Need definition of struct timeval for dtls1.h which broke WIN32 builds,
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         long num1;
151         unsigned long alg_k;
152         int ret= -1;
153         int new_state,state,skip=0;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163
164         /* init things to blank */
165         s->in_handshake++;
166         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168         if (s->cert == NULL)
169                 {
170                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
171                 return(-1);
172                 }
173
174         for (;;)
175                 {
176                 state=s->state;
177
178                 switch (s->state)
179                         {
180                 case SSL_ST_RENEGOTIATE:
181                         s->new_session=1;
182                         /* s->state=SSL_ST_ACCEPT; */
183
184                 case SSL_ST_BEFORE:
185                 case SSL_ST_ACCEPT:
186                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
187                 case SSL_ST_OK|SSL_ST_ACCEPT:
188
189                         s->server=1;
190                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
191
192                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
193                                 {
194                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
195                                 return -1;
196                                 }
197                         s->type=SSL_ST_ACCEPT;
198
199                         if (s->init_buf == NULL)
200                                 {
201                                 if ((buf=BUF_MEM_new()) == NULL)
202                                         {
203                                         ret= -1;
204                                         goto end;
205                                         }
206                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
207                                         {
208                                         ret= -1;
209                                         goto end;
210                                         }
211                                 s->init_buf=buf;
212                                 }
213
214                         if (!ssl3_setup_buffers(s))
215                                 {
216                                 ret= -1;
217                                 goto end;
218                                 }
219
220                         s->init_num=0;
221
222                         if (s->state != SSL_ST_RENEGOTIATE)
223                                 {
224                                 /* Ok, we now need to push on a buffering BIO so that
225                                  * the output is sent in a way that TCP likes :-)
226                                  */
227                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
228
229                                 ssl3_init_finished_mac(s);
230                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
231                                 s->ctx->stats.sess_accept++;
232                                 }
233                         else
234                                 {
235                                 /* s->state == SSL_ST_RENEGOTIATE,
236                                  * we will just send a HelloRequest */
237                                 s->ctx->stats.sess_accept_renegotiate++;
238                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
239                                 }
240
241                         if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
242                                 s->d1->send_cookie = 1;
243                         else
244                                 s->d1->send_cookie = 0;
245                         
246                         break;
247
248                 case SSL3_ST_SW_HELLO_REQ_A:
249                 case SSL3_ST_SW_HELLO_REQ_B:
250
251                         s->shutdown=0;
252                         dtls1_start_timer(s);
253                         ret=dtls1_send_hello_request(s);
254                         if (ret <= 0) goto end;
255                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
256                         s->state=SSL3_ST_SW_FLUSH;
257                         s->init_num=0;
258
259                         ssl3_init_finished_mac(s);
260                         break;
261
262                 case SSL3_ST_SW_HELLO_REQ_C:
263                         s->state=SSL_ST_OK;
264                         break;
265
266                 case SSL3_ST_SR_CLNT_HELLO_A:
267                 case SSL3_ST_SR_CLNT_HELLO_B:
268                 case SSL3_ST_SR_CLNT_HELLO_C:
269
270                         s->shutdown=0;
271                         ret=ssl3_get_client_hello(s);
272                         if (ret <= 0) goto end;
273                         dtls1_stop_timer(s);
274                         s->new_session = 2;
275
276                         if (s->d1->send_cookie)
277                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
278                         else
279                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
280
281                         s->init_num=0;
282                         break;
283                         
284                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
285                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
286
287                         dtls1_start_timer(s);
288                         ret = dtls1_send_hello_verify_request(s);
289                         if ( ret <= 0) goto end;
290                         s->d1->send_cookie = 0;
291                         s->state=SSL3_ST_SW_FLUSH;
292                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
293
294                         /* HelloVerifyRequest resets Finished MAC */
295                         if (s->version != DTLS1_BAD_VER)
296                                 ssl3_init_finished_mac(s);
297                         break;
298                         
299                 case SSL3_ST_SW_SRVR_HELLO_A:
