PR: 2550
[oweals/openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153         int listen;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         listen = s->d1->listen;
165
166         /* init things to blank */
167         s->in_handshake++;
168         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
169
170         if (s->cert == NULL)
171                 {
172                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
173                 return(-1);
174                 }
175
176         for (;;)
177                 {
178                 state=s->state;
179
180                 switch (s->state)
181                         {
182                 case SSL_ST_RENEGOTIATE:
183                         s->new_session=1;
184                         /* s->state=SSL_ST_ACCEPT; */
185
186                 case SSL_ST_BEFORE:
187                 case SSL_ST_ACCEPT:
188                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
189                 case SSL_ST_OK|SSL_ST_ACCEPT:
190
191                         s->server=1;
192                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
193
194                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
195                                 {
196                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
197                                 return -1;
198                                 }
199                         s->type=SSL_ST_ACCEPT;
200
201                         if (s->init_buf == NULL)
202                                 {
203                                 if ((buf=BUF_MEM_new()) == NULL)
204                                         {
205                                         ret= -1;
206                                         goto end;
207                                         }
208                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
209                                         {
210                                         ret= -1;
211                                         goto end;
212                                         }
213                                 s->init_buf=buf;
214                                 }
215
216                         if (!ssl3_setup_buffers(s))
217                                 {
218                                 ret= -1;
219                                 goto end;
220                                 }
221
222                         s->init_num=0;
223
224                         if (s->state != SSL_ST_RENEGOTIATE)
225                                 {
226                                 /* Ok, we now need to push on a buffering BIO so that
227                                  * the output is sent in a way that TCP likes :-)
228                                  */
229                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
230
231                                 ssl3_init_finished_mac(s);
232                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
233                                 s->ctx->stats.sess_accept++;
234                                 }
235                         else
236                                 {
237                                 /* s->state == SSL_ST_RENEGOTIATE,
238                                  * we will just send a HelloRequest */
239                                 s->ctx->stats.sess_accept_renegotiate++;
240                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
241                                 }
242
243                         break;
244
245                 case SSL3_ST_SW_HELLO_REQ_A:
246                 case SSL3_ST_SW_HELLO_REQ_B:
247
248                         s->shutdown=0;
249                         dtls1_start_timer(s);
250                         ret=dtls1_send_hello_request(s);
251                         if (ret <= 0) goto end;
252                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
253                         s->state=SSL3_ST_SW_FLUSH;
254                         s->init_num=0;
255
256                         ssl3_init_finished_mac(s);
257                         break;
258
259                 case SSL3_ST_SW_HELLO_REQ_C:
260                         s->state=SSL_ST_OK;
261                         break;
262
263                 case SSL3_ST_SR_CLNT_HELLO_A:
264                 case SSL3_ST_SR_CLNT_HELLO_B:
265                 case SSL3_ST_SR_CLNT_HELLO_C:
266
267                         s->shutdown=0;
268                         ret=ssl3_get_client_hello(s);
269                         if (ret <= 0) goto end;
270                         dtls1_stop_timer(s);
271
272                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
273                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
274                         else
275                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
276
277                         s->init_num=0;
278
279                         /* If we're just listening, stop here */
280                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
281                                 {
282                                 ret = 2;
283                                 s->d1->listen = 0;
284                                 /* Set expected sequence numbers
285                                  * to continue the handshake.
286                                  */
287                                 s->d1->handshake_read_seq = 2;
288                                 s->d1->handshake_write_seq = 1;
289                                 s->d1->next_handshake_write_seq = 1;
290                                 goto end;
291                                 }
292                         
293                         break;
294                         
295                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
296                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
297
298                         ret = dtls1_send_hello_verify_request(s);
299                         if ( ret <= 0) goto end;
300                         s->state=SSL3_ST_SW_FLUSH;
301                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
302
303                         /* HelloVerifyRequest resets Finished MAC */
304                         if (s->version != DTLS1_BAD_VER)
305                                 ssl3_init_finished_mac(s);
306                         break;
307                         
308                 case SSL3_ST_SW_SRVR_HELLO_A:
309                 case SSL3_ST_SW_SRVR_HELLO_B:
310                         s->new_session = 2;
311                         dtls1_start_timer(s);
312                         ret=dtls1_send_server_hello(s);
313                         if (ret <= 0) goto end;
314
315 #ifndef OPENSSL_NO_TLSEXT
316                         if (s->hit)
317                                 {
318                                 if (s->tlsext_ticket_expected)
319                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
320                                 else
321                                         s->state=SSL3_ST_SW_CHANGE_A;
322                                 }
323 #else
324                         if (s->hit)
325                                         s->state=SSL3_ST_SW_CHANGE_A;
326 #endif
327                         else
328                                 s->state=SSL3_ST_SW_CERT_A;
329                         s->init_num=0;
330                         break;
331
332                 case SSL3_ST_SW_CERT_A:
333                 case SSL3_ST_SW_CERT_B:
334                         /* Check if it is anon DH or normal PSK */
335                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
336                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
337                                 {
338                                 dtls1_start_timer(s);
339                                 ret=dtls1_send_server_certificate(s);
340                                 if (ret <= 0) goto end;
341 #ifndef OPENSSL_NO_TLSEXT
342                                 if (s->tlsext_status_expected)
343                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
344                                 else
345                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
