PR: 1829
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         long num1;
151         unsigned long alg_k;
152         int ret= -1;
153         int new_state,state,skip=0;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163
164         /* init things to blank */
165         s->in_handshake++;
166         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168         if (s->cert == NULL)
169                 {
170                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
171                 return(-1);
172                 }
173
174         for (;;)
175                 {
176                 state=s->state;
177
178                 switch (s->state)
179                         {
180                 case SSL_ST_RENEGOTIATE:
181                         s->new_session=1;
182                         /* s->state=SSL_ST_ACCEPT; */
183
184                 case SSL_ST_BEFORE:
185                 case SSL_ST_ACCEPT:
186                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
187                 case SSL_ST_OK|SSL_ST_ACCEPT:
188
189                         s->server=1;
190                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
191
192                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
193                                 {
194                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
195                                 return -1;
196                                 }
197                         s->type=SSL_ST_ACCEPT;
198
199                         if (s->init_buf == NULL)
200                                 {
201                                 if ((buf=BUF_MEM_new()) == NULL)
202                                         {
203                                         ret= -1;
204                                         goto end;
205                                         }
206                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
207                                         {
208                                         ret= -1;
209                                         goto end;
210                                         }
211                                 s->init_buf=buf;
212                                 }
213
214                         if (!ssl3_setup_buffers(s))
215                                 {
216                                 ret= -1;
217                                 goto end;
218                                 }
219
220                         s->init_num=0;
221
222                         if (s->state != SSL_ST_RENEGOTIATE)
223                                 {
224                                 /* Ok, we now need to push on a buffering BIO so that
225                                  * the output is sent in a way that TCP likes :-)
226                                  */
227                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
228
229                                 ssl3_init_finished_mac(s);
230                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
231                                 s->ctx->stats.sess_accept++;
232                                 }
233                         else
234                                 {
235                                 /* s->state == SSL_ST_RENEGOTIATE,
236                                  * we will just send a HelloRequest */
237                                 s->ctx->stats.sess_accept_renegotiate++;
238                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
239                                 }
240
241                         if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
242                                 s->d1->send_cookie = 1;
243                         else
244                                 s->d1->send_cookie = 0;
245                         
246                         break;
247
248                 case SSL3_ST_SW_HELLO_REQ_A:
249                 case SSL3_ST_SW_HELLO_REQ_B:
250
251                         s->shutdown=0;
252                         BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 1, NULL);
253                         ret=dtls1_send_hello_request(s);
254                         if (ret <= 0) goto end;
255                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
256                         s->state=SSL3_ST_SW_FLUSH;
257                         s->init_num=0;
258
259                         ssl3_init_finished_mac(s);
260                         break;
261
262                 case SSL3_ST_SW_HELLO_REQ_C:
263                         s->state=SSL_ST_OK;
264                         break;
265
266                 case SSL3_ST_SR_CLNT_HELLO_A:
267                 case SSL3_ST_SR_CLNT_HELLO_B:
268                 case SSL3_ST_SR_CLNT_HELLO_C:
269
270                         s->shutdown=0;
271                         ret=ssl3_get_client_hello(s);
272                         if (ret <= 0) goto end;
273                         BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 0, NULL);
274                         s->new_session = 2;
275
276                         if (s->d1->send_cookie)
277                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
278                         else
279                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
280
281                         s->init_num=0;
282                         break;
283                         
284                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
285                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
286
287                         BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 1, NULL);
288                         ret = dtls1_send_hello_verify_request(s);
289                         if ( ret <= 0) goto end;
290                         s->d1->send_cookie = 0;
291                         s->state=SSL3_ST_SW_FLUSH;
292                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
293
294                         /* HelloVerifyRequest resets Finished MAC */
295                         ssl3_init_finished_mac(s);
296                         break;
297                         
298                 case SSL3_ST_SW_SRVR_HELLO_A:
299                 case SSL3_ST_SW_SRVR_HELLO_B:
300                         BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 1, NULL);