300                 case SSL3_ST_SW_SRVR_HELLO_B:
301                         dtls1_start_timer(s);
302                         ret=dtls1_send_server_hello(s);
303                         if (ret <= 0) goto end;
304
305                         if (s->hit)
306                                 s->state=SSL3_ST_SW_CHANGE_A;
307                         else
308                                 s->state=SSL3_ST_SW_CERT_A;
309                         s->init_num=0;
310                         break;
311
312                 case SSL3_ST_SW_CERT_A:
313                 case SSL3_ST_SW_CERT_B:
314                         /* Check if it is anon DH */
315                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
316                                 {
317                                 dtls1_start_timer(s);
318                                 ret=dtls1_send_server_certificate(s);
319                                 if (ret <= 0) goto end;
320                                 }
321                         else
322                                 skip=1;
323                         s->state=SSL3_ST_SW_KEY_EXCH_A;
324                         s->init_num=0;
325                         break;
326
327                 case SSL3_ST_SW_KEY_EXCH_A:
328                 case SSL3_ST_SW_KEY_EXCH_B:
329                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
330
331                         /* clear this, it may get reset by
332                          * send_server_key_exchange */
333                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
334 #ifndef OPENSSL_NO_KRB5
335                                 && !(alg_k & SSL_kKRB5)
336 #endif /* OPENSSL_NO_KRB5 */
337                                 )
338                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
339                                  * even when forbidden by protocol specs
340                                  * (handshake may fail as clients are not required to
341                                  * be able to handle this) */
342                                 s->s3->tmp.use_rsa_tmp=1;
343                         else
344                                 s->s3->tmp.use_rsa_tmp=0;
345
346                         /* only send if a DH key exchange or
347                          * RSA but we have a sign only certificate */
348                         if (s->s3->tmp.use_rsa_tmp
349                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
350                             || ((alg_k & SSL_kRSA)
351                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
352                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
353                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
354                                         )
355                                     )
356                                 )
357                             )
358                                 {
359                                 dtls1_start_timer(s);
360                                 ret=dtls1_send_server_key_exchange(s);
361                                 if (ret <= 0) goto end;
362                                 }
363                         else
364                                 skip=1;
365
366                         s->state=SSL3_ST_SW_CERT_REQ_A;
367                         s->init_num=0;
368                         break;
369
370                 case SSL3_ST_SW_CERT_REQ_A:
371                 case SSL3_ST_SW_CERT_REQ_B:
372                         if (/* don't request cert unless asked for it: */
373                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
374                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
375                                  * don't request cert during re-negotiation: */
376                                 ((s->session->peer != NULL) &&
377                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
378                                 /* never request cert in anonymous ciphersuites
379                                  * (see section "Certificate request" in SSL 3 drafts
380                                  * and in RFC 2246): */
381                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
382                                  /* ... except when the application insists on verification
383                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
384                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
385                                  /* never request cert in Kerberos ciphersuites */
386                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
387                                 {
388                                 /* no cert request */
389                                 skip=1;
390                                 s->s3->tmp.cert_request=0;
391                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
392                                 }
393                         else
394                                 {
395                                 s->s3->tmp.cert_request=1;
396                                 dtls1_start_timer(s);
397                                 ret=dtls1_send_certificate_request(s);
398                                 if (ret <= 0) goto end;
399 #ifndef NETSCAPE_HANG_BUG
400                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
401 #else
402                                 s->state=SSL3_ST_SW_FLUSH;
403                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
404 #endif
405                                 s->init_num=0;
406                                 }
407                         break;
408
409                 case SSL3_ST_SW_SRVR_DONE_A:
410                 case SSL3_ST_SW_SRVR_DONE_B:
411                         dtls1_start_timer(s);
412                         ret=dtls1_send_server_done(s);
413                         if (ret <= 0) goto end;
414                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
415                         s->state=SSL3_ST_SW_FLUSH;
416                         s->init_num=0;
417                         break;
418                 
419                 case SSL3_ST_SW_FLUSH:
