3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
6 /* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project. All rights reserved.
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@OpenSSL.org.
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
35 * 6. Redistributions of any form whatsoever must retain the following
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
129 static const SSL_METHOD
*dtls1_get_server_method(int ver
);
130 static int dtls1_send_hello_verify_request(SSL
*s
);
132 static const SSL_METHOD
*dtls1_get_server_method(int ver
)
134 if (ver
== DTLS1_VERSION
)
135 return(DTLSv1_server_method());
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method
,
142 ssl_undefined_function
,
143 dtls1_get_server_method
)
145 int dtls1_accept(SSL
*s
)
148 unsigned long Time
=(unsigned long)time(NULL
);
149 void (*cb
)(const SSL
*ssl
,int type
,int val
)=NULL
;
153 int new_state
,state
,skip
=0;
155 RAND_add(&Time
,sizeof(Time
),0);
159 if (s
->info_callback
!= NULL
)
161 else if (s
->ctx
->info_callback
!= NULL
)
162 cb
=s
->ctx
->info_callback
;
164 /* init things to blank */
166 if (!SSL_in_init(s
) || SSL_in_before(s
)) SSL_clear(s
);
170 SSLerr(SSL_F_DTLS1_ACCEPT
,SSL_R_NO_CERTIFICATE_SET
);
180 case SSL_ST_RENEGOTIATE
:
182 /* s->state=SSL_ST_ACCEPT; */
186 case SSL_ST_BEFORE
|SSL_ST_ACCEPT
:
187 case SSL_ST_OK
|SSL_ST_ACCEPT
:
190 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_START
,1);
192 if ((s
->version
& 0xff00) != (DTLS1_VERSION
& 0xff00))
194 SSLerr(SSL_F_DTLS1_ACCEPT
, ERR_R_INTERNAL_ERROR
);
197 s
->type
=SSL_ST_ACCEPT
;
199 if (s
->init_buf
== NULL
)
201 if ((buf
=BUF_MEM_new()) == NULL
)
206 if (!BUF_MEM_grow(buf
,SSL3_RT_MAX_PLAIN_LENGTH
))
214 if (!ssl3_setup_buffers(s
))
222 if (s
->state
!= SSL_ST_RENEGOTIATE
)
224 /* Ok, we now need to push on a buffering BIO so that
225 * the output is sent in a way that TCP likes :-)
227 if (!ssl_init_wbio_buffer(s
,1)) { ret
= -1; goto end
; }
229 ssl3_init_finished_mac(s
);
230 s
->state
=SSL3_ST_SR_CLNT_HELLO_A
;
231 s
->ctx
->stats
.sess_accept
++;
235 /* s->state == SSL_ST_RENEGOTIATE,
236 * we will just send a HelloRequest */
237 s
->ctx
->stats
.sess_accept_renegotiate
++;
238 s
->state
=SSL3_ST_SW_HELLO_REQ_A
;
243 case SSL3_ST_SW_HELLO_REQ_A
:
244 case SSL3_ST_SW_HELLO_REQ_B
:
247 dtls1_start_timer(s
);
248 ret
=dtls1_send_hello_request(s
);
249 if (ret
<= 0) goto end
;
250 s
->s3
->tmp
.next_state
=SSL3_ST_SW_HELLO_REQ_C
;
251 s
->state
=SSL3_ST_SW_FLUSH
;
254 ssl3_init_finished_mac(s
);
257 case SSL3_ST_SW_HELLO_REQ_C
:
261 case SSL3_ST_SR_CLNT_HELLO_A
:
262 case SSL3_ST_SR_CLNT_HELLO_B
:
263 case SSL3_ST_SR_CLNT_HELLO_C
:
266 ret
=ssl3_get_client_hello(s
);
267 if (ret
<= 0) goto end
;
271 if (ret
== 1 && (SSL_get_options(s
) & SSL_OP_COOKIE_EXCHANGE
))
272 s
->state
= DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A
;
274 s
->state
= SSL3_ST_SW_SRVR_HELLO_A
;
278 /* If we're just listening, stop here */
279 if (s
->d1
->listen
&& s
->state
== SSL3_ST_SW_SRVR_HELLO_A
)
288 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A
:
289 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B
:
291 dtls1_start_timer(s
);
292 ret
= dtls1_send_hello_verify_request(s
);
293 if ( ret
<= 0) goto end
;
294 s
->state
=SSL3_ST_SW_FLUSH
;
295 s
->s3
->tmp
.next_state
=SSL3_ST_SR_CLNT_HELLO_A
;
297 /* HelloVerifyRequest resets Finished MAC */
298 if (s
->version
!= DTLS1_BAD_VER
)
299 ssl3_init_finished_mac(s
);
302 case SSL3_ST_SW_SRVR_HELLO_A
:
303 case SSL3_ST_SW_SRVR_HELLO_B
:
304 dtls1_start_timer(s
);
305 ret
=dtls1_send_server_hello(s
);
306 if (ret
<= 0) goto end
;
308 #ifndef OPENSSL_NO_TLSEXT
311 if (s
->tlsext_ticket_expected
)
312 s
->state
=SSL3_ST_SW_SESSION_TICKET_A
;
314 s
->state
=SSL3_ST_SW_CHANGE_A
;
318 s
->state
=SSL3_ST_SW_CHANGE_A
;
321 s
->state
=SSL3_ST_SW_CERT_A
;
325 case SSL3_ST_SW_CERT_A
:
326 case SSL3_ST_SW_CERT_B
:
327 /* Check if it is anon DH or normal PSK */
328 if (!(s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aNULL
)
329 && !(s
->s3
->tmp
.new_cipher
->algorithm_mkey
& SSL_kPSK
))
331 dtls1_start_timer(s
);
332 ret
=dtls1_send_server_certificate(s
);
333 if (ret
<= 0) goto end
;
334 #ifndef OPENSSL_NO_TLSEXT