301                         ret=dtls1_send_server_hello(s);
302                         if (ret <= 0) goto end;
303
304                         if (s->hit)
305                                 s->state=SSL3_ST_SW_CHANGE_A;
306                         else
307                                 s->state=SSL3_ST_SW_CERT_A;
308                         s->init_num=0;
309                         break;
310
311                 case SSL3_ST_SW_CERT_A:
312                 case SSL3_ST_SW_CERT_B:
313                         /* Check if it is anon DH */
314                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
315                                 {
316                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 1, NULL);
317                                 ret=dtls1_send_server_certificate(s);
318                                 if (ret <= 0) goto end;
319                                 }
320                         else
321                                 skip=1;
322                         s->state=SSL3_ST_SW_KEY_EXCH_A;
323                         s->init_num=0;
324                         break;
325
326                 case SSL3_ST_SW_KEY_EXCH_A:
327                 case SSL3_ST_SW_KEY_EXCH_B:
328                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
329
330                         /* clear this, it may get reset by
331                          * send_server_key_exchange */
332                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
333 #ifndef OPENSSL_NO_KRB5
334                                 && !(alg_k & SSL_kKRB5)
335 #endif /* OPENSSL_NO_KRB5 */
336                                 )
337                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
338                                  * even when forbidden by protocol specs
339                                  * (handshake may fail as clients are not required to
340                                  * be able to handle this) */
341                                 s->s3->tmp.use_rsa_tmp=1;
342                         else
343                                 s->s3->tmp.use_rsa_tmp=0;
344
345                         /* only send if a DH key exchange or
346                          * RSA but we have a sign only certificate */
347                         if (s->s3->tmp.use_rsa_tmp
348                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
349                             || ((alg_k & SSL_kRSA)
350                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
351                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
352                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
353                                         )
354                                     )
355                                 )
356                             )
357                                 {
358                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 1, NULL);
359                                 ret=dtls1_send_server_key_exchange(s);
360                                 if (ret <= 0) goto end;
361                                 }
362                         else
363                                 skip=1;
364
365                         s->state=SSL3_ST_SW_CERT_REQ_A;
366                         s->init_num=0;
367                         break;
368
369                 case SSL3_ST_SW_CERT_REQ_A:
370                 case SSL3_ST_SW_CERT_REQ_B:
371                         if (/* don't request cert unless asked for it: */
372                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
373                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
374                                  * don't request cert during re-negotiation: */
375                                 ((s->session->peer != NULL) &&
376                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
377                                 /* never request cert in anonymous ciphersuites
378                                  * (see section "Certificate request" in SSL 3 drafts
379                                  * and in RFC 2246): */
380                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
381                                  /* ... except when the application insists on verification
382                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
383                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
384                                  /* never request cert in Kerberos ciphersuites */
385                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
386                                 {
387                                 /* no cert request */
388                                 skip=1;
389                                 s->s3->tmp.cert_request=0;
390                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
391                                 }
392                         else
393                                 {
394                                 s->s3->tmp.cert_request=1;
395                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 1, NULL);
396                                 ret=dtls1_send_certificate_request(s);
397                                 if (ret <= 0) goto end;
398 #ifndef NETSCAPE_HANG_BUG
399                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
400 #else
401                                 s->state=SSL3_ST_SW_FLUSH;
402                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
403 #endif
404                                 s->init_num=0;
405                                 }
406                         break;
407
408                 case SSL3_ST_SW_SRVR_DONE_A:
409                 case SSL3_ST_SW_SRVR_DONE_B:
410                         BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 1, NULL);
411                         ret=dtls1_send_server_done(s);
412                         if (ret <= 0) goto end;
413                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
414                         s->state=SSL3_ST_SW_FLUSH;
415                         s->init_num=0;
416                         break;
417                 
418                 case SSL3_ST_SW_FLUSH:
419                         /* number of bytes to be flushed */
