1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/d1_srvr.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DTLS implementation written by Nagendra Modadugu
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
7221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@OpenSSL.org.
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/md5.h>
124221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <openssl/bn.h>
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dh.h>
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
129221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic const SSL_METHOD *dtls1_get_server_method(int ver);
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_send_hello_verify_request(SSL *s);
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
132221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic const SSL_METHOD *dtls1_get_server_method(int ver)
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ver == DTLS1_VERSION)
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(DTLSv1_server_method());
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(NULL);
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectIMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dtls1_accept,
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl_undefined_function,
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dtls1_get_server_method)
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_accept(SSL *s)
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned long Time=(unsigned long)time(NULL);
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void (*cb)(const SSL *ssl,int type,int val)=NULL;
150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned long alg_k;
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret= -1;
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int new_state,state,skip=0;
153ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	int listen;
154392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
155392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	unsigned char sctpauthkey[64];
156392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
157392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RAND_add(&Time,sizeof(Time),0);
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ERR_clear_error();
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	clear_sys_error();
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->info_callback != NULL)
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb=s->info_callback;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (s->ctx->info_callback != NULL)
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb=s->ctx->info_callback;
167ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom
168ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	listen = s->d1->listen;
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* init things to blank */
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->in_handshake++;
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
174ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	s->d1->listen = listen;
175392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
176392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	/* Notify SCTP BIO socket to enter handshake
177392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 * mode and prevent stream identifier other
178392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 * than 0. Will be ignored if no SCTP is used.
179392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 */
180392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
181392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
182ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->cert == NULL)
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(-1);
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
189392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_HEARTBEATS
190392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	/* If we're awaiting a HeartbeatResponse, pretend we
191392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 * already got and don't await it anymore, because
192392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 * Heartbeats don't make sense during handshakes anyway.
193392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 */
194392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (s->tlsext_hb_pending)
195392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
196392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		dtls1_stop_timer(s);
197392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		s->tlsext_hb_pending = 0;
198392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		s->tlsext_hb_seq++;
199392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
200392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
201392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		state=s->state;
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		switch (s->state)
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_RENEGOTIATE:
209392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->renegotiate=1;
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* s->state=SSL_ST_ACCEPT; */
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_BEFORE:
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_ACCEPT:
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_OK|SSL_ST_ACCEPT:
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->server=1;
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return -1;
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->type=SSL_ST_ACCEPT;
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->init_buf == NULL)
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((buf=BUF_MEM_new()) == NULL)
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ret= -1;
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ret= -1;
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_buf=buf;
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!ssl3_setup_buffers(s))
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret= -1;
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->state != SSL_ST_RENEGOTIATE)
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Ok, we now need to push on a buffering BIO so that
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * the output is sent in a way that TCP likes :-)
254392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				 * ...but not with SCTP :-)
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 */
256392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
257392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
258392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
259392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl3_init_finished_mac(s);
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SR_CLNT_HELLO_A;
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->ctx->stats.sess_accept++;
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* s->state == SSL_ST_RENEGOTIATE,
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * we will just send a HelloRequest */
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->ctx->stats.sess_accept_renegotiate++;
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_HELLO_REQ_A;
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_HELLO_REQ_A:
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_HELLO_REQ_B:
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->shutdown=0;
27998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_start_timer(s);
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_hello_request(s);
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FLUSH;
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_init_finished_mac(s);
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_HELLO_REQ_C:
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL_ST_OK;
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CLNT_HELLO_A:
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CLNT_HELLO_B:
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CLNT_HELLO_C:
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->shutdown=0;
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_client_hello(s);
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
30098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_stop_timer(s);
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
30298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state = SSL3_ST_SW_SRVR_HELLO_A;
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
30898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
309ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			/* Reflect ClientHello sequence to remain stateless while listening */
310ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if (listen)
311ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				{
312ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
313ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				}
314ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom
31598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* If we're just listening, stop here */
316ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
31798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
31898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				ret = 2;
31998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->d1->listen = 0;
320ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				/* Set expected sequence numbers
321ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				 * to continue the handshake.
322ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				 */
323ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				s->d1->handshake_read_seq = 2;
324ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				s->d1->handshake_write_seq = 1;
325ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				s->d1->next_handshake_write_seq = 1;
32698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				goto end;
32798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
32898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = dtls1_send_hello_verify_request(s);
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( ret <= 0) goto end;
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FLUSH;
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
339221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* HelloVerifyRequest resets Finished MAC */
340221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->version != DTLS1_BAD_VER)
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl3_init_finished_mac(s);
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
344392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
345392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		case DTLS1_SCTP_ST_SR_READ_SOCK:
346392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
347392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
348392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
349392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->s3->in_read_app_data=2;
350392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->rwstate=SSL_READING;
351392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_clear_retry_flags(SSL_get_rbio(s));
352392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_set_retry_read(SSL_get_rbio(s));
353392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				ret = -1;
354392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				goto end;
355392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
356392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
357392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->state=SSL3_ST_SR_FINISHED_A;
358392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			break;
359392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
360392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		case DTLS1_SCTP_ST_SW_WRITE_SOCK:
361392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
362392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (ret < 0) goto end;
363392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
364392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (ret == 0)
365392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
366392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (s->d1->next_state != SSL_ST_OK)
367392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
368392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->s3->in_read_app_data=2;
369392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->rwstate=SSL_READING;
370392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					BIO_clear_retry_flags(SSL_get_rbio(s));
371392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					BIO_set_retry_read(SSL_get_rbio(s));
372392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					ret = -1;
373392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					goto end;
374392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
375392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
376392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
377392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->state=s->d1->next_state;
378392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			break;
379392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
380392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_SRVR_HELLO_A:
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_SRVR_HELLO_B:
383392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->renegotiate = 2;
38498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_start_timer(s);
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_server_hello(s);
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit)
38998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
390392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
391392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				/* Add new shared key for SCTP-Auth,
392392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				 * will be ignored if no SCTP used.
393392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				 */
394392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
395392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				         DTLS1_SCTP_AUTH_LABEL);
396392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
397392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				SSL_export_keying_material(s, sctpauthkey,
398392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				                           sizeof(sctpauthkey), labelbuffer,
399392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				                           sizeof(labelbuffer), NULL, 0, 0);
400392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
401392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
402392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom                         sizeof(sctpauthkey), sctpauthkey);
403392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
404392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
40598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				if (s->tlsext_ticket_expected)
40698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					s->state=SSL3_ST_SW_SESSION_TICKET_A;
40798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				else
40898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					s->state=SSL3_ST_SW_CHANGE_A;
40998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#else
410392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->state=SSL3_ST_SW_CHANGE_A;
41198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
412392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_CERT_A;
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CERT_A:
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CERT_B:
420221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Check if it is anon DH or normal PSK */
421221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
422221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
42498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				dtls1_start_timer(s);
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret=dtls1_send_server_certificate(s);
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (ret <= 0) goto end;
42798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
42898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				if (s->tlsext_status_expected)
42998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					s->state=SSL3_ST_SW_CERT_STATUS_A;
43098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				else
43198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					s->state=SSL3_ST_SW_KEY_EXCH_A;
43298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
43398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			else
43498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
43598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				skip = 1;
43698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->state=SSL3_ST_SW_KEY_EXCH_A;
43798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
43898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#else
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				skip=1;
44298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_KEY_EXCH_A;
44498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_KEY_EXCH_A:
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_KEY_EXCH_B:
450221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* clear this, it may get reset by
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * send_server_key_exchange */
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((s->options & SSL_OP_EPHEMERAL_RSA)
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_KRB5
456221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				&& !(alg_k & SSL_kKRB5)
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* OPENSSL_NO_KRB5 */
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				)
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * even when forbidden by protocol specs
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * (handshake may fail as clients are not required to
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * be able to handle this) */
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.use_rsa_tmp=1;
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.use_rsa_tmp=0;
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
467221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* only send if a DH key exchange or
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * RSA but we have a sign only certificate */
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->tmp.use_rsa_tmp
470221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* PSK: send ServerKeyExchange if PSK identity
471221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * hint if provided */
472221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_PSK
473221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
474221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
475221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
476221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    || (alg_k & SSL_kEECDH)
477221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    || ((alg_k & SSL_kRSA)
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					)
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    )
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				)
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    )
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
48698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				dtls1_start_timer(s);
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret=dtls1_send_server_key_exchange(s);
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (ret <= 0) goto end;
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				skip=1;
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_CERT_REQ_A;
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CERT_REQ_A:
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CERT_REQ_B:
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (/* don't request cert unless asked for it: */
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				!(s->verify_mode & SSL_VERIFY_PEER) ||
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* if SSL_VERIFY_CLIENT_ONCE is set,
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * don't request cert during re-negotiation: */
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				((s->session->peer != NULL) &&
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* never request cert in anonymous ciphersuites
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * (see section "Certificate request" in SSL 3 drafts
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * and in RFC 2246): */
508221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 /* ... except when the application insists on verification
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
512221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 /* never request cert in Kerberos ciphersuites */
513221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
514221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* With normal PSK Certificates and
515221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * Certificate Requests are omitted */
516221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* no cert request */
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				skip=1;
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.cert_request=0;
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_SRVR_DONE_A;
522392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