420                         /* number of bytes to be flushed */
421                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
422                         if (num1 > 0)
423                                 {
424                                 s->rwstate=SSL_WRITING;
425                                 num1=BIO_flush(s->wbio);
426                                 if (num1 <= 0) { ret= -1; goto end; }
427                                 s->rwstate=SSL_NOTHING;
428                                 }
429
430                         s->state=s->s3->tmp.next_state;
431                         break;
432
433                 case SSL3_ST_SR_CERT_A:
434                 case SSL3_ST_SR_CERT_B:
435                         /* Check for second client hello (MS SGC) */
436                         ret = ssl3_check_client_hello(s);
437                         if (ret <= 0)
438                                 goto end;
439                         dtls1_stop_timer(s);
440                         if (ret == 2)
441                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
442                         else {
443                                 /* could be sent for a DH cert, even if we
444                                  * have not asked for it :-) */
445                                 ret=ssl3_get_client_certificate(s);
446                                 if (ret <= 0) goto end;
447                                 dtls1_stop_timer(s);
448                                 s->init_num=0;
449                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
450                         }
451                         break;
452
453                 case SSL3_ST_SR_KEY_EXCH_A:
454                 case SSL3_ST_SR_KEY_EXCH_B:
455                         ret=ssl3_get_client_key_exchange(s);
456                         if (ret <= 0) goto end;
457                         dtls1_stop_timer(s);
458                         s->state=SSL3_ST_SR_CERT_VRFY_A;
459                         s->init_num=0;
460
461                         /* We need to get hashes here so if there is
462                          * a client cert, it can be verified */ 
463                         s->method->ssl3_enc->cert_verify_mac(s,
464                                 NID_md5,
465                                 &(s->s3->tmp.cert_verify_md[0]));
466                         s->method->ssl3_enc->cert_verify_mac(s,
467                                 NID_sha1,
468                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
469
470                         break;
471
472                 case SSL3_ST_SR_CERT_VRFY_A:
473                 case SSL3_ST_SR_CERT_VRFY_B:
474
475                         /* we should decide if we expected this one */
476                         ret=ssl3_get_cert_verify(s);
477                         if (ret <= 0) goto end;
478                         dtls1_stop_timer(s);
479
480                         s->state=SSL3_ST_SR_FINISHED_A;
481                         s->init_num=0;
482                         break;
483
484                 case SSL3_ST_SR_FINISHED_A:
485                 case SSL3_ST_SR_FINISHED_B:
486                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
487                                 SSL3_ST_SR_FINISHED_B);
488                         if (ret <= 0) goto end;
489                         dtls1_stop_timer(s);
490                         if (s->hit)
491                                 s->state=SSL_ST_OK;
492                         else
493                                 s->state=SSL3_ST_SW_CHANGE_A;
494                         s->init_num=0;
495                         break;
496
497                 case SSL3_ST_SW_CHANGE_A:
498                 case SSL3_ST_SW_CHANGE_B:
499
500                         s->session->cipher=s->s3->tmp.new_cipher;
501                         if (!s->method->ssl3_enc->setup_key_block(s))
502                                 { ret= -1; goto end; }
503
504                         ret=dtls1_send_change_cipher_spec(s,
505                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
506
507                         if (ret <= 0) goto end;
508                         s->state=SSL3_ST_SW_FINISHED_A;
509                         s->init_num=0;
510
511                         if (!s->method->ssl3_enc->change_cipher_state(s,
512                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
513                                 {
514                                 ret= -1;
515                                 goto end;
516                                 }
517
518                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
519                         break;
520
521                 case SSL3_ST_SW_FINISHED_A:
522                 case SSL3_ST_SW_FINISHED_B:
523                         ret=dtls1_send_finished(s,
524                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
525                                 s->method->ssl3_enc->server_finished_label,
526                                 s->method->ssl3_enc->server_finished_label_len);
527                         if (ret <= 0) goto end;
528                         s->state=SSL3_ST_SW_FLUSH;
529                         if (s->hit)
530                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
531                         else
532                                 s->s3->tmp.next_state=SSL_ST_OK;
533                         s->init_num=0;
534                         break;
535
536                 case SSL_ST_OK:
537                         /* clean a few things up */
538                         ssl3_cleanup_key_block(s);
539
540 #if 0
541                         BUF_MEM_free(s->init_buf);
542                         s->init_buf=NULL;
543 #endif
544
545                         /* remove buffering on output */
546                         ssl_free_wbio_buffer(s);
547
548                         s->init_num=0;
549
550                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
551                                 {
552                                 /* actually not necessarily a 'new' session unless
553                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
554                                 