346                                 }
347                         else
348                                 {
349                                 skip = 1;
350                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
351                                 }
352 #else
353                                 }
354                         else
355                                 skip=1;
356
357                         s->state=SSL3_ST_SW_KEY_EXCH_A;
358 #endif
359                         s->init_num=0;
360                         break;
361
362                 case SSL3_ST_SW_KEY_EXCH_A:
363                 case SSL3_ST_SW_KEY_EXCH_B:
364                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
365
366                         /* clear this, it may get reset by
367                          * send_server_key_exchange */
368                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
369 #ifndef OPENSSL_NO_KRB5
370                                 && !(alg_k & SSL_kKRB5)
371 #endif /* OPENSSL_NO_KRB5 */
372                                 )
373                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
374                                  * even when forbidden by protocol specs
375                                  * (handshake may fail as clients are not required to
376                                  * be able to handle this) */
377                                 s->s3->tmp.use_rsa_tmp=1;
378                         else
379                                 s->s3->tmp.use_rsa_tmp=0;
380
381                         /* only send if a DH key exchange or
382                          * RSA but we have a sign only certificate */
383                         if (s->s3->tmp.use_rsa_tmp
384                         /* PSK: send ServerKeyExchange if PSK identity
385                          * hint if provided */
386 #ifndef OPENSSL_NO_PSK
387                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
388 #endif
389                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
390                             || (alg_k & SSL_kEECDH)
391                             || ((alg_k & SSL_kRSA)
392                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
393                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
394                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
395                                         )
396                                     )
397                                 )
398                             )
399                                 {
400                                 dtls1_start_timer(s);
401                                 ret=dtls1_send_server_key_exchange(s);
402                                 if (ret <= 0) goto end;
403                                 }
404                         else
405                                 skip=1;
406
407                         s->state=SSL3_ST_SW_CERT_REQ_A;
408                         s->init_num=0;
409                         break;
410
411                 case SSL3_ST_SW_CERT_REQ_A:
412                 case SSL3_ST_SW_CERT_REQ_B:
413                         if (/* don't request cert unless asked for it: */
414                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
415                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
416                                  * don't request cert during re-negotiation: */
417                                 ((s->session->peer != NULL) &&
418                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
419                                 /* never request cert in anonymous ciphersuites
420                                  * (see section "Certificate request" in SSL 3 drafts
421                                  * and in RFC 2246): */
422                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
423                                  /* ... except when the application insists on verification
424                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
425                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
426                                  /* never request cert in Kerberos ciphersuites */
427                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
428                                 /* With normal PSK Certificates and
429                                  * Certificate Requests are omitted */
430                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
431                                 {
432                                 /* no cert request */
433                                 skip=1;
434                                 s->s3->tmp.cert_request=0;
435                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
436                                 }
437                         else
438                                 {
439                                 s->s3->tmp.cert_request=1;
440                                 dtls1_start_timer(s);
441                                 ret=dtls1_send_certificate_request(s);
442                                 if (ret <= 0) goto end;
443 #ifndef NETSCAPE_HANG_BUG
444                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
445 #else
446                                 s->state=SSL3_ST_SW_FLUSH;
447                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
448 #endif
449                                 s->init_num=0;
450                                 }
451                         break;
452
453                 case SSL3_ST_SW_SRVR_DONE_A:
454                 case SSL3_ST_SW_SRVR_DONE_B:
455                         dtls1_start_timer(s);
456                         ret=dtls1_send_server_done(s);
457                         if (ret <= 0) goto end;
458                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459                         s->state=SSL3_ST_SW_FLUSH;
460                         s->init_num=0;
461                         break;
462                 
463                 case SSL3_ST_SW_FLUSH:
464                         s->rwstate=SSL_WRITING;
465                         if (BIO_flush(s->wbio) <= 0)
466                                 {
467                                 ret= -1;
468                                 goto end;
469                                 }
470                         s->rwstate=SSL_NOTHING;
471                         s->state=s->s3->tmp.next_state;
472                         break;
473
474                 case SSL3_ST_SR_CERT_A:
475                 case SSL3_ST_SR_CERT_B:
476                         /* Check for second client hello (MS SGC) */
477                         ret = ssl3_check_client_hello(s);
478                         if (ret <= 0)
479                                 goto end;
480                         dtls1_stop_timer(s);
481                         if (ret == 2)
482                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
483                         else {
484                                 /* could be sent for a DH cert, even if we
485                                  * have not asked for it :-) */
486                                 ret=ssl3_get_client_certificate(s);
487                                 if (ret <= 0) goto end;
488                                 dtls1_stop_timer(s);
489                                 s->init_num=0;
490                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
491                         }
492                         break;
493
494                 case SSL3_ST_SR_KEY_EXCH_A:
495                 case SSL3_ST_SR_KEY_EXCH_B:
496                         ret=ssl3_get_client_key_exchange(s);
497                         if (ret <= 0) goto end;
498                         dtls1_stop_timer(s);
499                         s->state=SSL3_ST_SR_CERT_VRFY_A;
500                         s->init_num=0;
501
502                         if (ret == 2)
503                                 {
504                                 /* For the ECDH ciphersuites when
505                                  * the client sends its ECDH pub key in
506                                  * a certificate, the CertificateVerify
507                                  * message is not sent.