420                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
421                         if (num1 > 0)
422                                 {
423                                 s->rwstate=SSL_WRITING;
424                                 num1=BIO_flush(s->wbio);
425                                 if (num1 <= 0) { ret= -1; goto end; }
426                                 s->rwstate=SSL_NOTHING;
427                                 }
428
429                         s->state=s->s3->tmp.next_state;
430                         break;
431
432                 case SSL3_ST_SR_CERT_A:
433                 case SSL3_ST_SR_CERT_B:
434                         /* Check for second client hello (MS SGC) */
435                         ret = ssl3_check_client_hello(s);
436                         if (ret <= 0)
437                                 goto end;
438                         BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 0, NULL);
439                         if (ret == 2)
440                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
441                         else {
442                                 /* could be sent for a DH cert, even if we
443                                  * have not asked for it :-) */
444                                 ret=ssl3_get_client_certificate(s);
445                                 if (ret <= 0) goto end;
446                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 0, NULL);
447                                 s->init_num=0;
448                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
449                         }
450                         break;
451
452                 case SSL3_ST_SR_KEY_EXCH_A:
453                 case SSL3_ST_SR_KEY_EXCH_B:
454                         ret=ssl3_get_client_key_exchange(s);
455                         if (ret <= 0) goto end;
456                         BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 0, NULL);
457                         s->state=SSL3_ST_SR_CERT_VRFY_A;
458                         s->init_num=0;
459
460                         /* We need to get hashes here so if there is
461                          * a client cert, it can be verified */ 
462                         s->method->ssl3_enc->cert_verify_mac(s,
463                                 NID_md5,
464                                 &(s->s3->tmp.cert_verify_md[0]));
465                         s->method->ssl3_enc->cert_verify_mac(s,
466                                 NID_sha1,
467                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
468
469                         break;
470
471                 case SSL3_ST_SR_CERT_VRFY_A:
472                 case SSL3_ST_SR_CERT_VRFY_B:
473
474                         /* we should decide if we expected this one */
475                         ret=ssl3_get_cert_verify(s);
476                         if (ret <= 0) goto end;
477                         BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 0, NULL);
478
479                         s->state=SSL3_ST_SR_FINISHED_A;
480                         s->init_num=0;
481                         break;
482
483                 case SSL3_ST_SR_FINISHED_A:
484                 case SSL3_ST_SR_FINISHED_B:
485                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
486                                 SSL3_ST_SR_FINISHED_B);
487                         if (ret <= 0) goto end;
488                         BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_TIMEOUT, 0, NULL);
489                         if (s->hit)
490                                 s->state=SSL_ST_OK;
491                         else
492                                 s->state=SSL3_ST_SW_CHANGE_A;
493                         s->init_num=0;
494                         break;
495
496                 case SSL3_ST_SW_CHANGE_A:
497                 case SSL3_ST_SW_CHANGE_B:
498
499                         s->session->cipher=s->s3->tmp.new_cipher;
500                         if (!s->method->ssl3_enc->setup_key_block(s))
501                                 { ret= -1; goto end; }
502
503                         ret=dtls1_send_change_cipher_spec(s,
504                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
505
506                         if (ret <= 0) goto end;
507                         s->state=SSL3_ST_SW_FINISHED_A;
508                         s->init_num=0;
509
510                         if (!s->method->ssl3_enc->change_cipher_state(s,
511                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
512                                 {
513                                 ret= -1;
514                                 goto end;
515                                 }
516
517                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
518                         break;
519
520                 case SSL3_ST_SW_FINISHED_A:
521                 case SSL3_ST_SW_FINISHED_B:
522                         ret=dtls1_send_finished(s,
523                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
524                                 s->method->ssl3_enc->server_finished_label,
525                                 s->method->ssl3_enc->server_finished_label_len);
526                         if (ret <= 0) goto end;
527                         s->state=SSL3_ST_SW_FLUSH;
528                         if (s->hit)
529                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
530                         else
531                                 s->s3->tmp.next_state=SSL_ST_OK;
532                         s->init_num=0;
533                         break;
534
535                 case SSL_ST_OK:
536                         /* clean a few things up */
537                         ssl3_cleanup_key_block(s);
538
539 #if 0
540                         BUF_MEM_free(s->init_buf);
541                         s->init_buf=NULL;
542 #endif
543
544                         /* remove buffering on output */
545                         ssl_free_wbio_buffer(s);
546
547                         s->init_num=0;
548
549                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
550                                 {
551                                 /* actually not necessarily a 'new' session unless
