1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/d1_srvr.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DTLS implementation written by Nagendra Modadugu
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
7221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@OpenSSL.org.
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/md5.h>
124221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include <openssl/bn.h>
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dh.h>
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
129221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic const SSL_METHOD *dtls1_get_server_method(int ver);
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_send_hello_verify_request(SSL *s);
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
132221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic const SSL_METHOD *dtls1_get_server_method(int ver)
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ver == DTLS1_VERSION)
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(DTLSv1_server_method());
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(NULL);
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectIMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dtls1_accept,
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl_undefined_function,
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dtls1_get_server_method)
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_accept(SSL *s)
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned long Time=(unsigned long)time(NULL);
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void (*cb)(const SSL *ssl,int type,int val)=NULL;
150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned long alg_k;
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret= -1;
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int new_state,state,skip=0;
153ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	int listen;
154392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
155392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	unsigned char sctpauthkey[64];
156392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
157392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RAND_add(&Time,sizeof(Time),0);
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ERR_clear_error();
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	clear_sys_error();
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->info_callback != NULL)
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb=s->info_callback;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (s->ctx->info_callback != NULL)
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb=s->ctx->info_callback;
167ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom
168ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	listen = s->d1->listen;
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* init things to blank */
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->in_handshake++;
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
174ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	s->d1->listen = listen;
175392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
176392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	/* Notify SCTP BIO socket to enter handshake
177392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 * mode and prevent stream identifier other
178392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 * than 0. Will be ignored if no SCTP is used.
179392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 */
180392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
181392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
182ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->cert == NULL)
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(-1);
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
189392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_HEARTBEATS
190392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	/* If we're awaiting a HeartbeatResponse, pretend we
191392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 * already got and don't await it anymore, because
192392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 * Heartbeats don't make sense during handshakes anyway.
193392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 */
194392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (s->tlsext_hb_pending)
195392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		{
196392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		dtls1_stop_timer(s);
197392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		s->tlsext_hb_pending = 0;
198392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		s->tlsext_hb_seq++;
199392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		}
200392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
201392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		state=s->state;
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		switch (s->state)
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_RENEGOTIATE:
209392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->renegotiate=1;
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* s->state=SSL_ST_ACCEPT; */
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_BEFORE:
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_ACCEPT:
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_OK|SSL_ST_ACCEPT:
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->server=1;
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return -1;
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->type=SSL_ST_ACCEPT;
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->init_buf == NULL)
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((buf=BUF_MEM_new()) == NULL)
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ret= -1;
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ret= -1;
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_buf=buf;
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!ssl3_setup_buffers(s))
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret= -1;
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->state != SSL_ST_RENEGOTIATE)
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Ok, we now need to push on a buffering BIO so that
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * the output is sent in a way that TCP likes :-)
254392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				 * ...but not with SCTP :-)
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 */
256392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
257392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
258392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
259392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl3_init_finished_mac(s);
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SR_CLNT_HELLO_A;
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->ctx->stats.sess_accept++;
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* s->state == SSL_ST_RENEGOTIATE,
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * we will just send a HelloRequest */
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->ctx->stats.sess_accept_renegotiate++;
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_HELLO_REQ_A;
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_HELLO_REQ_A:
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_HELLO_REQ_B:
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->shutdown=0;
279ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root			dtls1_clear_record_buffer(s);
28098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_start_timer(s);
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_hello_request(s);
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
283ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FLUSH;
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_init_finished_mac(s);
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_HELLO_REQ_C:
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL_ST_OK;
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CLNT_HELLO_A:
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CLNT_HELLO_B:
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CLNT_HELLO_C:
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->shutdown=0;
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_client_hello(s);
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
30198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_stop_timer(s);
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
30398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state = SSL3_ST_SW_SRVR_HELLO_A;
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
30998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
310ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			/* Reflect ClientHello sequence to remain stateless while listening */
311ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if (listen)
312ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				{
313ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
314ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				}
315ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom
31698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* If we're just listening, stop here */
317ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
31898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
31998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				ret = 2;
32098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->d1->listen = 0;
321ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				/* Set expected sequence numbers
322ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				 * to continue the handshake.
323ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				 */
324ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				s->d1->handshake_read_seq = 2;
325ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				s->d1->handshake_write_seq = 1;
326ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom				s->d1->next_handshake_write_seq = 1;
32798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				goto end;
32898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
32998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = dtls1_send_hello_verify_request(s);
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( ret <= 0) goto end;
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FLUSH;
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
340221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* HelloVerifyRequest resets Finished MAC */
341221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->version != DTLS1_BAD_VER)
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl3_init_finished_mac(s);
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
345392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
346392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		case DTLS1_SCTP_ST_SR_READ_SOCK:
347392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
348392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
349392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
350392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->s3->in_read_app_data=2;
351392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->rwstate=SSL_READING;
352392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_clear_retry_flags(SSL_get_rbio(s));
353392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_set_retry_read(SSL_get_rbio(s));
354392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				ret = -1;
355392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				goto end;
356392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
357392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
358392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->state=SSL3_ST_SR_FINISHED_A;
359392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			break;
360392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
361392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		case DTLS1_SCTP_ST_SW_WRITE_SOCK:
362392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
363392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (ret < 0) goto end;
364392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
365392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (ret == 0)
366392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
367392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (s->d1->next_state != SSL_ST_OK)
368392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
369392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->s3->in_read_app_data=2;
370392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->rwstate=SSL_READING;
371392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					BIO_clear_retry_flags(SSL_get_rbio(s));
372392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					BIO_set_retry_read(SSL_get_rbio(s));
373392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					ret = -1;
374392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					goto end;
375392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
376392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
377392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
378392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->state=s->d1->next_state;
379392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			break;
380392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
381392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_SRVR_HELLO_A:
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_SRVR_HELLO_B:
384392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->renegotiate = 2;
38598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_start_timer(s);
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_server_hello(s);
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit)
39098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
391392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
392392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				/* Add new shared key for SCTP-Auth,
393392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				 * will be ignored if no SCTP used.
394392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				 */
395392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
396392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				         DTLS1_SCTP_AUTH_LABEL);
397392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
398392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				SSL_export_keying_material(s, sctpauthkey,
399392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				                           sizeof(sctpauthkey), labelbuffer,
400392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				                           sizeof(labelbuffer), NULL, 0, 0);
401392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
402392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
403392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom                         sizeof(sctpauthkey), sctpauthkey);
404392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
405392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
40698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				if (s->tlsext_ticket_expected)
40798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					s->state=SSL3_ST_SW_SESSION_TICKET_A;
40898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				else
40998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					s->state=SSL3_ST_SW_CHANGE_A;
41098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#else
411392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->state=SSL3_ST_SW_CHANGE_A;
41298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
413392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_CERT_A;
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CERT_A:
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CERT_B:
421221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Check if it is anon DH or normal PSK */
422221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
423221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
42598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				dtls1_start_timer(s);
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret=dtls1_send_server_certificate(s);
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (ret <= 0) goto end;
42898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
42998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				if (s->tlsext_status_expected)
43098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					s->state=SSL3_ST_SW_CERT_STATUS_A;
43198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				else
43298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					s->state=SSL3_ST_SW_KEY_EXCH_A;
43398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
43498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			else
43598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
43698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				skip = 1;
43798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->state=SSL3_ST_SW_KEY_EXCH_A;
43898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
43998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#else
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				skip=1;
44398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_KEY_EXCH_A;
44598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_KEY_EXCH_A:
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_KEY_EXCH_B:
451221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* clear this, it may get reset by
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * send_server_key_exchange */
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((s->options & SSL_OP_EPHEMERAL_RSA)
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_KRB5
457221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				&& !(alg_k & SSL_kKRB5)
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* OPENSSL_NO_KRB5 */
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				)
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * even when forbidden by protocol specs
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * (handshake may fail as clients are not required to
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * be able to handle this) */
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.use_rsa_tmp=1;
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.use_rsa_tmp=0;
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
468221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* only send if a DH key exchange or
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * RSA but we have a sign only certificate */
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->tmp.use_rsa_tmp
471221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* PSK: send ServerKeyExchange if PSK identity
472221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * hint if provided */
473221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_PSK
4743355e0f024c4cd610fbb32fdf148a6f376e9e74eAlex Klyubin			    || ((alg_k & SSL_kPSK) && s->session->psk_identity_hint)
475221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
476221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
477221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    || (alg_k & SSL_kEECDH)
478221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    || ((alg_k & SSL_kRSA)
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					)
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    )
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				)
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    )
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
48798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				dtls1_start_timer(s);
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret=dtls1_send_server_key_exchange(s);
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (ret <= 0) goto end;
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				skip=1;
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_CERT_REQ_A;
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CERT_REQ_A:
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CERT_REQ_B:
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (/* don't request cert unless asked for it: */
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				!(s->verify_mode & SSL_VERIFY_PEER) ||
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* if SSL_VERIFY_CLIENT_ONCE is set,
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * don't request cert during re-negotiation: */
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				((s->session->peer != NULL) &&
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* never request cert in anonymous ciphersuites
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * (see section "Certificate request" in SSL 3 drafts
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * and in RFC 2246): */
509221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 /* ... except when the application insists on verification
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
513221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 /* never request cert in Kerberos ciphersuites */
514221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
515221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* With normal PSK Certificates and
516221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * Certificate Requests are omitted */
517221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* no cert request */
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				skip=1;
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.cert_request=0;
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_SRVR_DONE_A;
523392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
524392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