335 if (s
->tlsext_status_expected
)
336 s
->state
=SSL3_ST_SW_CERT_STATUS_A
;
338 s
->state
=SSL3_ST_SW_KEY_EXCH_A
;
343 s
->state
=SSL3_ST_SW_KEY_EXCH_A
;
350 s
->state
=SSL3_ST_SW_KEY_EXCH_A
;
355 case SSL3_ST_SW_KEY_EXCH_A
:
356 case SSL3_ST_SW_KEY_EXCH_B
:
357 alg_k
= s
->s3
->tmp
.new_cipher
->algorithm_mkey
;
359 /* clear this, it may get reset by
360 * send_server_key_exchange */
361 if ((s
->options
& SSL_OP_EPHEMERAL_RSA
)
362 #ifndef OPENSSL_NO_KRB5
363 && !(alg_k
& SSL_kKRB5
)
364 #endif /* OPENSSL_NO_KRB5 */
366 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
367 * even when forbidden by protocol specs
368 * (handshake may fail as clients are not required to
369 * be able to handle this) */
370 s
->s3
->tmp
.use_rsa_tmp
=1;
372 s
->s3
->tmp
.use_rsa_tmp
=0;
374 /* only send if a DH key exchange or
375 * RSA but we have a sign only certificate */
376 if (s
->s3
->tmp
.use_rsa_tmp
377 /* PSK: send ServerKeyExchange if PSK identity
378 * hint if provided */
379 #ifndef OPENSSL_NO_PSK
380 || ((alg_k
& SSL_kPSK
) && s
->ctx
->psk_identity_hint
)
382 || (alg_k
& (SSL_kEDH
|SSL_kDHr
|SSL_kDHd
))
383 || (alg_k
& SSL_kEECDH
)
384 || ((alg_k
& SSL_kRSA
)
385 && (s
->cert
->pkeys
[SSL_PKEY_RSA_ENC
].privatekey
== NULL
386 || (SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
)
387 && EVP_PKEY_size(s
->cert
->pkeys
[SSL_PKEY_RSA_ENC
].privatekey
)*8 > SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
)
393 dtls1_start_timer(s
);
394 ret
=dtls1_send_server_key_exchange(s
);
395 if (ret
<= 0) goto end
;
400 s
->state
=SSL3_ST_SW_CERT_REQ_A
;
404 case SSL3_ST_SW_CERT_REQ_A
:
405 case SSL3_ST_SW_CERT_REQ_B
:
406 if (/* don't request cert unless asked for it: */
407 !(s
->verify_mode
& SSL_VERIFY_PEER
) ||
408 /* if SSL_VERIFY_CLIENT_ONCE is set,
409 * don't request cert during re-negotiation: */
410 ((s
->session
->peer
!= NULL
) &&
411 (s
->verify_mode
& SSL_VERIFY_CLIENT_ONCE
)) ||
412 /* never request cert in anonymous ciphersuites
413 * (see section "Certificate request" in SSL 3 drafts
414 * and in RFC 2246): */
415 ((s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aNULL
) &&
416 /* ... except when the application insists on verification
417 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
418 !(s
->verify_mode
& SSL_VERIFY_FAIL_IF_NO_PEER_CERT
)) ||
419 /* never request cert in Kerberos ciphersuites */
420 (s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aKRB5
)
421 /* With normal PSK Certificates and
422 * Certificate Requests are omitted */
423 || (s
->s3
->tmp
.new_cipher
->algorithm_mkey
& SSL_kPSK
))
425 /* no cert request */
427 s
->s3
->tmp
.cert_request
=0;
428 s
->state
=SSL3_ST_SW_SRVR_DONE_A
;
432 s
->s3
->tmp
.cert_request
=1;
433 dtls1_start_timer(s
);
434 ret
=dtls1_send_certificate_request(s
);
435 if (ret
<= 0) goto end
;
436 #ifndef NETSCAPE_HANG_BUG
437 s
->state
=SSL3_ST_SW_SRVR_DONE_A
;
439 s
->state
=SSL3_ST_SW_FLUSH
;
440 s
->s3
->tmp
.next_state
=SSL3_ST_SR_CERT_A
;
446 case SSL3_ST_SW_SRVR_DONE_A
:
447 case SSL3_ST_SW_SRVR_DONE_B
:
448 dtls1_start_timer(s
);
449 ret
=dtls1_send_server_done(s
);
450 if (ret
<= 0) goto end
;
451 s
->s3
->tmp
.next_state
=SSL3_ST_SR_CERT_A
;
452 s
->state
=SSL3_ST_SW_FLUSH
;
456 case SSL3_ST_SW_FLUSH
:
457 /* number of bytes to be flushed */
458 num1
=BIO_ctrl(s
->wbio
,BIO_CTRL_INFO
,0,NULL
);
461 s
->rwstate
=SSL_WRITING
;
462 num1
=BIO_flush(s
->wbio
);
463 if (num1
<= 0) { ret
= -1; goto end
; }
464 s
->rwstate
=SSL_NOTHING
;
467 s
->state
=s
->s3
->tmp
.next_state
;
470 case SSL3_ST_SR_CERT_A
:
471 case SSL3_ST_SR_CERT_B
:
472 /* Check for second client hello (MS SGC) */
473 ret
= ssl3_check_client_hello(s
);
478 s
->state
= SSL3_ST_SR_CLNT_HELLO_C
;
480 /* could be sent for a DH cert, even if we
481 * have not asked for it :-) */
482 ret
=ssl3_get_client_certificate(s
);
483 if (ret
<= 0) goto end
;
486 s
->state
=SSL3_ST_SR_KEY_EXCH_A
;
490 case SSL3_ST_SR_KEY_EXCH_A
:
491 case SSL3_ST_SR_KEY_EXCH_B
:
492 ret
=ssl3_get_client_key_exchange(s
);
493 if (ret
<= 0) goto end
;
495 s
->state
=SSL3_ST_SR_CERT_VRFY_A
;
500 /* For the ECDH ciphersuites when
501 * the client sends its ECDH pub key in
502 * a certificate, the CertificateVerify
503 * message is not sent.