552                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
553                                 
554                                 s->new_session=0;
555                                 
556                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
557                                 
558                                 s->ctx->stats.sess_accept_good++;
559                                 /* s->server=1; */
560                                 s->handshake_func=dtls1_accept;
561
562                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
563                                 }
564                         
565                         ret = 1;
566
567                         /* done handshaking, next message is client hello */
568                         s->d1->handshake_read_seq = 0;
569                         /* next message is server hello */
570                         s->d1->handshake_write_seq = 0;
571                         s->d1->next_handshake_write_seq = 0;
572                         goto end;
573                         /* break; */
574
575                 default:
576                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
577                         ret= -1;
578                         goto end;
579                         /* break; */
580                         }
581                 
582                 if (!s->s3->tmp.reuse_message && !skip)
583                         {
584                         if (s->debug)
585                                 {
586                                 if ((ret=BIO_flush(s->wbio)) <= 0)
587                                         goto end;
588                                 }
589
590
591                         if ((cb != NULL) && (s->state != state))
592                                 {
593                                 new_state=s->state;
594                                 s->state=state;
595                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
596                                 s->state=new_state;
597                                 }
598                         }
599                 skip=0;
600                 }
601 end:
602         /* BIO_flush(s->wbio); */
603
604         s->in_handshake--;
605         if (cb != NULL)
606                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
607         return(ret);
608         }
609
610 int dtls1_send_hello_request(SSL *s)
611         {
612         unsigned char *p;
613
614         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
615                 {
616                 p=(unsigned char *)s->init_buf->data;
617                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
618
619                 s->state=SSL3_ST_SW_HELLO_REQ_B;
620                 /* number of bytes to write */
621                 s->init_num=DTLS1_HM_HEADER_LENGTH;
622                 s->init_off=0;
623
624                 /* no need to buffer this message, since there are no retransmit 
625                  * requests for it */
626                 }
627
628         /* SSL3_ST_SW_HELLO_REQ_B */
629         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
630         }
631
632 int dtls1_send_hello_verify_request(SSL *s)
633         {
634         unsigned int msg_len;
635         unsigned char *msg, *buf, *p;
636
637         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
638                 {
639                 buf = (unsigned char *)s->init_buf->data;
640
641                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
642                 *(p++) = s->version >> 8;
643                 *(p++) = s->version & 0xFF;
644
645                 if (s->ctx->app_gen_cookie_cb != NULL &&
646                     s->ctx->app_gen_cookie_cb(s, s->d1->cookie, 
647                         &(s->d1->cookie_len)) == 0)
648                         {
649                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
650                         return 0;
651                         }
652                 /* else the cookie is assumed to have 
653                  * been initialized by the application */
654
655                 *(p++) = (unsigned char) s->d1->cookie_len;
656                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
657                 p += s->d1->cookie_len;
658                 msg_len = p - msg;
659
660                 dtls1_set_message_header(s, buf,
661                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
662
663                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
664                 /* number of bytes to write */
665                 s->init_num=p-buf;
666                 s->init_off=0;
667
668                 /* buffer the message to handle re-xmits */
669                 dtls1_buffer_message(s, 0);
670                 }
671
672         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
673         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
674         }
675
676 int dtls1_send_server_hello(SSL *s)
677         {
678         unsigned char *buf;
679         unsigned char *p,*d;
680         int i;
681         unsigned int sl;
682         unsigned long l,Time;
683
684         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
685                 {
686                 buf=(unsigned char *)s->init_buf->data;
687                 p=s->s3->server_random;
688                 Time=(unsigned long)time(NULL);                 /* Time */
689                 l2n(Time,p);
690                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
691                 /* Do the message type and length last */
692                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
693
694                 *(p++)=s->version>>8;
695                 *(p++)=s->version&0xff;
696
697                 /* Random stuff */
698                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
699                 p+=SSL3_RANDOM_SIZE;
700
701                 /* now in theory we have 3 options to sending back the
702                  * session id.  If it is a re-use, we send back the
703                  * old session-id, if it is a new session, we send
704                  * back the new session-id or we send back a 0 length
705                  * session-id if we want it to be single use.
