3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
6 /* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project. All rights reserved.
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@OpenSSL.org.
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
35 * 6. Redistributions of any form whatsoever must retain the following
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
117 #include "ssl_locl.h"
118 #ifndef OPENSSL_NO_KRB5
119 #include "kssl_lcl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/md5.h>
126 #include <openssl/bn.h>
127 #ifndef OPENSSL_NO_DH
128 #include <openssl/dh.h>
131 static const SSL_METHOD
*dtls1_get_client_method(int ver
);
132 static int dtls1_get_hello_verify(SSL
*s
);
134 static const SSL_METHOD
*dtls1_get_client_method(int ver
)
136 if (ver
== DTLS1_VERSION
|| ver
== DTLS1_BAD_VER
)
137 return(DTLSv1_client_method());
142 IMPLEMENT_dtls1_meth_func(DTLSv1_client_method
,
143 ssl_undefined_function
,
145 dtls1_get_client_method
)
147 int dtls1_connect(SSL
*s
)
150 unsigned long Time
=(unsigned long)time(NULL
);
151 void (*cb
)(const SSL
*ssl
,int type
,int val
)=NULL
;
153 int new_state
,state
,skip
=0;
154 #ifndef OPENSSL_NO_SCTP
155 unsigned char sctpauthkey
[64];
156 char labelbuffer
[sizeof(DTLS1_SCTP_AUTH_LABEL
)];
159 RAND_add(&Time
,sizeof(Time
),0);
163 if (s
->info_callback
!= NULL
)
165 else if (s
->ctx
->info_callback
!= NULL
)
166 cb
=s
->ctx
->info_callback
;
169 if (!SSL_in_init(s
) || SSL_in_before(s
)) SSL_clear(s
);
171 #ifndef OPENSSL_NO_SCTP
172 /* Notify SCTP BIO socket to enter handshake
173 * mode and prevent stream identifier other
174 * than 0. Will be ignored if no SCTP is used.
176 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE
, s
->in_handshake
, NULL
);
179 #ifndef OPENSSL_NO_HEARTBEATS
180 /* If we're awaiting a HeartbeatResponse, pretend we
181 * already got and don't await it anymore, because
182 * Heartbeats don't make sense during handshakes anyway.
184 if (s
->tlsext_hb_pending
)
187 s
->tlsext_hb_pending
= 0;
198 case SSL_ST_RENEGOTIATE
:
200 s
->state
=SSL_ST_CONNECT
;
201 s
->ctx
->stats
.sess_connect_renegotiate
++;
205 case SSL_ST_BEFORE
|SSL_ST_CONNECT
:
206 case SSL_ST_OK
|SSL_ST_CONNECT
:
209 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_START
,1);
211 if ((s
->version
& 0xff00 ) != (DTLS1_VERSION
& 0xff00) &&
212 (s
->version
& 0xff00 ) != (DTLS1_BAD_VER
& 0xff00))
214 SSLerr(SSL_F_DTLS1_CONNECT
, ERR_R_INTERNAL_ERROR
);
219 /* s->version=SSL3_VERSION; */
220 s
->type
=SSL_ST_CONNECT
;
222 if (s
->init_buf
== NULL
)
224 if ((buf
=BUF_MEM_new()) == NULL
)
229 if (!BUF_MEM_grow(buf
,SSL3_RT_MAX_PLAIN_LENGTH
))
238 if (!ssl3_setup_buffers(s
)) { ret
= -1; goto end
; }
240 /* setup buffing BIO */
241 if (!ssl_init_wbio_buffer(s
,0)) { ret
= -1; goto end
; }
243 /* don't push the buffering BIO quite yet */
245 s
->state
=SSL3_ST_CW_CLNT_HELLO_A
;
246 s
->ctx
->stats
.sess_connect
++;
248 /* mark client_random uninitialized */
249 memset(s
->s3
->client_random
,0,sizeof(s
->s3
->client_random
));
250 s
->d1
->send_cookie
= 0;
254 #ifndef OPENSSL_NO_SCTP
255 case DTLS1_SCTP_ST_CR_READ_SOCK
:
257 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s
)))
259 s
->s3
->in_read_app_data
=2;
260 s
->rwstate
=SSL_READING
;
261 BIO_clear_retry_flags(SSL_get_rbio(s
));
262 BIO_set_retry_read(SSL_get_rbio(s
));
267 s
->state
=s
->s3
->tmp
.next_state
;
270 case DTLS1_SCTP_ST_CW_WRITE_SOCK
:
271 /* read app data until dry event */
273 ret
= BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s
));
274 if (ret
< 0) goto end
;
278 s
->s3
->in_read_app_data
=2;
279 s
->rwstate
=SSL_READING
;
280 BIO_clear_retry_flags(SSL_get_rbio(s
));
281 BIO_set_retry_read(SSL_get_rbio(s
));
286 s
->state
=s
->d1
->next_state
;
290 case SSL3_ST_CW_CLNT_HELLO_A
:
291 case SSL3_ST_CW_CLNT_HELLO_B
:
295 /* every DTLS ClientHello resets Finished MAC */
296 ssl3_init_finished_mac(s
);
298 dtls1_start_timer(s
);
299 ret
=dtls1_client_hello(s
);
300 if (ret
<= 0) goto end
;
302 if ( s
->d1
->send_cookie
)
304 s
->state
=SSL3_ST_CW_FLUSH
;
305 s
->s3
->tmp
.next_state
=SSL3_ST_CR_SRVR_HELLO_A
;
308 s
->state
=SSL3_ST_CR_SRVR_HELLO_A
;
312 #ifndef OPENSSL_NO_SCTP
313 /* Disable buffering for SCTP */
314 if (!BIO_dgram_is_sctp(SSL_get_wbio(s
)))
317 /* turn on buffering for the next lot of output */
318 if (s
->bbio
!= s
->wbio
)
319 s
->wbio
=BIO_push(s
->bbio
,s
->wbio
);
320 #ifndef OPENSSL_NO_SCTP
326 case SSL3_ST_CR_SRVR_HELLO_A
:
327 case SSL3_ST_CR_SRVR_HELLO_B
:
328 ret
=ssl3_get_server_hello(s
);
329 if (ret
<= 0) goto end
;
334 #ifndef OPENSSL_NO_SCTP
335 /* Add new shared key for SCTP-Auth,
336 * will be ignored if no SCTP used.