505 s
->state
=SSL3_ST_SR_FINISHED_A
;
510 s
->state
=SSL3_ST_SR_CERT_VRFY_A
;
513 /* We need to get hashes here so if there is
514 * a client cert, it can be verified */
515 s
->method
->ssl3_enc
->cert_verify_mac(s
,
517 &(s
->s3
->tmp
.cert_verify_md
[0]));
518 s
->method
->ssl3_enc
->cert_verify_mac(s
,
520 &(s
->s3
->tmp
.cert_verify_md
[MD5_DIGEST_LENGTH
]));
524 case SSL3_ST_SR_CERT_VRFY_A
:
525 case SSL3_ST_SR_CERT_VRFY_B
:
527 s
->d1
->change_cipher_spec_ok
= 1;
528 /* we should decide if we expected this one */
529 ret
=ssl3_get_cert_verify(s
);
530 if (ret
<= 0) goto end
;
533 s
->state
=SSL3_ST_SR_FINISHED_A
;
537 case SSL3_ST_SR_FINISHED_A
:
538 case SSL3_ST_SR_FINISHED_B
:
539 s
->d1
->change_cipher_spec_ok
= 1;
540 ret
=ssl3_get_finished(s
,SSL3_ST_SR_FINISHED_A
,
541 SSL3_ST_SR_FINISHED_B
);
542 if (ret
<= 0) goto end
;
546 #ifndef OPENSSL_NO_TLSEXT
547 else if (s
->tlsext_ticket_expected
)
548 s
->state
=SSL3_ST_SW_SESSION_TICKET_A
;
551 s
->state
=SSL3_ST_SW_CHANGE_A
;
555 #ifndef OPENSSL_NO_TLSEXT
556 case SSL3_ST_SW_SESSION_TICKET_A
:
557 case SSL3_ST_SW_SESSION_TICKET_B
:
558 ret
=dtls1_send_newsession_ticket(s
);
559 if (ret
<= 0) goto end
;
560 s
->state
=SSL3_ST_SW_CHANGE_A
;
564 case SSL3_ST_SW_CERT_STATUS_A
:
565 case SSL3_ST_SW_CERT_STATUS_B
:
566 ret
=ssl3_send_cert_status(s
);
567 if (ret
<= 0) goto end
;
568 s
->state
=SSL3_ST_SW_KEY_EXCH_A
;
574 case SSL3_ST_SW_CHANGE_A
:
575 case SSL3_ST_SW_CHANGE_B
:
577 s
->session
->cipher
=s
->s3
->tmp
.new_cipher
;
578 if (!s
->method
->ssl3_enc
->setup_key_block(s
))
579 { ret
= -1; goto end
; }
581 ret
=dtls1_send_change_cipher_spec(s
,
582 SSL3_ST_SW_CHANGE_A
,SSL3_ST_SW_CHANGE_B
);
584 if (ret
<= 0) goto end
;
585 s
->state
=SSL3_ST_SW_FINISHED_A
;
588 if (!s
->method
->ssl3_enc
->change_cipher_state(s
,
589 SSL3_CHANGE_CIPHER_SERVER_WRITE
))
595 dtls1_reset_seq_numbers(s
, SSL3_CC_WRITE
);
598 case SSL3_ST_SW_FINISHED_A
:
599 case SSL3_ST_SW_FINISHED_B
:
600 ret
=dtls1_send_finished(s
,
601 SSL3_ST_SW_FINISHED_A
,SSL3_ST_SW_FINISHED_B
,
602 s
->method
->ssl3_enc
->server_finished_label
,
603 s
->method
->ssl3_enc
->server_finished_label_len
);
604 if (ret
<= 0) goto end
;
605 s
->state
=SSL3_ST_SW_FLUSH
;
607 s
->s3
->tmp
.next_state
=SSL3_ST_SR_FINISHED_A
;
609 s
->s3
->tmp
.next_state
=SSL_ST_OK
;
614 /* clean a few things up */
615 ssl3_cleanup_key_block(s
);
618 BUF_MEM_free(s
->init_buf
);
622 /* remove buffering on output */
623 ssl_free_wbio_buffer(s
);
627 if (s
->new_session
== 2) /* skipped if we just sent a HelloRequest */
629 /* actually not necessarily a 'new' session unless
630 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
634 ssl_update_cache(s
,SSL_SESS_CACHE_SERVER
);
636 s
->ctx
->stats
.sess_accept_good
++;
638 s
->handshake_func
=dtls1_accept
;
640 if (cb
!= NULL
) cb(s
,SSL_CB_HANDSHAKE_DONE
,1);
645 /* done handshaking, next message is client hello */
646 s
->d1
->handshake_read_seq