508                                  */
509                                 s->state=SSL3_ST_SR_FINISHED_A;
510                                 s->init_num = 0;
511                                 }
512                         else
513                                 {
514                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
515                                 s->init_num=0;
516
517                                 /* We need to get hashes here so if there is
518                                  * a client cert, it can be verified */ 
519                                 s->method->ssl3_enc->cert_verify_mac(s,
520                                         NID_md5,
521                                         &(s->s3->tmp.cert_verify_md[0]));
522                                 s->method->ssl3_enc->cert_verify_mac(s,
523                                         NID_sha1,
524                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
525                                 }
526                         break;
527
528                 case SSL3_ST_SR_CERT_VRFY_A:
529                 case SSL3_ST_SR_CERT_VRFY_B:
530
531                         s->d1->change_cipher_spec_ok = 1;
532                         /* we should decide if we expected this one */
533                         ret=ssl3_get_cert_verify(s);
534                         if (ret <= 0) goto end;
535                         dtls1_stop_timer(s);
536
537                         s->state=SSL3_ST_SR_FINISHED_A;
538                         s->init_num=0;
539                         break;
540
541                 case SSL3_ST_SR_FINISHED_A:
542                 case SSL3_ST_SR_FINISHED_B:
543                         s->d1->change_cipher_spec_ok = 1;
544                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
545                                 SSL3_ST_SR_FINISHED_B);
546                         if (ret <= 0) goto end;
547                         dtls1_stop_timer(s);
548                         if (s->hit)
549                                 s->state=SSL_ST_OK;
550 #ifndef OPENSSL_NO_TLSEXT
551                         else if (s->tlsext_ticket_expected)
552                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
553 #endif
554                         else
555                                 s->state=SSL3_ST_SW_CHANGE_A;
556                         s->init_num=0;
557                         break;
558
559 #ifndef OPENSSL_NO_TLSEXT
560                 case SSL3_ST_SW_SESSION_TICKET_A:
561                 case SSL3_ST_SW_SESSION_TICKET_B:
562                         ret=dtls1_send_newsession_ticket(s);
563                         if (ret <= 0) goto end;
564                         s->state=SSL3_ST_SW_CHANGE_A;
565                         s->init_num=0;
566                         break;
567
568                 case SSL3_ST_SW_CERT_STATUS_A:
569                 case SSL3_ST_SW_CERT_STATUS_B:
570                         ret=ssl3_send_cert_status(s);
571                         if (ret <= 0) goto end;
572                         s->state=SSL3_ST_SW_KEY_EXCH_A;
573                         s->init_num=0;
574                         break;
575
576 #endif
577
578                 case SSL3_ST_SW_CHANGE_A:
579                 case SSL3_ST_SW_CHANGE_B:
580
581                         s->session->cipher=s->s3->tmp.new_cipher;
582                         if (!s->method->ssl3_enc->setup_key_block(s))
583                                 { ret= -1; goto end; }
584
585                         ret=dtls1_send_change_cipher_spec(s,
586                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
587
588                         if (ret <= 0) goto end;
589                         s->state=SSL3_ST_SW_FINISHED_A;
590                         s->init_num=0;
591
592                         if (!s->method->ssl3_enc->change_cipher_state(s,
593                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
594                                 {
595                                 ret= -1;
596                                 goto end;
597                                 }
598
599                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
600                         break;
601
602                 case SSL3_ST_SW_FINISHED_A:
603                 case SSL3_ST_SW_FINISHED_B:
604                         ret=dtls1_send_finished(s,
605                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
606                                 s->method->ssl3_enc->server_finished_label,
607                                 s->method->ssl3_enc->server_finished_label_len);
608                         if (ret <= 0) goto end;
609                         s->state=SSL3_ST_SW_FLUSH;
610                         if (s->hit)
611                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
612                         else
613                                 s->s3->tmp.next_state=SSL_ST_OK;
614                         s->init_num=0;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621 #if 0
622                         BUF_MEM_free(s->init_buf);
623                         s->init_buf=NULL;
624 #endif
625
626                         /* remove buffering on output */
627                         ssl_free_wbio_buffer(s);
628
629                         s->init_num=0;
630
631                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
632                                 {
633                                 /* actually not necessarily a 'new' session unless
634                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
635                                 
636                                 s->new_session=0;
637                                 
638                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
639                                 
640                                 s->ctx->stats.sess_accept_good++;
641                                 /* s->server=1; */
642                                 s->handshake_func=dtls1_accept;
643
644                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
645                                 }
646                         
647                         ret = 1;
648
649                         /* done handshaking, next message is client hello */
650                         s->d1->handshake_read_seq = 0;
651                         /* next message is server hello */
652                         s->d1->handshake_write_seq = 0;
653                         s->d1->next_handshake_write_seq = 0;
654                         goto end;
655                         /* break; */
656
657                 default:
658                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
659                         ret= -1;
660                         goto end;
661                         /* break; */
662                         }
663                 
664                 if (!s->s3->tmp.reuse_message && !skip)
665                         {
666                         if (s->debug)
667                                 {
668                                 if ((ret=BIO_flush(s->wbio)) <= 0)
669                                         goto end;
670                                 }
671
672
673                         if ((cb != NULL) && (s->state != state))
674                                 {
675                                 new_state=s->state;
676                                 s->state=state;
677                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
678                                 s->state=new_state;
679                                 }
680                         }
681                 skip=0;
682                 }
683 end:
684         /* BIO_flush(s->wbio); */
685
686         s->in_handshake--;
687         if (cb != NULL)
