]> CyberLeo.Net >> Repos - FreeBSD/releng/9.0.git/blob - crypto/openssl/ssl/d1_clnt.c
Copy stable/9 to releng/9.0 as part of the FreeBSD 9.0-RELEASE release
[FreeBSD/releng/9.0.git] / crypto / openssl / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include "kssl_lcl.h"
119 #include <openssl/buffer.h>
120 #include <openssl/rand.h>
121 #include <openssl/objects.h>
122 #include <openssl/evp.h>
123 #include <openssl/md5.h>
124 #ifndef OPENSSL_NO_DH
125 #include <openssl/dh.h>
126 #endif
127
128 static SSL_METHOD *dtls1_get_client_method(int ver);
129 static int dtls1_get_hello_verify(SSL *s);
130
131 static SSL_METHOD *dtls1_get_client_method(int ver)
132         {
133         if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
134                 return(DTLSv1_client_method());
135         else
136                 return(NULL);
137         }
138
139 IMPLEMENT_dtls1_meth_func(DTLSv1_client_method,
140                         ssl_undefined_function,
141                         dtls1_connect,
142                         dtls1_get_client_method)
143
144 int dtls1_connect(SSL *s)
145         {
146         BUF_MEM *buf=NULL;
147         unsigned long Time=(unsigned long)time(NULL);
148         void (*cb)(const SSL *ssl,int type,int val)=NULL;
149         int ret= -1;
150         int new_state,state,skip=0;;
151
152         RAND_add(&Time,sizeof(Time),0);
153         ERR_clear_error();
154         clear_sys_error();
155
156         if (s->info_callback != NULL)
157                 cb=s->info_callback;
158         else if (s->ctx->info_callback != NULL)
159                 cb=s->ctx->info_callback;
160         
161         s->in_handshake++;
162         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
163
164         for (;;)
165                 {
166                 state=s->state;
167
168                 switch(s->state)
169                         {
170                 case SSL_ST_RENEGOTIATE:
171                         s->new_session=1;
172                         s->state=SSL_ST_CONNECT;
173                         s->ctx->stats.sess_connect_renegotiate++;
174                         /* break */
175                 case SSL_ST_BEFORE:
176                 case SSL_ST_CONNECT:
177                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
178                 case SSL_ST_OK|SSL_ST_CONNECT:
179
180                         s->server=0;
181                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
182
183                         if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00) &&
184                             (s->version & 0xff00 ) != (DTLS1_BAD_VER & 0xff00))
185                                 {
186                                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
187                                 ret = -1;
188                                 goto end;
189                                 }
190                                 
191                         /* s->version=SSL3_VERSION; */
192                         s->type=SSL_ST_CONNECT;
193
194                         if (s->init_buf == NULL)
195                                 {
196                                 if ((buf=BUF_MEM_new()) == NULL)
197                                         {
198                                         ret= -1;
199                                         goto end;
200                                         }
201                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
202                                         {
203                                         ret= -1;
204                                         goto end;
205                                         }
206                                 s->init_buf=buf;
207                                 buf=NULL;
208                                 }
209
210                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
211
212                         /* setup buffing BIO */
213                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
214
215                         /* don't push the buffering BIO quite yet */
216
217                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
218                         s->ctx->stats.sess_connect++;
219                         s->init_num=0;
220                         /* mark client_random uninitialized */
221                         memset(s->s3->client_random,0,sizeof(s->s3->client_random));
222                         s->d1->send_cookie = 0;
223                         s->hit = 0;
224                         break;
225
226                 case SSL3_ST_CW_CLNT_HELLO_A:
227                 case SSL3_ST_CW_CLNT_HELLO_B:
228
229                         s->shutdown=0;
230
231                         /* every DTLS ClientHello resets Finished MAC */
232                         ssl3_init_finished_mac(s);
233
234                         dtls1_start_timer(s);
235                         ret=dtls1_client_hello(s);
236                         if (ret <= 0) goto end;
237
238                         if ( s->d1->send_cookie)
239                                 {
240                                 s->state=SSL3_ST_CW_FLUSH;
241                                 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
242                                 }
243                         else
244                                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
245
246                         s->init_num=0;
247
248                         /* turn on buffering for the next lot of output */
249                         if (s->bbio != s->wbio)
250                                 s->wbio=BIO_push(s->bbio,s->wbio);
251
252                         break;
253
254                 case SSL3_ST_CR_SRVR_HELLO_A:
255                 case SSL3_ST_CR_SRVR_HELLO_B:
256                         ret=ssl3_get_server_hello(s);
257                         if (ret <= 0) goto end;
258                         else
259                                 {