= 0;
647 /* next message is server hello */
648 s
->d1
->handshake_write_seq
= 0;
649 s
->d1
->next_handshake_write_seq
= 0;
654 SSLerr(SSL_F_DTLS1_ACCEPT
,SSL_R_UNKNOWN_STATE
);
660 if (!s
->s3
->tmp
.reuse_message
&& !skip
)
664 if ((ret
=BIO_flush(s
->wbio
)) <= 0)
669 if ((cb
!= NULL
) && (s
->state
!= state
))
673 cb(s
,SSL_CB_ACCEPT_LOOP
,1);
680 /* BIO_flush(s->wbio); */
684 cb(s
,SSL_CB_ACCEPT_EXIT
,ret
);
688 int dtls1_send_hello_request(SSL
*s
)
692 if (s
->state
== SSL3_ST_SW_HELLO_REQ_A
)
694 p
=(unsigned char *)s
->init_buf
->data
;
695 p
= dtls1_set_message_header(s
, p
, SSL3_MT_HELLO_REQUEST
, 0, 0, 0);
697 s
->state
=SSL3_ST_SW_HELLO_REQ_B
;
698 /* number of bytes to write */
699 s
->init_num
=DTLS1_HM_HEADER_LENGTH
;
702 /* no need to buffer this message, since there are no retransmit
706 /* SSL3_ST_SW_HELLO_REQ_B */
707 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
710 int dtls1_send_hello_verify_request(SSL
*s
)
712 unsigned int msg_len
;
713 unsigned char *msg
, *buf
, *p
;
715 if (s
->state
== DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A
)
717 buf
= (unsigned char *)s
->init_buf
->data
;
719 msg
= p
= &(buf
[DTLS1_HM_HEADER_LENGTH
]);
720 *(p
++) = s
->version
>> 8;
721 *(p
++) = s
->version
& 0xFF;
723 if (s
->ctx
->app_gen_cookie_cb
== NULL
||
724 s
->ctx
->app_gen_cookie_cb(s
, s
->d1
->cookie
,
725 &(s
->d1
->cookie_len
)) == 0)
727 SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST
,ERR_R_INTERNAL_ERROR
);
731 *(p
++) = (unsigned char) s
->d1
->cookie_len
;
732 memcpy(p
, s
->d1
->cookie
, s
->d1
->cookie_len
);
733 p
+= s
->d1
->cookie_len
;
736 dtls1_set_message_header(s
, buf
,
737 DTLS1_MT_HELLO_VERIFY_REQUEST
, msg_len
, 0, msg_len
);
739 s
->state
=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B
;
740 /* number of bytes to write */
744 /* buffer the message to handle re-xmits */
745 dtls1_buffer_message(s
, 0);
748 /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
749 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
752 int dtls1_send_server_hello(SSL
*s
)
758 unsigned long l
,Time
;
760 if (s
->state
== SSL3_ST_SW_SRVR_HELLO_A
)
762 buf
=(unsigned char *)s
->init_buf
->data
;
763 p
=s
->s3
->server_random
;
764 Time
=(unsigned long)time(NULL
); /* Time */
766 RAND_pseudo_bytes(p
,SSL3_RANDOM_SIZE
-sizeof(Time
));
767 /* Do the message type and length last */
768 d
=p
= &(buf
[DTLS1_HM_HEADER_LENGTH
]);
770 *(p
++)=s
->version
>>8;
771 *(p
++)=s
->version
&0xff;
774 memcpy(p
,s
->s3
->server_random
,SSL3_RANDOM_SIZE
);
777 /* now in theory we have 3 options to sending back the
778 * session id. If it is a re-use, we send back the
779 * old session-id, if it is a new session, we send
780 * back the new session-id or we send back a 0 length
781 * session-id if we want it to be single use.
782 * Currently I will not implement the '0' length session-id
783 * 12-Jan-98 - I'll now support the '0' length stuff.