688                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
689         return(ret);
690         }
691
692 int dtls1_send_hello_request(SSL *s)
693         {
694         unsigned char *p;
695
696         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
697                 {
698                 p=(unsigned char *)s->init_buf->data;
699                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
700
701                 s->state=SSL3_ST_SW_HELLO_REQ_B;
702                 /* number of bytes to write */
703                 s->init_num=DTLS1_HM_HEADER_LENGTH;
704                 s->init_off=0;
705
706                 /* no need to buffer this message, since there are no retransmit 
707                  * requests for it */
708                 }
709
710         /* SSL3_ST_SW_HELLO_REQ_B */
711         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
712         }
713
714 int dtls1_send_hello_verify_request(SSL *s)
715         {
716         unsigned int msg_len;
717         unsigned char *msg, *buf, *p;
718
719         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
720                 {
721                 buf = (unsigned char *)s->init_buf->data;
722
723                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
724                 *(p++) = s->version >> 8;
725                 *(p++) = s->version & 0xFF;
726
727                 if (s->ctx->app_gen_cookie_cb == NULL ||
728                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
729                          &(s->d1->cookie_len)) == 0)
730                         {
731                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
732                         return 0;
733                         }
734
735                 *(p++) = (unsigned char) s->d1->cookie_len;
736                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
737                 p += s->d1->cookie_len;
738                 msg_len = p - msg;
739
740                 dtls1_set_message_header(s, buf,
741                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
742
743                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
744                 /* number of bytes to write */
745                 s->init_num=p-buf;
746                 s->init_off=0;
747                 }
748
749         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
750         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
751         }
752
753 int dtls1_send_server_hello(SSL *s)
754         {
755         unsigned char *buf;
756         unsigned char *p,*d;
757         int i;
758         unsigned int sl;
759         unsigned long l,Time;
760
761         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
762                 {
763                 buf=(unsigned char *)s->init_buf->data;
764                 p=s->s3->server_random;
765                 Time=(unsigned long)time(NULL);                 /* Time */
766                 l2n(Time,p);
767                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
768                 /* Do the message type and length last */
769                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
770
771                 *(p++)=s->version>>8;
772                 *(p++)=s->version&0xff;
773
774                 /* Random stuff */
775                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
776                 p+=SSL3_RANDOM_SIZE;
777
778                 /* now in theory we have 3 options to sending back the
779                  * session id.  If it is a re-use, we send back the
780                  * old session-id, if it is a new session, we send
781                  * back the new session-id or we send back a 0 length
782                  * session-id if we want it to be single use.
783                  * Currently I will not implement the '0' length session-id
784                  * 12-Jan-98 - I'll now support the '0' length stuff.
785                  */
786                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
787                         s->session->session_id_length=0;
788
789                 sl=s->session->session_id_length;
790                 if (sl > sizeof s->session->session_id)
791                         {
792                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
793                         return -1;
794                         }
795                 *(p++)=sl;
796                 memcpy(p,s->session->session_id,sl);
797                 p+=sl;
798
799                 /* put the cipher */
800                 if (s->s3->tmp.new_cipher == NULL)
801                         return -1;
802                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
803                 p+=i;
804
805                 /* put the compression method */
806 #ifdef OPENSSL_NO_COMP
807                 *(p++)=0;
808 #else
809                 if (s->s3->tmp.new_compression == NULL)
810                         *(p++)=0;
811                 else
812                         *(p++)=s->s3->tmp.new_compression->id;
813 #endif
814
815 #ifndef OPENSSL_NO_TLSEXT
816                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
817                         {
818                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
819                         return -1;
820                         }
821 #endif
822
823                 /* do the header */
824                 l=(p-d);
825                 d=buf;
826
827                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
828
829                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
830                 /* number of bytes to write */
831                 s->init_num=p-buf;
832                 s->init_off=0;
833
834                 /* buffer the message to handle re-xmits */
835                 dtls1_buffer_message(s, 0);
836                 }
837
838         /* SSL3_ST_SW_SRVR_HELLO_B */
839         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
840         }
841
842 int dtls1_send_server_done(SSL *s)
843         {
844         unsigned char *p;
845
846         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
847                 {
848                 p=(unsigned char *)s->init_buf->data;
849
850                 /* do the header */
851                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
852
853                 s->state=SSL3_ST_SW_SRVR_DONE_B;
854                 /* number of bytes to write */
855                 s->init_num=DTLS1_HM_HEADER_LENGTH;
856                 s->init_off=0;
857
858                 /* buffer the message to handle re-xmits */
859                 dtls1_buffer_message(s, 0);
860                 }
861
862         /* SSL3_ST_SW_SRVR_DONE_B */
863         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
864         }
865
866 int dtls1_send_server_key_exchange(SSL *s)
867         {
868 #ifndef OPENSSL_NO_RSA
869         unsigned char *q;
870         int j,num;
871         RSA *rsa;
872         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
873         unsigned int u;
874 #endif
875 #ifndef OPENSSL_NO_DH
876         DH *dh=NULL,*dhp;
877 #endif
878 #ifndef OPENSSL_NO_ECDH
879         EC_KEY *ecdh=NULL, *ecdhp;
880         unsigned char *encodedPoint = NULL;
881         int encodedlen = 0;
882         int curve_id = 0;
883         BN_CTX *bn_ctx = NULL; 
884 #endif
885         EVP_PKEY *pkey;
886         unsigned char *p,*d;
887         int al,i;
888         unsigned long type;
889         int n;
890         CERT *cert;
891         BIGNUM *r[4];
892         int nr[4],kn;
893         BUF_MEM *buf;
894         EVP_MD_CTX md_ctx;
895
896         EVP_MD_CTX_init(&md_ctx);
897         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
898                 {
899                 type=s->s3->tmp.new_cipher->algorithm_mkey;