260                                 dtls1_stop_timer(s);
261                                 if (s->hit)
262                                         s->state=SSL3_ST_CR_FINISHED_A;
263                                 else
264                                         s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
265                                 }
266                         s->init_num=0;
267                         break;
268
269                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
270                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
271
272                         ret = dtls1_get_hello_verify(s);
273                         if ( ret <= 0)
274                                 goto end;
275                         dtls1_stop_timer(s);
276                         if ( s->d1->send_cookie) /* start again, with a cookie */
277                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
278                         else
279                                 s->state = SSL3_ST_CR_CERT_A;
280                         s->init_num = 0;
281                         break;
282
283                 case SSL3_ST_CR_CERT_A:
284                 case SSL3_ST_CR_CERT_B:
285 #ifndef OPENSSL_NO_TLSEXT
286                         ret=ssl3_check_finished(s);
287                         if (ret <= 0) goto end;
288                         if (ret == 2)
289                                 {
290                                 s->hit = 1;
291                                 if (s->tlsext_ticket_expected)
292                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
293                                 else
294                                         s->state=SSL3_ST_CR_FINISHED_A;
295                                 s->init_num=0;
296                                 break;
297                                 }
298 #endif
299                         /* Check if it is anon DH */
300                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
301                                 {
302                                 ret=ssl3_get_server_certificate(s);
303                                 if (ret <= 0) goto end;
304 #ifndef OPENSSL_NO_TLSEXT
305                                 if (s->tlsext_status_expected)
306                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
307                                 else
308                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
309                                 }
310                         else
311                                 {
312                                 skip = 1;
313                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
314                                 }
315 #else
316                                 }
317                         else
318                                 skip=1;
319
320                         s->state=SSL3_ST_CR_KEY_EXCH_A;
321 #endif
322                         s->init_num=0;
323                         break;
324
325                 case SSL3_ST_CR_KEY_EXCH_A:
326                 case SSL3_ST_CR_KEY_EXCH_B:
327                         ret=ssl3_get_key_exchange(s);
328                         if (ret <= 0) goto end;
329                         s->state=SSL3_ST_CR_CERT_REQ_A;
330                         s->init_num=0;
331
332                         /* at this point we check that we have the
333                          * required stuff from the server */
334                         if (!ssl3_check_cert_and_algorithm(s))
335                                 {
336                                 ret= -1;
337                                 goto end;
338                                 }
339                         break;
340
341                 case SSL3_ST_CR_CERT_REQ_A:
342                 case SSL3_ST_CR_CERT_REQ_B:
343                         ret=ssl3_get_certificate_request(s);
344                         if (ret <= 0) goto end;
345                         s->state=SSL3_ST_CR_SRVR_DONE_A;
346                         s->init_num=0;
347                         break;
348
349                 case SSL3_ST_CR_SRVR_DONE_A:
350                 case SSL3_ST_CR_SRVR_DONE_B:
351                         ret=ssl3_get_server_done(s);
352                         if (ret <= 0) goto end;
353                         if (s->s3->tmp.cert_req)
354                                 s->state=SSL3_ST_CW_CERT_A;
355                         else
356                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
357                         s->init_num=0;
358
359                         break;
360
361                 case SSL3_ST_CW_CERT_A:
362                 case SSL3_ST_CW_CERT_B:
363                 case SSL3_ST_CW_CERT_C:
364                 case SSL3_ST_CW_CERT_D:
365                         dtls1_start_timer(s);
366                         ret=dtls1_send_client_certificate(s);
367                         if (ret <= 0) goto end;
368                         s->state=SSL3_ST_CW_KEY_EXCH_A;
369                         s->init_num=0;
370                         break;
371
372                 case SSL3_ST_CW_KEY_EXCH_A:
373                 case SSL3_ST_CW_KEY_EXCH_B:
374                         dtls1_start_timer(s);
375                         ret=dtls1_send_client_key_exchange(s);
376                         if (ret <= 0) goto end;
377                         /* EAY EAY EAY need to check for DH fix cert
378                          * sent back */
379                         /* For TLS, cert_req is set to 2, so a cert chain
380                          * of nothing is sent, but no verify packet is sent */
381                         if (s->s3->tmp.cert_req == 1)
382                                 {
383                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
384                                 }
385                         else
386                                 {
387                                 s->state=SSL3_ST_CW_CHANGE_A;
388                                 s->s3->change_cipher_spec=0;