785 if (!(s
->ctx
->session_cache_mode
& SSL_SESS_CACHE_SERVER
))
786 s
->session
->session_id_length
=0;
788 sl
=s
->session
->session_id_length
;
789 if (sl
> sizeof s
->session
->session_id
)
791 SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO
, ERR_R_INTERNAL_ERROR
);
795 memcpy(p
,s
->session
->session_id
,sl
);
799 if (s
->s3
->tmp
.new_cipher
== NULL
)
801 i
=ssl3_put_cipher_by_char(s
->s3
->tmp
.new_cipher
,p
);
804 /* put the compression method */
805 #ifdef OPENSSL_NO_COMP
808 if (s
->s3
->tmp
.new_compression
== NULL
)
811 *(p
++)=s
->s3
->tmp
.new_compression
->id
;
814 #ifndef OPENSSL_NO_TLSEXT
815 if ((p
= ssl_add_serverhello_tlsext(s
, p
, buf
+SSL3_RT_MAX_PLAIN_LENGTH
)) == NULL
)
817 SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO
,ERR_R_INTERNAL_ERROR
);
826 d
= dtls1_set_message_header(s
, d
, SSL3_MT_SERVER_HELLO
, l
, 0, l
);
828 s
->state
=SSL3_ST_SW_SRVR_HELLO_B
;
829 /* number of bytes to write */
833 /* buffer the message to handle re-xmits */
834 dtls1_buffer_message(s
, 0);
837 /* SSL3_ST_SW_SRVR_HELLO_B */
838 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
841 int dtls1_send_server_done(SSL
*s
)
845 if (s
->state
== SSL3_ST_SW_SRVR_DONE_A
)
847 p
=(unsigned char *)s
->init_buf
->data
;
850 p
= dtls1_set_message_header(s
, p
, SSL3_MT_SERVER_DONE
, 0, 0, 0);
852 s
->state
=SSL3_ST_SW_SRVR_DONE_B
;
853 /* number of bytes to write */
854 s
->init_num
=DTLS1_HM_HEADER_LENGTH
;
857 /* buffer the message to handle re-xmits */
858 dtls1_buffer_message(s
, 0);
861 /* SSL3_ST_SW_SRVR_DONE_B */
862 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
865 int dtls1_send_server_key_exchange(SSL
*s
)
867 #ifndef OPENSSL_NO_RSA
871 unsigned char md_buf
[MD5_DIGEST_LENGTH
+SHA_DIGEST_LENGTH
];
874 #ifndef OPENSSL_NO_DH
877 #ifndef OPENSSL_NO_ECDH
878 EC_KEY
*ecdh
=NULL
, *ecdhp
;
879 unsigned char *encodedPoint
= NULL
;
882 BN_CTX
*bn_ctx
= NULL
;
895 EVP_MD_CTX_init(&md_ctx
);
896 if (s
->state
== SSL3_ST_SW_KEY_EXCH_A
)
898 type
=s
->s3
->tmp
.new_cipher
->algorithm_mkey
;
903 r
[0]=r
[1]=r
[2]=r
[3]=NULL
;
905 #ifndef OPENSSL_NO_RSA
909 if ((rsa
== NULL
) && (s
->cert
->rsa_tmp_cb
!= NULL
))
911 rsa
=s
->cert
->rsa_tmp_cb(s
,
912 SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
),
913 SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
));
916 al
=SSL_AD_HANDSHAKE_FAILURE
;
917 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,SSL_R_ERROR_GENERATING_TMP_RSA_KEY
);
925 al
=SSL_AD_HANDSHAKE_FAILURE
;
926 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,SSL_R_MISSING_TMP_RSA_KEY
);
931 s
->s3
->tmp
.use_rsa_tmp
=1;
935 #ifndef OPENSSL_NO_DH
939 if ((dhp
== NULL
) && (s
->cert
->dh_tmp_cb
!= NULL
))
940 dhp
=s
->cert
->dh_tmp_cb(s
,
941 SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
),
942 SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
));
945 al
=SSL_AD_HANDSHAKE_FAILURE
;
946 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,SSL_R_MISSING_TMP_DH_KEY
);
950 if (s
->s3
->tmp
.dh
!= NULL
)
953 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
, ERR_R_INTERNAL_ERROR
);
957 if ((dh
=DHparams_dup(dhp
)) == NULL
)
959 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_R_DH_LIB
);
964 if ((dhp
->pub_key
== NULL
||
965 dhp
->priv_key
== NULL
||
966 (s
->options
& SSL_OP_SINGLE_DH_USE
)))
968 if(!DH_generate_key(dh
))
970 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,
977 dh
->pub_key
=BN_dup(dhp
->pub_key
);
978 dh
->priv_key
=BN_dup(dhp
->priv_key
);
979 if ((dh
->pub_key
== NULL
) ||
980 (dh
->priv_key
== NULL
))
982 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_R_DH_LIB
);
992 #ifndef OPENSSL_NO_ECDH
993 if (type
& SSL_kEECDH
)
995 const EC_GROUP
*group
;
997 ecdhp
=cert
->ecdh_tmp
;
998 if ((ecdhp
== NULL
) && (s
->cert
->ecdh_tmp_cb
!= NULL
))
1000 ecdhp
=s
->cert
->ecdh_tmp_cb(s
,
1001 SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
),
1002 SSL_C_EXPORT_PKEYLENGTH(s
->s3
->tmp
.new_cipher
));
1006 al
=SSL_AD_HANDSHAKE_FAILURE
;
1007 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,SSL_R_MISSING_TMP_ECDH_KEY
);
1011 if (s
->s3
->tmp
.ecdh
!= NULL
)
1013 EC_KEY_free(s
->s3
->tmp
.ecdh
);
1014 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
, ERR_R_INTERNAL_ERROR
);
1018 /* Duplicate the ECDH structure. */
1021 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1024 if (!EC_KEY_up_ref(ecdhp
))
1026 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1031 s
->s3
->tmp
.ecdh
=ecdh
;
1032 if ((EC_KEY_get0_public_key(ecdh
) == NULL
) ||
1033 (EC_KEY_get0_private_key(ecdh
) == NULL
) ||
1034 (s
->options
& SSL_OP_SINGLE_ECDH_USE
))
1036 if(!EC_KEY_generate_key(ecdh
))
1038 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1043 if (((group
= EC_KEY_get0_group(ecdh
)) == NULL
) ||
1044 (EC_KEY_get0_public_key(ecdh
) == NULL
) ||
1045 (EC_KEY_get0_private_key(ecdh
) == NULL
))
1047 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1051 if (SSL_C_IS_EXPORT(s
->s3
->tmp
.new_cipher
) &&
1052 (EC_GROUP_get_degree(group
) > 163))
1054 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER
);
1058 /* XXX: For now, we only support ephemeral ECDH
1059 * keys over named (not generic) curves. For
1060 * supported named curves, curve_id is non-zero.