555                                 s->new_session=0;
556                                 
557                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
558                                 
559                                 s->ctx->stats.sess_accept_good++;
560                                 /* s->server=1; */
561                                 s->handshake_func=dtls1_accept;
562
563                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
564                                 }
565                         
566                         ret = 1;
567
568                         /* done handshaking, next message is client hello */
569                         s->d1->handshake_read_seq = 0;
570                         /* next message is server hello */
571                         s->d1->handshake_write_seq = 0;
572                         s->d1->next_handshake_write_seq = 0;
573                         goto end;
574                         /* break; */
575
576                 default:
577                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
578                         ret= -1;
579                         goto end;
580                         /* break; */
581                         }
582                 
583                 if (!s->s3->tmp.reuse_message && !skip)
584                         {
585                         if (s->debug)
586                                 {
587                                 if ((ret=BIO_flush(s->wbio)) <= 0)
588                                         goto end;
589                                 }
590
591
592                         if ((cb != NULL) && (s->state != state))
593                                 {
594                                 new_state=s->state;
595                                 s->state=state;
596                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
597                                 s->state=new_state;
598                                 }
599                         }
600                 skip=0;
601                 }
602 end:
603         /* BIO_flush(s->wbio); */
604
605         s->in_handshake--;
606         if (cb != NULL)
607                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
608         return(ret);
609         }
610
611 int dtls1_send_hello_request(SSL *s)
612         {
613         unsigned char *p;
614
615         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
616                 {
617                 p=(unsigned char *)s->init_buf->data;
618                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
619
620                 s->state=SSL3_ST_SW_HELLO_REQ_B;
621                 /* number of bytes to write */
622                 s->init_num=DTLS1_HM_HEADER_LENGTH;
623                 s->init_off=0;
624
625                 /* no need to buffer this message, since there are no retransmit 
626                  * requests for it */
627                 }
628
629         /* SSL3_ST_SW_HELLO_REQ_B */
630         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
631         }
632
633 int dtls1_send_hello_verify_request(SSL *s)
634         {
635         unsigned int msg_len;
636         unsigned char *msg, *buf, *p;
637
638         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
639                 {
640                 buf = (unsigned char *)s->init_buf->data;
641
642                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
643                 *(p++) = s->version >> 8;
644                 *(p++) = s->version & 0xFF;
645
646                 if (s->ctx->app_gen_cookie_cb != NULL &&
647                     s->ctx->app_gen_cookie_cb(s, s->d1->cookie, 
648                         &(s->d1->cookie_len)) == 0)
649                         {
650                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
651                         return 0;
652                         }
653                 /* else the cookie is assumed to have 
654                  * been initialized by the application */
655
656                 *(p++) = (unsigned char) s->d1->cookie_len;
657                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
658                 p += s->d1->cookie_len;
659                 msg_len = p - msg;
660
661                 dtls1_set_message_header(s, buf,
662                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
663
664                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
665                 /* number of bytes to write */
666                 s->init_num=p-buf;
667                 s->init_off=0;
668
669                 /* buffer the message to handle re-xmits */
670                 dtls1_buffer_message(s, 0);
671                 }
672
673         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
674         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
675         }
676
677 int dtls1_send_server_hello(SSL *s)
678         {
679         unsigned char *buf;
680         unsigned char *p,*d;
681         int i;
682         unsigned int sl;
683         unsigned long l,Time;
684
685         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
686                 {
687                 buf=(unsigned char *)s->init_buf->data;
688                 p=s->s3->server_random;
689                 Time=(unsigned long)time(NULL);                 /* Time */
690                 l2n(Time,p);
691                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
692                 /* Do the message type and length last */
693                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
694
695                 *(p++)=s->version>>8;
696                 *(p++)=s->version&0xff;
697
698                 /* Random stuff */
699                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
700                 p+=SSL3_RANDOM_SIZE;
701
702                 /* now in theory we have 3 options to sending back the
703                  * session id.  If it is a re-use, we send back the
704                  * old session-id, if it is a new session, we send
705                  * back the new session-id or we send back a 0 length
706                  * session-id if we want it to be single use.
