sl@0: /* ssl/d1_clnt.c */ sl@0: /* sl@0: * DTLS implementation written by Nagendra Modadugu sl@0: * (nagendra@cs.stanford.edu) for the OpenSSL project 2005. sl@0: */ sl@0: /* ==================================================================== sl@0: * Copyright (c) 1999-2005 The OpenSSL Project. All rights reserved. sl@0: * sl@0: * Redistribution and use in source and binary forms, with or without sl@0: * modification, are permitted provided that the following conditions sl@0: * are met: sl@0: * sl@0: * 1. Redistributions of source code must retain the above copyright sl@0: * notice, this list of conditions and the following disclaimer. sl@0: * sl@0: * 2. Redistributions in binary form must reproduce the above copyright sl@0: * notice, this list of conditions and the following disclaimer in sl@0: * the documentation and/or other materials provided with the sl@0: * distribution. sl@0: * sl@0: * 3. All advertising materials mentioning features or use of this sl@0: * software must display the following acknowledgment: sl@0: * "This product includes software developed by the OpenSSL Project sl@0: * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" sl@0: * sl@0: * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to sl@0: * endorse or promote products derived from this software without sl@0: * prior written permission. For written permission, please contact sl@0: * openssl-core@OpenSSL.org. sl@0: * sl@0: * 5. Products derived from this software may not be called "OpenSSL" sl@0: * nor may "OpenSSL" appear in their names without prior written sl@0: * permission of the OpenSSL Project. sl@0: * sl@0: * 6. Redistributions of any form whatsoever must retain the following sl@0: * acknowledgment: sl@0: * "This product includes software developed by the OpenSSL Project sl@0: * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)" sl@0: * sl@0: * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY sl@0: * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE sl@0: * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR sl@0: * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR sl@0: * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, sl@0: * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT sl@0: * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; sl@0: * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) sl@0: * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, sl@0: * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) sl@0: * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED sl@0: * OF THE POSSIBILITY OF SUCH DAMAGE. sl@0: * ==================================================================== sl@0: * sl@0: * This product includes cryptographic software written by Eric Young sl@0: * (eay@cryptsoft.com). This product includes software written by Tim sl@0: * Hudson (tjh@cryptsoft.com). sl@0: * sl@0: */ sl@0: /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) sl@0: * All rights reserved. sl@0: * sl@0: * This package is an SSL implementation written sl@0: * by Eric Young (eay@cryptsoft.com). sl@0: * The implementation was written so as to conform with Netscapes SSL. sl@0: * sl@0: * This library is free for commercial and non-commercial use as long as sl@0: * the following conditions are aheared to. The following conditions sl@0: * apply to all code found in this distribution, be it the RC4, RSA, sl@0: * lhash, DES, etc., code; not just the SSL code. The SSL documentation sl@0: * included with this distribution is covered by the same copyright terms sl@0: * except that the holder is Tim Hudson (tjh@cryptsoft.com). sl@0: * sl@0: * Copyright remains Eric Young's, and as such any Copyright notices in sl@0: * the code are not to be removed. sl@0: * If this package is used in a product, Eric Young should be given attribution sl@0: * as the author of the parts of the library used. sl@0: * This can be in the form of a textual message at program startup or sl@0: * in documentation (online or textual) provided with the package. sl@0: * sl@0: * Redistribution and use in source and binary forms, with or without sl@0: * modification, are permitted provided that the following conditions sl@0: * are met: sl@0: * 