSL_NOTHING;
1682		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1683			{
1684			s->state=SSL3_ST_CW_CERT_B;
1685			if (	!SSL_use_certificate(s,x509) ||
1686				!SSL_use_PrivateKey(s,pkey))
1687				i=0;
1688			}
1689		else if (i == 1)
1690			{
1691			i=0;
1692			SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1693			}
1694
1695		if (x509 != NULL) X509_free(x509);
1696		if (pkey != NULL) EVP_PKEY_free(pkey);
1697		if (i == 0)
1698			{
1699			if (s->version == SSL3_VERSION)
1700				{
1701				s->s3->tmp.cert_req=0;
1702				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1703				return(1);
1704				}
1705			else
1706				{
1707				s->s3->tmp.cert_req=2;
1708				}
1709			}
1710
1711		/* Ok, we have a cert */
1712		s->state=SSL3_ST_CW_CERT_C;
1713		}
1714
1715	if (s->state == SSL3_ST_CW_CERT_C)
1716		{
1717		s->state=SSL3_ST_CW_CERT_D;
1718		l=dtls1_output_cert_chain(s,
1719			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1720		if (!l)
1721			{
1722			SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1723			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
1724			return 0;
1725			}
1726		s->init_num=(int)l;
1727		s->init_off=0;
1728
1729		/* set header called by dtls1_output_cert_chain() */
1730
1731		/* buffer the message to handle re-xmits */
1732		dtls1_buffer_message(s, 0);
1733		}
1734	/* SSL3_ST_CW_CERT_D */
1735	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1736	}
1737