523392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
524392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
525392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
526392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
527392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
528392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.cert_request=1;
53398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				dtls1_start_timer(s);
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret=dtls1_send_certificate_request(s);
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (ret <= 0) goto end;
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef NETSCAPE_HANG_BUG
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_SRVR_DONE_A;
538392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
539392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
540392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
541392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
542392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
543392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
544392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_FLUSH;
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
548392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
549392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
550392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
551392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->d1->next_state = s->s3->tmp.next_state;
552392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
553392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
554392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_num=0;
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_SRVR_DONE_A:
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_SRVR_DONE_B:
56298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_start_timer(s);
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_server_done(s);
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FLUSH;
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_FLUSH:
57198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->rwstate=SSL_WRITING;
57298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (BIO_flush(s->wbio) <= 0)
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
574392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				/* If the write error was fatal, stop trying */
575392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (!BIO_should_retry(s->wbio))
576392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
577392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->rwstate=SSL_NOTHING;
578392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->state=s->s3->tmp.next_state;
579392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
580392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
58198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				ret= -1;
58298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				goto end;
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
58498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->rwstate=SSL_NOTHING;
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=s->s3->tmp.next_state;
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CERT_A:
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CERT_B:
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Check for second client hello (MS SGC) */
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = ssl3_check_client_hello(s);
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0)
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret == 2)
59521c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom				{
59621c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom				dtls1_stop_timer(s);
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state = SSL3_ST_SR_CLNT_HELLO_C;
59821c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom				}
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else {
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* could be sent for a DH cert, even if we
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * have not asked for it :-) */
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret=ssl3_get_client_certificate(s);
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (ret <= 0) goto end;
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_num=0;
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SR_KEY_EXCH_A;
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_KEY_EXCH_A:
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_KEY_EXCH_B:
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_client_key_exchange(s);
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
613392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
614392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			/* Add new shared key for SCTP-Auth,
615392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 * will be ignored if no SCTP used.
616392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 */
617392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			snprintf((char *) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
618392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			         DTLS1_SCTP_AUTH_LABEL);
619392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
620392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			SSL_export_keying_material(s, sctpauthkey,
621392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			                           sizeof(sctpauthkey), labelbuffer,
622392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			                           sizeof(labelbuffer), NULL, 0, 0);
623392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
624392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
625392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			         sizeof(sctpauthkey), sctpauthkey);
626392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
627392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SR_CERT_VRFY_A;
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
631221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (ret == 2)
632221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
633221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* For the ECDH ciphersuites when
634221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * the client sends its ECDH pub key in
635221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * a certificate, the CertificateVerify
636221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * message is not sent.
637221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 */
638221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->state=SSL3_ST_SR_FINISHED_A;
639221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->init_num = 0;
640221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
641221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			else
642221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
643221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->state=SSL3_ST_SR_CERT_VRFY_A;
644221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->init_num=0;
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
646221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* We need to get hashes here so if there is
647221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * a client cert, it can be verified */
648221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->method->ssl3_enc->cert_verify_mac(s,
649221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					NID_md5,
650221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					&(s->s3->tmp.cert_verify_md[0]));
651221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->method->ssl3_enc->cert_verify_mac(s,
652221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					NID_sha1,
653221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
654221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CERT_VRFY_A:
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CERT_VRFY_B:
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
66098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->d1->change_cipher_spec_ok = 1;
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* we should decide if we expected this one */
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_cert_verify(s);
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
664392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
665392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
666392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			    state == SSL_ST_RENEGOTIATE)
667392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->state=DTLS1_SCTP_ST_SR_READ_SOCK;
668392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			else
669392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
670392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->state=SSL3_ST_SR_FINISHED_A;
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_FINISHED_A:
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_FINISHED_B:
67698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->d1->change_cipher_spec_ok = 1;
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_ST_SR_FINISHED_B);
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
68098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_stop_timer(s);
681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit)
682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL_ST_OK;
68398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
68498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			else if (s->tlsext_ticket_expected)
68598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->state=SSL3_ST_SW_SESSION_TICKET_A;
68698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_CHANGE_A;
689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
69298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
69398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case SSL3_ST_SW_SESSION_TICKET_A:
69498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case SSL3_ST_SW_SESSION_TICKET_B:
69598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			ret=dtls1_send_newsession_ticket(s);
69698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (ret <= 0) goto end;
69798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->state=SSL3_ST_SW_CHANGE_A;
69898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->init_num=0;
69998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			break;
70098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
70198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case SSL3_ST_SW_CERT_STATUS_A:
70298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case SSL3_ST_SW_CERT_STATUS_B:
70398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			ret=ssl3_send_cert_status(s);
70498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (ret <= 0) goto end;
70598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->state=SSL3_ST_SW_KEY_EXCH_A;
70698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->init_num=0;
70798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			break;
70898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
70998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
71098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CHANGE_A:
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CHANGE_B:
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->cipher=s->s3->tmp.new_cipher;
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!s->method->ssl3_enc->setup_key_block(s))
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{ ret= -1; goto end; }
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_change_cipher_spec(s,
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
722392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
723392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
724392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			/* Change to new shared key of SCTP-Auth,
725392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 * will be ignored if no SCTP used.