525392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
526392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
527392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
528392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
529392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.cert_request=1;
53498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				dtls1_start_timer(s);
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret=dtls1_send_certificate_request(s);
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (ret <= 0) goto end;
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef NETSCAPE_HANG_BUG
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_SRVR_DONE_A;
539392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
540392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
541392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
542392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
543392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
544392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
545392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_FLUSH;
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
549392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
550392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
551392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
552392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->d1->next_state = s->s3->tmp.next_state;
553392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
554392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
555392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_num=0;
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_SRVR_DONE_A:
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_SRVR_DONE_B:
56398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_start_timer(s);
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_server_done(s);
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FLUSH;
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_FLUSH:
57298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->rwstate=SSL_WRITING;
57398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (BIO_flush(s->wbio) <= 0)
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
575392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				/* If the write error was fatal, stop trying */
576392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (!BIO_should_retry(s->wbio))
577392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
578392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->rwstate=SSL_NOTHING;
579392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->state=s->s3->tmp.next_state;
580392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
581392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
58298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				ret= -1;
58398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				goto end;
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
58598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->rwstate=SSL_NOTHING;
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=s->s3->tmp.next_state;
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CERT_A:
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CERT_B:
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* Check for second client hello (MS SGC) */
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = ssl3_check_client_hello(s);
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0)
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret == 2)
59621c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom				{
59721c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom				dtls1_stop_timer(s);
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state = SSL3_ST_SR_CLNT_HELLO_C;
59921c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom				}
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else {
601c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root				if (s->s3->tmp.cert_request)
602c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root					{
603c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root					ret=ssl3_get_client_certificate(s);
604c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root					if (ret <= 0) goto end;
605c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root					}
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_num=0;
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SR_KEY_EXCH_A;
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_KEY_EXCH_A:
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_KEY_EXCH_B:
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_client_key_exchange(s);
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
615392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
616392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			/* Add new shared key for SCTP-Auth,
617392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 * will be ignored if no SCTP used.
618392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 */
619392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			snprintf((char *) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
620392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			         DTLS1_SCTP_AUTH_LABEL);
621392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
622392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			SSL_export_keying_material(s, sctpauthkey,
623392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			                           sizeof(sctpauthkey), labelbuffer,
624392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			                           sizeof(labelbuffer), NULL, 0, 0);
625392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
626392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
627392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			         sizeof(sctpauthkey), sctpauthkey);
628392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
629392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SR_CERT_VRFY_A;
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
633221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (ret == 2)
634221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
635221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* For the ECDH ciphersuites when
636221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * the client sends its ECDH pub key in
637221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * a certificate, the CertificateVerify
638221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * message is not sent.
639221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 */
640221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->state=SSL3_ST_SR_FINISHED_A;
641221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->init_num = 0;
642221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
643221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			else
644221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
645221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->state=SSL3_ST_SR_CERT_VRFY_A;
646221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->init_num=0;
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
648221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* We need to get hashes here so if there is
649221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 * a client cert, it can be verified */
650221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->method->ssl3_enc->cert_verify_mac(s,
651221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					NID_md5,
652221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					&(s->s3->tmp.cert_verify_md[0]));
653221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s->method->ssl3_enc->cert_verify_mac(s,
654221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					NID_sha1,
655221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
656221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CERT_VRFY_A:
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_CERT_VRFY_B:
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
66298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->d1->change_cipher_spec_ok = 1;
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* we should decide if we expected this one */
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_cert_verify(s);
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
666392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
667392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
668392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			    state == SSL_ST_RENEGOTIATE)
669392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->state=DTLS1_SCTP_ST_SR_READ_SOCK;
670392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			else
671392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
672392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->state=SSL3_ST_SR_FINISHED_A;
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_FINISHED_A:
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SR_FINISHED_B:
67898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->d1->change_cipher_spec_ok = 1;
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_ST_SR_FINISHED_B);
681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
68298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_stop_timer(s);
683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit)
684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL_ST_OK;
68598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
68698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			else if (s->tlsext_ticket_expected)
68798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->state=SSL3_ST_SW_SESSION_TICKET_A;
68898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=SSL3_ST_SW_CHANGE_A;
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
69498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
69598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case SSL3_ST_SW_SESSION_TICKET_A:
69698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case SSL3_ST_SW_SESSION_TICKET_B:
69798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			ret=dtls1_send_newsession_ticket(s);
69898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (ret <= 0) goto end;
69998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->state=SSL3_ST_SW_CHANGE_A;
70098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->init_num=0;
70198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			break;
70298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
70398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case SSL3_ST_SW_CERT_STATUS_A:
70498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case SSL3_ST_SW_CERT_STATUS_B:
70598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			ret=ssl3_send_cert_status(s);
70698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (ret <= 0) goto end;
70798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->state=SSL3_ST_SW_KEY_EXCH_A;
70898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->init_num=0;
70998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			break;
71098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
71198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
71298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CHANGE_A:
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_CHANGE_B:
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->cipher=s->s3->tmp.new_cipher;
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!s->method->ssl3_enc->setup_key_block(s))
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{ ret= -1; goto end; }
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_change_cipher_spec(s,
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
724392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
725392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
726ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root			if (!s->hit)
727ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				{
728ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				/* Change to new shared key of SCTP-Auth,
729ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				 * will be ignored if no SCTP used.
730ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				 */
731ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
732ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				}
733392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
734392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FINISHED_A;
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!s->method->ssl3_enc->change_cipher_state(s,
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_CHANGE_CIPHER_SERVER_WRITE))
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ret= -1;
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto end;
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_FINISHED_A:
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL3_ST_SW_FINISHED_B:
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=dtls1_send_finished(s,
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->method->ssl3_enc->server_finished_label,
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->method->ssl3_enc->server_finished_label_len);
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0) goto end;
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL3_ST_SW_FLUSH;
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->hit)
757ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				{
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
759ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root
760ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root#ifndef OPENSSL_NO_SCTP
761ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				/* Change to new shared key of SCTP-Auth,
762ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				 * will be ignored if no SCTP used.
763ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				 */
764ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
765ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root#endif
766ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root				}
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
768392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s3->tmp.next_state=SSL_ST_OK;
770392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
771392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
772392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
773392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->d1->next_state = s->s3->tmp.next_state;
774392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
775392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
776392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
777392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case SSL_ST_OK:
782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* clean a few things up */
783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_cleanup_key_block(s);
784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BUF_MEM_free(s->init_buf);
787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_buf=NULL;
788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* remove buffering on output */
791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl_free_wbio_buffer(s);
792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->init_num=0;
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
795392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
797392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->renegotiate=0;
798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->new_session=0;
799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->ctx->stats.sess_accept_good++;
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* s->server=1; */
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->handshake_func=dtls1_accept;
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = 1;
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* done handshaking, next message is client hello */
812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_read_seq = 0;
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* next message is server hello */
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_write_seq = 0;
81598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->d1->next_handshake_write_seq = 0;
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* break; */
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		default:
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret= -1;
822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto end;
823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* break; */
824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!s->s3->tmp.reuse_message && !skip)
827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->debug)
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((ret=BIO_flush(s->wbio)) <= 0)
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto end;
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((cb != NULL) && (s->state != state))
836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				new_state=s->state;
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=state;
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cb(s,SSL_CB_ACCEPT_LOOP,1);
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->state=new_state;
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		skip=0;
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectend:
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* BIO_flush(s->wbio); */
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->in_handshake--;
849392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
850392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		/* Notify SCTP BIO socket to leave handshake
851392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * mode and prevent stream identifier other
852392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * than 0. Will be ignored if no SCTP is used.
853392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 */
854392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
855392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
856392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (cb != NULL)
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cb(s,SSL_CB_ACCEPT_EXIT,ret);
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_hello_request(SSL *s)
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)s->init_buf->data;
869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_SW_HELLO_REQ_B;
872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=DTLS1_HM_HEADER_LENGTH;
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* no need to buffer this message, since there are no retransmit
877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * requests for it */
878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_SW_HELLO_REQ_B */
881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_hello_verify_request(SSL *s)
885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int msg_len;
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *msg, *buf, *p;
888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf = (unsigned char *)s->init_buf->data;
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
894221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*(p++) = s->version >> 8;
895221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*(p++) = s->version & 0xFF;
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
89798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (s->ctx->app_gen_cookie_cb == NULL ||
89898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		     s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
89998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			 &(s->d1->cookie_len)) == 0)
900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 0;
903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++) = (unsigned char) s->d1->cookie_len;
906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p, s->d1->cookie, s->d1->cookie_len);
907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p += s->d1->cookie_len;
908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		msg_len = p - msg;
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_set_message_header(s, buf,
911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=p-buf;
916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_server_hello(SSL *s)
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *buf;
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int sl;
929ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root	unsigned long l;
930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf=(unsigned char *)s->init_buf->data;
934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=s->s3->server_random;
935ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root		ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE);
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Do the message type and length last */
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
939221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*(p++)=s->version>>8;
940221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		*(p++)=s->version&0xff;
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Random stuff */
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=SSL3_RANDOM_SIZE;
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now in theory we have 3 options to sending back the
947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * session id.  If it is a re-use, we send back the
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * old session-id, if it is a new session, we send
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * back the new session-id or we send back a 0 length
950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * session-id if we want it to be single use.