707                  * Currently I will not implement the '0' length session-id
708                  * 12-Jan-98 - I'll now support the '0' length stuff.
709                  */
710                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
711                         s->session->session_id_length=0;
712
713                 sl=s->session->session_id_length;
714                 if (sl > sizeof s->session->session_id)
715                         {
716                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
717                         return -1;
718                         }
719                 *(p++)=sl;
720                 memcpy(p,s->session->session_id,sl);
721                 p+=sl;
722
723                 /* put the cipher */
724                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
725                 p+=i;
726
727                 /* put the compression method */
728 #ifdef OPENSSL_NO_COMP
729                 *(p++)=0;
730 #else
731                 if (s->s3->tmp.new_compression == NULL)
732                         *(p++)=0;
733                 else
734                         *(p++)=s->s3->tmp.new_compression->id;
735 #endif
736
737                 /* do the header */
738                 l=(p-d);
739                 d=buf;
740
741                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
742
743                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
744                 /* number of bytes to write */
745                 s->init_num=p-buf;
746                 s->init_off=0;
747
748                 /* buffer the message to handle re-xmits */
749                 dtls1_buffer_message(s, 0);
750                 }
751
752         /* SSL3_ST_SW_SRVR_HELLO_B */
753         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
754         }
755
756 int dtls1_send_server_done(SSL *s)
757         {
758         unsigned char *p;
759
760         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
761                 {
762                 p=(unsigned char *)s->init_buf->data;
763
764                 /* do the header */
765                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
766
767                 s->state=SSL3_ST_SW_SRVR_DONE_B;
768                 /* number of bytes to write */
769                 s->init_num=DTLS1_HM_HEADER_LENGTH;
770                 s->init_off=0;
771
772                 /* buffer the message to handle re-xmits */
773                 dtls1_buffer_message(s, 0);
774                 }
775
776         /* SSL3_ST_SW_SRVR_DONE_B */
777         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
778         }
779
780 int dtls1_send_server_key_exchange(SSL *s)
781         {
782 #ifndef OPENSSL_NO_RSA
783         unsigned char *q;
784         int j,num;
785         RSA *rsa;
786         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
787         unsigned int u;
788 #endif
789 #ifndef OPENSSL_NO_DH
790         DH *dh=NULL,*dhp;
791 #endif
792         EVP_PKEY *pkey;
793         unsigned char *p,*d;
794         int al,i;
795         unsigned long type;
796         int n;
797         CERT *cert;
798         BIGNUM *r[4];
799         int nr[4],kn;
800         BUF_MEM *buf;
801         EVP_MD_CTX md_ctx;
802
803         EVP_MD_CTX_init(&md_ctx);
804         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
805                 {
806                 type=s->s3->tmp.new_cipher->algorithm_mkey;
807                 cert=s->cert;
808
809                 buf=s->init_buf;
810
811                 r[0]=r[1]=r[2]=r[3]=NULL;
812                 n=0;
813 #ifndef OPENSSL_NO_RSA
814                 if (type & SSL_kRSA)
815                         {
816                         rsa=cert->rsa_tmp;
817                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
818                                 {
819                                 rsa=s->cert->rsa_tmp_cb(s,
820                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
821                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
822                                 if(rsa == NULL)
823                                 {
824                                         al=SSL_AD_HANDSHAKE_FAILURE;
825                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
826                                         goto f_err;
827                                 }
828                                 RSA_up_ref(rsa);
829                                 cert->rsa_tmp=rsa;
830                                 }
831                         if (rsa == NULL)
832                                 {
833                                 al=SSL_AD_HANDSHAKE_FAILURE;
834                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
835                                 goto f_err;
836                                 }
837                         r[0]=rsa->n;
838                         r[1]=rsa->e;
839                         s->s3->tmp.use_rsa_tmp=1;
840                         }
841                 else
842 #endif
843 #ifndef OPENSSL_NO_DH
844                         if (type & SSL_kEDH)
845                         {
846                         dhp=cert->dh_tmp;
847                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
848                                 dhp=s->cert->dh_tmp_cb(s,
849                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
850                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
851                         if (dhp == NULL)
852                                 {
853                                 al=SSL_AD_HANDSHAKE_FAILURE;
854                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
855                                 goto f_err;
856                                 }
857
858                         if (s->s3->tmp.dh != NULL)
859                                 {
860                                 DH_free(dh);
861                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
862                                 goto err;
863                                 }
864
865                         if ((dh=DHparams_dup(dhp)) == NULL)
866                                 {
867                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