726392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 */
727392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
728392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
729392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FINISHED_A;
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!s->method->ssl3_enc->change_cipher_state(s,
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_CHANGE_CIPHER_SERVER_WRITE))
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret= -1;
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_FINISHED_A:
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_FINISHED_B:
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_finished(s,
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->method->ssl3_enc->server_finished_label,
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->method->ssl3_enc->server_finished_label_len);
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FLUSH;
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit)
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
754392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.next_state=SSL_ST_OK;
756392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
757392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
758392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
759392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->d1->next_state = s->s3->tmp.next_state;
760392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
761392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
762392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
763392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_OK:
768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* clean a few things up */
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_cleanup_key_block(s);
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BUF_MEM_free(s->init_buf);
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_buf=NULL;
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* remove buffering on output */
777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl_free_wbio_buffer(s);
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
781392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
783392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->renegotiate=0;
784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->new_session=0;
785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->ctx->stats.sess_accept_good++;
789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* s->server=1; */
790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->handshake_func=dtls1_accept;
791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = 1;
796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* done handshaking, next message is client hello */
798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_read_seq = 0;
799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* next message is server hello */
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_write_seq = 0;
80198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->d1->next_handshake_write_seq = 0;
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* break; */
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		default:
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret= -1;
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* break; */
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!s->s3->tmp.reuse_message && !skip)
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->debug)
815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((ret=BIO_flush(s->wbio)) <= 0)
817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((cb != NULL) && (s->state != state))
822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				new_state=s->state;
824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=state;
825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cb(s,SSL_CB_ACCEPT_LOOP,1);
826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=new_state;
827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		skip=0;
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectend:
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* BIO_flush(s->wbio); */
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->in_handshake--;
835392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
836392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		/* Notify SCTP BIO socket to leave handshake
837392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * mode and prevent stream identifier other
838392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * than 0. Will be ignored if no SCTP is used.
839392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 */
840392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
841392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
842392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cb != NULL)
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb(s,SSL_CB_ACCEPT_EXIT,ret);
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_hello_request(SSL *s)
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)s->init_buf->data;
855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_SW_HELLO_REQ_B;
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=DTLS1_HM_HEADER_LENGTH;
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* no need to buffer this message, since there are no retransmit
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * requests for it */
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_SW_HELLO_REQ_B */
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_hello_verify_request(SSL *s)
871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int msg_len;
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *msg, *buf, *p;
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf = (unsigned char *)s->init_buf->data;
878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
880221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*(p++) = s->version >> 8;
881221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*(p++) = s->version & 0xFF;
882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
88398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (s->ctx->app_gen_cookie_cb == NULL ||
88498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		     s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
88598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			 &(s->d1->cookie_len)) == 0)
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 0;
889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++) = (unsigned char) s->d1->cookie_len;
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p, s->d1->cookie, s->d1->cookie_len);
893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p += s->d1->cookie_len;
894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		msg_len = p - msg;
895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_set_message_header(s, buf,
897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=p-buf;
902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_server_hello(SSL *s)
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *buf;
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int sl;
915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l,Time;
916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf=(unsigned char *)s->init_buf->data;
920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=s->s3->server_random;
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		Time=(unsigned long)time(NULL);			/* Time */
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n(Time,p);
923a1a5710c055e139ea00e785f9eb55b3af3e4dab1Brian Carlstrom		RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Do the message type and length last */
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
927221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*(p++)=s->version>>8;
928221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*(p++)=s->version&0xff;
929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Random stuff */
931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=SSL3_RANDOM_SIZE;
933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now in theory we have 3 options to sending back the
935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * session id.  If it is a re-use, we send back the
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * old session-id, if it is a new session, we send
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * back the new session-id or we send back a 0 length
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * session-id if we want it to be single use.