900                 cert=s->cert;
901
902                 buf=s->init_buf;
903
904                 r[0]=r[1]=r[2]=r[3]=NULL;
905                 n=0;
906 #ifndef OPENSSL_NO_RSA
907                 if (type & SSL_kRSA)
908                         {
909                         rsa=cert->rsa_tmp;
910                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
911                                 {
912                                 rsa=s->cert->rsa_tmp_cb(s,
913                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
914                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
915                                 if(rsa == NULL)
916                                 {
917                                         al=SSL_AD_HANDSHAKE_FAILURE;
918                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
919                                         goto f_err;
920                                 }
921                                 RSA_up_ref(rsa);
922                                 cert->rsa_tmp=rsa;
923                                 }
924                         if (rsa == NULL)
925                                 {
926                                 al=SSL_AD_HANDSHAKE_FAILURE;
927                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
928                                 goto f_err;
929                                 }
930                         r[0]=rsa->n;
931                         r[1]=rsa->e;
932                         s->s3->tmp.use_rsa_tmp=1;
933                         }
934                 else
935 #endif
936 #ifndef OPENSSL_NO_DH
937                         if (type & SSL_kEDH)
938                         {
939                         dhp=cert->dh_tmp;
940                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
941                                 dhp=s->cert->dh_tmp_cb(s,
942                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
943                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
944                         if (dhp == NULL)
945                                 {
946                                 al=SSL_AD_HANDSHAKE_FAILURE;
947                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
948                                 goto f_err;
949                                 }
950
951                         if (s->s3->tmp.dh != NULL)
952                                 {
953                                 DH_free(dh);
954                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
955                                 goto err;
956                                 }
957
958                         if ((dh=DHparams_dup(dhp)) == NULL)
959                                 {
960                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
961                                 goto err;
962                                 }
963
964                         s->s3->tmp.dh=dh;
965                         if ((dhp->pub_key == NULL ||
966                              dhp->priv_key == NULL ||
967                              (s->options & SSL_OP_SINGLE_DH_USE)))
968                                 {
969                                 if(!DH_generate_key(dh))
970                                     {
971                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
972                                            ERR_R_DH_LIB);
973                                     goto err;
974                                     }
975                                 }
976                         else
977                                 {
978                                 dh->pub_key=BN_dup(dhp->pub_key);
979                                 dh->priv_key=BN_dup(dhp->priv_key);
980                                 if ((dh->pub_key == NULL) ||
981                                         (dh->priv_key == NULL))
982                                         {
983                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
984                                         goto err;
985                                         }
986                                 }
987                         r[0]=dh->p;
988                         r[1]=dh->g;
989                         r[2]=dh->pub_key;
990                         }
991                 else 
992 #endif
993 #ifndef OPENSSL_NO_ECDH
994                         if (type & SSL_kEECDH)
995                         {
996                         const EC_GROUP *group;
997
998                         ecdhp=cert->ecdh_tmp;
999                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1000                                 {
1001                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1002                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1003                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1004                                 }
1005                         if (ecdhp == NULL)
1006                                 {
1007                                 al=SSL_AD_HANDSHAKE_FAILURE;
1008                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1009                                 goto f_err;
1010                                 }
1011
1012                         if (s->s3->tmp.ecdh != NULL)
1013                                 {
1014                                 EC_KEY_free(s->s3->tmp.ecdh); 
1015                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1016                                 goto err;
1017                                 }
1018
1019                         /* Duplicate the ECDH structure. */
1020                         if (ecdhp == NULL)
1021                                 {
1022                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1023                                 goto err;
1024                                 }
1025                         if (!EC_KEY_up_ref(ecdhp))
1026                                 {
1027                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1028                                 goto err;
1029                                 }
1030                         ecdh = ecdhp;
1031
1032                         s->s3->tmp.ecdh=ecdh;
1033                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1034                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1035                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1036                                 {
1037                                 if(!EC_KEY_generate_key(ecdh))
1038                                     {
1039                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1040                                     goto err;
1041                                     }
1042                                 }
1043
1044                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1045                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1046                             (EC_KEY_get0_private_key(ecdh) == NULL))
1047                                 {
1048                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1049                                 goto err;
1050                                 }
1051
1052                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1053                             (EC_GROUP_get_degree(group) > 163)) 
1054                                 {
1055                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1056                                 goto err;
1057                                 }
1058
1059                         /* XXX: For now, we only support ephemeral ECDH
1060                          * keys over named (not generic) curves. For 
1061                          * supported named curves, curve_id is non-zero.