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * Currently I will not implement the '0' length session-id
952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * 12-Jan-98 - I'll now support the '0' length stuff.
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->session->session_id_length=0;
956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sl=s->session->session_id_length;
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (sl > sizeof s->session->session_id)
959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return -1;
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=sl;
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p,s->session->session_id,sl);
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=sl;
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* put the cipher */
96898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (s->s3->tmp.new_cipher == NULL)
96998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* put the compression method */
974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_COMP
975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=0;
976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->tmp.new_compression == NULL)
978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*(p++)=0;
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*(p++)=s->s3->tmp.new_compression->id;
981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
98398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
984c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root		if (ssl_prepare_serverhello_tlsext(s) <= 0)
985c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root			{
986c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
987c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root			return -1;
988c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root			}
98998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
99098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
99198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
99298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
99398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
99498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
99598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* do the header */
997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=(p-d);
998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=buf;
999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
1001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1002e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		s->state=SSL3_ST_SW_SRVR_HELLO_B;
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=p-buf;
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
1006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
1008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
1009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1011e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	/* SSL3_ST_SW_SRVR_HELLO_B */
1012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1014656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1015656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_server_done(SSL *s)
1016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
1018656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)s->init_buf->data;
1022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* do the header */
1024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
1025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_SW_SRVR_DONE_B;
1027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* number of bytes to write */
1028656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=DTLS1_HM_HEADER_LENGTH;
1029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
1030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1031656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
1032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
1033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1035e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	/* SSL3_ST_SW_SRVR_DONE_B */
1036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_server_key_exchange(SSL *s)
1040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *q;
1043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int j,num;
1044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RSA *rsa;
1045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int u;
1047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
1049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DH *dh=NULL,*dhp;
1050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1051221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_ECDH
1052221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EC_KEY *ecdh=NULL, *ecdhp;
1053221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned char *encodedPoint = NULL;
1054221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int encodedlen = 0;
1055221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int curve_id = 0;
1056221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BN_CTX *bn_ctx = NULL;
1057221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pkey;
1059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
1060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i;
1061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long type;
1062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int n;
1063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CERT *cert;
1064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIGNUM *r[4];
1065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int nr[4],kn;
1066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
1067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX md_ctx;
1068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&md_ctx);
1070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1072221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		type=s->s3->tmp.new_cipher->algorithm_mkey;
1073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		cert=s->cert;
1074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf=s->init_buf;
1076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		r[0]=r[1]=r[2]=r[3]=NULL;
1078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=0;
1079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (type & SSL_kRSA)
1081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rsa=cert->rsa_tmp;
1083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rsa=s->cert->rsa_tmp_cb(s,
1086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if(rsa == NULL)
1089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					al=SSL_AD_HANDSHAKE_FAILURE;
1091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto f_err;
1093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				RSA_up_ref(rsa);
1095656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				cert->rsa_tmp=rsa;
1096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1097656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (rsa == NULL)
1098656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1099656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_HANDSHAKE_FAILURE;
1100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[0]=rsa->n;
1104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[1]=rsa->e;
1105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->tmp.use_rsa_tmp=1;
1106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
1110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (type & SSL_kEDH)
1111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dhp=cert->dh_tmp;
1113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dhp=s->cert->dh_tmp_cb(s,
1115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (dhp == NULL)
1118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_HANDSHAKE_FAILURE;
1120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->tmp.dh != NULL)
1125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				DH_free(dh);
1127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((dh=DHparams_dup(dhp)) == NULL)
1132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->tmp.dh=dh;
1138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ((dhp->pub_key == NULL ||
1139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			     dhp->priv_key == NULL ||
1140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			     (s->options & SSL_OP_SINGLE_DH_USE)))
1141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if(!DH_generate_key(dh))
1143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    {
1144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					   ERR_R_DH_LIB);
1146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    goto err;
1147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				    }
1148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dh->pub_key=BN_dup(dhp->pub_key);
1152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dh->priv_key=BN_dup(dhp->priv_key);
1153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ((dh->pub_key == NULL) ||
1154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(dh->priv_key == NULL))
1155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
1158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[0]=dh->p;
1161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[1]=dh->g;
1162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			r[2]=dh->pub_key;
1163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1166221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_ECDH
1167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (type & SSL_kEECDH)
1168221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1169221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const EC_GROUP *group;
1170221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1171221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			ecdhp=cert->ecdh_tmp;
1172221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1173221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1174221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				ecdhp=s->cert->ecdh_tmp_cb(s,
1175221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1176221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1177221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1178221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (ecdhp == NULL)
1179221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1180221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				al=SSL_AD_HANDSHAKE_FAILURE;
1181221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1182221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto f_err;
1183221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1184221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1185221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (s->s3->tmp.ecdh != NULL)
1186221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1187221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EC_KEY_free(s->s3->tmp.ecdh);
1188221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1189221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1190221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1191221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1192221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Duplicate the ECDH structure. */
1193221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (ecdhp == NULL)
1194221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1195221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1196221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1197221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1198ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1199221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1200221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1201221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1202221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1203221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1204221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			s->s3->tmp.ecdh=ecdh;
1205221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1206221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
1207221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (s->options & SSL_OP_SINGLE_ECDH_USE))
1208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				if(!EC_KEY_generate_key(ecdh))
1210221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				    {
1211221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1212221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				    goto err;
1213221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				    }
1214221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1215221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1216221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1217221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1218221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (EC_KEY_get0_private_key(ecdh) == NULL))
1219221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1220221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1221221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1222221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1223221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1224221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1225221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (EC_GROUP_get_degree(group) > 163))
1226221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1227221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1228221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1229221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1230221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1231221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* XXX: For now, we only support ephemeral ECDH
1232221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * keys over named (not generic) curves. For
1233221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * supported named curves, curve_id is non-zero.