939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * Currently I will not implement the '0' length session-id
940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * 12-Jan-98 - I'll now support the '0' length stuff.
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->session_id_length=0;
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sl=s->session->session_id_length;
946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (sl > sizeof s->session->session_id)
947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return -1;
950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=sl;
952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p,s->session->session_id,sl);
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=sl;
954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* put the cipher */
95698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (s->s3->tmp.new_cipher == NULL)
95798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* put the compression method */
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_COMP
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=0;
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->tmp.new_compression == NULL)
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*(p++)=0;
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*(p++)=s->s3->tmp.new_compression->id;
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
97198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
97298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
97398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
97498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
97598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
97698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
97798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
97898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* do the header */
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=(p-d);
981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=buf;
982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
985e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		s->state=SSL3_ST_SW_SRVR_HELLO_B;
986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=p-buf;
988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
990656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
994e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	/* SSL3_ST_SW_SRVR_HELLO_B */
995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_server_done(SSL *s)
999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
1001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)s->init_buf->data;
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* do the header */
1007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
1008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_SW_SRVR_DONE_B;
1010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
1011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=DTLS1_HM_HEADER_LENGTH;
1012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
1013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1014656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
1015656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
1016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1018e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	/* SSL3_ST_SW_SRVR_DONE_B */
1019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_server_key_exchange(SSL *s)
1023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *q;
1026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int j,num;
1027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSA *rsa;
1028656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int u;
1030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1031656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
1032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DH *dh=NULL,*dhp;
1033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1034221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_ECDH
1035221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EC_KEY *ecdh=NULL, *ecdhp;
1036221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned char *encodedPoint = NULL;
1037221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int encodedlen = 0;
1038221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int curve_id = 0;
1039221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BN_CTX *bn_ctx = NULL;
1040221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey;
1042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
1043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i;
1044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long type;
1045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int n;
1046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CERT *cert;
1047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *r[4];
1048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int nr[4],kn;
1049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
1050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX md_ctx;
1051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&md_ctx);
1053656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1054656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1055221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		type=s->s3->tmp.new_cipher->algorithm_mkey;
1056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cert=s->cert;
1057656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf=s->init_buf;
1059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		r[0]=r[1]=r[2]=r[3]=NULL;
1061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=0;
1062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (type & SSL_kRSA)
1064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rsa=cert->rsa_tmp;
1066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rsa=s->cert->rsa_tmp_cb(s,
1069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if(rsa == NULL)
1072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					al=SSL_AD_HANDSHAKE_FAILURE;
1074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto f_err;
1076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				RSA_up_ref(rsa);
1078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cert->rsa_tmp=rsa;
1079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (rsa == NULL)
1081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_HANDSHAKE_FAILURE;
1083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[0]=rsa->n;
1087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[1]=rsa->e;
1088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->tmp.use_rsa_tmp=1;
1089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
1093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (type & SSL_kEDH)
1094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1095656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dhp=cert->dh_tmp;
1096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1097656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dhp=s->cert->dh_tmp_cb(s,
1098656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1099656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (dhp == NULL)
1101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_HANDSHAKE_FAILURE;
1103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->tmp.dh != NULL)
1108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				DH_free(dh);
1110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((dh=DHparams_dup(dhp)) == NULL)
1115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->tmp.dh=dh;
1121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((dhp->pub_key == NULL ||
1122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			     dhp->priv_key == NULL ||
1123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			     (s->options & SSL_OP_SINGLE_DH_USE)))
1124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if(!DH_generate_key(dh))
1126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    {
1127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					   ERR_R_DH_LIB);
1129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    goto err;
1130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    }
1131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dh->pub_key=BN_dup(dhp->pub_key);
1135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dh->priv_key=BN_dup(dhp->priv_key);
1136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((dh->pub_key == NULL) ||
1137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(dh->priv_key == NULL))
1138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
1141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[0]=dh->p;
1144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[1]=dh->g;
1145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[2]=dh->pub_key;
1146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1149221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_ECDH
1150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (type & SSL_kEECDH)
1151221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1152221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const EC_GROUP *group;
1153221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1154221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			ecdhp=cert->ecdh_tmp;
1155221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1156221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1157221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				ecdhp=s->cert->ecdh_tmp_cb(s,
1158221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1159221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1160221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1161221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (ecdhp == NULL)
1162221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1163221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				al=SSL_AD_HANDSHAKE_FAILURE;
1164221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1165221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto f_err;
1166221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1168221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->s3->tmp.ecdh != NULL)