1062                          */
1063                         if ((curve_id = 
1064                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1065                             == 0)
1066                                 {
1067                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1068                                 goto err;
1069                                 }
1070
1071                         /* Encode the public key.
1072                          * First check the size of encoding and
1073                          * allocate memory accordingly.
1074                          */
1075                         encodedlen = EC_POINT_point2oct(group, 
1076                             EC_KEY_get0_public_key(ecdh),
1077                             POINT_CONVERSION_UNCOMPRESSED, 
1078                             NULL, 0, NULL);
1079
1080                         encodedPoint = (unsigned char *) 
1081                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1082                         bn_ctx = BN_CTX_new();
1083                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1084                                 {
1085                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1086                                 goto err;
1087                                 }
1088
1089
1090                         encodedlen = EC_POINT_point2oct(group, 
1091                             EC_KEY_get0_public_key(ecdh), 
1092                             POINT_CONVERSION_UNCOMPRESSED, 
1093                             encodedPoint, encodedlen, bn_ctx);
1094
1095                         if (encodedlen == 0) 
1096                                 {
1097                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1098                                 goto err;
1099                                 }
1100
1101                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1102
1103                         /* XXX: For now, we only support named (not 
1104                          * generic) curves in ECDH ephemeral key exchanges.
1105                          * In this situation, we need four additional bytes
1106                          * to encode the entire ServerECDHParams
1107                          * structure. 
1108                          */
1109                         n = 4 + encodedlen;
1110
1111                         /* We'll generate the serverKeyExchange message
1112                          * explicitly so we can set these to NULLs
1113                          */
1114                         r[0]=NULL;
1115                         r[1]=NULL;
1116                         r[2]=NULL;
1117                         r[3]=NULL;
1118                         }
1119                 else 
1120 #endif /* !OPENSSL_NO_ECDH */
1121 #ifndef OPENSSL_NO_PSK
1122                         if (type & SSL_kPSK)
1123                                 {
1124                                 /* reserve size for record length and PSK identity hint*/
1125                                 n+=2+strlen(s->ctx->psk_identity_hint);
1126                                 }
1127                         else
1128 #endif /* !OPENSSL_NO_PSK */
1129                         {
1130                         al=SSL_AD_HANDSHAKE_FAILURE;
1131                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1132                         goto f_err;
1133                         }
1134                 for (i=0; r[i] != NULL; i++)
1135                         {
1136                         nr[i]=BN_num_bytes(r[i]);
1137                         n+=2+nr[i];
1138                         }
1139
1140                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1141                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1142                         {
1143                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1144                                 == NULL)
1145                                 {
1146                                 al=SSL_AD_DECODE_ERROR;
1147                                 goto f_err;
1148                                 }
1149                         kn=EVP_PKEY_size(pkey);
1150                         }
1151                 else
1152                         {
1153                         pkey=NULL;
1154                         kn=0;
1155                         }
1156
1157                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1158                         {
1159                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1160                         goto err;
1161                         }
1162                 d=(unsigned char *)s->init_buf->data;
1163                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1164
1165                 for (i=0; r[i] != NULL; i++)
1166                         {
1167                         s2n(nr[i],p);
1168                         BN_bn2bin(r[i],p);
1169                         p+=nr[i];
1170                         }
1171
1172 #ifndef OPENSSL_NO_ECDH
1173                 if (type & SSL_kEECDH) 
1174                         {
1175                         /* XXX: For now, we only support named (not generic) curves.