1234221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1235221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((curve_id =
1236221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1237221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    == 0)
1238221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1239221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1240221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1241221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1242221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1243221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* Encode the public key.
1244221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * First check the size of encoding and
1245221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * allocate memory accordingly.
1246221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1247221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			encodedlen = EC_POINT_point2oct(group,
1248221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    EC_KEY_get0_public_key(ecdh),
1249221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    POINT_CONVERSION_UNCOMPRESSED,
1250221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    NULL, 0, NULL);
1251221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1252221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			encodedPoint = (unsigned char *)
1253221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1254221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bn_ctx = BN_CTX_new();
1255221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((encodedPoint == NULL) || (bn_ctx == NULL))
1256221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1257221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1258221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1259221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1260221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1261221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1262221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			encodedlen = EC_POINT_point2oct(group,
1263221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    EC_KEY_get0_public_key(ecdh),
1264221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    POINT_CONVERSION_UNCOMPRESSED,
1265221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    encodedPoint, encodedlen, bn_ctx);
1266221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1267221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (encodedlen == 0)
1268221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1269221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1270221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				goto err;
1271221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1272221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1273221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1274221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1275221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* XXX: For now, we only support named (not
1276221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * generic) curves in ECDH ephemeral key exchanges.
1277221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * In this situation, we need four additional bytes
1278221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * to encode the entire ServerECDHParams
1279221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * structure.
1280221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1281221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			n = 4 + encodedlen;
1282221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1283221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* We'll generate the serverKeyExchange message
1284221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * explicitly so we can set these to NULLs
1285221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1286221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			r[0]=NULL;
1287221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			r[1]=NULL;
1288221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			r[2]=NULL;
1289221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			r[3]=NULL;
1290221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1291221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
1292221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif /* !OPENSSL_NO_ECDH */
1293221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_PSK
1294221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (type & SSL_kPSK)
1295221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1296221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* reserve size for record length and PSK identity hint*/
12973355e0f024c4cd610fbb32fdf148a6f376e9e74eAlex Klyubin				n+=2+strlen(s->session->psk_identity_hint);
1298221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1299221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			else
1300221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif /* !OPENSSL_NO_PSK */
1301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_HANDSHAKE_FAILURE;
1303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i=0; r[i] != NULL; i++)
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			nr[i]=BN_num_bytes(r[i]);
1309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n+=2+nr[i];
1310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1312221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1313221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1315392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher, NULL))
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				== NULL)
1317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_DECODE_ERROR;
1319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			kn=EVP_PKEY_size(pkey);
1322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			pkey=NULL;
1326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			kn=0;
1327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=(unsigned char *)s->init_buf->data;
1335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p= &(d[DTLS1_HM_HEADER_LENGTH]);
1336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (i=0; r[i] != NULL; i++)
1338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(nr[i],p);
1340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BN_bn2bin(r[i],p);
1341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p+=nr[i];
1342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1344221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_ECDH
1345221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (type & SSL_kEECDH)
1346221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1347221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* XXX: For now, we only support named (not generic) curves.