1063 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group
)))
1066 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE
);
1070 /* Encode the public key.
1071 * First check the size of encoding and
1072 * allocate memory accordingly.
1074 encodedlen
= EC_POINT_point2oct(group
,
1075 EC_KEY_get0_public_key(ecdh
),
1076 POINT_CONVERSION_UNCOMPRESSED
,
1079 encodedPoint
= (unsigned char *)
1080 OPENSSL_malloc(encodedlen
*sizeof(unsigned char));
1081 bn_ctx
= BN_CTX_new();
1082 if ((encodedPoint
== NULL
) || (bn_ctx
== NULL
))
1084 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_R_MALLOC_FAILURE
);
1089 encodedlen
= EC_POINT_point2oct(group
,
1090 EC_KEY_get0_public_key(ecdh
),
1091 POINT_CONVERSION_UNCOMPRESSED
,
1092 encodedPoint
, encodedlen
, bn_ctx
);
1094 if (encodedlen
== 0)
1096 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_R_ECDH_LIB
);
1100 BN_CTX_free(bn_ctx
); bn_ctx
=NULL
;
1102 /* XXX: For now, we only support named (not
1103 * generic) curves in ECDH ephemeral key exchanges.
1104 * In this situation, we need four additional bytes
1105 * to encode the entire ServerECDHParams
1110 /* We'll generate the serverKeyExchange message
1111 * explicitly so we can set these to NULLs
1119 #endif /* !OPENSSL_NO_ECDH */
1120 #ifndef OPENSSL_NO_PSK
1121 if (type
& SSL_kPSK
)
1123 /* reserve size for record length and PSK identity hint*/
1124 n
+=2+strlen(s
->ctx
->psk_identity_hint
);
1127 #endif /* !OPENSSL_NO_PSK */
1129 al
=SSL_AD_HANDSHAKE_FAILURE
;
1130 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE
);
1133 for (i
=0; r
[i
] != NULL
; i
++)
1135 nr
[i
]=BN_num_bytes(r
[i
]);
1139 if (!(s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aNULL
)
1140 && !(s
->s3
->tmp
.new_cipher
->algorithm_mkey
& SSL_kPSK
))
1142 if ((pkey
=ssl_get_sign_pkey(s
,s
->s3
->tmp
.new_cipher
))
1145 al
=SSL_AD_DECODE_ERROR
;
1148 kn
=EVP_PKEY_size(pkey
);
1156 if (!BUF_MEM_grow_clean(buf
,n
+DTLS1_HM_HEADER_LENGTH
+kn
))
1158 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_LIB_BUF
);
1161 d
=(unsigned char *)s
->init_buf
->data
;
1162 p
= &(d
[DTLS1_HM_HEADER_LENGTH
]);
1164 for (i
=0; r
[i
] != NULL
; i
++)
1171 #ifndef OPENSSL_NO_ECDH
1172 if (type
& SSL_kEECDH
)
1174 /* XXX: For now, we only support named (not generic) curves.
1175 * In this situation, the serverKeyExchange message has:
1176 * [1 byte CurveType], [2 byte CurveName]
1177 * [1 byte length of encoded point], followed by
1178 * the actual encoded point itself
1180 *p
= NAMED_CURVE_TYPE
;
1188 memcpy((unsigned char*)p
,
1189 (unsigned char *)encodedPoint
,
1191 OPENSSL_free(encodedPoint
);
1196 #ifndef OPENSSL_NO_PSK
1197 if (type
& SSL_kPSK
)
1199 /* copy PSK identity hint */
1200 s2n(strlen(s
->ctx
->psk_identity_hint
), p
);
1201 strncpy((char *)p
, s
->ctx
->psk_identity_hint
, strlen(s
->ctx
->psk_identity_hint
));
1202 p
+=strlen(s
->ctx
->psk_identity_hint
);
1209 /* n is the length of the params, they start at
1210 * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1212 #ifndef OPENSSL_NO_RSA
1213 if (pkey
->type
== EVP_PKEY_RSA
)
1217 for (num
=2; num
> 0; num
--)
1219 EVP_DigestInit_ex(&md_ctx
,(num
== 2)
1220 ?s
->ctx
->md5
:s
->ctx
->sha1
, NULL
);
1221 EVP_DigestUpdate(&md_ctx
,&(s
->s3
->client_random
[0]),SSL3_RANDOM_SIZE
);
1222 EVP_DigestUpdate(&md_ctx
,&(s
->s3
->server_random
[0]),SSL3_RANDOM_SIZE
);
1223 EVP_DigestUpdate(&md_ctx
,&(d
[DTLS1_HM_HEADER_LENGTH
]),n
);
1224 EVP_DigestFinal_ex(&md_ctx
,q
,
1225 (unsigned int *)&i
);
1229 if (RSA_sign(NID_md5_sha1
, md_buf
, j
,
1230 &(p
[2]), &u
, pkey
->pkey
.rsa
) <= 0)