1176                          * In this situation, the serverKeyExchange message has:
1177                          * [1 byte CurveType], [2 byte CurveName]
1178                          * [1 byte length of encoded point], followed by
1179                          * the actual encoded point itself
1180                          */
1181                         *p = NAMED_CURVE_TYPE;
1182                         p += 1;
1183                         *p = 0;
1184                         p += 1;
1185                         *p = curve_id;
1186                         p += 1;
1187                         *p = encodedlen;
1188                         p += 1;
1189                         memcpy((unsigned char*)p, 
1190                             (unsigned char *)encodedPoint, 
1191                             encodedlen);
1192                         OPENSSL_free(encodedPoint);
1193                         p += encodedlen;
1194                         }
1195 #endif
1196
1197 #ifndef OPENSSL_NO_PSK
1198                 if (type & SSL_kPSK)
1199                         {
1200                         /* copy PSK identity hint */
1201                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1202                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1203                         p+=strlen(s->ctx->psk_identity_hint);
1204                         }
1205 #endif
1206
1207                 /* not anonymous */
1208                 if (pkey != NULL)
1209                         {
1210                         /* n is the length of the params, they start at
1211                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1212                          * at the end. */
1213 #ifndef OPENSSL_NO_RSA
1214                         if (pkey->type == EVP_PKEY_RSA)
1215                                 {
1216                                 q=md_buf;
1217                                 j=0;
1218                                 for (num=2; num > 0; num--)
1219                                         {
1220                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1221                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1222                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1223                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1224                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1225                                         EVP_DigestFinal_ex(&md_ctx,q,
1226                                                 (unsigned int *)&i);
1227                                         q+=i;
1228                                         j+=i;
1229                                         }
1230                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1231                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1232                                         {
1233                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1234                                         goto err;
1235                                         }
1236                                 s2n(u,p);
1237                                 n+=u+2;
1238                                 }
1239                         else
1240 #endif
1241 #if !defined(OPENSSL_NO_DSA)
1242                                 if (pkey->type == EVP_PKEY_DSA)
1243                                 {
1244                                 /* lets do DSS */
1245                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1246                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1247                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1248                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1249                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1250                                         (unsigned int *)&i,pkey))
1251                                         {
1252                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1253                                         goto err;
1254                                         }
1255                                 s2n(i,p);
1256                                 n+=i+2;
1257                                 }
1258                         else
1259 #endif
1260 #if !defined(OPENSSL_NO_ECDSA)
1261                                 if (pkey->type == EVP_PKEY_EC)
1262                                 {
1263                                 /* let's do ECDSA */
1264                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1265                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1266                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1267                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1268                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1269                                         (unsigned int *)&i,pkey))
1270                                         {
1271                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1272                                         goto err;
1273                                         }
1274                                 s2n(i,p);
1275                                 n+=i+2;
1276                                 }
1277                         else
1278 #endif
1279                                 {
1280                                 /* Is this error check actually needed? */
1281                                 al=SSL_AD_HANDSHAKE_FAILURE;
1282                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1283                                 goto f_err;
1284                                 }
1285                         }
1286
1287                 d = dtls1_set_message_header(s, d,
1288                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1289
1290                 /* we should now have things packed up, so lets send
1291                  * it off */
1292                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1293                 s->init_off=0;
1294
1295                 /* buffer the message to handle re-xmits */
1296                 dtls1_buffer_message(s, 0);
1297                 }
1298
1299         s->state = SSL3_ST_SW_KEY_EXCH_B;
1300         EVP_MD_CTX_cleanup(&md_ctx);
1301         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1302 f_err:
1303         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1304 err:
1305 #ifndef OPENSSL_NO_ECDH
1306         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1307         BN_CTX_free(bn_ctx);
1308 #endif
1309         EVP_MD_CTX_cleanup(&md_ctx);
1310         return(-1);
1311         }
1312
1313 int dtls1_send_certificate_request(SSL *s)
1314         {
1315         unsigned char *p,*d;
1316         int i,j,nl,off,n;
1317         STACK_OF(X509_NAME) *sk=NULL;
1318         X509_NAME *name;
1319         BUF_MEM *buf;
1320         unsigned int msg_len;
1321
1322         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1323                 {
1324                 buf=s->init_buf;
1325
1326                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1327
1328                 /* get the list of acceptable cert types */
1329                 p++;
1330                 n=ssl3_get_req_cert_type(s,p);
1331                 d[0]=n;
1332                 p+=n;
1333                 n++;
1334
1335                 off=n;
1336                 p+=2;
1337                 n+=2;
1338
1339                 sk=SSL_get_client_CA_list(s);
1340                 nl=0;
1341                 if (sk != NULL)
1342                         {
1343                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1344                                 {
1345                                 name=sk_X509_NAME_value(sk,i);
1346                                 j=i2d_X509_NAME(name,NULL);
1347                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1348                                         {
1349                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1350                                         goto err;
1351                                         }
1352                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1353                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1354                                         {
1355                                         s2n(j,p);
1356                                         i2d_X509_NAME(name,&p);
1357                                         n+=2+j;
1358                                         nl+=2+j;
1359                                         }
1360                                 else