706                  * Currently I will not implement the '0' length session-id
707                  * 12-Jan-98 - I'll now support the '0' length stuff.
708                  */
709                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
710                         s->session->session_id_length=0;
711
712                 sl=s->session->session_id_length;
713                 if (sl > sizeof s->session->session_id)
714                         {
715                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
716                         return -1;
717                         }
718                 *(p++)=sl;
719                 memcpy(p,s->session->session_id,sl);
720                 p+=sl;
721
722                 /* put the cipher */
723                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
724                 p+=i;
725
726                 /* put the compression method */
727 #ifdef OPENSSL_NO_COMP
728                 *(p++)=0;
729 #else
730                 if (s->s3->tmp.new_compression == NULL)
731                         *(p++)=0;
732                 else
733                         *(p++)=s->s3->tmp.new_compression->id;
734 #endif
735
736                 /* do the header */
737                 l=(p-d);
738                 d=buf;
739
740                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
741
742                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
743                 /* number of bytes to write */
744                 s->init_num=p-buf;
745                 s->init_off=0;
746
747                 /* buffer the message to handle re-xmits */
748                 dtls1_buffer_message(s, 0);
749                 }
750
751         /* SSL3_ST_SW_SRVR_HELLO_B */
752         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
753         }
754
755 int dtls1_send_server_done(SSL *s)
756         {
757         unsigned char *p;
758
759         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
760                 {
761                 p=(unsigned char *)s->init_buf->data;
762
763                 /* do the header */
764                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
765
766                 s->state=SSL3_ST_SW_SRVR_DONE_B;
767                 /* number of bytes to write */
768                 s->init_num=DTLS1_HM_HEADER_LENGTH;
769                 s->init_off=0;
770
771                 /* buffer the message to handle re-xmits */
772                 dtls1_buffer_message(s, 0);
773                 }
774
775         /* SSL3_ST_SW_SRVR_DONE_B */
776         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
777         }
778
779 int dtls1_send_server_key_exchange(SSL *s)
780         {
781 #ifndef OPENSSL_NO_RSA
782         unsigned char *q;
783         int j,num;
784         RSA *rsa;
785         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
786         unsigned int u;
787 #endif
788 #ifndef OPENSSL_NO_DH
789         DH *dh=NULL,*dhp;
790 #endif
791         EVP_PKEY *pkey;
792         unsigned char *p,*d;
793         int al,i;
794         unsigned long type;
795         int n;
796         CERT *cert;
797         BIGNUM *r[4];
798         int nr[4],kn;
799         BUF_MEM *buf;
800         EVP_MD_CTX md_ctx;
801
802         EVP_MD_CTX_init(&md_ctx);
803         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
804                 {
805                 type=s->s3->tmp.new_cipher->algorithm_mkey;
806                 cert=s->cert;
807
808                 buf=s->init_buf;
809
810                 r[0]=r[1]=r[2]=r[3]=NULL;
811                 n=0;
812 #ifndef OPENSSL_NO_RSA
813                 if (type & SSL_kRSA)
814                         {
815                         rsa=cert->rsa_tmp;
816                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
817                                 {
818                                 rsa=s->cert->rsa_tmp_cb(s,
819                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
820                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
821                                 if(rsa == NULL)
822                                 {
823                                         al=SSL_AD_HANDSHAKE_FAILURE;
824                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
825                                         goto f_err;
826                                 }
827                                 RSA_up_ref(rsa);
828                                 cert->rsa_tmp=rsa;
829                                 }
830                         if (rsa == NULL)
831                                 {
832                                 al=SSL_AD_HANDSHAKE_FAILURE;
833                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
834                                 goto f_err;
835                                 }
836                         r[0]=rsa->n;
837                         r[1]=rsa->e;
838                         s->s3->tmp.use_rsa_tmp=1;
839                         }
840                 else
841 #endif
842 #ifndef OPENSSL_NO_DH
843                         if (type & SSL_kEDH)
844                         {
845                         dhp=cert->dh_tmp;
846                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
847                                 dhp=s->cert->dh_tmp_cb(s,
848                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
849                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
850                         if (dhp == NULL)
851                                 {
852                                 al=SSL_AD_HANDSHAKE_FAILURE;
853                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
854                                 goto f_err;
855                                 }
856
857                         if (s->s3->tmp.dh != NULL)
858                                 {
859                                 DH_free(dh);
860                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
861                                 goto err;
862                                 }
863
864                         if ((dh=DHparams_dup(dhp)) == NULL)
865                                 {
866                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