1232 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_LIB_RSA
);
1240 #if !defined(OPENSSL_NO_DSA)
1241 if (pkey
->type
== EVP_PKEY_DSA
)
1244 EVP_SignInit_ex(&md_ctx
,EVP_dss1(), NULL
);
1245 EVP_SignUpdate(&md_ctx
,&(s
->s3
->client_random
[0]),SSL3_RANDOM_SIZE
);
1246 EVP_SignUpdate(&md_ctx
,&(s
->s3
->server_random
[0]),SSL3_RANDOM_SIZE
);
1247 EVP_SignUpdate(&md_ctx
,&(d
[DTLS1_HM_HEADER_LENGTH
]),n
);
1248 if (!EVP_SignFinal(&md_ctx
,&(p
[2]),
1249 (unsigned int *)&i
,pkey
))
1251 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_LIB_DSA
);
1259 #if !defined(OPENSSL_NO_ECDSA)
1260 if (pkey
->type
== EVP_PKEY_EC
)
1262 /* let's do ECDSA */
1263 EVP_SignInit_ex(&md_ctx
,EVP_ecdsa(), NULL
);
1264 EVP_SignUpdate(&md_ctx
,&(s
->s3
->client_random
[0]),SSL3_RANDOM_SIZE
);
1265 EVP_SignUpdate(&md_ctx
,&(s
->s3
->server_random
[0]),SSL3_RANDOM_SIZE
);
1266 EVP_SignUpdate(&md_ctx
,&(d
[4]),n
);
1267 if (!EVP_SignFinal(&md_ctx
,&(p
[2]),
1268 (unsigned int *)&i
,pkey
))
1270 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,ERR_LIB_ECDSA
);
1279 /* Is this error check actually needed? */
1280 al
=SSL_AD_HANDSHAKE_FAILURE
;
1281 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE
,SSL_R_UNKNOWN_PKEY_TYPE
);
1286 d
= dtls1_set_message_header(s
, d
,
1287 SSL3_MT_SERVER_KEY_EXCHANGE
, n
, 0, n
);
1289 /* we should now have things packed up, so lets send
1291 s
->init_num
=n
+DTLS1_HM_HEADER_LENGTH
;
1294 /* buffer the message to handle re-xmits */
1295 dtls1_buffer_message(s
, 0);
1298 s
->state
= SSL3_ST_SW_KEY_EXCH_B
;
1299 EVP_MD_CTX_cleanup(&md_ctx
);
1300 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
1302 ssl3_send_alert(s
,SSL3_AL_FATAL
,al
);
1304 #ifndef OPENSSL_NO_ECDH
1305 if (encodedPoint
!= NULL
) OPENSSL_free(encodedPoint
);
1306 BN_CTX_free(bn_ctx
);
1308 EVP_MD_CTX_cleanup(&md_ctx
);
1312 int dtls1_send_certificate_request(SSL
*s
)
1314 unsigned char *p
,*d
;
1316 STACK_OF(X509_NAME
) *sk
=NULL
;
1319 unsigned int msg_len
;
1321 if (s
->state
== SSL3_ST_SW_CERT_REQ_A
)
1325 d
=p
=(unsigned char *)&(buf
->data
[DTLS1_HM_HEADER_LENGTH
]);
1327 /* get the list of acceptable cert types */
1329 n
=ssl3_get_req_cert_type(s
,p
);
1338 sk
=SSL_get_client_CA_list(s
);
1342 for (i
=0; i
<sk_X509_NAME_num(sk
); i
++)
1344 name
=sk_X509_NAME_value(sk
,i
);
1345 j
=i2d_X509_NAME(name
,NULL
);
1346 if (!BUF_MEM_grow_clean(buf
,DTLS1_HM_HEADER_LENGTH
+n
+j
+2))
1348 SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST
,ERR_R_BUF_LIB
);
1351 p
=(unsigned char *)&(buf
->data
[DTLS1_HM_HEADER_LENGTH
+n
]);
1352 if (!(s
->options
& SSL_OP_NETSCAPE_CA_DN_BUG
))
1355 i2d_X509_NAME(name
,&p
);
1362 i2d_X509_NAME(name
,&p
);
1363 j
-=2; s2n(j
,d
); j
+=2;
1369 /* else no CA names */
1370 p
=(unsigned char *)&(buf
->data
[DTLS1_HM_HEADER_LENGTH
+off
]);
1373 d
=(unsigned char *)buf
->data
;
1374 *(d
++)=SSL3_MT_CERTIFICATE_REQUEST
;
1376 s2n(s
->d1
->handshake_write_seq
,d
);
1377 s
->d1
->handshake_write_seq
++;
1379 /* we should now have things packed up, so lets send
1382 s
->init_num
=n
+DTLS1_HM_HEADER_LENGTH
;
1384 #ifdef NETSCAPE_HANG_BUG
1385 /* XXX: what to do about this? */
1386 p
=(unsigned char *)s
->init_buf
->data
+ s
->init_num
;
1389 *(p
++)=SSL3_MT_SERVER_DONE
;
1396 /* XDTLS: set message header ? */
1397 msg_len
= s
->init_num
- DTLS1_HM_HEADER_LENGTH
;
1398 dtls1_set_message_header(s
, (void *)s
->init_buf
->data
,
1399 SSL3_MT_CERTIFICATE_REQUEST
, msg_len
, 0, msg_len
);
1401 /* buffer the message to handle re-xmits */
1402 dtls1_buffer_message(s
, 0);
1404 s
->state
= SSL3_ST_SW_CERT_REQ_B
;
1407 /* SSL3_ST_SW_CERT_REQ_B */