1348221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * In this situation, the serverKeyExchange message has:
1349221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * [1 byte CurveType], [2 byte CurveName]
1350221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * [1 byte length of encoded point], followed by
1351221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 * the actual encoded point itself
1352221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 */
1353221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*p = NAMED_CURVE_TYPE;
1354221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += 1;
1355221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*p = 0;
1356221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += 1;
1357221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*p = curve_id;
1358221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += 1;
1359221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			*p = encodedlen;
1360221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += 1;
1361221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			memcpy((unsigned char*)p,
1362221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (unsigned char *)encodedPoint,
1363221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    encodedlen);
1364221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			OPENSSL_free(encodedPoint);
136577c6be7176c48d2ce4d5979a84876d34204eedafKenny Root			encodedPoint = NULL;
1366221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			p += encodedlen;
1367221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1368221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1369221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1370221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_PSK
1371221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (type & SSL_kPSK)
1372221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			{
1373221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* copy PSK identity hint */
13743355e0f024c4cd610fbb32fdf148a6f376e9e74eAlex Klyubin			s2n(strlen(s->session->psk_identity_hint), p);
13753355e0f024c4cd610fbb32fdf148a6f376e9e74eAlex Klyubin			strncpy((char *)p, s->session->psk_identity_hint, strlen(s->session->psk_identity_hint));
13763355e0f024c4cd610fbb32fdf148a6f376e9e74eAlex Klyubin			p+=strlen(s->session->psk_identity_hint);
1377221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			}
1378221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1379221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* not anonymous */
1381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (pkey != NULL)
1382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* n is the length of the params, they start at
1384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * at the end. */
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
1387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (pkey->type == EVP_PKEY_RSA)
1388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				q=md_buf;
1390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				j=0;
1391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				for (num=2; num > 0; num--)
1392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestInit_ex(&md_ctx,(num == 2)
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						?s->ctx->md5:s->ctx->sha1, NULL);
1395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_DigestFinal_ex(&md_ctx,q,
1399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						(unsigned int *)&i);
1400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					q+=i;
1401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					j+=i;
1402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (RSA_sign(NID_md5_sha1, md_buf, j,
1404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
1408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s2n(u,p);
1410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n+=u+2;
1411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_DSA)
1415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (pkey->type == EVP_PKEY_DSA)
1416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* lets do DSS */
1418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(unsigned int *)&i,pkey))
1424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
1427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s2n(i,p);
1429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n+=i+2;
1430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1433221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if !defined(OPENSSL_NO_ECDSA)
1434221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				if (pkey->type == EVP_PKEY_EC)
1435221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1436221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				/* let's do ECDSA */
1437221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1438221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1439221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
14407b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom				EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1441221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1442221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					(unsigned int *)&i,pkey))
1443221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					{
1444221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1445221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					goto err;
1446221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					}
1447221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				s2n(i,p);
1448221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				n+=i+2;
1449221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1450221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			else
1451221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* Is this error check actually needed? */
1454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				al=SSL_AD_HANDSHAKE_FAILURE;
1455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto f_err;
1457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d = dtls1_set_message_header(s, d,
1461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we should now have things packed up, so lets send
1464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * it off */
1465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
1467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
1469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
1470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->state = SSL3_ST_SW_KEY_EXCH_B;
1473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&md_ctx);
1474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
1476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1478221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_ECDH
1479221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1480221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	BN_CTX_free(bn_ctx);
1481221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
1482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&md_ctx);
1483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_certificate_request(SSL *s)
1487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
1489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,j,nl,off,n;
1490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509_NAME) *sk=NULL;
1491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_NAME *name;
1492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
1493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int msg_len;
1494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_CERT_REQ_A)
1496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		buf=s->init_buf;
1498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* get the list of acceptable cert types */
1502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p++;
1503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=ssl3_get_req_cert_type(s,p);
1504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d[0]=n;
1505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=n;
1506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n++;
1507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		off=n;
1509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=2;
1510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n+=2;
1511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sk=SSL_get_client_CA_list(s);
1513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		nl=0;
1514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (sk != NULL)
1515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			for (i=0; i<sk_X509_NAME_num(sk); i++)
1517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				name=sk_X509_NAME_value(sk,i);
1519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				j=i2d_X509_NAME(name,NULL);
1520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					goto err;
1524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s2n(j,p);
1529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					i2d_X509_NAME(name,&p);
1530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					n+=2+j;
1531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					nl+=2+j;
1532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				else
1534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					d=p;
1536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					i2d_X509_NAME(name,&p);
1537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					j-=2; s2n(j,d); j+=2;
1538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					n+=j;
1539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					nl+=j;
1540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* else no CA names */
1544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s2n(nl,p);
1546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=(unsigned char *)buf->data;
1548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(n,d);
1550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s2n(s->d1->handshake_write_seq,d);
1551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->handshake_write_seq++;
1552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we should now have things packed up, so lets send
1554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * it off */
1555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
1558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef NETSCAPE_HANG_BUG
1559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* XXX: what to do about this? */
1560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)s->init_buf->data + s->init_num;
1561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* do the header */
1563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=SSL3_MT_SERVER_DONE;
1564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=0;
1565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=0;