389                                 }
390
391                         s->init_num=0;
392                         break;
393
394                 case SSL3_ST_CW_CERT_VRFY_A:
395                 case SSL3_ST_CW_CERT_VRFY_B:
396                         dtls1_start_timer(s);
397                         ret=dtls1_send_client_verify(s);
398                         if (ret <= 0) goto end;
399                         s->state=SSL3_ST_CW_CHANGE_A;
400                         s->init_num=0;
401                         s->s3->change_cipher_spec=0;
402                         break;
403
404                 case SSL3_ST_CW_CHANGE_A:
405                 case SSL3_ST_CW_CHANGE_B:
406                         dtls1_start_timer(s);
407                         ret=dtls1_send_change_cipher_spec(s,
408                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
409                         if (ret <= 0) goto end;
410                         s->state=SSL3_ST_CW_FINISHED_A;
411                         s->init_num=0;
412
413                         s->session->cipher=s->s3->tmp.new_cipher;
414 #ifdef OPENSSL_NO_COMP
415                         s->session->compress_meth=0;
416 #else
417                         if (s->s3->tmp.new_compression == NULL)
418                                 s->session->compress_meth=0;
419                         else
420                                 s->session->compress_meth=
421                                         s->s3->tmp.new_compression->id;
422 #endif
423                         if (!s->method->ssl3_enc->setup_key_block(s))
424                                 {
425                                 ret= -1;
426                                 goto end;
427                                 }
428
429                         if (!s->method->ssl3_enc->change_cipher_state(s,
430                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
431                                 {
432                                 ret= -1;
433                                 goto end;
434                                 }
435                         
436                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
437                         break;
438
439                 case SSL3_ST_CW_FINISHED_A:
440                 case SSL3_ST_CW_FINISHED_B:
441                         dtls1_start_timer(s);
442                         ret=dtls1_send_finished(s,
443                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
444                                 s->method->ssl3_enc->client_finished_label,
445                                 s->method->ssl3_enc->client_finished_label_len);
446                         if (ret <= 0) goto end;
447                         s->state=SSL3_ST_CW_FLUSH;
448
449                         /* clear flags */
450                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
451                         if (s->hit)
452                                 {
453                                 s->s3->tmp.next_state=SSL_ST_OK;
454                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
455                                         {
456                                         s->state=SSL_ST_OK;
457                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
458                                         s->s3->delay_buf_pop_ret=0;
459                                         }
460                                 }
461                         else
462                                 {
463 #ifndef OPENSSL_NO_TLSEXT
464                                 /* Allow NewSessionTicket if ticket expected */
465                                 if (s->tlsext_ticket_expected)
466                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
467                                 else
468 #endif
469                                 
470                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
471                                 }
472                         s->init_num=0;
473
474                         break;
475
476 #ifndef OPENSSL_NO_TLSEXT
477                 case SSL3_ST_CR_SESSION_TICKET_A:
478                 case SSL3_ST_CR_SESSION_TICKET_B:
479                         ret=ssl3_get_new_session_ticket(s);
480                         if (ret <= 0) goto end;
481                         s->state=SSL3_ST_CR_FINISHED_A;
482                         s->init_num=0;
483                 break;
484
485                 case SSL3_ST_CR_CERT_STATUS_A:
486                 case SSL3_ST_CR_CERT_STATUS_B:
487                         ret=ssl3_get_cert_status(s);
488                         if (ret <= 0) goto end;
489                         s->state=SSL3_ST_CR_KEY_EXCH_A;
490                         s->init_num=0;
491                 break;
492 #endif
493
494                 case SSL3_ST_CR_FINISHED_A:
495                 case SSL3_ST_CR_FINISHED_B:
496                         s->d1->change_cipher_spec_ok = 1;
497                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
498                                 SSL3_ST_CR_FINISHED_B);
499                         if (ret <= 0) goto end;
500                         dtls1_stop_timer(s);
501
502                         if (s->hit)
503                                 s->state=SSL3_ST_CW_CHANGE_A;
504                         else
505                                 s->state=SSL_ST_OK;
506                         s->init_num=0;
507                         break;
508
509                 case SSL3_ST_CW_FLUSH:
510                         s->rwstate=SSL_WRITING;
511                         if (BIO_flush(s->wbio) <= 0)
512                                 {
513                                 ret= -1;
514                                 goto end;
515                                 }
516                         s->rwstate=SSL_NOTHING;
517                         s->state=s->s3->tmp.next_state;
518                         break;
519
520                 case SSL_ST_OK:
521                         /* clean a few things up */
522                         ssl3_cleanup_key_block(s);
523
524 #if 0
525                         if (s->init_buf != NULL)
526                                 {
527                                 BUF_MEM_free(s->init_buf);
528                                 s->init_buf=NULL;
529                                 }
530 #endif
531
532                         /* If we are not 'joining' the last two packets,
533                          * remove the buffering now */
534                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
535                                 ssl_free_wbio_buffer(s);
536                         /* else do it later in ssl3_write */
537
538                         s->init_num=0;
539                         s->new_session=0;
540
541                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
542                         if (s->hit) s->ctx->stats.sess_hit++;
543
544                         ret=1;
545                         /* s->server=0; */
546                         s->handshake_func=dtls1_connect;
547                         s->ctx->stats.sess_connect_good++;
548
549                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
550
551                         /* done with handshaking */
552                         s->d1->handshake_read_seq  = 0;
553                         s->d1->next_handshake_write_seq = 0;
554                         goto end;
555                         /* break; */
556                         
557                 default:
558                         SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
559                         ret= -1;
560                         goto end;
561                         /* break; */
562                         }
563
564                 /* did we do anything */
565                 if (!s->s3->tmp.reuse_message && !skip)
566                         {
567                         if (s->debug)
568                                 {
569                                 if ((ret=BIO_flush(s->wbio)) <= 0)
570                                         goto end;
571                                 }
572
573                         if ((cb != NULL) && (s->state != state))
574                                 {
575                                 new_state=s->state;
576                                 s->state=state;
577                                 cb(s,SSL_CB_CONNECT_LOOP,1);
578                                 s->state=new_state;
579                                 }
580                         }
581                 skip=0;
582                 }
583 end:
584         s->in_handshake--;
585         if (buf != NULL)
586                 BUF_MEM_free(buf);
587         if (cb != NULL)
588                 cb(s,SSL_CB_CONNECT_EXIT,ret);
589         return(ret);
590         }
591
592 int dtls1_client_hello(SSL *s)
593         {
594         unsigned char *buf;
595         unsigned char *p,*d;
596         unsigned int i,j;
597         unsigned long Time,l;
598         SSL_COMP *comp;
599
600         buf=(unsigned char *)s->init_buf->data;
601         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
602                 {
603                 SSL_SESSION *sess = s->session;
604                 if ((s->session == NULL) ||
605                         (s->session->ssl_version != s->version) ||
606 #ifdef OPENSSL_NO_TLSEXT
607                         !sess->session_id_length ||
608 #else
609                         (!sess->session_id_length && !sess->tlsext_tick) ||
610 #endif
611                         (s->session->not_resumable))
612                         {
613                         if (!ssl_get_new_session(s,0))
614                                 goto err;
615                         }
616                 /* else use the pre-loaded session */
617
618                 p=s->s3->client_random;
619                 /* if client_random is initialized, reuse it, we are
620                  * required to use same upon reply to HelloVerify */
621                 for (i=0;p[i]=='\0' && i<sizeof(s->s3->client_random);i++) ;
622                 if (i==sizeof(s->s3->client_random))
623                         {
624                         Time=(unsigned long)time(NULL); /* Time */
625                         l2n(Time,p);
626                         RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
627                         }
628
629                 /* Do the message type and length last */
630                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
631
632                 *(p++)=s->version>>8;
633                 *(p++)=s->version&0xff;
634                 s->client_version=s->version;
635
636                 /* Random stuff */
637                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
638                 p+=SSL3_RANDOM_SIZE;
639
640                 /* Session ID */
641                 if (s->new_session)
642                         i=0;
643                 else
644                         i=s->session->session_id_length;
645                 *(p++)=i;
646                 if (i != 0)
647                         {
648                         if (i > sizeof s->session->session_id)
649                                 {
650                                 SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
651                                 goto err;
652                                 }
653                         memcpy(p,s->session->session_id,i);
654                         p+=i;
655                         }
656                 
657                 /* cookie stuff */
658                 if ( s->d1->cookie_len > sizeof(s->d1->cookie))
659                         {
660                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
661                         goto err;
662                         }
663                 *(p++) = s->d1->cookie_len;
664                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
665                 p += s->d1->cookie_len;
666
667                 /* Ciphers supported */
668                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
669                 if (i == 0)
670                         {
671                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
672                         goto err;
673                         }
674                 s2n(i,p);
675                 p+=i;
676
677                 /* COMPRESSION */
678                 if (s->ctx->comp_methods == NULL)
679                         j=0;
680                 else
681                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
682                 *(p++)=1+j;
683                 for (i=0; i<j; i++)
684                         {
685                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
686                         *(p++)=comp->id;
687                         }
688                 *(p++)=0; /* Add the NULL method */
689
690 #ifndef OPENSSL_NO_TLSEXT
691                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
692                         {
693                         SSLerr(SSL_F_DTLS1_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
694                         goto err;
695                         }
696 #endif          
697
698                 l=(p-d);
699                 d=buf;
700
701                 d = dtls1_set_message_header(s, d, SSL3_MT_CLIENT_HELLO, l, 0, l);
702
703                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
704                 /* number of bytes to write */
705                 s->init_num=p-buf;
706                 s->init_off=0;
707
708                 /* buffer the message to handle re-xmits */
709                 dtls1_buffer_message(s, 0);
710                 }
711
712         /* SSL3_ST_CW_CLNT_HELLO_B */
713         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
714 err:
715         return(-1);
716         }
717
718 static int dtls1_get_hello_verify(SSL *s)
719         {
720         int n, al, ok = 0;
721         unsigned char *data;
722         unsigned int cookie_len;
723
724         n=s->method->ssl_get_message(s,
725                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
726                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
727                 -1,
728                 s->max_cert_list,
729                 &ok);
730
731         if (!ok) return((int)n);
732
733         if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
734                 {
735                 s->d1->send_cookie = 0;
736                 s->s3->tmp.reuse_message=1;
737                 return(1);
738                 }
739
740         data = (unsigned char *)s->init_msg;
741
742         if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
743                 {
744                 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
745                 s->version=(s->version&0xff00)|data[1];
746                 al = SSL_AD_PROTOCOL_VERSION;
747                 goto f_err;
748                 }
749         data+=2;
750
751         cookie_len = *(data++);
752         if ( cookie_len > sizeof(s->d1->cookie))
753                 {
754                 al=SSL_AD_ILLEGAL_PARAMETER;
755                 goto f_err;
756                 }
757
758         memcpy(s->d1->cookie, data, cookie_len);
759         s->d1->cookie_len = cookie_len;
760
761         s->d1->send_cookie = 1;
762         return 1;
763
764 f_err:
765         ssl3_send_alert(s, SSL3_AL_FATAL, al);
766         return -1;
767         }
768
769 int dtls1_send_client_key_exchange(SSL *s)
770         {
771         unsigned char *p,*d;
772         int n;
773         unsigned long l;
774 #ifndef OPENSSL_NO_RSA
775         unsigned char *q;
776         EVP_PKEY *pkey=NULL;
777 #endif
778 #ifndef OPENSSL_NO_KRB5
779         KSSL_ERR kssl_err;
780 #endif /* OPENSSL_NO_KRB5 */
781
782         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
783                 {
784                 d=(unsigned char *)s->init_buf->data;
785                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
786
787                 l=s->s3->tmp.new_cipher->algorithms;
788
789                 /* Fool emacs indentation */
790                 if (0) {}
791 #ifndef OPENSSL_NO_RSA
792                 else if (l & SSL_kRSA)
793                         {
794                         RSA *rsa;
795                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
796
797                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
798                                 rsa=s->session->sess_cert->peer_rsa_tmp;
799                         else
800                                 {
801                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
802                                 if ((pkey == NULL) ||
803                                         (pkey->type != EVP_PKEY_RSA) ||
804                                         (pkey->pkey.rsa == NULL))
805                                         {
806                                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
807                                         goto err;
808                                         }
809                                 rsa=pkey->pkey.rsa;
810                                 EVP_PKEY_free(pkey);
811                                 }
812                                 
813                         tmp_buf[0]=s->client_version>>8;
814                         tmp_buf[1]=s->client_version&0xff;
815                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
816                                         goto err;
817
818                         s->session->master_key_length=sizeof tmp_buf;
819
820                         q=p;
821                         /* Fix buf for TLS and [incidentally] DTLS */
822                         if (s->version > SSL3_VERSION)
823                                 p+=2;
824                         n=RSA_public_encrypt(sizeof tmp_buf,
825                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
826 #ifdef PKCS1_CHECK
827                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
828                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
829 #endif
830                         if (n <= 0)
831                                 {
832                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
833                                 goto err;
834                                 }
835
836                         /* Fix buf for TLS and [incidentally] DTLS */
837                         if (s->version > SSL3_VERSION)
838                                 {
839                                 s2n(n,q);
840                                 n+=2;
841                                 }
842
843                         s->session->master_key_length=
844                                 s->method->ssl3_enc->generate_master_secret(s,
845                                         s->session->master_key,
846                                         tmp_buf,sizeof tmp_buf);
847                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
848                         }
849 #endif
850 #ifndef OPENSSL_NO_KRB5
851                 else if (l & SSL_kKRB5)
852                         {
853                         krb5_error_code krb5rc;
854                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
855                         /*  krb5_data   krb5_ap_req;  */
856                         krb5_data       *enc_ticket;
857                         krb5_data       authenticator, *authp = NULL;
858                         EVP_CIPHER_CTX  ciph_ctx;
859                         EVP_CIPHER      *enc = NULL;
860                         unsigned char   iv[EVP_MAX_IV_LENGTH];
861                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
862                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
863                                                 + EVP_MAX_IV_LENGTH];
864                         int             padl, outl = sizeof(epms);
865
866                         EVP_CIPHER_CTX_init(&ciph_ctx);
867
868 #ifdef KSSL_DEBUG
869                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
870                                 l, SSL_kKRB5);
871 #endif  /* KSSL_DEBUG */
872
873                         authp = NULL;
874 #ifdef KRB5SENDAUTH
875                         if (KRB5SENDAUTH)  authp = &authenticator;
876 #endif  /* KRB5SENDAUTH */
877
878                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
879                                 &kssl_err);
880                         enc = kssl_map_enc(kssl_ctx->enctype);
881                         if (enc == NULL)
882                             goto err;
883 #ifdef KSSL_DEBUG
884                         {
885                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
886                         if (krb5rc && kssl_err.text)
887                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
888                         }
889 #endif  /* KSSL_DEBUG */
890
891                         if (krb5rc)
892                                 {
893                                 ssl3_send_alert(s,SSL3_AL_FATAL,
894                                                 SSL_AD_HANDSHAKE_FAILURE);
895                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,
896                                                 kssl_err.reason);
897                                 goto err;
898                                 }
899
900                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
901                         **  in place of RFC 2712 KerberosWrapper, as in:
902                         **
903                         **  Send ticket (copy to *p, set n = length)
904                         **  n = krb5_ap_req.length;
905                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
906                         **  if (krb5_ap_req.data)  
907                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
908                         **
909                         **  Now using real RFC 2712 KerberosWrapper
910                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
911                         **  Note: 2712 "opaque" types are here replaced
912                         **  with a 2-byte length followed by the value.
913                         **  Example:
914                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
915                         **  Where "xx xx" = length bytes.  Shown here with
916                         **  optional authenticator omitted.
917                         */
918
919                         /*  KerberosWrapper.Ticket              */
920                         s2n(enc_ticket->length,p);
921                         memcpy(p, enc_ticket->data, enc_ticket->length);
922                         p+= enc_ticket->length;
923                         n = enc_ticket->length + 2;
924
925                         /*  KerberosWrapper.Authenticator       */
926                         if (authp  &&  authp->length)  
927                                 {
928                                 s2n(authp->length,p);
929                                 memcpy(p, authp->data, authp->length);
930                                 p+= authp->length;
931                                 n+= authp->length + 2;
932                                 
933                                 free(authp->data);
934                                 authp->data = NULL;
935                                 authp->length = 0;
936                                 }
937                         else
938                                 {
939                                 s2n(0,p);/*  null authenticator length  */
940                                 n+=2;
941                                 }
942  
943                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
944                             goto err;
945
946                         /*  20010420 VRS.  Tried it this way; failed.
947                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
948                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
949                         **                              kssl_ctx->length);
950                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
951                         */
952
953                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
954                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
955                                 kssl_ctx->key,iv);
956                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
957                                 sizeof tmp_buf);
958                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
959                         outl += padl;
960                         if (outl > sizeof epms)
961                                 {
962                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
963                                 goto err;
964                                 }
965                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
966
967                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
968                         s2n(outl,p);
969                         memcpy(p, epms, outl);
970                         p+=outl;
971                         n+=outl + 2;
972
973                         s->session->master_key_length=
974                                 s->method->ssl3_enc->generate_master_secret(s,
975                                         s->session->master_key,
976                                         tmp_buf, sizeof tmp_buf);
977
978                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
979                         OPENSSL_cleanse(epms, outl);
980                         }
981 #endif
982 #ifndef OPENSSL_NO_DH
983                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
984                         {
985                         DH *dh_srvr,*dh_clnt;
986
987                         if (s->session->sess_cert->peer_dh_tmp != NULL)
988                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
989                         else
990                                 {
991                                 /* we get them from the cert */
992                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
993                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
994                                 goto err;
995                                 }
996                         
997                         /* generate a new random key */
998                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
999                                 {
1000                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1001                                 goto err;
1002                                 }
1003                         if (!DH_generate_key(dh_clnt))
1004                                 {
1005                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1006                                 goto err;
1007                                 }
1008
1009                         /* use the 'p' output buffer for the DH key, but
1010                          * make sure to clear it out afterwards */
1011
1012                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1013
1014                         if (n <= 0)
1015                                 {
1016                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1017                                 goto err;
1018                                 }
1019
1020                         /* generate master key from the result */
1021                         s->session->master_key_length=
1022                                 s->method->ssl3_enc->generate_master_secret(s,
1023                                         s->session->master_key,p,n);
1024                         /* clean up */
1025                         memset(p,0,n);
1026
1027                         /* send off the data */
1028                         n=BN_num_bytes(dh_clnt->pub_key);
1029                         s2n(n,p);
1030                         BN_bn2bin(dh_clnt->pub_key,p);
1031                         n+=2;
1032
1033                         DH_free(dh_clnt);
1034
1035                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1036                         }
1037 #endif
1038                 else
1039                         {
1040                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1041                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1042                         goto err;
1043                         }
1044                 
1045                 d = dtls1_set_message_header(s, d,
1046                 SSL3_MT_CLIENT_KEY_EXCHANGE, n, 0, n);
1047                 /*
1048                  *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
1049                  l2n3(n,d);
1050                  l2n(s->d1->handshake_write_seq,d);
1051                  s->d1->handshake_write_seq++;
1052                 */
1053                 
1054                 s->state=SSL3_ST_CW_KEY_EXCH_B;
1055                 /* number of bytes to write */
1056                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1057                 s->init_off=0;
1058
1059                 /* buffer the message to handle re-xmits */
1060                 dtls1_buffer_message(s, 0);
1061                 }
1062         
1063         /* SSL3_ST_CW_KEY_EXCH_B */
1064         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1065 err:
1066         return(-1);
1067         }
1068
1069 int dtls1_send_client_verify(SSL *s)
1070         {
1071         unsigned char *p,*d;
1072         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1073         EVP_PKEY *pkey;
1074 #ifndef OPENSSL_NO_RSA
1075         unsigned u=0;
1076 #endif
1077         unsigned long n;
1078 #ifndef OPENSSL_NO_DSA
1079         int j;
1080 #endif
1081
1082         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1083                 {
1084                 d=(unsigned char *)s->init_buf->data;
1085                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1086                 pkey=s->cert->key->privatekey;
1087
1088                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
1089                         &(data[MD5_DIGEST_LENGTH]));
1090
1091 #ifndef OPENSSL_NO_RSA
1092                 if (pkey->type == EVP_PKEY_RSA)
1093                         {
1094                         s->method->ssl3_enc->cert_verify_mac(s,
1095                                 &(s->s3->finish_dgst1),&(data[0]));
1096                         if (RSA_sign(NID_md5_sha1, data,
1097                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1098                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1099                                 {
1100                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1101                                 goto err;
1102                                 }
1103                         s2n(u,p);
1104                         n=u+2;
1105                         }
1106                 else
1107 #endif
1108 #ifndef OPENSSL_NO_DSA
1109                         if (pkey->type == EVP_PKEY_DSA)
1110                         {
1111                         if (!DSA_sign(pkey->save_type,
1112                                 &(data[MD5_DIGEST_LENGTH]),
1113                                 SHA_DIGEST_LENGTH,&(p[2]),
1114                                 (unsigned int *)&j,pkey->pkey.dsa))
1115                                 {
1116                                 SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1117                                 goto err;
1118                                 }
1119                         s2n(j,p);
1120                         n=j+2;
1121                         }
1122                 else
1123 #endif
1124                         {
1125                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1126                         goto err;
1127                         }
1128
1129                 d = dtls1_set_message_header(s, d,
1130                         SSL3_MT_CERTIFICATE_VERIFY, n, 0, n) ;
1131
1132                 s->init_num=(int)n+DTLS1_HM_HEADER_LENGTH;
1133                 s->init_off=0;
1134
1135                 /* buffer the message to handle re-xmits */
1136                 dtls1_buffer_message(s, 0);
1137
1138                 s->state = SSL3_ST_CW_CERT_VRFY_B;
1139                 }
1140
1141         /* s->state = SSL3_ST_CW_CERT_VRFY_B */
1142         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1143 err:
1144         return(-1);
1145         }
1146
1147 int dtls1_send_client_certificate(SSL *s)
1148         {
1149         X509 *x509=NULL;
1150         EVP_PKEY *pkey=NULL;
1151         int i;
1152         unsigned long l;
1153
1154         if (s->state == SSL3_ST_CW_CERT_A)
1155                 {
1156                 if ((s->cert == NULL) ||
1157                         (s->cert->key->x509 == NULL) ||
1158                         (s->cert->key->privatekey == NULL))
1159                         s->state=SSL3_ST_CW_CERT_B;
1160                 else
1161                         s->state=SSL3_ST_CW_CERT_C;
1162                 }
1163
1164         /* We need to get a client cert */
1165         if (s->state == SSL3_ST_CW_CERT_B)
1166                 {
1167                 /* If we get an error, we need to
1168                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1169                  * We then get retied later */
1170                 i=0;
1171                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
1172                 if (i < 0)
1173                         {
1174                         s->rwstate=SSL_X509_LOOKUP;
1175                         return(-1);
1176                         }
1177                 s->rwstate=SSL_NOTHING;
1178                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1179                         {
1180                         s->state=SSL3_ST_CW_CERT_B;
1181                         if (    !SSL_use_certificate(s,x509) ||
1182                                 !SSL_use_PrivateKey(s,pkey))
1183                                 i=0;
1184                         }
1185                 else if (i == 1)
1186                         {
1187                         i=0;
1188                         SSLerr(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1189                         }
1190
1191                 if (x509 != NULL) X509_free(x509);
1192                 if (pkey != NULL) EVP_PKEY_free(pkey);
1193                 if (i == 0)
1194                         {
1195                         if (s->version == SSL3_VERSION)
1196                                 {
1197                                 s->s3->tmp.cert_req=0;
1198                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1199                                 return(1);
1200                                 }
1201                         else
1202                                 {
1203                                 s->s3->tmp.cert_req=2;
1204                                 }
1205                         }
1206
1207                 /* Ok, we have a cert */
1208                 s->state=SSL3_ST_CW_CERT_C;
1209                 }
1210
1211         if (s->state == SSL3_ST_CW_CERT_C)
1212                 {
1213                 s->state=SSL3_ST_CW_CERT_D;
1214                 l=dtls1_output_cert_chain(s,
1215                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1216                 s->init_num=(int)l;
1217                 s->init_off=0;
1218
1219                 /* set header called by dtls1_output_cert_chain() */
1220
1221                 /* buffer the message to handle re-xmits */
1222                 dtls1_buffer_message(s, 0);
1223                 }
1224         /* SSL3_ST_CW_CERT_D */
1225         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1226         }
1227
1228