338 snprintf((char*) labelbuffer
, sizeof(DTLS1_SCTP_AUTH_LABEL
),
339 DTLS1_SCTP_AUTH_LABEL
);
341 SSL_export_keying_material(s
, sctpauthkey
,
342 sizeof(sctpauthkey
), labelbuffer
,
343 sizeof(labelbuffer
), NULL
, 0, 0);
345 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY
,
346 sizeof(sctpauthkey
), sctpauthkey
);
349 s
->state
=SSL3_ST_CR_FINISHED_A
;
352 s
->state
=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A
;
357 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A
:
358 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B
:
360 ret
= dtls1_get_hello_verify(s
);
364 if ( s
->d1
->send_cookie
) /* start again, with a cookie */
365 s
->state
=SSL3_ST_CW_CLNT_HELLO_A
;
367 s
->state
= SSL3_ST_CR_CERT_A
;
371 case SSL3_ST_CR_CERT_A
:
372 case SSL3_ST_CR_CERT_B
:
373 #ifndef OPENSSL_NO_TLSEXT
374 ret
=ssl3_check_finished(s
);
375 if (ret
<= 0) goto end
;
379 if (s
->tlsext_ticket_expected
)
380 s
->state
=SSL3_ST_CR_SESSION_TICKET_A
;
382 s
->state
=SSL3_ST_CR_FINISHED_A
;
387 /* Check if it is anon DH or PSK */
388 if (!(s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aNULL
) &&
389 !(s
->s3
->tmp
.new_cipher
->algorithm_mkey
& SSL_kPSK
))
391 ret
=ssl3_get_server_certificate(s
);
392 if (ret
<= 0) goto end
;
393 #ifndef OPENSSL_NO_TLSEXT
394 if (s
->tlsext_status_expected
)
395 s
->state
=SSL3_ST_CR_CERT_STATUS_A
;
397 s
->state
=SSL3_ST_CR_KEY_EXCH_A
;
402 s
->state
=SSL3_ST_CR_KEY_EXCH_A
;
409 s
->state
=SSL3_ST_CR_KEY_EXCH_A
;
414 case SSL3_ST_CR_KEY_EXCH_A
:
415 case SSL3_ST_CR_KEY_EXCH_B
:
416 ret
=ssl3_get_key_exchange(s
);
417 if (ret
<= 0) goto end
;
418 s
->state
=SSL3_ST_CR_CERT_REQ_A
;
421 /* at this point we check that we have the
422 * required stuff from the server */
423 if (!ssl3_check_cert_and_algorithm(s
))
430 case SSL3_ST_CR_CERT_REQ_A
:
431 case SSL3_ST_CR_CERT_REQ_B
:
432 ret
=ssl3_get_certificate_request(s
);
433 if (ret
<= 0) goto end
;
434 s
->state
=SSL3_ST_CR_SRVR_DONE_A
;
438 case SSL3_ST_CR_SRVR_DONE_A
:
439 case SSL3_ST_CR_SRVR_DONE_B
:
440 ret
=ssl3_get_server_done(s
);
441 if (ret
<= 0) goto end
;
443 if (s
->s3
->tmp
.cert_req
)
444 s
->s3
->tmp
.next_state
=SSL3_ST_CW_CERT_A
;
446 s
->s3
->tmp
.next_state
=SSL3_ST_CW_KEY_EXCH_A
;
449 #ifndef OPENSSL_NO_SCTP
450 if (BIO_dgram_is_sctp(SSL_get_wbio(s
)) &&
451 state
== SSL_ST_RENEGOTIATE
)
452 s
->state
=DTLS1_SCTP_ST_CR_READ_SOCK
;
455 s
->state
=s
->s3
->tmp
.next_state
;
458 case SSL3_ST_CW_CERT_A
:
459 case SSL3_ST_CW_CERT_B
:
460 case SSL3_ST_CW_CERT_C
:
461 case SSL3_ST_CW_CERT_D
:
462 dtls1_start_timer(s
);
463 ret
=dtls1_send_client_certificate(s
);
464 if (ret
<= 0) goto end
;
465 s
->state
=SSL3_ST_CW_KEY_EXCH_A
;
469 case SSL3_ST_CW_KEY_EXCH_A
:
470 case SSL3_ST_CW_KEY_EXCH_B
:
471 dtls1_start_timer(s
);
472 ret
=dtls1_send_client_key_exchange(s
);
473 if (ret
<= 0) goto end
;
475 #ifndef OPENSSL_NO_SCTP
476 /* Add new shared key for SCTP-Auth,
477 * will be ignored if no SCTP used.
479 snprintf((char*) labelbuffer
, sizeof(DTLS1_SCTP_AUTH_LABEL
),
480 DTLS1_SCTP_AUTH_LABEL
);
482 SSL_export_keying_material(s
, sctpauthkey
,
483 sizeof(sctpauthkey
), labelbuffer
,
484 sizeof(labelbuffer
), NULL
, 0, 0);
486 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY
,
487 sizeof(sctpauthkey
), sctpauthkey
);
490 /* EAY EAY EAY need to check for DH fix cert
492 /* For TLS, cert_req is set to 2, so a cert chain
493 * of nothing is sent, but no verify packet is sent */
494 if (s
->s3
->tmp
.cert_req
== 1)
496 s
->state
=SSL3_ST_CW_CERT_VRFY_A
;
500 #ifndef OPENSSL_NO_SCTP
501 if (BIO_dgram_is_sctp(SSL_get_wbio(s
)))
503 s
->d1
->next_state
=SSL3_ST_CW_CHANGE_A
;
504 s
->state
=DTLS1_SCTP_ST_CW_WRITE_SOCK
;
508 s
->state
=SSL3_ST_CW_CHANGE_A
;
509 s
->s3
->change_cipher_spec
=0;
515 case SSL3_ST_CW_CERT_VRFY_A
:
516 case SSL3_ST_CW_CERT_VRFY_B
:
517 dtls1_start_timer(s
);
518 ret
=dtls1_send_client_verify(s
);
519 if (ret
<= 0) goto end
;
520 #ifndef OPENSSL_NO_SCTP
521 if (BIO_dgram_is_sctp(SSL_get_wbio(s
)))
523 s
->d1
->next_state
=SSL3_ST_CW_CHANGE_A
;
524 s
->state
=DTLS1_SCTP_ST_CW_WRITE_SOCK
;
528 s
->state
=SSL3_ST_CW_CHANGE_A
;
530 s
->s3
->change_cipher_spec
=0;
533 case SSL3_ST_CW_CHANGE_A
:
534 case SSL3_ST_CW_CHANGE_B
:
536 dtls1_start_timer(s
);
537 ret
=dtls1_send_change_cipher_spec(s
,
538 SSL3_ST_CW_CHANGE_A
,SSL3_ST_CW_CHANGE_B
);
539 if (ret
<= 0) goto end
;
541 #ifndef OPENSSL_NO_SCTP
542 /* Change to new shared key of SCTP-Auth,
543 * will be ignored if no SCTP used.
545 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY
, 0, NULL
);
548 s
->state
=SSL3_ST_CW_FINISHED_A
;
551 s
->session
->cipher
=s
->s3
->tmp
.new_cipher
;
552 #ifdef OPENSSL_NO_COMP
553 s
->session
->compress_meth
=0;
555 if (s
->s3
->tmp
.new_compression
== NULL
)
556 s
->session
->compress_meth
=0;
558 s
->session
->compress_meth
=
559 s
->s3
->tmp
.new_compression
->id
;
561 if (!s
->method
->ssl3_enc
->setup_key_block(s
))
567 if (!s
->method
->ssl3_enc
->change_cipher_state(s
,
568 SSL3_CHANGE_CIPHER_CLIENT_WRITE
))
574 dtls1_reset_seq_numbers(s
, SSL3_CC_WRITE
);
577 case SSL3_ST_CW_FINISHED_A
:
578 case SSL3_ST_CW_FINISHED_B
:
580 dtls1_start_timer(s
);
581 ret
=dtls1_send_finished(s
,
582 SSL3_ST_CW_FINISHED_A
,SSL3_ST_CW_FINISHED_B
,
583 s
->method
->ssl3_enc
->client_finished_label
,
584 s
->method
->ssl3_enc
->client_finished_label_len
);
585 if (ret
<= 0) goto end
;
586 s
->state
=SSL3_ST_CW_FLUSH
;
589 s
->s3
->flags
&= ~SSL3_FLAGS_POP_BUFFER
;
592 s
->s3
->tmp
.next_state
=SSL_ST_OK
;
593 #ifndef OPENSSL_NO_SCTP
594 if (BIO_dgram_is_sctp(SSL_get_wbio(s
)))
596 s
->d1
->next_state
= s
->s3
->tmp
.next_state
;
597 s
->s3
->tmp
.next_state
=DTLS1_SCTP_ST_CW_WRITE_SOCK
;
600 if (s
->s3
->flags
& SSL3_FLAGS_DELAY_CLIENT_FINISHED
)
603 #ifndef OPENSSL_NO_SCTP
604 if (BIO_dgram_is_sctp(SSL_get_wbio(s
)))
606 s
->d1
->next_state
= SSL_ST_OK
;
607 s
->state
=DTLS1_SCTP_ST_CW_WRITE_SOCK
;
610 s
->s3
->flags
|=SSL3_FLAGS_POP_BUFFER
;
611 s
->s3
->delay_buf_pop_ret
=0;
616 #ifndef OPENSSL_NO_TLSEXT
617 /* Allow NewSessionTicket if ticket expected */
618 if (s
->tlsext_ticket_expected
)
619 s
->s3
->tmp
.next_state
=SSL3_ST_CR_SESSION_TICKET_A
;
623 s
->s3
->tmp
.next_state
=SSL3_ST_CR_FINISHED_A
;
628 #ifndef OPENSSL_NO_TLSEXT
629 case SSL3_ST_CR_SESSION_TICKET_A
:
630 case SSL3_ST_CR_SESSION_TICKET_B
:
631 ret
=ssl3_get_new_session_ticket(s
);
632 if (ret
<= 0) goto end
;
633 s
->state
=SSL3_ST_CR_FINISHED_A
;
637 case SSL3_ST_CR_CERT_STATUS_A
:
638 case SSL3_ST_CR_CERT_STATUS_B
:
639 ret
=ssl3_get_cert_status(s
);
640 if (ret
<= 0) goto end
;
641 s
->state
=SSL3_ST_CR_KEY_EXCH_A
;
646 case SSL3_ST_CR_FINISHED_A
:
647 case SSL3_ST_CR_FINISHED_B
:
648 s
->d1
->change_cipher_spec_ok
= 1;
649 ret
=ssl3_get_finished(s
,SSL3_ST_CR_FINISHED_A
,
650 SSL3_ST_CR_FINISHED_B
);
651 if (ret
<= 0) goto end
;
655 s
->state
=SSL3_ST_CW_CHANGE_A
;
659 #ifndef OPENSSL_NO_SCTP
660 if (BIO_dgram_is_sctp(SSL_get_wbio(s
)) &&
661 state
== SSL_ST_RENEGOTIATE
)
663 s
->d1
->next_state
=s
->state
;
664 s
->state
=DTLS1_SCTP_ST_CW_WRITE_SOCK
;
671 case SSL3_ST_CW_FLUSH
:
672 s
->rwstate
=SSL_WRITING
;
673 if (BIO_flush(s
->wbio
) <= 0)
675 /* If the write error was fatal, stop trying */
676 if (!BIO_should_retry(s
->wbio
))
678 s
->rwstate
=SSL_NOTHING
;
679 s
->state
=s
->s3
->tmp
.next_state
;
685 s
->rwstate
=SSL_NOTHING
;
686 s
->state
=s
->s3
->tmp
.next_state
;
690 /* clean a few things up */
691 ssl3_cleanup_key_block(s
);
694 if (s
->init_buf
!= NULL
)
696 BUF_MEM_free(s
->init_buf
);
701 /* If we are not 'joining' the last two packets,
702 * remove the buffering now */
703 if (!(s
->s3
->flags
& SSL3_FLAGS_POP_BUFFER
))
704 ssl_free_wbio_buffer(s
);
705 /* else do it later in ssl3_write */
711 ssl_update_cache(s
,SSL_SESS_CACHE_CLIENT
);
712 if (s
->hit
) s
->ctx
->stats
.sess_hit
++;
716 s
->handshake_func
=dtls1_connect
;
717 s
->ctx
->stats
.sess_connect_good
++;
719 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_DONE
,1);
721 /* done with handshaking */
722 s
->d1
->handshake_read_seq
= 0;
723 s
->d1
->next_handshake_write_seq
= 0;
728 SSLerr(SSL_F_DTLS1_CONNECT
,SSL_R_UNKNOWN_STATE
);
734 /* did we do anything */
735 if (!s
->s3
->tmp
.reuse_message
&& !skip
)
739 if ((ret
=BIO_flush(s
->wbio
)) <= 0)
743 if ((cb
!= NULL
) && (s
->state
!= state
))
747 cb(s
,SSL_CB_CONNECT_LOOP
,1);
756 #ifndef OPENSSL_NO_SCTP
757 /* Notify SCTP BIO socket to leave handshake
758 * mode and allow stream identifier other
759 * than 0. Will be ignored if no SCTP is used.
761 BIO_ctrl(SSL_get_wbio(s
), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE
, s
->in_handshake
, NULL
);
767 cb(s
,SSL_CB_CONNECT_EXIT
,ret
);
771 int dtls1_client_hello(SSL
*s
)
776 unsigned long Time
,l
;
779 buf
=(unsigned char *)s
->init_buf
->data
;
780 if (s
->state
== SSL3_ST_CW_CLNT_HELLO_A
)
782 SSL_SESSION
*sess
= s
->session
;
783 if ((s
->session
== NULL
) ||
784 (s
->session
->ssl_version
!= s
->version
) ||
785 #ifdef OPENSSL_NO_TLSEXT
786 !sess
->session_id_length
||
788 (!sess
->session_id_length
&& !sess
->tlsext_tick
) ||
790 (s
->session
->not_resumable
))
792 if (!ssl_get_new_session(s
,0))
795 /* else use the pre-loaded session */
797 p
=s
->s3
->client_random
;
799 /* if client_random is initialized, reuse it, we are
800 * required to use same upon reply to HelloVerify */
801 for (i
=0;p
[i
]=='\0' && i
<sizeof(s
->s3
->client_random
);i
++) ;
802 if (i
==sizeof(s
->s3
->client_random
))
804 Time
=(unsigned long)time(NULL
); /* Time */
806 RAND_pseudo_bytes(p
,sizeof(s
->s3
->client_random
)-4);
809 /* Do the message type and length last */
810 d
=p
= &(buf
[DTLS1_HM_HEADER_LENGTH
]);
812 *(p
++)=s
->version
>>8;
813 *(p
++)=s
->version
&0xff;
814 s
->client_version
=s
->version
;
817 memcpy(p
,s
->s3
->client_random
,SSL3_RANDOM_SIZE
);
824 i
=s
->session
->session_id_length
;
828 if (i
> sizeof s
->session
->session_id
)
830 SSLerr(SSL_F_DTLS1_CLIENT_HELLO
, ERR_R_INTERNAL_ERROR
);
833 memcpy(p
,s
->session
->session_id
,i
);
838 if ( s
->d1
->cookie_len
> sizeof(s
->d1
->cookie
))
840 SSLerr(SSL_F_DTLS1_CLIENT_HELLO
, ERR_R_INTERNAL_ERROR
);
843 *(p
++) = s
->d1
->cookie_len
;
844 memcpy(p
, s
->d1
->cookie
, s
->d1
->cookie_len
);
845 p
+= s
->d1
->cookie_len
;
847 /* Ciphers supported */
848 i
=ssl_cipher_list_to_bytes(s
,SSL_get_ciphers(s
),&(p
[2]),0);
851 SSLerr(SSL_F_DTLS1_CLIENT_HELLO
,SSL_R_NO_CIPHERS_AVAILABLE
);
858 if (s
->ctx
->comp_methods
== NULL
)
861 j
=sk_SSL_COMP_num(s
->ctx
->comp_methods
);
865 comp
=sk_SSL_COMP_value(s
->ctx
->comp_methods
,i
);
868 *(p
++)=0; /* Add the NULL method */
870 #ifndef OPENSSL_NO_TLSEXT
871 if ((p
= ssl_add_clienthello_tlsext(s
, p
, buf
+SSL3_RT_MAX_PLAIN_LENGTH
)) == NULL
)
873 SSLerr(SSL_F_DTLS1_CLIENT_HELLO
,ERR_R_INTERNAL_ERROR
);
881 d
= dtls1_set_message_header(s
, d
, SSL3_MT_CLIENT_HELLO
, l
, 0, l
);
883 s
->state
=SSL3_ST_CW_CLNT_HELLO_B
;
884 /* number of bytes to write */
888 /* buffer the message to handle re-xmits */
889 dtls1_buffer_message(s
, 0);
892 /* SSL3_ST_CW_CLNT_HELLO_B */
893 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
898 static int dtls1_get_hello_verify(SSL
*s
)
902 unsigned int cookie_len
;
904 n
=s
->method
->ssl_get_message(s
,
905 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A
,
906 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B
,
911 if (!ok
) return((int)n
);
913 if (s
->s3
->tmp
.message_type
!= DTLS1_MT_HELLO_VERIFY_REQUEST
)
915 s
->d1
->send_cookie
= 0;
916 s
->s3
->tmp
.reuse_message
=1;
920 data
= (unsigned char *)s
->init_msg
;
922 if ((data
[0] != (s
->version
>>8)) || (data
[1] != (s
->version
&0xff)))
924 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY
,SSL_R_WRONG_SSL_VERSION
);
925 s
->version
=(s
->version
&0xff00)|data
[1];
926 al
= SSL_AD_PROTOCOL_VERSION
;
931 cookie_len
= *(data
++);
932 if ( cookie_len
> sizeof(s
->d1
->cookie
))
934 al
=SSL_AD_ILLEGAL_PARAMETER
;
938 memcpy(s
->d1
->cookie
, data
, cookie_len
);
939 s
->d1
->cookie_len
= cookie_len
;
941 s
->d1
->send_cookie
= 1;
945 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
949 int dtls1_send_client_key_exchange(SSL
*s
)
954 #ifndef OPENSSL_NO_RSA
958 #ifndef OPENSSL_NO_KRB5
960 #endif /* OPENSSL_NO_KRB5 */
961 #ifndef OPENSSL_NO_ECDH
962 EC_KEY
*clnt_ecdh
= NULL
;
963 const EC_POINT
*srvr_ecpoint
= NULL
;
964 EVP_PKEY
*srvr_pub_pkey
= NULL
;
965 unsigned char *encodedPoint
= NULL
;
966 int encoded_pt_len
= 0;
967 BN_CTX
* bn_ctx
= NULL
;
970 if (s
->state
== SSL3_ST_CW_KEY_EXCH_A
)
972 d
=(unsigned char *)s
->init_buf
->data
;
973 p
= &(d
[DTLS1_HM_HEADER_LENGTH
]);
975 alg_k
=s
->s3
->tmp
.new_cipher
->algorithm_mkey
;
977 /* Fool emacs indentation */
979 #ifndef OPENSSL_NO_RSA
980 else if (alg_k
& SSL_kRSA
)
983 unsigned char tmp_buf
[SSL_MAX_MASTER_KEY_LENGTH
];
985 if (s
->session
->sess_cert
->peer_rsa_tmp
!= NULL
)
986 rsa
=s
->session
->sess_cert
->peer_rsa_tmp
;
989 pkey
=X509_get_pubkey(s
->session
->sess_cert
->peer_pkeys
[SSL_PKEY_RSA_ENC
].x509
);
990 if ((pkey
== NULL
) ||
991 (pkey
->type
!= EVP_PKEY_RSA
) ||
992 (pkey
->pkey
.rsa
== NULL
))
994 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
1001 tmp_buf
[0]=s
->client_version
>>8;
1002 tmp_buf
[1]=s
->client_version
&0xff;
1003 if (RAND_bytes(&(tmp_buf
[2]),sizeof tmp_buf
-2) <= 0)
1006 s
->session
->master_key_length
=sizeof tmp_buf
;
1009 /* Fix buf for TLS and [incidentally] DTLS */
1010 if (s
->version
> SSL3_VERSION
)
1012 n
=RSA_public_encrypt(sizeof tmp_buf
,
1013 tmp_buf
,p
,rsa
,RSA_PKCS1_PADDING
);
1015 if (s
->options
& SSL_OP_PKCS1_CHECK_1
) p
[1]++;
1016 if (s
->options
& SSL_OP_PKCS1_CHECK_2
) tmp_buf
[0]=0x70;
1020 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,SSL_R_BAD_RSA_ENCRYPT
);
1024 /* Fix buf for TLS and [incidentally] DTLS */
1025 if (s
->version
> SSL3_VERSION
)
1031 s
->session
->master_key_length
=
1032 s
->method
->ssl3_enc
->generate_master_secret(s
,
1033 s
->session
->master_key
,
1034 tmp_buf
,sizeof tmp_buf
);
1035 OPENSSL_cleanse(tmp_buf
,sizeof tmp_buf
);
1038 #ifndef OPENSSL_NO_KRB5
1039 else if (alg_k
& SSL_kKRB5
)
1041 krb5_error_code krb5rc
;
1042 KSSL_CTX
*kssl_ctx
= s
->kssl_ctx
;
1043 /* krb5_data krb5_ap_req; */
1044 krb5_data
*enc_ticket
;
1045 krb5_data authenticator
, *authp
= NULL
;
1046 EVP_CIPHER_CTX ciph_ctx
;
1047 const EVP_CIPHER
*enc
= NULL
;
1048 unsigned char iv
[EVP_MAX_IV_LENGTH
];
1049 unsigned char tmp_buf
[SSL_MAX_MASTER_KEY_LENGTH
];
1050 unsigned char epms
[SSL_MAX_MASTER_KEY_LENGTH
1051 + EVP_MAX_IV_LENGTH
];
1052 int padl
, outl
= sizeof(epms
);
1054 EVP_CIPHER_CTX_init(&ciph_ctx
);
1057 printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1059 #endif /* KSSL_DEBUG */
1063 if (KRB5SENDAUTH
) authp
= &authenticator
;
1064 #endif /* KRB5SENDAUTH */
1066 krb5rc
= kssl_cget_tkt(kssl_ctx
, &enc_ticket
, authp
,
1068 enc
= kssl_map_enc(kssl_ctx
->enctype
);
1073 printf("kssl_cget_tkt rtn %d\n", krb5rc
);
1074 if (krb5rc
&& kssl_err
.text
)
1075 printf("kssl_cget_tkt kssl_err=%s\n", kssl_err
.text
);
1077 #endif /* KSSL_DEBUG */
1081 ssl3_send_alert(s
,SSL3_AL_FATAL
,
1082 SSL_AD_HANDSHAKE_FAILURE
);
1083 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1088 /* 20010406 VRS - Earlier versions used KRB5 AP_REQ
1089 ** in place of RFC 2712 KerberosWrapper, as in:
1091 ** Send ticket (copy to *p, set n = length)
1092 ** n = krb5_ap_req.length;
1093 ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1094 ** if (krb5_ap_req.data)
1095 ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1097 ** Now using real RFC 2712 KerberosWrapper
1098 ** (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1099 ** Note: 2712 "opaque" types are here replaced
1100 ** with a 2-byte length followed by the value.