1169221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1170221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EC_KEY_free(s->s3->tmp.ecdh);
1171221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1172221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1173221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1174221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1175221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Duplicate the ECDH structure. */
1176221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (ecdhp == NULL)
1177221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1178221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1179221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1180221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1181ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1182221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1183221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1184221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1185221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1186221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1187221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->s3->tmp.ecdh=ecdh;
1188221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1189221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
1190221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (s->options & SSL_OP_SINGLE_ECDH_USE))
1191221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1192221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				if(!EC_KEY_generate_key(ecdh))
1193221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				    {
1194221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1195221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				    goto err;
1196221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				    }
1197221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1198221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1199221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1200221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1201221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (EC_KEY_get0_private_key(ecdh) == NULL))
1202221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1203221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1204221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1205221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1206221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1207221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (EC_GROUP_get_degree(group) > 163))
1209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1210221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1211221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1212221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1213221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1214221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* XXX: For now, we only support ephemeral ECDH
1215221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * keys over named (not generic) curves. For
1216221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * supported named curves, curve_id is non-zero.
1217221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1218221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((curve_id =
1219221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1220221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    == 0)
1221221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1222221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1223221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1224221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1225221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1226221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Encode the public key.
1227221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * First check the size of encoding and
1228221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * allocate memory accordingly.
1229221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1230221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			encodedlen = EC_POINT_point2oct(group,
1231221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    EC_KEY_get0_public_key(ecdh),
1232221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    POINT_CONVERSION_UNCOMPRESSED,
1233221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    NULL, 0, NULL);
1234221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1235221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			encodedPoint = (unsigned char *)
1236221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1237221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bn_ctx = BN_CTX_new();
1238221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((encodedPoint == NULL) || (bn_ctx == NULL))
1239221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1240221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1241221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1242221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1243221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1244221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1245221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			encodedlen = EC_POINT_point2oct(group,
1246221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    EC_KEY_get0_public_key(ecdh),
1247221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    POINT_CONVERSION_UNCOMPRESSED,
1248221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    encodedPoint, encodedlen, bn_ctx);
1249221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1250221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (encodedlen == 0)
1251221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1252221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1253221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1254221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1255221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1256221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1257221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1258221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* XXX: For now, we only support named (not
1259221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * generic) curves in ECDH ephemeral key exchanges.
1260221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * In this situation, we need four additional bytes
1261221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * to encode the entire ServerECDHParams
1262221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * structure.
1263221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1264221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			n = 4 + encodedlen;
1265221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1266221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* We'll generate the serverKeyExchange message
1267221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * explicitly so we can set these to NULLs
1268221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1269221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			r[0]=NULL;
1270221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			r[1]=NULL;
1271221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			r[2]=NULL;
1272221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			r[3]=NULL;
1273221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1274221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
1275221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif /* !OPENSSL_NO_ECDH */
1276221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_PSK
1277221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (type & SSL_kPSK)
1278221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1279221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* reserve size for record length and PSK identity hint*/
1280221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				n+=2+strlen(s->ctx->psk_identity_hint);
1281221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1282221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			else
1283221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif /* !OPENSSL_NO_PSK */
1284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_HANDSHAKE_FAILURE;
1286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i=0; r[i] != NULL; i++)
1290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			nr[i]=BN_num_bytes(r[i]);
1292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n+=2+nr[i];
1293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1295221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1296221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1298392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher, NULL))
1299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				== NULL)
1300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_DECODE_ERROR;
1302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			kn=EVP_PKEY_size(pkey);
1305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pkey=NULL;
1309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			kn=0;
1310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=(unsigned char *)s->init_buf->data;
1318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p= &(d[DTLS1_HM_HEADER_LENGTH]);
1319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i=0; r[i] != NULL; i++)
1321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(nr[i],p);
1323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BN_bn2bin(r[i],p);
1324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p+=nr[i];
1325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1327221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_ECDH
1328221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (type & SSL_kEECDH)
1329221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1330221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* XXX: For now, we only support named (not generic) curves.
1331221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * In this situation, the serverKeyExchange message has:
1332221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * [1 byte CurveType], [2 byte CurveName]
1333221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * [1 byte length of encoded point], followed by
1334221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * the actual encoded point itself
1335221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1336221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*p = NAMED_CURVE_TYPE;
1337221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += 1;
1338221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*p = 0;
1339221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += 1;
1340221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*p = curve_id;
1341221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += 1;
1342221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*p = encodedlen;
1343221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += 1;
1344221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			memcpy((unsigned char*)p,
1345221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (unsigned char *)encodedPoint,
1346221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    encodedlen);
1347221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			OPENSSL_free(encodedPoint);
1348221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += encodedlen;
1349221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1350221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1351221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1352221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_PSK
1353221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (type & SSL_kPSK)
1354221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1355221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* copy PSK identity hint */
1356221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s2n(strlen(s->ctx->psk_identity_hint), p);
1357221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1358221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p+=strlen(s->ctx->psk_identity_hint);
1359221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1360221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1361221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* not anonymous */
1363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (pkey != NULL)
1364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* n is the length of the params, they start at
1366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * at the end. */
1368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (pkey->type == EVP_PKEY_RSA)
1370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				q=md_buf;
1372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				j=0;
1373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				for (num=2; num > 0; num--)
1374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestInit_ex(&md_ctx,(num == 2)
1376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						?s->ctx->md5:s->ctx->sha1, NULL);
1377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestFinal_ex(&md_ctx,q,
1381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						(unsigned int *)&i);
1382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					q+=i;
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					j+=i;
1384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (RSA_sign(NID_md5_sha1, md_buf, j,
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
1390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s2n(u,p);
1392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n+=u+2;
1393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_DSA)
1397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (pkey->type == EVP_PKEY_DSA)
1398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* lets do DSS */
1400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(unsigned int *)&i,pkey))
1406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
1409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s2n(i,p);
1411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n+=i+2;
1412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1415221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if !defined(OPENSSL_NO_ECDSA)
1416221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				if (pkey->type == EVP_PKEY_EC)
1417221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1418221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* let's do ECDSA */
1419221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1420221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1421221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
14227b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom				EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1423221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1424221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					(unsigned int *)&i,pkey))
1425221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					{
1426221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1427221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					goto err;
1428221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					}
1429221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s2n(i,p);
1430221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				n+=i+2;
1431221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1432221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			else
1433221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Is this error check actually needed? */
1436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_HANDSHAKE_FAILURE;
1437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d = dtls1_set_message_header(s, d,
1443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we should now have things packed up, so lets send
1446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * it off */
1447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
1449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
1451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
1452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->state = SSL3_ST_SW_KEY_EXCH_B;
1455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&md_ctx);
1456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
1458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1460221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_ECDH
1461221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1462221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BN_CTX_free(bn_ctx);
1463221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&md_ctx);
1465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_certificate_request(SSL *s)
1469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
1471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,j,nl,off,n;
1472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509_NAME) *sk=NULL;
1473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_NAME *name;
1474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
1475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int msg_len;
1476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_CERT_REQ_A)
1478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf=s->init_buf;
1480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* get the list of acceptable cert types */
1484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p++;
1485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=ssl3_get_req_cert_type(s,p);
1486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d[0]=n;
1487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=n;
1488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n++;
1489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		off=n;
1491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=2;
1492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n+=2;
1493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sk=SSL_get_client_CA_list(s);
1495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		nl=0;
1496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (sk != NULL)
1497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			for (i=0; i<sk_X509_NAME_num(sk); i++)
1499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				name=sk_X509_NAME_value(sk,i);
1501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				j=i2d_X509_NAME(name,NULL);
1502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
1506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s2n(j,p);
1511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					i2d_X509_NAME(name,&p);
1512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					n+=2+j;
1513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					nl+=2+j;
1514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else
1516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					d=p;
1518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					i2d_X509_NAME(name,&p);
1519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					j-=2; s2n(j,d); j+=2;
1520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					n+=j;
1521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					nl+=j;
1522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* else no CA names */
1526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s2n(nl,p);
1528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=(unsigned char *)buf->data;
1530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(n,d);
1532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s2n(s->d1->handshake_write_seq,d);
1533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->handshake_write_seq++;
1534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we should now have things packed up, so lets send
1536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * it off */
1537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
1540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef NETSCAPE_HANG_BUG
1541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* XXX: what to do about this? */
1542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)s->init_buf->data + s->init_num;
1543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* do the header */
1545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=SSL3_MT_SERVER_DONE;
1546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=0;
1547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=0;
1548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=0;