868                                 goto err;
869                                 }
870
871                         s->s3->tmp.dh=dh;
872                         if ((dhp->pub_key == NULL ||
873                              dhp->priv_key == NULL ||
874                              (s->options & SSL_OP_SINGLE_DH_USE)))
875                                 {
876                                 if(!DH_generate_key(dh))
877                                     {
878                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
879                                            ERR_R_DH_LIB);
880                                     goto err;
881                                     }
882                                 }
883                         else
884                                 {
885                                 dh->pub_key=BN_dup(dhp->pub_key);
886                                 dh->priv_key=BN_dup(dhp->priv_key);
887                                 if ((dh->pub_key == NULL) ||
888                                         (dh->priv_key == NULL))
889                                         {
890                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
891                                         goto err;
892                                         }
893                                 }
894                         r[0]=dh->p;
895                         r[1]=dh->g;
896                         r[2]=dh->pub_key;
897                         }
898                 else 
899 #endif
900                         {
901                         al=SSL_AD_HANDSHAKE_FAILURE;
902                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
903                         goto f_err;
904                         }
905                 for (i=0; r[i] != NULL; i++)
906                         {
907                         nr[i]=BN_num_bytes(r[i]);
908                         n+=2+nr[i];
909                         }
910
911                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
912                         {
913                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
914                                 == NULL)
915                                 {
916                                 al=SSL_AD_DECODE_ERROR;
917                                 goto f_err;
918                                 }
919                         kn=EVP_PKEY_size(pkey);
920                         }
921                 else
922                         {
923                         pkey=NULL;
924                         kn=0;
925                         }
926
927                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
928                         {
929                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
930                         goto err;
931                         }
932                 d=(unsigned char *)s->init_buf->data;
933                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
934
935                 for (i=0; r[i] != NULL; i++)
936                         {
937                         s2n(nr[i],p);
938                         BN_bn2bin(r[i],p);
939                         p+=nr[i];
940                         }
941
942                 /* not anonymous */
943                 if (pkey != NULL)
944                         {
945                         /* n is the length of the params, they start at
946                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
947                          * at the end. */
948 #ifndef OPENSSL_NO_RSA
949                         if (pkey->type == EVP_PKEY_RSA)
950                                 {
951                                 q=md_buf;
952                                 j=0;
953                                 for (num=2; num > 0; num--)
954                                         {
955                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
956                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
957                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
958                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
959                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
960                                         EVP_DigestFinal_ex(&md_ctx,q,
961                                                 (unsigned int *)&i);
962                                         q+=i;
963                                         j+=i;
964                                         }
965                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
966                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
967                                         {
968                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
969                                         goto err;
970                                         }
971                                 s2n(u,p);
972                                 n+=u+2;
973                                 }
974                         else
975 #endif
976 #if !defined(OPENSSL_NO_DSA)
977                                 if (pkey->type == EVP_PKEY_DSA)
978                                 {
979                                 /* lets do DSS */
980                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
981                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
982                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
983                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
984                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
985                                         (unsigned int *)&i,pkey))
986                                         {
987                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
988                                         goto err;
989                                         }
990                                 s2n(i,p);
991                                 n+=i+2;
992                                 }
993                         else
994 #endif
995                                 {
996                                 /* Is this error check actually needed? */
997                                 al=SSL_AD_HANDSHAKE_FAILURE;
998                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