1408 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
1413 int dtls1_send_server_certificate(SSL
*s
)
1418 if (s
->state
== SSL3_ST_SW_CERT_A
)
1420 x
=ssl_get_server_send_cert(s
);
1423 /* VRS: allow null cert if auth == KRB5 */
1424 if ((s
->s3
->tmp
.new_cipher
->algorithm_mkey
!= SSL_kKRB5
) ||
1425 (s
->s3
->tmp
.new_cipher
->algorithm_auth
!= SSL_aKRB5
))
1427 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE
,ERR_R_INTERNAL_ERROR
);
1432 l
=dtls1_output_cert_chain(s
,x
);
1433 s
->state
=SSL3_ST_SW_CERT_B
;
1437 /* buffer the message to handle re-xmits */
1438 dtls1_buffer_message(s
, 0);
1441 /* SSL3_ST_SW_CERT_B */
1442 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));
1445 #ifndef OPENSSL_NO_TLSEXT
1446 int dtls1_send_newsession_ticket(SSL
*s
)
1448 if (s
->state
== SSL3_ST_SW_SESSION_TICKET_A
)
1450 unsigned char *p
, *senc
, *macstart
;
1452 unsigned int hlen
, msg_len
;
1455 SSL_CTX
*tctx
= s
->initial_ctx
;
1456 unsigned char iv
[EVP_MAX_IV_LENGTH
];
1457 unsigned char key_name
[16];
1459 /* get session encoding length */
1460 slen
= i2d_SSL_SESSION(s
->session
, NULL
);
1461 /* Some length values are 16 bits, so forget it if session is
1466 /* Grow buffer if need be: the length calculation is as
1467 * follows 12 (DTLS handshake message header) +
1468 * 4 (ticket lifetime hint) + 2 (ticket length) +
1469 * 16 (key name) + max_iv_len (iv length) +
1470 * session_length + max_enc_block_size (max encrypted session
1471 * length) + max_md_size (HMAC).
1473 if (!BUF_MEM_grow(s
->init_buf
,
1474 DTLS1_HM_HEADER_LENGTH
+ 22 + EVP_MAX_IV_LENGTH
+
1475 EVP_MAX_BLOCK_LENGTH
+ EVP_MAX_MD_SIZE
+ slen
))
1477 senc
= OPENSSL_malloc(slen
);
1481 i2d_SSL_SESSION(s
->session
, &p
);
1483 p
=(unsigned char *)&(s
->init_buf
->data
[DTLS1_HM_HEADER_LENGTH
]);
1484 EVP_CIPHER_CTX_init(&ctx
);
1485 HMAC_CTX_init(&hctx
);
1486 /* Initialize HMAC and cipher contexts. If callback present
1487 * it does all the work otherwise use generated values
1490 if (tctx
->tlsext_ticket_key_cb
)
1492 if (tctx
->tlsext_ticket_key_cb(s
, key_name
, iv
, &ctx
,
1501 RAND_pseudo_bytes(iv
, 16);
1502 EVP_EncryptInit_ex(&ctx
, EVP_aes_128_cbc(), NULL
,
1503 tctx
->tlsext_tick_aes_key
, iv
);
1504 HMAC_Init_ex(&hctx
, tctx
->tlsext_tick_hmac_key
, 16,
1505 tlsext_tick_md(), NULL
);
1506 memcpy(key_name
, tctx
->tlsext_tick_key_name
, 16);
1508 l2n(s
->session
->tlsext_tick_lifetime_hint
, p
);
1509 /* Skip ticket length for now */
1511 /* Output key name */
1513 memcpy(p
, key_name
, 16);
1516 memcpy(p
, iv
, EVP_CIPHER_CTX_iv_length(&ctx
));
1517 p
+= EVP_CIPHER_CTX_iv_length(&ctx
);
1518 /* Encrypt session data */
1519 EVP_EncryptUpdate(&ctx
, p
, &len
, senc
, slen
);
1521 EVP_EncryptFinal(&ctx
, p
, &len
);
1523 EVP_CIPHER_CTX_cleanup(&ctx
);
1525 HMAC_Update(&hctx
, macstart
, p
- macstart
);
1526 HMAC_Final(&hctx
, p
, &hlen
);
1527 HMAC_CTX_cleanup(&hctx
);
1530 /* Now write out lengths: p points to end of data written */
1532 len
= p
- (unsigned char *)&(s
->init_buf
->data
[DTLS1_HM_HEADER_LENGTH
]);
1533 p
=(unsigned char *)&(s
->init_buf
->data
[DTLS1_HM_HEADER_LENGTH
]) + 4;
1534 s2n(len
- 18, p
); /* Ticket length */
1536 /* number of bytes to write */
1538 s
->state
=SSL3_ST_SW_SESSION_TICKET_B
;
1542 /* XDTLS: set message header ? */
1543 msg_len
= s
->init_num
- DTLS1_HM_HEADER_LENGTH
;
1544 dtls1_set_message_header(s
, (void *)s
->init_buf
->data
,
1545 SSL3_MT_NEWSESSION_TICKET
, msg_len
, 0, msg_len
);
1547 /* buffer the message to handle re-xmits */
1548 dtls1_buffer_message(s
, 0);
1551 /* SSL3_ST_SW_SESSION_TICKET_B */
1552 return(dtls1_do_write(s
,SSL3_RT_HANDSHAKE
));