1102 ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1103 ** Where "xx xx" = length bytes. Shown here with
1104 ** optional authenticator omitted.
1107 /* KerberosWrapper.Ticket */
1108 s2n(enc_ticket
->length
,p
);
1109 memcpy(p
, enc_ticket
->data
, enc_ticket
->length
);
1110 p
+= enc_ticket
->length
;
1111 n
= enc_ticket
->length
+ 2;
1113 /* KerberosWrapper.Authenticator */
1114 if (authp
&& authp
->length
)
1116 s2n(authp
->length
,p
);
1117 memcpy(p
, authp
->data
, authp
->length
);
1119 n
+= authp
->length
+ 2;
1127 s2n(0,p
);/* null authenticator length */
1131 if (RAND_bytes(tmp_buf
,sizeof tmp_buf
) <= 0)
1134 /* 20010420 VRS. Tried it this way; failed.
1135 ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1136 ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1137 ** kssl_ctx->length);
1138 ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1141 memset(iv
, 0, sizeof iv
); /* per RFC 1510 */
1142 EVP_EncryptInit_ex(&ciph_ctx
,enc
, NULL
,
1144 EVP_EncryptUpdate(&ciph_ctx
,epms
,&outl
,tmp_buf
,
1146 EVP_EncryptFinal_ex(&ciph_ctx
,&(epms
[outl
]),&padl
);
1148 if (outl
> (int)sizeof epms
)
1150 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
, ERR_R_INTERNAL_ERROR
);
1153 EVP_CIPHER_CTX_cleanup(&ciph_ctx
);
1155 /* KerberosWrapper.EncryptedPreMasterSecret */
1157 memcpy(p
, epms
, outl
);
1161 s
->session
->master_key_length
=
1162 s
->method
->ssl3_enc
->generate_master_secret(s
,
1163 s
->session
->master_key
,
1164 tmp_buf
, sizeof tmp_buf
);
1166 OPENSSL_cleanse(tmp_buf
, sizeof tmp_buf
);
1167 OPENSSL_cleanse(epms
, outl
);
1170 #ifndef OPENSSL_NO_DH
1171 else if (alg_k
& (SSL_kEDH
|SSL_kDHr
|SSL_kDHd
))
1173 DH
*dh_srvr
,*dh_clnt
;
1175 if (s
->session
->sess_cert
->peer_dh_tmp
!= NULL
)
1176 dh_srvr
=s
->session
->sess_cert
->peer_dh_tmp
;
1179 /* we get them from the cert */
1180 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_HANDSHAKE_FAILURE
);
1181 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS
);
1185 /* generate a new random key */
1186 if ((dh_clnt
=DHparams_dup(dh_srvr
)) == NULL
)
1188 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
1191 if (!DH_generate_key(dh_clnt
))
1193 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
1197 /* use the 'p' output buffer for the DH key, but
1198 * make sure to clear it out afterwards */
1200 n
=DH_compute_key(p
,dh_srvr
->pub_key
,dh_clnt
);
1204 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_DH_LIB
);
1208 /* generate master key from the result */
1209 s
->session
->master_key_length
=
1210 s
->method
->ssl3_enc
->generate_master_secret(s
,
1211 s
->session
->master_key
,p
,n
);
1215 /* send off the data */
1216 n
=BN_num_bytes(dh_clnt
->pub_key
);
1218 BN_bn2bin(dh_clnt
->pub_key
,p
);
1223 /* perhaps clean things up a bit EAY EAY EAY EAY*/
1226 #ifndef OPENSSL_NO_ECDH
1227 else if (alg_k
& (SSL_kEECDH
|SSL_kECDHr
|SSL_kECDHe
))
1229 const EC_GROUP
*srvr_group
= NULL
;
1231 int ecdh_clnt_cert
= 0;
1234 /* Did we send out the client's
1235 * ECDH share for use in premaster
1236 * computation as part of client certificate?
1237 * If so, set ecdh_clnt_cert to 1.
1239 if ((alg_k
& (SSL_kECDHr
|SSL_kECDHe
)) && (s
->cert
!= NULL
))
1241 /* XXX: For now, we do not support client
1242 * authentication using ECDH certificates.
1243 * To add such support, one needs to add
1244 * code that checks for appropriate
1245 * conditions and sets ecdh_clnt_cert to 1.
1246 * For example, the cert have an ECC
1247 * key on the same curve as the server's
1248 * and the key should be authorized for
1251 * One also needs to add code in ssl3_connect
1252 * to skip sending the certificate verify
1255 * if ((s->cert->key->privatekey != NULL) &&
1256 * (s->cert->key->privatekey->type ==
1257 * EVP_PKEY_EC) && ...)
1258 * ecdh_clnt_cert = 1;
1262 if (s
->session
->sess_cert
->peer_ecdh_tmp
!= NULL
)
1264 tkey
= s
->session
->sess_cert
->peer_ecdh_tmp
;
1268 /* Get the Server Public Key from Cert */
1269 srvr_pub_pkey
= X509_get_pubkey(s
->session
-> \
1270 sess_cert
->peer_pkeys
[SSL_PKEY_ECC
].x509
);
1271 if ((srvr_pub_pkey
== NULL
) ||
1272 (srvr_pub_pkey
->type
!= EVP_PKEY_EC
) ||
1273 (srvr_pub_pkey
->pkey
.ec
== NULL
))
1275 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1276 ERR_R_INTERNAL_ERROR
);
1280 tkey
= srvr_pub_pkey
->pkey
.ec
;
1283 srvr_group
= EC_KEY_get0_group(tkey
);
1284 srvr_ecpoint
= EC_KEY_get0_public_key(tkey
);
1286 if ((srvr_group
== NULL
) || (srvr_ecpoint
== NULL
))
1288 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1289 ERR_R_INTERNAL_ERROR
);
1293 if ((clnt_ecdh
=EC_KEY_new()) == NULL
)
1295 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
1299 if (!EC_KEY_set_group(clnt_ecdh
, srvr_group
))
1301 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_EC_LIB
);
1306 /* Reuse key info from our certificate
1307 * We only need our private key to perform
1308 * the ECDH computation.