1549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num += 4;
1550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* XDTLS:  set message header ? */
1553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_set_message_header(s, (void *)s->init_buf->data,
1555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
1558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
1559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state = SSL3_ST_SW_CERT_REQ_B;
1561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_SW_CERT_REQ_B */
1564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_server_certificate(SSL *s)
1570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
1572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509 *x;
1573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_CERT_A)
1575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=ssl_get_server_send_cert(s);
1577221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (x == NULL)
1578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1579221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* VRS: allow null cert if auth == KRB5 */
1580221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1581221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1582221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1583221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1584221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				return(0);
1585221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=dtls1_output_cert_chain(s,x);
1589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_SW_CERT_B;
1590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=(int)l;
1591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
1592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
1594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
1595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_SW_CERT_B */
1598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
160098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
160198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
160298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstromint dtls1_send_newsession_ticket(SSL *s)
160398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	{
160498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
160598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		{
160698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned char *p, *senc, *macstart;
160798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		int len, slen;
160898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned int hlen, msg_len;
160998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_CIPHER_CTX ctx;
161098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_CTX hctx;
161198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		SSL_CTX *tctx = s->initial_ctx;
161298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned char iv[EVP_MAX_IV_LENGTH];
161398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned char key_name[16];
161498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
161598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* get session encoding length */
161698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		slen = i2d_SSL_SESSION(s->session, NULL);
161798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Some length values are 16 bits, so forget it if session is
161898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * too long
161998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 */
162098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (slen > 0xFF00)
162198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
162298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Grow buffer if need be: the length calculation is as
162398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * follows 12 (DTLS handshake message header) +
162498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * 4 (ticket lifetime hint) + 2 (ticket length) +
162598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * 16 (key name) + max_iv_len (iv length) +
162698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * session_length + max_enc_block_size (max encrypted session
162798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * length) + max_md_size (HMAC).
162898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 */
162998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (!BUF_MEM_grow(s->init_buf,
163098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
163198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
163298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
163398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		senc = OPENSSL_malloc(slen);
163498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (!senc)
163598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
163698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p = senc;
163798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		i2d_SSL_SESSION(s->session, &p);
163898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
163998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
164098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_CIPHER_CTX_init(&ctx);
164198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_CTX_init(&hctx);
164298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Initialize HMAC and cipher contexts. If callback present
164398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * it does all the work otherwise use generated values
164498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * from parent ctx.
164598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
164698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (tctx->tlsext_ticket_key_cb)
164798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
164898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
164998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom							 &hctx, 1) < 0)
165098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
165198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				OPENSSL_free(senc);
165298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return -1;
165398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
165498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
165598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else
165698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
165798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			RAND_pseudo_bytes(iv, 16);
165898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
165998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					tctx->tlsext_tick_aes_key, iv);
166098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
166198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					tlsext_tick_md(), NULL);
166298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
166398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
166498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		l2n(s->session->tlsext_tick_lifetime_hint, p);
166598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Skip ticket length for now */
166698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += 2;
166798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Output key name */
166898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		macstart = p;
166998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		memcpy(p, key_name, 16);
167098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += 16;
167198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* output IV */
167298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
167398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += EVP_CIPHER_CTX_iv_length(&ctx);
167498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Encrypt session data */
167598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
167698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += len;
167798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_EncryptFinal(&ctx, p, &len);
167898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += len;
167998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_CIPHER_CTX_cleanup(&ctx);
168098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
168198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_Update(&hctx, macstart, p - macstart);
168298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_Final(&hctx, p, &hlen);
168398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_CTX_cleanup(&hctx);
168498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
168598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += hlen;
168698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Now write out lengths: p points to end of data written */
168798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Total length */
168898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		len = p - (unsigned char *)(s->init_buf->data);
168998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Ticket length */
169098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
169198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
169298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
169398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* number of bytes to write */
169498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s->init_num= len;
169598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s->state=SSL3_ST_SW_SESSION_TICKET_B;
169698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s->init_off=0;
169798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		OPENSSL_free(senc);
169898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
169998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* XDTLS:  set message header ? */
170098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
170198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		dtls1_set_message_header(s, (void *)s->init_buf->data,
170298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
170398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
170498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* buffer the message to handle re-xmits */
170598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		dtls1_buffer_message(s, 0);
170698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		}
170798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
170898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* SSL3_ST_SW_SESSION_TICKET_B */
170998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
171098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	}
171198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
1712