867                                 goto err;
868                                 }
869
870                         s->s3->tmp.dh=dh;
871                         if ((dhp->pub_key == NULL ||
872                              dhp->priv_key == NULL ||
873                              (s->options & SSL_OP_SINGLE_DH_USE)))
874                                 {
875                                 if(!DH_generate_key(dh))
876                                     {
877                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
878                                            ERR_R_DH_LIB);
879                                     goto err;
880                                     }
881                                 }
882                         else
883                                 {
884                                 dh->pub_key=BN_dup(dhp->pub_key);
885                                 dh->priv_key=BN_dup(dhp->priv_key);
886                                 if ((dh->pub_key == NULL) ||
887                                         (dh->priv_key == NULL))
888                                         {
889                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
890                                         goto err;
891                                         }
892                                 }
893                         r[0]=dh->p;
894                         r[1]=dh->g;
895                         r[2]=dh->pub_key;
896                         }
897                 else 
898 #endif
899                         {
900                         al=SSL_AD_HANDSHAKE_FAILURE;
901                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
902                         goto f_err;
903                         }
904                 for (i=0; r[i] != NULL; i++)
905                         {
906                         nr[i]=BN_num_bytes(r[i]);
907                         n+=2+nr[i];
908                         }
909
910                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
911                         {
912                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
913                                 == NULL)
914                                 {
915                                 al=SSL_AD_DECODE_ERROR;
916                                 goto f_err;
917                                 }
918                         kn=EVP_PKEY_size(pkey);
919                         }
920                 else
921                         {
922                         pkey=NULL;
923                         kn=0;
924                         }
925
926                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
927                         {
928                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
929                         goto err;
930                         }
931                 d=(unsigned char *)s->init_buf->data;
932                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
933
934                 for (i=0; r[i] != NULL; i++)
935                         {
936                         s2n(nr[i],p);
937                         BN_bn2bin(r[i],p);
938                         p+=nr[i];
939                         }
940
941                 /* not anonymous */
942                 if (pkey != NULL)
943                         {
944                         /* n is the length of the params, they start at
945                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
946                          * at the end. */
947 #ifndef OPENSSL_NO_RSA
948                         if (pkey->type == EVP_PKEY_RSA)
949                                 {
950                                 q=md_buf;
951                                 j=0;
952                                 for (num=2; num > 0; num--)
953                                         {
954                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
955                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
956                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
957                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
958                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
959                                         EVP_DigestFinal_ex(&md_ctx,q,
960                                                 (unsigned int *)&i);
961                                         q+=i;
962                                         j+=i;
963                                         }
964                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
965                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
966                                         {
967                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
968                                         goto err;
969                                         }
970                                 s2n(u,p);
971                                 n+=u+2;
972                                 }
973                         else
974 #endif
975 #if !defined(OPENSSL_NO_DSA)
976                                 if (pkey->type == EVP_PKEY_DSA)
977                                 {
978                                 /* lets do DSS */
979                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
980                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
981                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
982                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
983                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
984                                         (unsigned int *)&i,pkey))
985                                         {
986                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
987                                         goto err;
988                                         }
989                                 s2n(i,p);
990                                 n+=i+2;
991                                 }
992                         else
993 #endif
994                                 {
995                                 /* Is this error check actually needed? */
996                                 al=SSL_AD_HANDSHAKE_FAILURE;
997                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
998                                 goto f_err;
999                                 }
1000                         }
1001
1002                 d = dtls1_set_message_header(s, d,
1003                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1004
1005                 /* we should now have things packed up, so lets send
1006                  * it off */
1007                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1008                 s->init_off=0;
1009
1010                 /* buffer the message to handle re-xmits */
1011                 dtls1_buffer_message(s, 0);
1012                 }
1013
1014         s->state = SSL3_ST_SW_KEY_EXCH_B;
1015         EVP_MD_CTX_cleanup(&md_ctx);
1016         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1017 f_err:
1018         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1019 err:
1020         EVP_MD_CTX_cleanup(&md_ctx);
1021         return(-1);
1022         }
1023
1024 int dtls1_send_certificate_request(SSL *s)
1025         {
1026         unsigned char *p,*d;
1027         int i,j,nl,off,n;
1028         STACK_OF(X509_NAME) *sk=NULL;
1029         X509_NAME *name;
1030         BUF_MEM *buf;
1031         unsigned int msg_len;
1032
1033         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1034                 {
1035                 buf=s->init_buf;
1036
1037                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1038
1039                 /* get the list of acceptable cert types */
1040                 p++;
1041                 n=ssl3_get_req_cert_type(s,p);
1042                 d[0]=n;
1043                 p+=n;
1044                 n++;
1045
1046                 off=n;
1047                 p+=2;
1048                 n+=2;
1049
1050                 sk=SSL_get_client_CA_list(s);
1051                 nl=0;
1052                 if (sk != NULL)
1053                         {
1054                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1055                                 {
1056                                 name=sk_X509_NAME_value(sk,i);
1057                                 j=i2d_X509_NAME(name,NULL);
1058                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1059                                         {
1060                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1061                                         goto err;
1062                                         }
1063                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1064                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1065                                         {
1066                                         s2n(j,p);
1067                                         i2d_X509_NAME(name,&p);
1068                                         n+=2+j;
1069                                         nl+=2+j;
1070                                         }
1071                                 else
1072                                         {
1073                                         d=p;
1074                                         i2d_X509_NAME(name,&p);
1075                                         j-=2; s2n(j,d); j+=2;
1076                                         n+=j;
1077                                         nl+=j;
1078                                         }
1079                                 }
1080                         }
1081                 /* else no CA names */
1082                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1083                 s2n(nl,p);
1084
1085                 d=(unsigned char *)buf->data;
1086                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1087                 l2n3(n,d);
1088                 s2n(s->d1->handshake_write_seq,d);
1089                 s->d1->handshake_write_seq++;
1090
1091                 /* we should now have things packed up, so lets send
1092                  * it off */
1093
1094                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1095                 s->init_off=0;
1096 #ifdef NETSCAPE_HANG_BUG
1097 /* XXX: what to do about this? */
1098                 p=(unsigned char *)s->init_buf->data + s->init_num;
1099
1100                 /* do the header */
1101                 *(p++)=SSL3_MT_SERVER_DONE;
1102                 *(p++)=0;
1103                 *(p++)=0;
1104                 *(p++)=0;
1105                 s->init_num += 4;
1106 #endif
1107
1108                 /* XDTLS:  set message header ? */
1109                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1110                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1111                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1112
1113                 /* buffer the message to handle re-xmits */
1114                 dtls1_buffer_message(s, 0);
1115
1116                 s->state = SSL3_ST_SW_CERT_REQ_B;
1117                 }
1118
1119         /* SSL3_ST_SW_CERT_REQ_B */
1120         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1121 err:
1122         return(-1);
1123         }
1124
1125 int dtls1_send_server_certificate(SSL *s)
1126         {
1127         unsigned long l;
1128         X509 *x;
1129
1130         if (s->state == SSL3_ST_SW_CERT_A)
1131                 {
1132                 x=ssl_get_server_send_cert(s);
1133                 if (x == NULL)
1134                         {
1135                         /* VRS: allow null cert if auth == KRB5 */
1136                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1137                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1138                                 {
1139                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1140                                 return(0);
1141                                 }
1142                         }
1143
1144                 l=dtls1_output_cert_chain(s,x);
1145                 s->state=SSL3_ST_SW_CERT_B;
1146                 s->init_num=(int)l;
1147                 s->init_off=0;
1148
1149                 /* buffer the message to handle re-xmits */
1150                 dtls1_buffer_message(s, 0);
1151                 }
1152
1153         /* SSL3_ST_SW_CERT_B */
1154         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1155         }