1310 const BIGNUM
*priv_key
;
1311 tkey
= s
->cert
->key
->privatekey
->pkey
.ec
;
1312 priv_key
= EC_KEY_get0_private_key(tkey
);
1313 if (priv_key
== NULL
)
1315 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
1318 if (!EC_KEY_set_private_key(clnt_ecdh
, priv_key
))
1320 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_EC_LIB
);
1326 /* Generate a new ECDH key pair */
1327 if (!(EC_KEY_generate_key(clnt_ecdh
)))
1329 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
, ERR_R_ECDH_LIB
);
1334 /* use the 'p' output buffer for the ECDH key, but
1335 * make sure to clear it out afterwards
1338 field_size
= EC_GROUP_get_degree(srvr_group
);
1339 if (field_size
<= 0)
1341 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1345 n
=ECDH_compute_key(p
, (field_size
+7)/8, srvr_ecpoint
, clnt_ecdh
, NULL
);
1348 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1353 /* generate master key from the result */
1354 s
->session
->master_key_length
= s
->method
->ssl3_enc \
1355 -> generate_master_secret(s
,
1356 s
->session
->master_key
,
1359 memset(p
, 0, n
); /* clean up */
1363 /* Send empty client key exch message */
1368 /* First check the size of encoding and
1369 * allocate memory accordingly.
1372 EC_POINT_point2oct(srvr_group
,
1373 EC_KEY_get0_public_key(clnt_ecdh
),
1374 POINT_CONVERSION_UNCOMPRESSED
,
1377 encodedPoint
= (unsigned char *)
1378 OPENSSL_malloc(encoded_pt_len
*
1379 sizeof(unsigned char));
1380 bn_ctx
= BN_CTX_new();
1381 if ((encodedPoint
== NULL
) ||
1384 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
1388 /* Encode the public key */
1389 n
= EC_POINT_point2oct(srvr_group
,
1390 EC_KEY_get0_public_key(clnt_ecdh
),
1391 POINT_CONVERSION_UNCOMPRESSED
,
1392 encodedPoint
, encoded_pt_len
, bn_ctx
);
1394 *p
= n
; /* length of encoded point */
1395 /* Encoded point will be copied here */
1397 /* copy the point */
1398 memcpy((unsigned char *)p
, encodedPoint
, n
);
1399 /* increment n to account for length field */
1403 /* Free allocated memory */
1404 BN_CTX_free(bn_ctx
);
1405 if (encodedPoint
!= NULL
) OPENSSL_free(encodedPoint
);
1406 if (clnt_ecdh
!= NULL
)
1407 EC_KEY_free(clnt_ecdh
);
1408 EVP_PKEY_free(srvr_pub_pkey
);
1410 #endif /* !OPENSSL_NO_ECDH */
1412 #ifndef OPENSSL_NO_PSK
1413 else if (alg_k
& SSL_kPSK
)
1415 char identity
[PSK_MAX_IDENTITY_LEN
];
1416 unsigned char *t
= NULL
;
1417 unsigned char psk_or_pre_ms
[PSK_MAX_PSK_LEN
*2+4];
1418 unsigned int pre_ms_len
= 0, psk_len
= 0;
1422 if (s
->psk_client_callback
== NULL
)
1424 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1425 SSL_R_PSK_NO_CLIENT_CB
);
1429 psk_len
= s
->psk_client_callback(s
, s
->ctx
->psk_identity_hint
,
1430 identity
, PSK_MAX_IDENTITY_LEN
,
1431 psk_or_pre_ms
, sizeof(psk_or_pre_ms
));
1432 if (psk_len
> PSK_MAX_PSK_LEN
)
1434 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1435 ERR_R_INTERNAL_ERROR
);
1438 else if (psk_len
== 0)
1440 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1441 SSL_R_PSK_IDENTITY_NOT_FOUND
);
1445 /* create PSK pre_master_secret */
1446 pre_ms_len
= 2+psk_len
+2+psk_len
;
1448 memmove(psk_or_pre_ms
+psk_len
+4, psk_or_pre_ms
, psk_len
);
1450 memset(t
, 0, psk_len
);
1454 if (s
->session
->psk_identity_hint
!= NULL
)
1455 OPENSSL_free(s
->session
->psk_identity_hint
);
1456 s
->session
->psk_identity_hint
= BUF_strdup(s
->ctx
->psk_identity_hint
);
1457 if (s
->ctx
->psk_identity_hint
!= NULL
&&
1458 s
->session
->psk_identity_hint
== NULL
)
1460 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1461 ERR_R_MALLOC_FAILURE
);
1465 if (s
->session
->psk_identity
!= NULL
)
1466 OPENSSL_free(s
->session
->psk_identity
);
1467 s
->session
->psk_identity
= BUF_strdup(identity
);
1468 if (s
->session
->psk_identity
== NULL
)
1470 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,
1471 ERR_R_MALLOC_FAILURE
);
1475 s
->session
->master_key_length
=
1476 s
->method
->ssl3_enc
->generate_master_secret(s
,
1477 s
->session
->master_key
,
1478 psk_or_pre_ms
, pre_ms_len
);
1479 n
= strlen(identity
);
1481 memcpy(p
, identity
, n
);
1485 OPENSSL_cleanse(identity
, PSK_MAX_IDENTITY_LEN
);
1486 OPENSSL_cleanse(psk_or_pre_ms
, sizeof(psk_or_pre_ms
));
1489 ssl3_send_alert(s
, SSL3_AL_FATAL
, SSL_AD_HANDSHAKE_FAILURE
);
1496 ssl3_send_alert(s
,SSL3_AL_FATAL
,SSL_AD_HANDSHAKE_FAILURE
);