999                                 goto f_err;
1000                                 }
1001                         }
1002
1003                 d = dtls1_set_message_header(s, d,
1004                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1005
1006                 /* we should now have things packed up, so lets send
1007                  * it off */
1008                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1009                 s->init_off=0;
1010
1011                 /* buffer the message to handle re-xmits */
1012                 dtls1_buffer_message(s, 0);
1013                 }
1014
1015         s->state = SSL3_ST_SW_KEY_EXCH_B;
1016         EVP_MD_CTX_cleanup(&md_ctx);
1017         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1018 f_err:
1019         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1020 err:
1021         EVP_MD_CTX_cleanup(&md_ctx);
1022         return(-1);
1023         }
1024
1025 int dtls1_send_certificate_request(SSL *s)
1026         {
1027         unsigned char *p,*d;
1028         int i,j,nl,off,n;
1029         STACK_OF(X509_NAME) *sk=NULL;
1030         X509_NAME *name;
1031         BUF_MEM *buf;
1032         unsigned int msg_len;
1033
1034         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1035                 {
1036                 buf=s->init_buf;
1037
1038                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1039
1040                 /* get the list of acceptable cert types */
1041                 p++;
1042                 n=ssl3_get_req_cert_type(s,p);
1043                 d[0]=n;
1044                 p+=n;
1045                 n++;
1046
1047                 off=n;
1048                 p+=2;
1049                 n+=2;
1050
1051                 sk=SSL_get_client_CA_list(s);
1052                 nl=0;
1053                 if (sk != NULL)
1054                         {
1055                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1056                                 {
1057                                 name=sk_X509_NAME_value(sk,i);
1058                                 j=i2d_X509_NAME(name,NULL);
1059                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1060                                         {
1061                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1062                                         goto err;
1063                                         }
1064                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1065                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1066                                         {
1067                                         s2n(j,p);
1068                                         i2d_X509_NAME(name,&p);
1069                                         n+=2+j;
1070                                         nl+=2+j;
1071                                         }
1072                                 else
1073                                         {
1074                                         d=p;
1075                                         i2d_X509_NAME(name,&p);
1076                                         j-=2; s2n(j,d); j+=2;
1077                                         n+=j;
1078                                         nl+=j;
1079                                         }
1080                                 }
1081                         }
1082                 /* else no CA names */
1083                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1084                 s2n(nl,p);
1085
1086                 d=(unsigned char *)buf->data;
1087                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1088                 l2n3(n,d);
1089                 s2n(s->d1->handshake_write_seq,d);
1090                 s->d1->handshake_write_seq++;
1091
1092                 /* we should now have things packed up, so lets send
1093                  * it off */
1094
1095                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1096                 s->init_off=0;
1097 #ifdef NETSCAPE_HANG_BUG
1098 /* XXX: what to do about this? */
1099                 p=(unsigned char *)s->init_buf->data + s->init_num;
1100
1101                 /* do the header */
1102                 *(p++)=SSL3_MT_SERVER_DONE;
1103                 *(p++)=0;
1104                 *(p++)=0;
1105                 *(p++)=0;
1106                 s->init_num += 4;
1107 #endif
1108
1109                 /* XDTLS:  set message header ? */
1110                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1111                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1112                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1113
1114                 /* buffer the message to handle re-xmits */
1115                 dtls1_buffer_message(s, 0);
1116
1117                 s->state = SSL3_ST_SW_CERT_REQ_B;
1118                 }
1119
1120         /* SSL3_ST_SW_CERT_REQ_B */
1121         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1122 err:
1123         return(-1);
1124         }
1125
1126 int dtls1_send_server_certificate(SSL *s)
1127         {
1128         unsigned long l;
1129         X509 *x;
1130
1131         if (s->state == SSL3_ST_SW_CERT_A)
1132                 {
1133                 x=ssl_get_server_send_cert(s);
1134                 if (x == NULL)
1135                         {
1136                         /* VRS: allow null cert if auth == KRB5 */
1137                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1138                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1139                                 {
1140                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1141                                 return(0);
1142                                 }
1143                         }
1144
1145                 l=dtls1_output_cert_chain(s,x);
1146                 s->state=SSL3_ST_SW_CERT_B;
1147                 s->init_num=(int)l;
1148                 s->init_off=0;
1149
1150                 /* buffer the message to handle re-xmits */
1151                 dtls1_buffer_message(s, 0);
1152                 }
1153
1154         /* SSL3_ST_SW_CERT_B */
1155         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1156         }