3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
6 /* ====================================================================
7 * Copyright (c) 1999-2005 The OpenSSL Project. All rights reserved.
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@OpenSSL.org.
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
35 * 6. Redistributions of any form whatsoever must retain the following
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
117 #include "ssl_locl.h"
118 #include "kssl_lcl.h"
119 #include <openssl/buffer.h>
120 #include <openssl/rand.h>
121 #include <openssl/objects.h>
122 #include <openssl/evp.h>
123 #include <openssl/md5.h>
124 #ifndef OPENSSL_NO_DH
125 #include <openssl/dh.h>
128 static SSL_METHOD
*dtls1_get_client_method(int ver
);
129 static int dtls1_get_hello_verify(SSL
*s
);
131 static SSL_METHOD
*dtls1_get_client_method(int ver
)
133 if (ver
== DTLS1_VERSION
)
134 return(DTLSv1_client_method());
139 IMPLEMENT_dtls1_meth_func(DTLSv1_client_method
,
140 ssl_undefined_function
,
142 dtls1_get_client_method
)
144 int dtls1_connect(SSL
*s
)
147 unsigned long Time
=(unsigned long)time(NULL
),l
;
149 void (*cb
)(const SSL
*ssl
,int type
,int val
)=NULL
;
151 int new_state
,state
,skip
=0;;
153 RAND_add(&Time
,sizeof(Time
),0);
157 if (s
->info_callback
!= NULL
)
159 else if (s
->ctx
->info_callback
!= NULL
)
160 cb
=s
->ctx
->info_callback
;
163 if (!SSL_in_init(s
) || SSL_in_before(s
)) SSL_clear(s
);
171 case SSL_ST_RENEGOTIATE
:
173 s
->state
=SSL_ST_CONNECT
;
174 s
->ctx
->stats
.sess_connect_renegotiate
++;
178 case SSL_ST_BEFORE
|SSL_ST_CONNECT
:
179 case SSL_ST_OK
|SSL_ST_CONNECT
:
182 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_START
,1);
184 if ((s
->version
& 0xff00 ) != (DTLS1_VERSION
& 0xff00))
186 SSLerr(SSL_F_DTLS1_CONNECT
, ERR_R_INTERNAL_ERROR
);
191 /* s->version=SSL3_VERSION; */
192 s
->type
=SSL_ST_CONNECT
;
194 if (s
->init_buf
== NULL
)
196 if ((buf
=BUF_MEM_new()) == NULL
)
201 if (!BUF_MEM_grow(buf
,SSL3_RT_MAX_PLAIN_LENGTH
))
210 if (!ssl3_setup_buffers(s
)) { ret
= -1; goto end
; }
212 /* setup buffing BIO */
213 if (!ssl_init_wbio_buffer(s
,0)) { ret
= -1; goto end
; }
215 /* don't push the buffering BIO quite yet */
217 ssl3_init_finished_mac(s
);
219 s
->state
=SSL3_ST_CW_CLNT_HELLO_A
;
220 s
->ctx
->stats
.sess_connect
++;
224 case SSL3_ST_CW_CLNT_HELLO_A
:
225 case SSL3_ST_CW_CLNT_HELLO_B
:
228 ret
=dtls1_client_hello(s
);
229 if (ret
<= 0) goto end
;
231 if ( s
->d1
->send_cookie
)
233 s
->state
=SSL3_ST_CW_FLUSH
;
234 s
->s3
->tmp
.next_state
=SSL3_ST_CR_SRVR_HELLO_A
;
237 s
->state
=SSL3_ST_CR_SRVR_HELLO_A
;
241 /* turn on buffering for the next lot of output */
242 if (s
->bbio
!= s
->wbio
)
243 s
->wbio
=BIO_push(s
->bbio
,s
->wbio
);
247 case SSL3_ST_CR_SRVR_HELLO_A
:
248 case SSL3_ST_CR_SRVR_HELLO_B
:
249 ret
=ssl3_get_server_hello(s
);