1361                                         {
1362                                         d=p;
1363                                         i2d_X509_NAME(name,&p);
1364                                         j-=2; s2n(j,d); j+=2;
1365                                         n+=j;
1366                                         nl+=j;
1367                                         }
1368                                 }
1369                         }
1370                 /* else no CA names */
1371                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1372                 s2n(nl,p);
1373
1374                 d=(unsigned char *)buf->data;
1375                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1376                 l2n3(n,d);
1377                 s2n(s->d1->handshake_write_seq,d);
1378                 s->d1->handshake_write_seq++;
1379
1380                 /* we should now have things packed up, so lets send
1381                  * it off */
1382
1383                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1384                 s->init_off=0;
1385 #ifdef NETSCAPE_HANG_BUG
1386 /* XXX: what to do about this? */
1387                 p=(unsigned char *)s->init_buf->data + s->init_num;
1388
1389                 /* do the header */
1390                 *(p++)=SSL3_MT_SERVER_DONE;
1391                 *(p++)=0;
1392                 *(p++)=0;
1393                 *(p++)=0;
1394                 s->init_num += 4;
1395 #endif
1396
1397                 /* XDTLS:  set message header ? */
1398                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1399                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1400                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1401
1402                 /* buffer the message to handle re-xmits */
1403                 dtls1_buffer_message(s, 0);
1404
1405                 s->state = SSL3_ST_SW_CERT_REQ_B;
1406                 }
1407
1408         /* SSL3_ST_SW_CERT_REQ_B */
1409         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1410 err:
1411         return(-1);
1412         }
1413
1414 int dtls1_send_server_certificate(SSL *s)
1415         {
1416         unsigned long l;
1417         X509 *x;
1418
1419         if (s->state == SSL3_ST_SW_CERT_A)
1420                 {
1421                 x=ssl_get_server_send_cert(s);
1422                 if (x == NULL)
1423                         {
1424                         /* VRS: allow null cert if auth == KRB5 */
1425                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1426                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1427                                 {
1428                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1429                                 return(0);
1430                                 }
1431                         }
1432
1433                 l=dtls1_output_cert_chain(s,x);
1434                 s->state=SSL3_ST_SW_CERT_B;
1435                 s->init_num=(int)l;
1436                 s->init_off=0;
1437
1438                 /* buffer the message to handle re-xmits */
1439                 dtls1_buffer_message(s, 0);
1440                 }
1441
1442         /* SSL3_ST_SW_CERT_B */
1443         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1444         }
1445
1446 #ifndef OPENSSL_NO_TLSEXT
1447 int dtls1_send_newsession_ticket(SSL *s)
1448         {
1449         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1450                 {
1451                 unsigned char *p, *senc, *macstart;
1452                 int len, slen;
1453                 unsigned int hlen, msg_len;
1454                 EVP_CIPHER_CTX ctx;
1455                 HMAC_CTX hctx;
1456                 SSL_CTX *tctx = s->initial_ctx;
1457                 unsigned char iv[EVP_MAX_IV_LENGTH];
1458                 unsigned char key_name[16];
1459
1460                 /* get session encoding length */
1461                 slen = i2d_SSL_SESSION(s->session, NULL);
1462                 /* Some length values are 16 bits, so forget it if session is
1463                  * too long
1464                  */
1465                 if (slen > 0xFF00)
1466                         return -1;
1467                 /* Grow buffer if need be: the length calculation is as
1468                  * follows 12 (DTLS handshake message header) +
1469                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1470                  * 16 (key name) + max_iv_len (iv length) +
1471                  * session_length + max_enc_block_size (max encrypted session
1472                  * length) + max_md_size (HMAC).
1473                  */
1474                 if (!BUF_MEM_grow(s->init_buf,
1475                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1476                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1477                         return -1;
1478                 senc = OPENSSL_malloc(slen);
1479                 if (!senc)
1480                         return -1;
1481                 p = senc;
1482                 i2d_SSL_SESSION(s->session, &p);
1483
1484                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1485                 EVP_CIPHER_CTX_init(&ctx);
1486                 HMAC_CTX_init(&hctx);
1487                 /* Initialize HMAC and cipher contexts. If callback present
1488                  * it does all the work otherwise use generated values
1489                  * from parent ctx.
1490                  */
1491                 if (tctx->tlsext_ticket_key_cb)
1492                         {
1493                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1494                                                          &hctx, 1) < 0)
1495                                 {
1496                                 OPENSSL_free(senc);
1497                                 return -1;
1498                                 }
1499                         }
1500                 else
1501                         {
1502                         RAND_pseudo_bytes(iv, 16);
1503                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1504                                         tctx->tlsext_tick_aes_key, iv);
1505                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1506                                         tlsext_tick_md(), NULL);
1507                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1508                         }
1509                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1510                 /* Skip ticket length for now */
1511                 p += 2;
1512                 /* Output key name */
1513                 macstart = p;
1514                 memcpy(p, key_name, 16);
1515                 p += 16;
1516                 /* output IV */
1517                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1518                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1519                 /* Encrypt session data */
1520                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1521                 p += len;
1522                 EVP_EncryptFinal(&ctx, p, &len);
1523                 p += len;
1524                 EVP_CIPHER_CTX_cleanup(&ctx);
1525
1526                 HMAC_Update(&hctx, macstart, p - macstart);
1527                 HMAC_Final(&hctx, p, &hlen);
1528                 HMAC_CTX_cleanup(&hctx);
1529
1530                 p += hlen;
1531                 /* Now write out lengths: p points to end of data written */
1532                 /* Total length */
1533                 len = p - (unsigned char *)(s->init_buf->data);
1534                 /* Ticket length */
1535                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1536                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1537
1538                 /* number of bytes to write */
1539                 s->init_num= len;
1540                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1541                 s->init_off=0;
1542                 OPENSSL_free(senc);
1543
1544                 /* XDTLS:  set message header ? */
1545                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1546                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1547                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1548
1549                 /* buffer the message to handle re-xmits */
1550                 dtls1_buffer_message(s, 0);
1551                 }
1552
1553         /* SSL3_ST_SW_SESSION_TICKET_B */
1554         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1555         }
1556 #endif