1566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(p++)=0;
1567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num += 4;
1568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* XDTLS:  set message header ? */
1571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_set_message_header(s, (void *)s->init_buf->data,
1573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
1576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
1577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state = SSL3_ST_SW_CERT_REQ_B;
1579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_SW_CERT_REQ_B */
1582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_send_server_certificate(SSL *s)
1588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
1590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509 *x;
1591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == SSL3_ST_SW_CERT_A)
1593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=ssl_get_server_send_cert(s);
1595221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (x == NULL)
1596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1597221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			/* VRS: allow null cert if auth == KRB5 */
1598221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1599221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1600221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				{
1601221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1602221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				return(0);
1603221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				}
1604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=dtls1_output_cert_chain(s,x);
1607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=SSL3_ST_SW_CERT_B;
1608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=(int)l;
1609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
1610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* buffer the message to handle re-xmits */
1612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_message(s, 0);
1613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_SW_CERT_B */
1616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
161898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
161998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifndef OPENSSL_NO_TLSEXT
162098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstromint dtls1_send_newsession_ticket(SSL *s)
162198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	{
162298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
162398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		{
162498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned char *p, *senc, *macstart;
162598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		int len, slen;
162698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned int hlen, msg_len;
162798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_CIPHER_CTX ctx;
162898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_CTX hctx;
162998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		SSL_CTX *tctx = s->initial_ctx;
163098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned char iv[EVP_MAX_IV_LENGTH];
163198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned char key_name[16];
163298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
163398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* get session encoding length */
163498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		slen = i2d_SSL_SESSION(s->session, NULL);
163598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Some length values are 16 bits, so forget it if session is
163698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * too long
163798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 */
163898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (slen > 0xFF00)
163998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
164098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Grow buffer if need be: the length calculation is as
164198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * follows 12 (DTLS handshake message header) +
164298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * 4 (ticket lifetime hint) + 2 (ticket length) +
164398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * 16 (key name) + max_iv_len (iv length) +
164498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * session_length + max_enc_block_size (max encrypted session
164598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 * length) + max_md_size (HMAC).
164698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom 		 */
164798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (!BUF_MEM_grow(s->init_buf,
164898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
164998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
165098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
165198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		senc = OPENSSL_malloc(slen);
165298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (!senc)
165398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
165498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p = senc;
165598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		i2d_SSL_SESSION(s->session, &p);
165698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
165798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
165898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_CIPHER_CTX_init(&ctx);
165998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_CTX_init(&hctx);
166098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Initialize HMAC and cipher contexts. If callback present
166198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * it does all the work otherwise use generated values
166298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * from parent ctx.
166398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
166498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (tctx->tlsext_ticket_key_cb)
166598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
166698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
166798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom							 &hctx, 1) < 0)
166898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
166998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				OPENSSL_free(senc);
167098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return -1;
167198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
167298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
167398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else
167498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
167598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			RAND_pseudo_bytes(iv, 16);
167698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
167798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					tctx->tlsext_tick_aes_key, iv);
167898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
167998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					tlsext_tick_md(), NULL);
168098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
168198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
168298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		l2n(s->session->tlsext_tick_lifetime_hint, p);
168398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Skip ticket length for now */
168498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += 2;
168598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Output key name */
168698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		macstart = p;
168798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		memcpy(p, key_name, 16);
168898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += 16;
168998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* output IV */
169098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
169198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += EVP_CIPHER_CTX_iv_length(&ctx);
169298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Encrypt session data */
169398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
169498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += len;
169598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_EncryptFinal(&ctx, p, &len);
169698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += len;
169798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		EVP_CIPHER_CTX_cleanup(&ctx);
169898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
169998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_Update(&hctx, macstart, p - macstart);
170098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_Final(&hctx, p, &hlen);
170198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		HMAC_CTX_cleanup(&hctx);
170298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
170398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p += hlen;
170498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Now write out lengths: p points to end of data written */
170598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Total length */
170698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		len = p - (unsigned char *)(s->init_buf->data);
170798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* Ticket length */
170898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
170998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
171098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
171198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* number of bytes to write */
171298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s->init_num= len;
171398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s->state=SSL3_ST_SW_SESSION_TICKET_B;
171498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s->init_off=0;
171598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		OPENSSL_free(senc);
171698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
171798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* XDTLS:  set message header ? */
171898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
171998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		dtls1_set_message_header(s, (void *)s->init_buf->data,
172098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
172198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
172298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* buffer the message to handle re-xmits */
172398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		dtls1_buffer_message(s, 0);
172498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		}
172598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
172698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* SSL3_ST_SW_SESSION_TICKET_B */
172798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
172898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	}
172998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
1730