1. Redistributions of source code must retain the copyright sl@0: * notice, this list of conditions and the following disclaimer. sl@0: * 2. Redistributions in binary form must reproduce the above copyright sl@0: * notice, this list of conditions and the following disclaimer in the sl@0: * documentation and/or other materials provided with the distribution. sl@0: * 3. All advertising materials mentioning features or use of this software sl@0: * must display the following acknowledgement: sl@0: * "This product includes cryptographic software written by sl@0: * Eric Young (eay@cryptsoft.com)" sl@0: * The word 'cryptographic' can be left out if the rouines from the library sl@0: * being used are not cryptographic related :-). sl@0: * 4. If you include any Windows specific code (or a derivative thereof) from sl@0: * the apps directory (application code) you must include an acknowledgement: sl@0: * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" sl@0: * sl@0: * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND sl@0: * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE sl@0: * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE sl@0: * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE sl@0: * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL sl@0: * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS sl@0: * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) sl@0: * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT sl@0: * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY sl@0: * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF sl@0: * SUCH DAMAGE. sl@0: * sl@0: * The licence and distribution terms for any publically available version or sl@0: * derivative of this code cannot be changed. i.e. this code cannot simply be sl@0: * copied and put under another distribution licence sl@0: * [including the GNU Public Licence.] sl@0: */ sl@0: /* sl@0: © Portions copyright (c) 2006 Nokia Corporation. All rights reserved. sl@0: */ sl@0: sl@0: #include sl@0: #include "ssl_locl.h" sl@0: #include "kssl_lcl.h" sl@0: #include sl@0: #include sl@0: #include sl@0: #include sl@0: #include sl@0: #ifndef OPENSSL_NO_DH sl@0: #include sl@0: #endif sl@0: sl@0: #if (defined(SYMBIAN) && (defined(__WINSCW__) || defined(__WINS__))) sl@0: #include "libssl_wsd.h" sl@0: #endif sl@0: sl@0: #ifdef EMULATOR sl@0: sl@0: GET_STATIC_VAR_FROM_TLS(DTLSv1_client_method_data,d1_clnt,SSL_METHOD) sl@0: sl@0: #define DTLSv1_client_method_data (*GET_WSD_VAR_NAME(DTLSv1_client_method_data,d1_clnt,s)()) sl@0: sl@0: #endif sl@0: sl@0: static SSL_METHOD *dtls1_get_client_method(int ver); sl@0: static int dtls1_get_hello_verify(SSL *s); sl@0: sl@0: static SSL_METHOD *dtls1_get_client_method(int ver) sl@0: { sl@0: if (ver == DTLS1_VERSION) sl@0: return(DTLSv1_client_method()); sl@0: else sl@0: return(NULL); sl@0: } sl@0: sl@0: EXPORT_C IMPLEMENT_dtls1_meth_func(DTLSv1_client_method, sl@0: ssl_undefined_function, sl@0: dtls1_connect, sl@0: dtls1_get_client_method) sl@0: sl@0: int dtls1_connect(SSL *s) sl@0: { sl@0: BUF_MEM *buf=NULL; sl@0: unsigned long Time=(unsigned long)time(NULL),l; sl@0: long num1; sl@0: void (*cb)(const SSL *ssl,int type,int val)=NULL; sl@0: int ret= -1; sl@0: int new_state,state,skip=0;; sl@0: sl@0: RAND_add(&Time,sizeof(Time),0); sl@0: ERR_clear_error(); sl@0: clear_sys_error(); sl@0: sl@0: if (s->info_callback != NULL) sl@0: cb=s->info_callback; sl@0: else if (s->ctx->info_callback != NULL) sl@0: cb=s->ctx->info_callback; sl@0: sl@0: s->in_handshake++; sl@0: if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); sl@0: sl@0: for (;;) sl@0: { sl@0: state=s->state; sl@0: sl@0: switch(s->state) sl@0: { sl@0: case SSL_ST_RENEGOTIATE: sl@0: s->new_session=1; sl@0: s->state=SSL_ST_CONNECT; sl@0: s->ctx->stats.sess_connect_renegotiate++; sl@0: /* break */ sl@0: case SSL_ST_BEFORE: sl@0: case SSL_ST_CONNECT: sl@0: case SSL_ST_BEFORE|SSL_ST_CONNECT: sl@0: case SSL_ST_OK|SSL_ST_CONNECT: sl@0: sl@0: s->server=0; sl@0: if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1); sl@0: sl@0: if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00)) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR); sl@0: ret = -1; sl@0: goto