1497 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE
,ERR_R_INTERNAL_ERROR
);
1501 d
= dtls1_set_message_header(s
, d
,
1502 SSL3_MT_CLIENT_KEY_EXCHANGE
, n
, 0, n
);
1504 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
1506 l2n(s->d1->handshake_write_seq,d);
1507 s->d1->handshake_write_seq++;
1510 s
->state
=SSL3_ST_CW_KEY_EXCH_B
;
1511 /* number of bytes to write */
1512 s
->init_num
=n
+DTLS1_HM_HEADER_LENGTH
;
1515 /* buffer the message to handle re-xmits */
1516 dtls1_buffer_message(s
, 0);
1519 /* SSL3_ST_CW_KEY_EXCH_B */
1520 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
1522 #ifndef OPENSSL_NO_ECDH
1523 BN_CTX_free(bn_ctx
);
1524 if (encodedPoint
!= NULL
) OPENSSL_free(encodedPoint
);
1525 if (clnt_ecdh
!= NULL
)
1526 EC_KEY_free(clnt_ecdh
);
1527 EVP_PKEY_free(srvr_pub_pkey
);
1532 int dtls1_send_client_verify(SSL
*s
)
1534 unsigned char *p
,*d
;
1535 unsigned char data
[MD5_DIGEST_LENGTH
+SHA_DIGEST_LENGTH
];
1537 #ifndef OPENSSL_NO_RSA
1541 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1545 if (s
->state
== SSL3_ST_CW_CERT_VRFY_A
)
1547 d
=(unsigned char *)s
->init_buf
->data
;
1548 p
= &(d
[DTLS1_HM_HEADER_LENGTH
]);
1549 pkey
=s
->cert
->key
->privatekey
;
1551 s
->method
->ssl3_enc
->cert_verify_mac(s
,
1553 &(data
[MD5_DIGEST_LENGTH
]));
1555 #ifndef OPENSSL_NO_RSA
1556 if (pkey
->type
== EVP_PKEY_RSA
)
1558 s
->method
->ssl3_enc
->cert_verify_mac(s
,
1561 if (RSA_sign(NID_md5_sha1
, data
,
1562 MD5_DIGEST_LENGTH
+SHA_DIGEST_LENGTH
,
1563 &(p
[2]), &u
, pkey
->pkey
.rsa
) <= 0 )
1565 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY
,ERR_R_RSA_LIB
);
1573 #ifndef OPENSSL_NO_DSA
1574 if (pkey
->type
== EVP_PKEY_DSA
)
1576 if (!DSA_sign(pkey
->save_type
,
1577 &(data
[MD5_DIGEST_LENGTH
]),
1578 SHA_DIGEST_LENGTH
,&(p
[2]),
1579 (unsigned int *)&j
,pkey
->pkey
.dsa
))
1581 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY
,ERR_R_DSA_LIB
);
1589 #ifndef OPENSSL_NO_ECDSA
1590 if (pkey
->type
== EVP_PKEY_EC
)
1592 if (!ECDSA_sign(pkey
->save_type
,
1593 &(data
[MD5_DIGEST_LENGTH
]),
1594 SHA_DIGEST_LENGTH
,&(p
[2]),
1595 (unsigned int *)&j
,pkey
->pkey
.ec
))
1597 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY
,
1607 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY
,ERR_R_INTERNAL_ERROR
);
1611 d
= dtls1_set_message_header(s
, d
,
1612 SSL3_MT_CERTIFICATE_VERIFY
, n
, 0, n
) ;
1614 s
->init_num
=(int)n
+DTLS1_HM_HEADER_LENGTH
;
1617 /* buffer the message to handle re-xmits */
1618 dtls1_buffer_message(s
, 0);
1620 s
->state
= SSL3_ST_CW_CERT_VRFY_B
;
1623 /* s->state = SSL3_ST_CW_CERT_VRFY_B */
1624 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
1629 int dtls1_send_client_certificate(SSL
*s
)
1632 EVP_PKEY
*pkey
=NULL
;
1636 if (s
->state
== SSL3_ST_CW_CERT_A
)
1638 if ((s
->cert
== NULL
) ||
1639 (s
->cert
->key
->x509
== NULL
) ||
1640 (s
->cert
->key
->privatekey
== NULL
))
1641 s
->state
=SSL3_ST_CW_CERT_B
;
1643 s
->state
=SSL3_ST_CW_CERT_C
;
1646 /* We need to get a client cert */
1647 if (s
->state
== SSL3_ST_CW_CERT_B
)
1649 /* If we get an error, we need to
1650 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1651 * We then get retied later */
1653 i
= ssl_do_client_cert_cb(s
, &x509
, &pkey
);
1656 s
->rwstate
=SSL_X509_LOOKUP
;
1659 s
->rwstate
=SSL_NOTHING
;
1660 if ((i
== 1) && (pkey
!= NULL
) && (x509
!= NULL
))
1662 s
->state
=SSL3_ST_CW_CERT_B
;
1663 if ( !SSL_use_certificate(s
,x509
) ||
1664 !SSL_use_PrivateKey(s
,pkey
))
1670 SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE
,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK
);
1673 if (x509
!= NULL
) X509_free(x509
);
1674 if (pkey
!= NULL
) EVP_PKEY_free(pkey
);
1677 if (s
->version
== SSL3_VERSION
)
1679 s
->s3
->tmp
.cert_req
=0;
1680 ssl3_send_alert(s
,SSL3_AL_WARNING
,SSL_AD_NO_CERTIFICATE
);
1685 s
->s3
->tmp
.cert_req
=2;
1689 /* Ok, we have a cert */
1690 s
->state
=SSL3_ST_CW_CERT_C
;
1693 if (s
->state
== SSL3_ST_CW_CERT_C
)
1695 s
->state
=SSL3_ST_CW_CERT_D
;
1696 l
=dtls1_output_cert_chain(s
,
1697 (s
->s3
->tmp
.cert_req
== 2)?NULL
:s
->cert
->key
);
1701 /* set header called by dtls1_output_cert_chain() */
1703 /* buffer the message to handle re-xmits */
1704 dtls1_buffer_message(s
, 0);
1706 /* SSL3_ST_CW_CERT_D */
1707 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));