250 if (ret
<= 0) goto end
;
254 s
->state
=SSL3_ST_CR_FINISHED_A
;
256 s
->state
=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A
;
261 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A
:
262 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B
:
264 ret
= dtls1_get_hello_verify(s
);
267 if ( s
->d1
->send_cookie
) /* start again, with a cookie */
268 s
->state
=SSL3_ST_CW_CLNT_HELLO_A
;
270 s
->state
= SSL3_ST_CR_CERT_A
;
274 case SSL3_ST_CR_CERT_A
:
275 case SSL3_ST_CR_CERT_B
:
276 /* Check if it is anon DH */
277 if (!(s
->s3
->tmp
.new_cipher
->algorithms
& SSL_aNULL
))
279 ret
=ssl3_get_server_certificate(s
);
280 if (ret
<= 0) goto end
;
284 s
->state
=SSL3_ST_CR_KEY_EXCH_A
;
288 case SSL3_ST_CR_KEY_EXCH_A
:
289 case SSL3_ST_CR_KEY_EXCH_B
:
290 ret
=ssl3_get_key_exchange(s
);
291 if (ret
<= 0) goto end
;
292 s
->state
=SSL3_ST_CR_CERT_REQ_A
;
295 /* at this point we check that we have the
296 * required stuff from the server */
297 if (!ssl3_check_cert_and_algorithm(s
))
304 case SSL3_ST_CR_CERT_REQ_A
:
305 case SSL3_ST_CR_CERT_REQ_B
:
306 ret
=ssl3_get_certificate_request(s
);
307 if (ret
<= 0) goto end
;
308 s
->state
=SSL3_ST_CR_SRVR_DONE_A
;
312 case SSL3_ST_CR_SRVR_DONE_A
:
313 case SSL3_ST_CR_SRVR_DONE_B
:
314 ret
=ssl3_get_server_done(s
);
315 if (ret
<= 0) goto end
;
316 if (s
->s3
->tmp
.cert_req
)
317 s
->state
=SSL3_ST_CW_CERT_A
;
319 s
->state
=SSL3_ST_CW_KEY_EXCH_A
;
324 case SSL3_ST_CW_CERT_A
:
325 case SSL3_ST_CW_CERT_B
:
326 case SSL3_ST_CW_CERT_C
:
327 case SSL3_ST_CW_CERT_D
:
328 ret
=dtls1_send_client_certificate(s
);
329 if (ret
<= 0) goto end
;
330 s
->state
=SSL3_ST_CW_KEY_EXCH_A
;
334 case SSL3_ST_CW_KEY_EXCH_A
:
335 case SSL3_ST_CW_KEY_EXCH_B
:
336 ret
=dtls1_send_client_key_exchange(s
);
337 if (ret
<= 0) goto end
;
338 l
=s
->s3
->tmp
.new_cipher
->algorithms
;
339 /* EAY EAY EAY need to check for DH fix cert
341 /* For TLS, cert_req is set to 2, so a cert chain
342 * of nothing is sent, but no verify packet is sent */
343 if (s
->s3
->tmp
.cert_req
== 1)
345 s
->state
=SSL3_ST_CW_CERT_VRFY_A
;
349 s
->state
=SSL3_ST_CW_CHANGE_A
;
350 s
->s3
->change_cipher_spec
=0;
356 case SSL3_ST_CW_CERT_VRFY_A
:
357 case SSL3_ST_CW_CERT_VRFY_B
:
358 ret
=dtls1_send_client_verify(s
);
359 if (ret
<= 0) goto end
;
360 s
->state
=SSL3_ST_CW_CHANGE_A
;
362 s
->s3
->change_cipher_spec
=0;
365 case SSL3_ST_CW_CHANGE_A
:
366 case SSL3_ST_CW_CHANGE_B
:
367 ret
=dtls1_send_change_cipher_spec(s
,
368 SSL3_ST_CW_CHANGE_A
,SSL3_ST_CW_CHANGE_B
);
369 if (ret
<= 0) goto end
;
370 s
->state
=SSL3_ST_CW_FINISHED_A
;
373 s
->session
->cipher
=s
->s3
->tmp
.new_cipher
;
374 #ifdef OPENSSL_NO_COMP
375 s
->session
->compress_meth
=0;
377 if (s
->s3
->tmp
.new_compression
== NULL
)
378 s
->session
->compress_meth
=0;
380 s
->session
->compress_meth
=
381 s
->s3
->tmp
.new_compression
->id
;
383 if (!s
->method
->ssl3_enc
->setup_key_block(s
))
389 if (!s
->method
->ssl3_enc
->change_cipher_state(s
,
390 SSL3_CHANGE_CIPHER_CLIENT_WRITE
))
396 dtls1_reset_seq_numbers(s
, SSL3_CC_WRITE
);
399 case SSL3_ST_CW_FINISHED_A
:
400 case SSL3_ST_CW_FINISHED_B
:
401 ret
=dtls1_send_finished(s
,
402 SSL3_ST_CW_FINISHED_A
,SSL3_ST_CW_FINISHED_B
,
403 s
->method
->ssl3_enc
->client_finished_label
,
404 s
->method
->ssl3_enc
->client_finished_label_len
);
405 if (ret
<= 0) goto end
;
406 s
->state
=SSL3_ST_CW_FLUSH
;
409 s
->s3
->flags
&= ~SSL3_FLAGS_POP_BUFFER
;
412 s
->s3
->tmp
.next_state
=SSL_ST_OK
;
413 if (s
->s3
->flags
& SSL3_FLAGS_DELAY_CLIENT_FINISHED
)
416 s
->s3
->flags
|=SSL3_FLAGS_POP_BUFFER
;
417 s
->s3
->delay_buf_pop_ret
=0;
422 s
->s3
->tmp
.next_state
=SSL3_ST_CR_FINISHED_A
;
427 case SSL3_ST_CR_FINISHED_A
:
428 case SSL3_ST_CR_FINISHED_B
:
430 ret
=ssl3_get_finished(s
,SSL3_ST_CR_FINISHED_A
,
431 SSL3_ST_CR_FINISHED_B
);
432 if (ret
<= 0) goto end
;
435 s
->state
=SSL3_ST_CW_CHANGE_A
;
441 case SSL3_ST_CW_FLUSH
:
442 /* number of bytes to be flushed */
443 num1
=BIO_ctrl(s
->wbio
,BIO_CTRL_INFO
,0,NULL
);
446 s
->rwstate
=SSL_WRITING
;
447 num1
=BIO_flush(s
->wbio
);
448 if (num1
<= 0) { ret
= -1; goto end
; }
449 s
->rwstate
=SSL_NOTHING
;
452 s
->state
=s
->s3
->tmp
.next_state
;
456 /* clean a few things up */
457 ssl3_cleanup_key_block(s
);
460 if (s
->init_buf
!= NULL
)
462 BUF_MEM_free(s
->init_buf
);
467 /* If we are not 'joining' the last two packets,
468 * remove the buffering now */
469 if (!(s
->s3
->flags
& SSL3_FLAGS_POP_BUFFER
))
470 ssl_free_wbio_buffer(s
);
471 /* else do it later in ssl3_write */
476 ssl_update_cache(s
,SSL_SESS_CACHE_CLIENT
);
477 if (s
->hit
) s
->ctx
->stats
.sess_hit
++;
481 s
->handshake_func
=dtls1_connect
;
482 s
->ctx
->stats
.sess_connect_good
++;
484 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_DONE
,1);
486 /* done with handshaking */
487 s
->d1
->handshake_read_seq
= 0;
492 SSLerr(SSL_F_DTLS1_CONNECT
,SSL_R_UNKNOWN_STATE
);
498 /* did we do anything */
499 if (!s
->s3
->tmp
.reuse_message
&& !skip
)
503 if ((ret
=BIO_flush(s
->wbio
)) <= 0)
507 if ((cb
!= NULL
) && (s
->state
!= state
))
511 cb(s
,SSL_CB_CONNECT_LOOP
,1);
522 cb(s
,SSL_CB_CONNECT_EXIT
,ret
);
526 int dtls1_client_hello(SSL
*s
)
531 unsigned long Time
,l
;
534 buf
=(unsigned char *)s
->init_buf
->data
;
535 if (s
->state
== SSL3_ST_CW_CLNT_HELLO_A
)
537 if ((s
->session
== NULL
) ||
538 (s
->session
->ssl_version
!= s
->version
) ||
539 (s
->session
->not_resumable
))
541 if (!ssl_get_new_session(s
,0))
544 /* else use the pre-loaded session */
546 p
=s
->s3
->client_random
;
547 Time
=(unsigned long)time(NULL
); /* Time */
549 RAND_pseudo_bytes(p
,SSL3_RANDOM_SIZE
-sizeof(Time
));
551 /* Do the message type and length last */
552 d
=p
= &(buf
[DTLS1_HM_HEADER_LENGTH
]);
554 *(p
++)=s
->version
>>8;
555 *(p
++)=s
->version
&0xff;
556 s
->client_version
=s
->version
;
559 memcpy(p
,s
->s3
->client_random
,SSL3_RANDOM_SIZE
);
566 i
=s
->session
->session_id_length
;
570 if (i
> sizeof s
->session
->session_id
)
572 SSLerr(SSL_F_DTLS1_CLIENT_HELLO
, ERR_R_INTERNAL_ERROR
);
575 memcpy(p
,s
->session
->session_id
,i
);
580 if ( s
->d1
->cookie_len
> sizeof(s
->d1
->cookie
))
582 SSLerr(SSL_F_DTLS1_CLIENT_HELLO
, ERR_R_INTERNAL_ERROR
);
585 *(p
++) = s
->d1
->cookie_len
;
586 memcpy(p
, s
->d1
->cookie
, s
->d1
->cookie_len
);
587 p
+= s
->d1
->cookie_len
;
589 /* Ciphers supported */
590 i
=ssl_cipher_list_to_bytes(s
,SSL_get_ciphers(s
),&(p
[2]),0);
593 SSLerr(SSL_F_DTLS1_CLIENT_HELLO
,SSL_R_NO_CIPHERS_AVAILABLE
);
600 if (s
->ctx
->comp_methods
== NULL
)
603 j
=sk_SSL_COMP_num(s
->ctx
->comp_methods
);
607 comp
=sk_SSL_COMP_value(s
->ctx
->comp_methods
,i
);
610 *(p
++)=0; /* Add the NULL method */
615 d
= dtls1_set_message_header(s
, d
, SSL3_MT_CLIENT_HELLO
, l
, 0, l
);
617 s
->state
=SSL3_ST_CW_CLNT_HELLO_B
;
618 /* number of bytes to write */
622 /* buffer the message to handle re-xmits */
623 dtls1_buffer_message(s
, 0);
626 /* SSL3_ST_CW_CLNT_HELLO_B */
627 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
632 static int dtls1_get_hello_verify(SSL
*s
)
636 unsigned int cookie_len
;
638 n
=s
->method
->ssl_get_message(s
,
639 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A
,
640 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B
,
645 if (!ok
) return((int)n
);
647 if (s
->s3
->tmp
.message_type
!= DTLS1_MT_HELLO_VERIFY_REQUEST
)
649 s
->d1
->send_cookie
= 0;
650 s
->s3
->tmp
.reuse_message
=1;
654 data
= (unsigned char *)s
->init_msg
;
656 if ((data
[0] != (s
->version
>>8)) || (data
[1] != (s
->version
&0xff)))
658 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY
,SSL_R_WRONG_SSL_VERSION
);
659 s
->version
=(s
->version
&0xff00)|data
[1];
660 al
= SSL_AD_PROTOCOL_VERSION
;
665 cookie_len
= *(data
++);
666 if ( cookie_len
> sizeof(s
->d1
->cookie
))
668 al
=SSL_AD_ILLEGAL_PARAMETER
;
672 memcpy(s
->d1
->cookie
, data
, cookie_len
);
673 s
->d1
->cookie_len
= cookie_len
;
675 s
->d1
->send_cookie
= 1;
679 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
683 int dtls1_send_client_key_exchange(SSL
*s
)
688 #ifndef OPENSSL_NO_RSA
692 #ifndef OPENSSL_NO_KRB5
694 #endif /* OPENSSL_NO_KRB5 */
696 if (s
->state
== SSL3_ST_CW_KEY_EXCH_A
)
698 d
=(unsigned char *)s
->init_buf
->data
;
699 p
= &(d
[DTLS1_HM_HEADER_LENGTH
]);
701 l
=s
->s3
->tmp
.new_cipher
->algorithms
;
703 /* Fool emacs indentation */
705 #ifndef OPENSSL_NO_RSA
706 else if (l
& SSL_kRSA
)
709 unsigned char tmp_buf
[SSL_MAX_MASTER_KEY_LENGTH
];
711 if (s
->session
->sess_cert
->peer_rsa_tmp
!= NULL
)
712 rsa
=s
->session
->sess_cert
->peer_rsa_tmp
;
715 pkey
=X509_get_pubkey(s
->session
->sess_cert
->peer_pkeys
[SSL_PKEY_RSA_ENC
].x509
);
716 if ((pkey
== NULL
) ||
717 (pkey
->type
!= EVP_PKEY_RSA
) ||
718 (pkey
->pkey
.rsa
== NULL
))
720 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
727 tmp_buf
[0]=s
->client_version
>>8;
728 tmp_buf
[1]=s
->client_version
&0xff;
729 if (RAND_bytes(&(tmp_buf
[2]),sizeof tmp_buf
-2) <= 0)
732 s
->session
->master_key_length
=sizeof tmp_buf
;
735 /* Fix buf for TLS and beyond */
736 if (s
->version
> SSL3_VERSION
)
738 n
=RSA_public_encrypt(sizeof tmp_buf
,
739 tmp_buf
,p
,rsa
,RSA_PKCS1_PADDING
);
741 if (s
->options
& SSL_OP_PKCS1_CHECK_1
) p
[1]++;
742 if (s
->options
& SSL_OP_PKCS1_CHECK_2
) tmp_buf
[0]=0x70;
746 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,SSL_R_BAD_RSA_ENCRYPT
);
750 /* Fix buf for TLS and beyond */
751 if (s
->version
> SSL3_VERSION
)
757 s
->session
->master_key_length
=
758 s
->method
->ssl3_enc
->generate_master_secret(s
,
759 s
->session
->master_key
,
760 tmp_buf
,sizeof tmp_buf
);
761 OPENSSL_cleanse(tmp_buf
,sizeof tmp_buf
);
764 #ifndef OPENSSL_NO_KRB5
765 else if (l
& SSL_kKRB5
)
767 krb5_error_code krb5rc
;
768 KSSL_CTX
*kssl_ctx
= s
->kssl_ctx
;
769 /* krb5_data krb5_ap_req; */
770 krb5_data
*enc_ticket
;
771 krb5_data authenticator
, *authp
= NULL
;
772 EVP_CIPHER_CTX ciph_ctx
;
773 EVP_CIPHER
*enc
= NULL
;
774 unsigned char iv
[EVP_MAX_IV_LENGTH
];
775 unsigned char tmp_buf
[SSL_MAX_MASTER_KEY_LENGTH
];
776 unsigned char epms
[SSL_MAX_MASTER_KEY_LENGTH
777 + EVP_MAX_IV_LENGTH
];
778 int padl
, outl
= sizeof(epms
);
780 EVP_CIPHER_CTX_init(&ciph_ctx
);
783 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
785 #endif /* KSSL_DEBUG */
789 if (KRB5SENDAUTH
) authp
= &authenticator
;
790 #endif /* KRB5SENDAUTH */
792 krb5rc
= kssl_cget_tkt(kssl_ctx
, &enc_ticket
, authp
,
794 enc
= kssl_map_enc(kssl_ctx
->enctype
);
799 printf("kssl_cget_tkt rtn %d\n", krb5rc
);
800 if (krb5rc
&& kssl_err
.text
)
801 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err
.text
);
803 #endif /* KSSL_DEBUG */
807 ssl3_send_alert(s
,SSL3_AL_FATAL
,
808 SSL_AD_HANDSHAKE_FAILURE
);
809 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
814 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
815 ** in place of RFC 2712 KerberosWrapper, as in:
817 ** Send ticket (copy to *p, set n = length)
818 ** n = krb5_ap_req.length;
819 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
820 ** if (krb5_ap_req.data)
821 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
823 ** Now using real RFC 2712 KerberosWrapper
824 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
825 ** Note: 2712 "opaque" types are here replaced
826 ** with a 2-byte length followed by the value.
828 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
829 ** Where "xx xx" = length bytes. Shown here with
830 ** optional authenticator omitted.
833 /* KerberosWrapper.Ticket */
834 s2n(enc_ticket
->length
,p
);
835 memcpy(p
, enc_ticket
->data
, enc_ticket
->length
);
836 p
+= enc_ticket
->length
;
837 n
= enc_ticket
->length
+ 2;
839 /* KerberosWrapper.Authenticator */
840 if (authp
&& authp
->length
)
842 s2n(authp
->length
,p
);
843 memcpy(p
, authp
->data
, authp
->length
);
845 n
+= authp
->length
+ 2;
853 s2n(0,p
);/* null authenticator length */
857 if (RAND_bytes(tmp_buf
,sizeof tmp_buf
) <= 0)
860 /* 20010420 VRS. Tried it this way; failed.
861 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
862 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
863 ** kssl_ctx->length);
864 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
867 memset(iv
, 0, sizeof iv
); /* per RFC 1510 */
868 EVP_EncryptInit_ex(&ciph_ctx
,enc
, NULL
,
870 EVP_EncryptUpdate(&ciph_ctx
,epms
,&outl
,tmp_buf
,
872 EVP_EncryptFinal_ex(&ciph_ctx
,&(epms
[outl
]),&padl
);
874 if (outl
> sizeof epms
)
876 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
, ERR_R_INTERNAL_ERROR
);
879 EVP_CIPHER_CTX_cleanup(&ciph_ctx
);
881 /* KerberosWrapper.EncryptedPreMasterSecret */
883 memcpy(p
, epms
, outl
);
887 s
->session
->master_key_length
=
888 s
->method
->ssl3_enc
->generate_master_secret(s
,
889 s
->session
->master_key
,
890 tmp_buf
, sizeof tmp_buf
);
892 OPENSSL_cleanse(tmp_buf
, sizeof tmp_buf
);
893 OPENSSL_cleanse(epms
, outl
);
896 #ifndef OPENSSL_NO_DH
897 else if (l
& (SSL_kEDH
|SSL_kDHr
|SSL_kDHd
))
899 DH
*dh_srvr
,*dh_clnt
;
901 if (s
->session
->sess_cert
->peer_dh_tmp
!= NULL
)
902 dh_srvr
=s
->session
->sess_cert
->peer_dh_tmp
;
905 /* we get them from the cert */
906 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_HANDSHAKE_FAILURE
);
907 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS
);
911 /* generate a new random key */
912 if ((dh_clnt
=DHparams_dup(dh_srvr
)) == NULL
)
914 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
917 if (!DH_generate_key(dh_clnt
))
919 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
923 /* use the 'p' output buffer for the DH key, but
924 * make sure to clear it out afterwards */
926 n
=DH_compute_key(p
,dh_srvr
->pub_key
,dh_clnt
);
930 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
934 /* generate master key from the result */
935 s
->session
->master_key_length
=
936 s
->method
->ssl3_enc
->generate_master_secret(s
,
937 s
->session
->master_key
,p
,n
);
941 /* send off the data */
942 n
=BN_num_bytes(dh_clnt
->pub_key
);
944 BN_bn2bin(dh_clnt
->pub_key
,p
);
949 /* perhaps clean things up a bit EAY EAY EAY EAY*/
954 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_HANDSHAKE_FAILURE
);
955 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
959 d
= dtls1_set_message_header(s
, d
,
960 SSL3_MT_CLIENT_KEY_EXCHANGE
, n
, 0, n
);
962 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
964 l2n(s->d1->handshake_write_seq,d);
965 s->d1->handshake_write_seq++;
968 s
->state
=SSL3_ST_CW_KEY_EXCH_B
;
969 /* number of bytes to write */
970 s
->init_num
=n
+DTLS1_HM_HEADER_LENGTH
;
973 /* buffer the message to handle re-xmits */
974 dtls1_buffer_message(s
, 0);
977 /* SSL3_ST_CW_KEY_EXCH_B */
978 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
983 int dtls1_send_client_verify(SSL
*s
)
986 unsigned char data
[MD5_DIGEST_LENGTH
+SHA_DIGEST_LENGTH
];
988 #ifndef OPENSSL_NO_RSA
992 #ifndef OPENSSL_NO_DSA
996 if (s
->state
== SSL3_ST_CW_CERT_VRFY_A
)
998 d
=(unsigned char *)s
->init_buf
->data
;
999 p
= &(d
[DTLS1_HM_HEADER_LENGTH
]);
1000 pkey
=s
->cert
->key
->privatekey
;
1002 s
->method
->ssl3_enc
->cert_verify_mac(s
,&(s
->s3
->finish_dgst2
),
1003 &(data
[MD5_DIGEST_LENGTH
]));
1005 #ifndef OPENSSL_NO_RSA
1006 if (pkey
->type
== EVP_PKEY_RSA
)
1008 s
->method
->ssl3_enc
->cert_verify_mac(s
,
1009 &(s
->s3
->finish_dgst1
),&(data
[0]));
1010 if (RSA_sign(NID_md5_sha1
, data
,
1011 MD5_DIGEST_LENGTH
+SHA_DIGEST_LENGTH
,
1012 &(p
[2]), &u
, pkey
->pkey
.rsa
) <= 0 )
1014 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY
,ERR_R_RSA_LIB
);
1022 #ifndef OPENSSL_NO_DSA
1023 if (pkey
->type
== EVP_PKEY_DSA
)
1025 if (!DSA_sign(pkey
->save_type
,
1026 &(data
[MD5_DIGEST_LENGTH
]),
1027 SHA_DIGEST_LENGTH
,&(p
[2]),
1028 (unsigned int *)&j
,pkey
->pkey
.dsa
))
1030 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY
,ERR_R_DSA_LIB
);
1039 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY
,ERR_R_INTERNAL_ERROR
);
1043 d
= dtls1_set_message_header(s
, d
,
1044 SSL3_MT_CERTIFICATE_VERIFY
, n
, 0, n
) ;
1046 s
->init_num
=(int)n
+DTLS1_HM_HEADER_LENGTH
;
1049 /* buffer the message to handle re-xmits */
1050 dtls1_buffer_message(s
, 0);
1052 s
->state
= SSL3_ST_CW_CERT_VRFY_B
;
1055 /* s->state = SSL3_ST_CW_CERT_VRFY_B */
1056 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
1061 int dtls1_send_client_certificate(SSL
*s
)
1064 EVP_PKEY
*pkey
=NULL
;
1068 if (s
->state
== SSL3_ST_CW_CERT_A
)
1070 if ((s
->cert
== NULL
) ||
1071 (s
->cert
->key
->x509
== NULL
) ||
1072 (s
->cert
->key
->privatekey
== NULL
))
1073 s
->state
=SSL3_ST_CW_CERT_B
;
1075 s
->state
=SSL3_ST_CW_CERT_C
;
1078 /* We need to get a client cert */
1079 if (s
->state
== SSL3_ST_CW_CERT_B
)
1081 /* If we get an error, we need to
1082 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1083 * We then get retied later */
1085 if (s
->ctx
->client_cert_cb
!= NULL
)
1086 i
=s
->ctx
->client_cert_cb(s
,&(x509
),&(pkey
));
1089 s
->rwstate
=SSL_X509_LOOKUP
;
1092 s
->rwstate
=SSL_NOTHING
;
1093 if ((i
== 1) && (pkey
!= NULL
) && (x509
!= NULL
))
1095 s
->state
=SSL3_ST_CW_CERT_B
;
1096 if ( !SSL_use_certificate(s
,x509
) ||
1097 !SSL_use_PrivateKey(s
,pkey
))
1103 SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE
,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK
);
1106 if (x509
!= NULL
) X509_free(x509
);
1107 if (pkey
!= NULL
) EVP_PKEY_free(pkey
);
1110 if (s
->version
== SSL3_VERSION
)
1112 s
->s3
->tmp
.cert_req
=0;
1113 ssl3_send_alert(s
,SSL3_AL_WARNING
,SSL_AD_NO_CERTIFICATE
);
1118 s
->s3
->tmp
.cert_req
=2;
1122 /* Ok, we have a cert */
1123 s
->state
=SSL3_ST_CW_CERT_C
;
1126 if (s
->state
== SSL3_ST_CW_CERT_C
)
1128 s
->state
=SSL3_ST_CW_CERT_D
;
1129 l
=dtls1_output_cert_chain(s
,
1130 (s
->s3
->tmp
.cert_req
== 2)?NULL
:s
->cert
->key
->x509
);
1134 /* set header called by dtls1_output_cert_chain() */
1136 /* buffer the message to handle re-xmits */
1137 dtls1_buffer_message(s
, 0);
1139 /* SSL3_ST_CW_CERT_D */
1140 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));