end; sl@0: } sl@0: sl@0: /* s->version=SSL3_VERSION; */ sl@0: s->type=SSL_ST_CONNECT; sl@0: sl@0: if (s->init_buf == NULL) sl@0: { sl@0: if ((buf=BUF_MEM_new()) == NULL) sl@0: { sl@0: ret= -1; sl@0: goto end; sl@0: } sl@0: if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH)) sl@0: { sl@0: ret= -1; sl@0: goto end; sl@0: } sl@0: s->init_buf=buf; sl@0: buf=NULL; sl@0: } sl@0: sl@0: if (!ssl3_setup_buffers(s)) { ret= -1; goto end; } sl@0: sl@0: /* setup buffing BIO */ sl@0: if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; } sl@0: sl@0: /* don't push the buffering BIO quite yet */ sl@0: sl@0: s->state=SSL3_ST_CW_CLNT_HELLO_A; sl@0: s->ctx->stats.sess_connect++; sl@0: s->init_num=0; sl@0: /* mark client_random uninitialized */ sl@0: memset(s->s3->client_random,0,sizeof(s->s3->client_random)); sl@0: break; sl@0: sl@0: case SSL3_ST_CW_CLNT_HELLO_A: sl@0: case SSL3_ST_CW_CLNT_HELLO_B: sl@0: sl@0: s->shutdown=0; sl@0: sl@0: /* every DTLS ClientHello resets Finished MAC */ sl@0: ssl3_init_finished_mac(s); sl@0: sl@0: ret=dtls1_client_hello(s); sl@0: if (ret <= 0) goto end; sl@0: sl@0: if ( s->d1->send_cookie) sl@0: { sl@0: s->state=SSL3_ST_CW_FLUSH; sl@0: s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A; sl@0: } sl@0: else sl@0: s->state=SSL3_ST_CR_SRVR_HELLO_A; sl@0: sl@0: s->init_num=0; sl@0: sl@0: /* turn on buffering for the next lot of output */ sl@0: if (s->bbio != s->wbio) sl@0: s->wbio=BIO_push(s->bbio,s->wbio); sl@0: sl@0: break; sl@0: sl@0: case SSL3_ST_CR_SRVR_HELLO_A: sl@0: case SSL3_ST_CR_SRVR_HELLO_B: sl@0: ret=ssl3_get_server_hello(s); sl@0: if (ret <= 0) goto end; sl@0: else sl@0: { sl@0: if (s->hit) sl@0: s->state=SSL3_ST_CR_FINISHED_A; sl@0: else sl@0: s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A; sl@0: } sl@0: s->init_num=0; sl@0: break; sl@0: sl@0: case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A: sl@0: case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B: sl@0: sl@0: ret = dtls1_get_hello_verify(s); sl@0: if ( ret <= 0) sl@0: goto end; sl@0: if ( s->d1->send_cookie) /* start again, with a cookie */ sl@0: s->state=SSL3_ST_CW_CLNT_HELLO_A; sl@0: else sl@0: s->state = SSL3_ST_CR_CERT_A; sl@0: s->init_num = 0; sl@0: break; sl@0: sl@0: case SSL3_ST_CR_CERT_A: sl@0: case SSL3_ST_CR_CERT_B: sl@0: /* Check if it is anon DH */ sl@0: if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)) sl@0: { sl@0: ret=ssl3_get_server_certificate(s); sl@0: if (ret <= 0) goto end; sl@0: } sl@0: else sl@0: skip=1; sl@0: s->state=SSL3_ST_CR_KEY_EXCH_A; sl@0: s->init_num=0; sl@0: break; sl@0: sl@0: case SSL3_ST_CR_KEY_EXCH_A: sl@0: case SSL3_ST_CR_KEY_EXCH_B: sl@0: ret=ssl3_get_key_exchange(s); sl@0: if (ret <= 0) goto end; sl@0: s->state=SSL3_ST_CR_CERT_REQ_A; sl@0: s->init_num=0; sl@0: sl@0: /* at this point we check that we have the sl@0: * required stuff from the server */ sl@0: if (!ssl3_check_cert_and_algorithm(s)) sl@0: { sl@0: ret= -1; sl@0: goto end; sl@0: } sl@0: break; sl@0: sl@0: case SSL3_ST_CR_CERT_REQ_A: sl@0: case SSL3_ST_CR_CERT_REQ_B: sl@0: ret=ssl3_get_certificate_request(s); sl@0: if (ret <= 0) goto end; sl@0: s->state=SSL3_ST_CR_SRVR_DONE_A; sl@0: s->init_num=0; sl@0: break; sl@0: sl@0: case SSL3_ST_CR_SRVR_DONE_A: sl@0: case SSL3_ST_CR_SRVR_DONE_B: sl@0: ret=ssl3_get_server_done(s); sl@0: if (ret <= 0) goto end; sl@0: if (s->s3->tmp.cert_req) sl@0: s->state=SSL3_ST_CW_CERT_A; sl@0: else sl@0: s->state=SSL3_ST_CW_KEY_EXCH_A; sl@0: s->init_num=0; sl@0: sl@0: break; sl@0: sl@0: case SSL3_ST_CW_CERT_A: sl@0: case SSL3_ST_CW_CERT_B: sl@0: case SSL3_ST_CW_CERT_C: sl@0: case SSL3_ST_CW_CERT_D: sl@0: ret=dtls1_send_client_certificate(s); sl@0: if (ret <= 0) goto end; sl@0: s->state=SSL3_ST_CW_KEY_EXCH_A; sl@0: s->init_num=0; sl@0: break; sl@0: sl@0: case SSL3_ST_CW_KEY_EXCH_A: sl@0: case SSL3_ST_CW_KEY_EXCH_B: sl@0: ret=dtls1_send_client_key_exchange(s); sl@0: if (ret <= 0) goto end; sl@0: l=s->s3->tmp.new_cipher->algorithms; sl@0: /* EAY EAY EAY need to check for DH fix cert sl@0: * sent back */ sl@0: /* For TLS, cert_req is set to 2, so a cert chain sl@0: * of nothing is sent, but no verify packet is sent */ sl@0: if (s->s3->tmp.cert_req == 1) sl@0: { sl@0: s->state=SSL3_ST_CW_CERT_VRFY_A; sl@0: } sl@0: else sl@0: { sl@0: s->state=SSL3_ST_CW_CHANGE_A; sl@0: s->s3->change_cipher_spec=0; sl@0: } sl@0: sl@0: s->init_num=0; sl@0: break; sl@0: sl@0: case SSL3_ST_CW_CERT_VRFY_A: sl@0: case SSL3_ST_CW_CERT_VRFY_B: sl@0: ret=dtls1_send_client_verify(s); sl@0: if (ret <= 0) goto end; sl@0: s->state=SSL3_ST_CW_CHANGE_A; sl@0: s->init_num=0; sl@0: s->s3->change_cipher_spec=0; sl@0: break; sl@0: sl@0: case SSL3_ST_CW_CHANGE_A: sl@0: case SSL3_ST_CW_CHANGE_B: sl@0: ret=dtls1_send_change_cipher_spec(s, sl@0: SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B); sl@0: if (ret <= 0) goto end; sl@0: s->state=SSL3_ST_CW_FINISHED_A; sl@0: s->init_num=0; sl@0: sl@0: s->session->cipher=s->s3->tmp.new_cipher; sl@0: #ifdef OPENSSL_NO_COMP sl@0: s->session->compress_meth=0; sl@0: #else sl@0: if (s->s3->tmp.new_compression == NULL) sl@0: s->session->compress_meth=0; sl@0: else sl@0: s->session->compress_meth= sl@0: s->s3->tmp.new_compression->id; sl@0: #endif sl@0: if (!s->method->ssl3_enc->setup_key_block(s)) sl@0: { sl@0: ret= -1; sl@0: goto end; sl@0: } sl@0: sl@0: if (!s->method->ssl3_enc->change_cipher_state(s, sl@0: SSL3_CHANGE_CIPHER_CLIENT_WRITE)) sl@0: { sl@0: ret= -1; sl@0: goto end; sl@0: } sl@0: sl@0: dtls1_reset_seq_numbers(s, SSL3_CC_WRITE); sl@0: break; sl@0: sl@0: case SSL3_ST_CW_FINISHED_A: sl@0: case SSL3_ST_CW_FINISHED_B: sl@0: ret=dtls1_send_finished(s, sl@0: SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B, sl@0: s->method->ssl3_enc->client_finished_label, sl@0: s->method->ssl3_enc->client_finished_label_len); sl@0: if (ret <= 0) goto end; sl@0: s->state=SSL3_ST_CW_FLUSH; sl@0: sl@0: /* clear flags */ sl@0: s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER; sl@0: if (s->hit) sl@0: { sl@0: s->s3->tmp.next_state=SSL_ST_OK; sl@0: if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) sl@0: { sl@0: s->state=SSL_ST_OK; sl@0: s->s3->flags|=SSL3_FLAGS_POP_BUFFER; sl@0: s->s3->delay_buf_pop_ret=0; sl@0: } sl@0: } sl@0: else sl@0: { sl@0: s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A; sl@0: } sl@0: s->init_num=0; sl@0: /* mark client_random uninitialized */ sl@0: memset (s->s3->client_random,0,sizeof(s->s3->client_random)); sl@0: sl@0: break; sl@0: sl@0: case SSL3_ST_CR_FINISHED_A: sl@0: case SSL3_ST_CR_FINISHED_B: sl@0: sl@0: ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A, sl@0: SSL3_ST_CR_FINISHED_B); sl@0: if (ret <= 0) goto end; sl@0: sl@0: if (s->hit) sl@0: s->state=SSL3_ST_CW_CHANGE_A; sl@0: else sl@0: s->state=SSL_ST_OK; sl@0: s->init_num=0; sl@0: break; sl@0: sl@0: case SSL3_ST_CW_FLUSH: sl@0: /* number of bytes to be flushed */ sl@0: num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL); sl@0: if (num1 > 0) sl@0: { sl@0: s->rwstate=SSL_WRITING; sl@0: num1=BIO_flush(s->wbio); sl@0: if (num1 <= 0) { ret= -1; goto end; } sl@0: s->rwstate=SSL_NOTHING; sl@0: } sl@0: sl@0: s->state=s->s3->tmp.next_state; sl@0: break; sl@0: sl@0: case SSL_ST_OK: sl@0: /* clean a few things up */ sl@0: ssl3_cleanup_key_block(s); sl@0: sl@0: #if 0 sl@0: if (s->init_buf != NULL) sl@0: { sl@0: BUF_MEM_free(s->init_buf); sl@0: s->init_buf=NULL; sl@0: } sl@0: #endif sl@0: sl@0: /* If we are not 'joining' the last two packets, sl@0: * remove the buffering now */ sl@0: if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER)) sl@0: ssl_free_wbio_buffer(s); sl@0: /* else do it later in ssl3_write */ sl@0: sl@0: s->init_num=0; sl@0: s->new_session=0; sl@0: sl@0: ssl_update_cache(s,SSL_SESS_CACHE_CLIENT); sl@0: if (s->hit) s->ctx->stats.sess_hit++; sl@0: sl@0: ret=1; sl@0: /* s->server=0; */ sl@0: s->handshake_func=dtls1_connect; sl@0: s->ctx->stats.sess_connect_good++; sl@0: sl@0: if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1); sl@0: sl@0: /* done with handshaking */ sl@0: s->d1->handshake_read_seq = 0; sl@0: goto end; sl@0: /* break; */ sl@0: sl@0: default: sl@0: SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE); sl@0: ret= -1; sl@0: goto end; sl@0: /* break; */ sl@0: } sl@0: sl@0: /* did we do anything */ sl@0: if (!s->s3->tmp.reuse_message && !skip) sl@0: { sl@0: if (s->debug) sl@0: { sl@0: if ((ret=BIO_flush(s->wbio)) <= 0) sl@0: goto end; sl@0: } sl@0: sl@0: if ((cb != NULL) && (s->state != state)) sl@0: { sl@0: new_state=s->state; sl@0: s->state=state; sl@0: cb(s,SSL_CB_CONNECT_LOOP,1); sl@0: s->state=new_state; sl@0: } sl@0: } sl@0: skip=0; sl@0: } sl@0: end: sl@0: s->in_handshake--; sl@0: if (buf != NULL) sl@0: BUF_MEM_free(buf); sl@0: if (cb != NULL) sl@0: cb(s,SSL_CB_CONNECT_EXIT,ret); sl@0: return(ret); sl@0: } sl@0: sl@0: int dtls1_client_hello(SSL *s) sl@0: { sl@0: unsigned char *buf; sl@0: unsigned char *p,*d; sl@0: unsigned int i,j; sl@0: unsigned long Time,l; sl@0: SSL_COMP *comp; sl@0: sl@0: buf=(unsigned char *)s->init_buf->data; sl@0: if (s->state == SSL3_ST_CW_CLNT_HELLO_A) sl@0: { sl@0: if ((s->session == NULL) || sl@0: (s->session->ssl_version != s->version) || sl@0: (s->session->not_resumable)) sl@0: { sl@0: if (!ssl_get_new_session(s,0)) sl@0: goto err; sl@0: } sl@0: /* else use the pre-loaded session */ sl@0: sl@0: p=s->s3->client_random; sl@0: /* if client_random is initialized, reuse it, we are sl@0: * required to use same upon reply to HelloVerify */ sl@0: for (i=0;p[i]=='\0' && is3->client_random);i++) ; sl@0: if (i==sizeof(s->s3->client_random)) sl@0: { sl@0: Time=(unsigned long)time(NULL); /* Time */ sl@0: l2n(Time,p); sl@0: RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4); sl@0: } sl@0: sl@0: /* Do the message type and length last */ sl@0: d=p= &(buf[DTLS1_HM_HEADER_LENGTH]); sl@0: sl@0: *(p++)=s->version>>8; sl@0: *(p++)=s->version&0xff; sl@0: s->client_version=s->version; sl@0: sl@0: /* Random stuff */ sl@0: memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE); sl@0: p+=SSL3_RANDOM_SIZE; sl@0: sl@0: /* Session ID */ sl@0: if (s->new_session) sl@0: i=0; sl@0: else sl@0: i=s->session->session_id_length; sl@0: *(p++)=i; sl@0: if (i != 0) sl@0: { sl@0: if (i > sizeof s->session->session_id) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR); sl@0: goto err; sl@0: } sl@0: memcpy(p,s->session->session_id,i); sl@0: p+=i; sl@0: } sl@0: sl@0: /* cookie stuff */ sl@0: if ( s->d1->cookie_len > sizeof(s->d1->cookie)) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR); sl@0: goto err; sl@0: } sl@0: *(p++) = s->d1->cookie_len; sl@0: memcpy(p, s->d1->cookie, s->d1->cookie_len); sl@0: p += s->d1->cookie_len; sl@0: sl@0: /* Ciphers supported */ sl@0: i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0); sl@0: if (i == 0) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE); sl@0: goto err; sl@0: } sl@0: s2n(i,p); sl@0: p+=i; sl@0: sl@0: /* COMPRESSION */ sl@0: if (s->ctx->comp_methods == NULL) sl@0: j=0; sl@0: else sl@0: j=sk_SSL_COMP_num(s->ctx->comp_methods); sl@0: *(p++)=1+j; sl@0: for (i=0; ictx->comp_methods,i); sl@0: *(p++)=comp->id; sl@0: } sl@0: *(p++)=0; /* Add the NULL method */ sl@0: sl@0: l=(p-d); sl@0: d=buf; sl@0: sl@0: d = dtls1_set_message_header(s, d, SSL3_MT_CLIENT_HELLO, l, 0, l); sl@0: sl@0: s->state=SSL3_ST_CW_CLNT_HELLO_B; sl@0: /* number of bytes to write */ sl@0: s->init_num=p-buf; sl@0: s->init_off=0; sl@0: sl@0: /* buffer the message to handle re-xmits */ sl@0: dtls1_buffer_message(s, 0); sl@0: } sl@0: sl@0: /* SSL3_ST_CW_CLNT_HELLO_B */ sl@0: return(dtls1_do_write(s,SSL3_RT_HANDSHAKE)); sl@0: err: sl@0: return(-1); sl@0: } sl@0: sl@0: static int dtls1_get_hello_verify(SSL *s) sl@0: { sl@0: int n, al, ok = 0; sl@0: unsigned char *data; sl@0: unsigned int cookie_len; sl@0: sl@0: n=s->method->ssl_get_message(s, sl@0: DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A, sl@0: DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B, sl@0: -1, sl@0: s->max_cert_list, sl@0: &ok); sl@0: sl@0: if (!ok) return((int)n); sl@0: sl@0: if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST) sl@0: { sl@0: s->d1->send_cookie = 0; sl@0: s->s3->tmp.reuse_message=1; sl@0: return(1); sl@0: } sl@0: sl@0: data = (unsigned char *)s->init_msg; sl@0: sl@0: if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff))) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION); sl@0: s->version=(s->version&0xff00)|data[1]; sl@0: al = SSL_AD_PROTOCOL_VERSION; sl@0: goto f_err; sl@0: } sl@0: data+=2; sl@0: sl@0: cookie_len = *(data++); sl@0: if ( cookie_len > sizeof(s->d1->cookie)) sl@0: { sl@0: al=SSL_AD_ILLEGAL_PARAMETER; sl@0: goto f_err; sl@0: } sl@0: sl@0: memcpy(s->d1->cookie, data, cookie_len); sl@0: s->d1->cookie_len = cookie_len; sl@0: sl@0: s->d1->send_cookie = 1; sl@0: return 1; sl@0: sl@0: f_err: sl@0: ssl3_send_alert(s, SSL3_AL_FATAL, al); sl@0: return -1; sl@0: } sl@0: sl@0: int dtls1_send_client_key_exchange(SSL *s) sl@0: { sl@0: unsigned char *p,*d; sl@0: int n; sl@0: unsigned long l; sl@0: #ifndef OPENSSL_NO_RSA sl@0: unsigned char *q; sl@0: EVP_PKEY *pkey=NULL; sl@0: #endif sl@0: #ifndef OPENSSL_NO_KRB5 sl@0: KSSL_ERR kssl_err; sl@0: #endif /* OPENSSL_NO_KRB5 */ sl@0: sl@0: if (s->state == SSL3_ST_CW_KEY_EXCH_A) sl@0: { sl@0: d=(unsigned char *)s->init_buf->data; sl@0: p= &(d[DTLS1_HM_HEADER_LENGTH]); sl@0: sl@0: l=s->s3->tmp.new_cipher->algorithms; sl@0: sl@0: /* Fool emacs indentation */ sl@0: if (0) {} sl@0: #ifndef OPENSSL_NO_RSA sl@0: else if (l & SSL_kRSA) sl@0: { sl@0: RSA *rsa; sl@0: unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH]; sl@0: sl@0: if (s->session->sess_cert->peer_rsa_tmp != NULL) sl@0: rsa=s->session->sess_cert->peer_rsa_tmp; sl@0: else sl@0: { sl@0: pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509); sl@0: if ((pkey == NULL) || sl@0: (pkey->type != EVP_PKEY_RSA) || sl@0: (pkey->pkey.rsa == NULL)) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR); sl@0: goto err; sl@0: } sl@0: rsa=pkey->pkey.rsa; sl@0: EVP_PKEY_free(pkey); sl@0: } sl@0: sl@0: tmp_buf[0]=s->client_version>>8; sl@0: tmp_buf[1]=s->client_version&0xff; sl@0: if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0) sl@0: goto err; sl@0: sl@0: s->session->master_key_length=sizeof tmp_buf; sl@0: sl@0: q=p; sl@0: /* Fix buf for TLS and [incidentally] DTLS */ sl@0: if (s->version > SSL3_VERSION) sl@0: p+=2; sl@0: n=RSA_public_encrypt(sizeof tmp_buf, sl@0: tmp_buf,p,rsa,RSA_PKCS1_PADDING); sl@0: #ifdef PKCS1_CHECK sl@0: if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++; sl@0: if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70; sl@0: #endif sl@0: if (n <= 0) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT); sl@0: goto err; sl@0: } sl@0: sl@0: /* Fix buf for TLS and [incidentally] DTLS */ sl@0: if (s->version > SSL3_VERSION) sl@0: { sl@0: s2n(n,q); sl@0: n+=2; sl@0: } sl@0: sl@0: s->session->master_key_length= sl@0: s->method->ssl3_enc->generate_master_secret(s, sl@0: s->session->master_key, sl@0: tmp_buf,sizeof tmp_buf); sl@0: OPENSSL_cleanse(tmp_buf,sizeof tmp_buf); sl@0: } sl@0: #endif sl@0: #ifndef OPENSSL_NO_KRB5 sl@0: else if (l & SSL_kKRB5) sl@0: { sl@0: krb5_error_code krb5rc; sl@0: KSSL_CTX *kssl_ctx = s->kssl_ctx; sl@0: /* krb5_data krb5_ap_req; */ sl@0: krb5_data *enc_ticket; sl@0: krb5_data authenticator, *authp = NULL; sl@0: EVP_CIPHER_CTX ciph_ctx; sl@0: EVP_CIPHER *enc = NULL; sl@0: unsigned char iv[EVP_MAX_IV_LENGTH]; sl@0: unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH]; sl@0: unsigned char epms[SSL_MAX_MASTER_KEY_LENGTH sl@0: + EVP_MAX_IV_LENGTH]; sl@0: int padl, outl = sizeof(epms); sl@0: sl@0: EVP_CIPHER_CTX_init(&ciph_ctx); sl@0: sl@0: #ifdef KSSL_DEBUG sl@0: printf("ssl3_send_client_key_exchange(%lx & %lx)\n", sl@0: l, SSL_kKRB5); sl@0: #endif /* KSSL_DEBUG */ sl@0: sl@0: authp = NULL; sl@0: #ifdef KRB5SENDAUTH sl@0: if (KRB5SENDAUTH) authp = &authenticator; sl@0: #endif /* KRB5SENDAUTH */ sl@0: sl@0: krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp, sl@0: &kssl_err); sl@0: enc = kssl_map_enc(kssl_ctx->enctype); sl@0: if (enc == NULL) sl@0: goto err; sl@0: #ifdef KSSL_DEBUG sl@0: { sl@0: printf("kssl_cget_tkt rtn %d\n", krb5rc); sl@0: if (krb5rc && kssl_err.text) sl@0: printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text); sl@0: } sl@0: #endif /* KSSL_DEBUG */ sl@0: sl@0: if (krb5rc) sl@0: { sl@0: ssl3_send_alert(s,SSL3_AL_FATAL, sl@0: SSL_AD_HANDSHAKE_FAILURE); sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, sl@0: kssl_err.reason); sl@0: goto err; sl@0: } sl@0: sl@0: /* 20010406 VRS - Earlier versions used KRB5 AP_REQ sl@0: ** in place of RFC 2712 KerberosWrapper, as in: sl@0: ** sl@0: ** Send ticket (copy to *p, set n = length) sl@0: ** n = krb5_ap_req.length; sl@0: ** memcpy(p, krb5_ap_req.data, krb5_ap_req.length); sl@0: ** if (krb5_ap_req.data) sl@0: ** kssl_krb5_free_data_contents(NULL,&krb5_ap_req); sl@0: ** sl@0: ** Now using real RFC 2712 KerberosWrapper sl@0: ** (Thanks to Simon Wilkinson ) sl@0: ** Note: 2712 "opaque" types are here replaced sl@0: ** with a 2-byte length followed by the value. sl@0: ** Example: sl@0: ** KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms sl@0: ** Where "xx xx" = length bytes. Shown here with sl@0: ** optional authenticator omitted. sl@0: */ sl@0: sl@0: /* KerberosWrapper.Ticket */ sl@0: s2n(enc_ticket->length,p); sl@0: memcpy(p, enc_ticket->data, enc_ticket->length); sl@0: p+= enc_ticket->length; sl@0: n = enc_ticket->length + 2; sl@0: sl@0: /* KerberosWrapper.Authenticator */ sl@0: if (authp && authp->length) sl@0: { sl@0: s2n(authp->length,p); sl@0: memcpy(p, authp->data, authp->length); sl@0: p+= authp->length; sl@0: n+= authp->length + 2; sl@0: sl@0: free(authp->data); sl@0: authp->data = NULL; sl@0: authp->length = 0; sl@0: } sl@0: else sl@0: { sl@0: s2n(0,p);/* null authenticator length */ sl@0: n+=2; sl@0: } sl@0: sl@0: if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0) sl@0: goto err; sl@0: sl@0: /* 20010420 VRS. Tried it this way; failed. sl@0: ** EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL); sl@0: ** EVP_CIPHER_CTX_set_key_length(&ciph_ctx, sl@0: ** kssl_ctx->length); sl@0: ** EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv); sl@0: */ sl@0: sl@0: memset(iv, 0, sizeof iv); /* per RFC 1510 */ sl@0: EVP_EncryptInit_ex(&ciph_ctx,enc, NULL, sl@0: kssl_ctx->key,iv); sl@0: EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf, sl@0: sizeof tmp_buf); sl@0: EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl); sl@0: outl += padl; sl@0: if (outl > sizeof epms) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR); sl@0: goto err; sl@0: } sl@0: EVP_CIPHER_CTX_cleanup(&ciph_ctx); sl@0: sl@0: /* KerberosWrapper.EncryptedPreMasterSecret */ sl@0: s2n(outl,p); sl@0: memcpy(p, epms, outl); sl@0: p+=outl; sl@0: n+=outl + 2; sl@0: sl@0: s->session->master_key_length= sl@0: s->method->ssl3_enc->generate_master_secret(s, sl@0: s->session->master_key, sl@0: tmp_buf, sizeof tmp_buf); sl@0: sl@0: OPENSSL_cleanse(tmp_buf, sizeof tmp_buf); sl@0: OPENSSL_cleanse(epms, outl); sl@0: } sl@0: #endif sl@0: #ifndef OPENSSL_NO_DH sl@0: else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd)) sl@0: { sl@0: DH *dh_srvr,*dh_clnt; sl@0: sl@0: if (s->session->sess_cert->peer_dh_tmp != NULL) sl@0: dh_srvr=s->session->sess_cert->peer_dh_tmp; sl@0: else sl@0: { sl@0: /* we get them from the cert */ sl@0: ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS); sl@0: goto err; sl@0: } sl@0: sl@0: /* generate a new random key */ sl@0: if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB); sl@0: goto err; sl@0: } sl@0: if (!DH_generate_key(dh_clnt)) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB); sl@0: goto err; sl@0: } sl@0: sl@0: /* use the 'p' output buffer for the DH key, but sl@0: * make sure to clear it out afterwards */ sl@0: sl@0: n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt); sl@0: sl@0: if (n <= 0) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB); sl@0: goto err; sl@0: } sl@0: sl@0: /* generate master key from the result */ sl@0: s->session->master_key_length= sl@0: s->method->ssl3_enc->generate_master_secret(s, sl@0: s->session->master_key,p,n); sl@0: /* clean up */ sl@0: memset(p,0,n); sl@0: sl@0: /* send off the data */ sl@0: n=BN_num_bytes(dh_clnt->pub_key); sl@0: s2n(n,p); sl@0: BN_bn2bin(dh_clnt->pub_key,p); sl@0: n+=2; sl@0: sl@0: DH_free(dh_clnt); sl@0: sl@0: /* perhaps clean things up a bit EAY EAY EAY EAY*/ sl@0: } sl@0: #endif sl@0: else sl@0: { sl@0: ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR); sl@0: goto err; sl@0: } sl@0: sl@0: d = dtls1_set_message_header(s, d, sl@0: SSL3_MT_CLIENT_KEY_EXCHANGE, n, 0, n); sl@0: /* sl@0: *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE; sl@0: l2n3(n,d); sl@0: l2n(s->d1->handshake_write_seq,d); sl@0: s->d1->handshake_write_seq++; sl@0: */ sl@0: sl@0: s->state=SSL3_ST_CW_KEY_EXCH_B; sl@0: /* number of bytes to write */ sl@0: s->init_num=n+DTLS1_HM_HEADER_LENGTH; sl@0: s->init_off=0; sl@0: sl@0: /* buffer the message to handle re-xmits */ sl@0: dtls1_buffer_message(s, 0); sl@0: } sl@0: sl@0: /* SSL3_ST_CW_KEY_EXCH_B */ sl@0: return(dtls1_do_write(s,SSL3_RT_HANDSHAKE)); sl@0: err: sl@0: return(-1); sl@0: } sl@0: sl@0: int dtls1_send_client_verify(SSL *s) sl@0: { sl@0: unsigned char *p,*d; sl@0: unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH]; sl@0: EVP_PKEY *pkey; sl@0: #ifndef OPENSSL_NO_RSA sl@0: unsigned u=0; sl@0: #endif sl@0: unsigned long n; sl@0: #ifndef OPENSSL_NO_DSA sl@0: int j; sl@0: #endif sl@0: sl@0: if (s->state == SSL3_ST_CW_CERT_VRFY_A) sl@0: { sl@0: d=(unsigned char *)s->init_buf->data; sl@0: p= &(d[DTLS1_HM_HEADER_LENGTH]); sl@0: pkey=s->cert->key->privatekey; sl@0: sl@0: s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2), sl@0: &(data[MD5_DIGEST_LENGTH])); sl@0: sl@0: #ifndef OPENSSL_NO_RSA sl@0: if (pkey->type == EVP_PKEY_RSA) sl@0: { sl@0: s->method->ssl3_enc->cert_verify_mac(s, sl@0: &(s->s3->finish_dgst1),&(data[0])); sl@0: if (RSA_sign(NID_md5_sha1, data, sl@0: MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, sl@0: &(p[2]), &u, pkey->pkey.rsa) <= 0 ) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB); sl@0: goto err; sl@0: } sl@0: s2n(u,p); sl@0: n=u+2; sl@0: } sl@0: else sl@0: #endif sl@0: #ifndef OPENSSL_NO_DSA sl@0: if (pkey->type == EVP_PKEY_DSA) sl@0: { sl@0: if (!DSA_sign(pkey->save_type, sl@0: &(data[MD5_DIGEST_LENGTH]), sl@0: SHA_DIGEST_LENGTH,&(p[2]), sl@0: (unsigned int *)&j,pkey->pkey.dsa)) sl@0: { sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB); sl@0: goto err; sl@0: } sl@0: s2n(j,p); sl@0: n=j+2; sl@0: } sl@0: else sl@0: #endif sl@0: { sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR); sl@0: goto err; sl@0: } sl@0: sl@0: d = dtls1_set_message_header(s, d, sl@0: SSL3_MT_CERTIFICATE_VERIFY, n, 0, n) ; sl@0: sl@0: s->init_num=(int)n+DTLS1_HM_HEADER_LENGTH; sl@0: s->init_off=0; sl@0: sl@0: /* buffer the message to handle re-xmits */ sl@0: dtls1_buffer_message(s, 0); sl@0: sl@0: s->state = SSL3_ST_CW_CERT_VRFY_B; sl@0: } sl@0: sl@0: /* s->state = SSL3_ST_CW_CERT_VRFY_B */ sl@0: return(dtls1_do_write(s,SSL3_RT_HANDSHAKE)); sl@0: err: sl@0: return(-1); sl@0: } sl@0: sl@0: int dtls1_send_client_certificate(SSL *s) sl@0: { sl@0: X509 *x509=NULL; sl@0: EVP_PKEY *pkey=NULL; sl@0: int i; sl@0: unsigned long l; sl@0: sl@0: if (s->state == SSL3_ST_CW_CERT_A) sl@0: { sl@0: if ((s->cert == NULL) || sl@0: (s->cert->key->x509 == NULL) || sl@0: (s->cert->key->privatekey == NULL)) sl@0: s->state=SSL3_ST_CW_CERT_B; sl@0: else sl@0: s->state=SSL3_ST_CW_CERT_C; sl@0: } sl@0: sl@0: /* We need to get a client cert */ sl@0: if (s->state == SSL3_ST_CW_CERT_B) sl@0: { sl@0: /* If we get an error, we need to sl@0: * ssl->rwstate=SSL_X509_LOOKUP; return(-1); sl@0: * We then get retied later */ sl@0: i=0; sl@0: if (s->ctx->client_cert_cb != NULL) sl@0: i=s->ctx->client_cert_cb(s,&(x509),&(pkey)); sl@0: if (i < 0) sl@0: { sl@0: s->rwstate=SSL_X509_LOOKUP; sl@0: return(-1); sl@0: } sl@0: s->rwstate=SSL_NOTHING; sl@0: if ((i == 1) && (pkey != NULL) && (x509 != NULL)) sl@0: { sl@0: s->state=SSL3_ST_CW_CERT_B; sl@0: if ( !SSL_use_certificate(s,x509) || sl@0: !SSL_use_PrivateKey(s,pkey)) sl@0: i=0; sl@0: } sl@0: else if (i == 1) sl@0: { sl@0: i=0; sl@0: SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK); sl@0: } sl@0: sl@0: if (x509 != NULL) X509_free(x509); sl@0: if (pkey != NULL) EVP_PKEY_free(pkey); sl@0: if (i == 0) sl@0: { sl@0: if (s->version == SSL3_VERSION) sl@0: { sl@0: s->s3->tmp.cert_req=0; sl@0: ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE); sl@0: return(1); sl@0: } sl@0: else sl@0: { sl@0: s->s3->tmp.cert_req=2; sl@0: } sl@0: } sl@0: sl@0: /* Ok, we have a cert */ sl@0: s->state=SSL3_ST_CW_CERT_C; sl@0: } sl@0: sl@0: if (s->state == SSL3_ST_CW_CERT_C) sl@0: { sl@0: s->state=SSL3_ST_CW_CERT_D; sl@0: l=dtls1_output_cert_chain(s, sl@0: (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509); sl@0: s->init_num=(int)l; sl@0: s->init_off=0; sl@0: sl@0: /* set header called by dtls1_output_cert_chain() */ sl@0: sl@0: /* buffer the message to handle re-xmits */ sl@0: dtls1_buffer_message(s, 0); sl@0: } sl@0: /* SSL3_ST_CW_CERT_D */ sl@0: return(dtls1_do_write(s,SSL3_RT_HANDSHAKE)); sl@0: } sl@0: sl@0: