prepare for next version
[oweals/openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153         int listen;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         listen = s->d1->listen;
165
166         /* init things to blank */
167         s->in_handshake++;
168         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
169
170         s->d1->listen = listen;
171
172         if (s->cert == NULL)
173                 {
174                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
175                 return(-1);
176                 }
177
178         for (;;)
179                 {
180                 state=s->state;
181
182                 switch (s->state)
183                         {
184                 case SSL_ST_RENEGOTIATE:
185                         s->new_session=1;
186                         /* s->state=SSL_ST_ACCEPT; */
187
188                 case SSL_ST_BEFORE:
189                 case SSL_ST_ACCEPT:
190                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
191                 case SSL_ST_OK|SSL_ST_ACCEPT:
192
193                         s->server=1;
194                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
195
196                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
197                                 {
198                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
199                                 return -1;
200                                 }
201                         s->type=SSL_ST_ACCEPT;
202
203                         if (s->init_buf == NULL)
204                                 {
205                                 if ((buf=BUF_MEM_new()) == NULL)
206                                         {
207                                         ret= -1;
208                                         goto end;
209                                         }
210                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
211                                         {
212                                         ret= -1;
213                                         goto end;
214                                         }
215                                 s->init_buf=buf;
216                                 }
217
218                         if (!ssl3_setup_buffers(s))
219                                 {
220                                 ret= -1;
221                                 goto end;
222                                 }
223
224                         s->init_num=0;
225
226                         if (s->state != SSL_ST_RENEGOTIATE)
227                                 {
228                                 /* Ok, we now need to push on a buffering BIO so that
229                                  * the output is sent in a way that TCP likes :-)
230                                  */
231                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
232
233                                 ssl3_init_finished_mac(s);
234                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
235                                 s->ctx->stats.sess_accept++;
236                                 }
237                         else
238                                 {
239                                 /* s->state == SSL_ST_RENEGOTIATE,
240                                  * we will just send a HelloRequest */
241                                 s->ctx->stats.sess_accept_renegotiate++;
242                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
243                                 }
244
245                         break;
246
247                 case SSL3_ST_SW_HELLO_REQ_A:
248                 case SSL3_ST_SW_HELLO_REQ_B:
249
250                         s->shutdown=0;
251                         dtls1_start_timer(s);
252                         ret=dtls1_send_hello_request(s);
253                         if (ret <= 0) goto end;
254                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
255                         s->state=SSL3_ST_SW_FLUSH;
256                         s->init_num=0;
257
258                         ssl3_init_finished_mac(s);
259                         break;
260
261                 case SSL3_ST_SW_HELLO_REQ_C:
262                         s->state=SSL_ST_OK;
263                         break;
264
265                 case SSL3_ST_SR_CLNT_HELLO_A:
266                 case SSL3_ST_SR_CLNT_HELLO_B:
267                 case SSL3_ST_SR_CLNT_HELLO_C:
268
269                         s->shutdown=0;
270                         ret=ssl3_get_client_hello(s);
271                         if (ret <= 0) goto end;
272                         dtls1_stop_timer(s);
273
274                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
275                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
276                         else
277                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
278
279                         s->init_num=0;
280
281                         /* Reflect ClientHello sequence to remain stateless while listening */
282                         if (listen)
283                                 {
284                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
285                                 }
286
287                         /* If we're just listening, stop here */
288                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
289                                 {
290                                 ret = 2;
291                                 s->d1->listen = 0;
292                                 /* Set expected sequence numbers
293                                  * to continue the handshake.
294                                  */
295                                 s->d1->handshake_read_seq = 2;
296                                 s->d1->handshake_write_seq = 1;
297                                 s->d1->next_handshake_write_seq = 1;
298                                 goto end;
299                                 }
300                         
301                         break;
302                         
303                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
304                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
305
306                         ret = dtls1_send_hello_verify_request(s);
307                         if ( ret <= 0) goto end;
308                         s->state=SSL3_ST_SW_FLUSH;
309                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
310
311                         /* HelloVerifyRequest resets Finished MAC */
312                         if (s->version != DTLS1_BAD_VER)
313                                 ssl3_init_finished_mac(s);
314                         break;
315                         
316                 case SSL3_ST_SW_SRVR_HELLO_A:
317                 case SSL3_ST_SW_SRVR_HELLO_B:
318                         s->new_session = 2;
319                         dtls1_start_timer(s);
320                         ret=dtls1_send_server_hello(s);
321                         if (ret <= 0) goto end;
322
323 #ifndef OPENSSL_NO_TLSEXT
324                         if (s->hit)
325                                 {
326                                 if (s->tlsext_ticket_expected)
327                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
328                                 else
329                                         s->state=SSL3_ST_SW_CHANGE_A;
330                                 }
331 #else
332                         if (s->hit)
333                                         s->state=SSL3_ST_SW_CHANGE_A;
334 #endif
335                         else
336                                 s->state=SSL3_ST_SW_CERT_A;
337                         s->init_num=0;
338                         break;
339
340                 case SSL3_ST_SW_CERT_A:
341                 case SSL3_ST_SW_CERT_B:
342                         /* Check if it is anon DH or normal PSK */
343                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
344                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
345                                 {
346                                 dtls1_start_timer(s);
347                                 ret=dtls1_send_server_certificate(s);
348                                 if (ret <= 0) goto end;
349 #ifndef OPENSSL_NO_TLSEXT
350                                 if (s->tlsext_status_expected)
351                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
352                                 else
353                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
354                                 }
355                         else
356                                 {
357                                 skip = 1;
358                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
359                                 }
360 #else
361                                 }
362                         else
363                                 skip=1;
364
365                         s->state=SSL3_ST_SW_KEY_EXCH_A;
366 #endif
367                         s->init_num=0;
368                         break;
369
370                 case SSL3_ST_SW_KEY_EXCH_A:
371                 case SSL3_ST_SW_KEY_EXCH_B:
372                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
373
374                         /* clear this, it may get reset by
375                          * send_server_key_exchange */
376                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
377 #ifndef OPENSSL_NO_KRB5
378                                 && !(alg_k & SSL_kKRB5)
379 #endif /* OPENSSL_NO_KRB5 */
380                                 )
381                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
382                                  * even when forbidden by protocol specs
383                                  * (handshake may fail as clients are not required to
384                                  * be able to handle this) */
385                                 s->s3->tmp.use_rsa_tmp=1;
386                         else
387                                 s->s3->tmp.use_rsa_tmp=0;
388
389                         /* only send if a DH key exchange or
390                          * RSA but we have a sign only certificate */
391                         if (s->s3->tmp.use_rsa_tmp
392                         /* PSK: send ServerKeyExchange if PSK identity
393                          * hint if provided */
394 #ifndef OPENSSL_NO_PSK
395                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
396 #endif
397                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
398                             || (alg_k & SSL_kEECDH)
399                             || ((alg_k & SSL_kRSA)
400                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
401                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
402                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
403                                         )
404                                     )
405                                 )
406                             )
407                                 {
408                                 dtls1_start_timer(s);
409                                 ret=dtls1_send_server_key_exchange(s);
410                                 if (ret <= 0) goto end;
411                                 }
412                         else
413                                 skip=1;
414
415                         s->state=SSL3_ST_SW_CERT_REQ_A;
416                         s->init_num=0;
417                         break;
418
419                 case SSL3_ST_SW_CERT_REQ_A:
420                 case SSL3_ST_SW_CERT_REQ_B:
421                         if (/* don't request cert unless asked for it: */
422                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
423                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
424                                  * don't request cert during re-negotiation: */
425                                 ((s->session->peer != NULL) &&
426                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
427                                 /* never request cert in anonymous ciphersuites
428                                  * (see section "Certificate request" in SSL 3 drafts
429                                  * and in RFC 2246): */
430                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
431                                  /* ... except when the application insists on verification
432                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
433                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
434                                  /* never request cert in Kerberos ciphersuites */
435                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
436                                 /* With normal PSK Certificates and
437                                  * Certificate Requests are omitted */
438                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
439                                 {
440                                 /* no cert request */
441                                 skip=1;
442                                 s->s3->tmp.cert_request=0;
443                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
444                                 }
445                         else
446                                 {
447                                 s->s3->tmp.cert_request=1;
448                                 dtls1_start_timer(s);
449                                 ret=dtls1_send_certificate_request(s);
450                                 if (ret <= 0) goto end;
451 #ifndef NETSCAPE_HANG_BUG
452                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
453 #else
454                                 s->state=SSL3_ST_SW_FLUSH;
455                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
456 #endif
457                                 s->init_num=0;
458                                 }
459                         break;
460
461                 case SSL3_ST_SW_SRVR_DONE_A:
462                 case SSL3_ST_SW_SRVR_DONE_B:
463                         dtls1_start_timer(s);
464                         ret=dtls1_send_server_done(s);
465                         if (ret <= 0) goto end;
466                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
467                         s->state=SSL3_ST_SW_FLUSH;
468                         s->init_num=0;
469                         break;
470                 
471                 case SSL3_ST_SW_FLUSH:
472                         s->rwstate=SSL_WRITING;
473                         if (BIO_flush(s->wbio) <= 0)
474                                 {
475                                 ret= -1;
476                                 goto end;
477                                 }
478                         s->rwstate=SSL_NOTHING;
479                         s->state=s->s3->tmp.next_state;
480                         break;
481
482                 case SSL3_ST_SR_CERT_A:
483                 case SSL3_ST_SR_CERT_B:
484                         /* Check for second client hello (MS SGC) */
485                         ret = ssl3_check_client_hello(s);
486                         if (ret <= 0)
487                                 goto end;
488                         if (ret == 2)
489                                 {
490                                 dtls1_stop_timer(s);
491                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
492                                 }
493                         else {
494                                 /* could be sent for a DH cert, even if we
495                                  * have not asked for it :-) */
496                                 ret=ssl3_get_client_certificate(s);
497                                 if (ret <= 0) goto end;
498                                 s->init_num=0;
499                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
500                         }
501                         break;
502
503                 case SSL3_ST_SR_KEY_EXCH_A:
504                 case SSL3_ST_SR_KEY_EXCH_B:
505                         ret=ssl3_get_client_key_exchange(s);
506                         if (ret <= 0) goto end;
507                         s->state=SSL3_ST_SR_CERT_VRFY_A;
508                         s->init_num=0;
509
510                         if (ret == 2)
511                                 {
512                                 /* For the ECDH ciphersuites when
513                                  * the client sends its ECDH pub key in
514                                  * a certificate, the CertificateVerify
515                                  * message is not sent.
516                                  */
517                                 s->state=SSL3_ST_SR_FINISHED_A;
518                                 s->init_num = 0;
519                                 }
520                         else
521                                 {
522                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
523                                 s->init_num=0;
524
525                                 /* We need to get hashes here so if there is
526                                  * a client cert, it can be verified */ 
527                                 s->method->ssl3_enc->cert_verify_mac(s,
528                                         NID_md5,
529                                         &(s->s3->tmp.cert_verify_md[0]));
530                                 s->method->ssl3_enc->cert_verify_mac(s,
531                                         NID_sha1,
532                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
533                                 }
534                         break;
535
536                 case SSL3_ST_SR_CERT_VRFY_A:
537                 case SSL3_ST_SR_CERT_VRFY_B:
538
539                         s->d1->change_cipher_spec_ok = 1;
540                         /* we should decide if we expected this one */
541                         ret=ssl3_get_cert_verify(s);
542                         if (ret <= 0) goto end;
543
544                         s->state=SSL3_ST_SR_FINISHED_A;
545                         s->init_num=0;
546                         break;
547
548                 case SSL3_ST_SR_FINISHED_A:
549                 case SSL3_ST_SR_FINISHED_B:
550                         s->d1->change_cipher_spec_ok = 1;
551                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
552                                 SSL3_ST_SR_FINISHED_B);
553                         if (ret <= 0) goto end;
554                         dtls1_stop_timer(s);
555                         if (s->hit)
556                                 s->state=SSL_ST_OK;
557 #ifndef OPENSSL_NO_TLSEXT
558                         else if (s->tlsext_ticket_expected)
559                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
560 #endif
561                         else
562                                 s->state=SSL3_ST_SW_CHANGE_A;
563                         s->init_num=0;
564                         break;
565
566 #ifndef OPENSSL_NO_TLSEXT
567                 case SSL3_ST_SW_SESSION_TICKET_A:
568                 case SSL3_ST_SW_SESSION_TICKET_B:
569                         ret=dtls1_send_newsession_ticket(s);
570                         if (ret <= 0) goto end;
571                         s->state=SSL3_ST_SW_CHANGE_A;
572                         s->init_num=0;
573                         break;
574
575                 case SSL3_ST_SW_CERT_STATUS_A:
576                 case SSL3_ST_SW_CERT_STATUS_B:
577                         ret=ssl3_send_cert_status(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_SW_KEY_EXCH_A;
580                         s->init_num=0;
581                         break;
582
583 #endif
584
585                 case SSL3_ST_SW_CHANGE_A:
586                 case SSL3_ST_SW_CHANGE_B:
587
588                         s->session->cipher=s->s3->tmp.new_cipher;
589                         if (!s->method->ssl3_enc->setup_key_block(s))
590                                 { ret= -1; goto end; }
591
592                         ret=dtls1_send_change_cipher_spec(s,
593                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
594
595                         if (ret <= 0) goto end;
596                         s->state=SSL3_ST_SW_FINISHED_A;
597                         s->init_num=0;
598
599                         if (!s->method->ssl3_enc->change_cipher_state(s,
600                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
601                                 {
602                                 ret= -1;
603                                 goto end;
604                                 }
605
606                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
607                         break;
608
609                 case SSL3_ST_SW_FINISHED_A:
610                 case SSL3_ST_SW_FINISHED_B:
611                         ret=dtls1_send_finished(s,
612                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
613                                 s->method->ssl3_enc->server_finished_label,
614                                 s->method->ssl3_enc->server_finished_label_len);
615                         if (ret <= 0) goto end;
616                         s->state=SSL3_ST_SW_FLUSH;
617                         if (s->hit)
618                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
619                         else
620                                 s->s3->tmp.next_state=SSL_ST_OK;
621                         s->init_num=0;
622                         break;
623
624                 case SSL_ST_OK:
625                         /* clean a few things up */
626                         ssl3_cleanup_key_block(s);
627
628 #if 0
629                         BUF_MEM_free(s->init_buf);
630                         s->init_buf=NULL;
631 #endif
632
633                         /* remove buffering on output */
634                         ssl_free_wbio_buffer(s);
635
636                         s->init_num=0;
637
638                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
639                                 {
640                                 /* actually not necessarily a 'new' session unless
641                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
642                                 
643                                 s->new_session=0;
644                                 
645                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
646                                 
647                                 s->ctx->stats.sess_accept_good++;
648                                 /* s->server=1; */
649                                 s->handshake_func=dtls1_accept;
650
651                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
652                                 }
653                         
654                         ret = 1;
655
656                         /* done handshaking, next message is client hello */
657                         s->d1->handshake_read_seq = 0;
658                         /* next message is server hello */
659                         s->d1->handshake_write_seq = 0;
660                         s->d1->next_handshake_write_seq = 0;
661                         goto end;
662                         /* break; */
663
664                 default:
665                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
666                         ret= -1;
667                         goto end;
668                         /* break; */
669                         }
670                 
671                 if (!s->s3->tmp.reuse_message && !skip)
672                         {
673                         if (s->debug)
674                                 {
675                                 if ((ret=BIO_flush(s->wbio)) <= 0)
676                                         goto end;
677                                 }
678
679
680                         if ((cb != NULL) && (s->state != state))
681                                 {
682                                 new_state=s->state;
683                                 s->state=state;
684                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
685                                 s->state=new_state;
686                                 }
687                         }
688                 skip=0;
689                 }
690 end:
691         /* BIO_flush(s->wbio); */
692
693         s->in_handshake--;
694         if (cb != NULL)
695                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
696         return(ret);
697         }
698
699 int dtls1_send_hello_request(SSL *s)
700         {
701         unsigned char *p;
702
703         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
704                 {
705                 p=(unsigned char *)s->init_buf->data;
706                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
707
708                 s->state=SSL3_ST_SW_HELLO_REQ_B;
709                 /* number of bytes to write */
710                 s->init_num=DTLS1_HM_HEADER_LENGTH;
711                 s->init_off=0;
712
713                 /* no need to buffer this message, since there are no retransmit 
714                  * requests for it */
715                 }
716
717         /* SSL3_ST_SW_HELLO_REQ_B */
718         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
719         }
720
721 int dtls1_send_hello_verify_request(SSL *s)
722         {
723         unsigned int msg_len;
724         unsigned char *msg, *buf, *p;
725
726         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
727                 {
728                 buf = (unsigned char *)s->init_buf->data;
729
730                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
731                 *(p++) = s->version >> 8;
732                 *(p++) = s->version & 0xFF;
733
734                 if (s->ctx->app_gen_cookie_cb == NULL ||
735                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
736                          &(s->d1->cookie_len)) == 0)
737                         {
738                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
739                         return 0;
740                         }
741
742                 *(p++) = (unsigned char) s->d1->cookie_len;
743                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
744                 p += s->d1->cookie_len;
745                 msg_len = p - msg;
746
747                 dtls1_set_message_header(s, buf,
748                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
749
750                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
751                 /* number of bytes to write */
752                 s->init_num=p-buf;
753                 s->init_off=0;
754                 }
755
756         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
757         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
758         }
759
760 int dtls1_send_server_hello(SSL *s)
761         {
762         unsigned char *buf;
763         unsigned char *p,*d;
764         int i;
765         unsigned int sl;
766         unsigned long l,Time;
767
768         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
769                 {
770                 buf=(unsigned char *)s->init_buf->data;
771                 p=s->s3->server_random;
772                 Time=(unsigned long)time(NULL);                 /* Time */
773                 l2n(Time,p);
774                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
775                 /* Do the message type and length last */
776                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
777
778                 *(p++)=s->version>>8;
779                 *(p++)=s->version&0xff;
780
781                 /* Random stuff */
782                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
783                 p+=SSL3_RANDOM_SIZE;
784
785                 /* now in theory we have 3 options to sending back the
786                  * session id.  If it is a re-use, we send back the
787                  * old session-id, if it is a new session, we send
788                  * back the new session-id or we send back a 0 length
789                  * session-id if we want it to be single use.
790                  * Currently I will not implement the '0' length session-id
791                  * 12-Jan-98 - I'll now support the '0' length stuff.
792                  */
793                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
794                         s->session->session_id_length=0;
795
796                 sl=s->session->session_id_length;
797                 if (sl > sizeof s->session->session_id)
798                         {
799                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
800                         return -1;
801                         }
802                 *(p++)=sl;
803                 memcpy(p,s->session->session_id,sl);
804                 p+=sl;
805
806                 /* put the cipher */
807                 if (s->s3->tmp.new_cipher == NULL)
808                         return -1;
809                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
810                 p+=i;
811
812                 /* put the compression method */
813 #ifdef OPENSSL_NO_COMP
814                 *(p++)=0;
815 #else
816                 if (s->s3->tmp.new_compression == NULL)
817                         *(p++)=0;
818                 else
819                         *(p++)=s->s3->tmp.new_compression->id;
820 #endif
821
822 #ifndef OPENSSL_NO_TLSEXT
823                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
824                         {
825                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
826                         return -1;
827                         }
828 #endif
829
830                 /* do the header */
831                 l=(p-d);
832                 d=buf;
833
834                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
835
836                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
837                 /* number of bytes to write */
838                 s->init_num=p-buf;
839                 s->init_off=0;
840
841                 /* buffer the message to handle re-xmits */
842                 dtls1_buffer_message(s, 0);
843                 }
844
845         /* SSL3_ST_SW_SRVR_HELLO_B */
846         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
847         }
848
849 int dtls1_send_server_done(SSL *s)
850         {
851         unsigned char *p;
852
853         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
854                 {
855                 p=(unsigned char *)s->init_buf->data;
856
857                 /* do the header */
858                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
859
860                 s->state=SSL3_ST_SW_SRVR_DONE_B;
861                 /* number of bytes to write */
862                 s->init_num=DTLS1_HM_HEADER_LENGTH;
863                 s->init_off=0;
864
865                 /* buffer the message to handle re-xmits */
866                 dtls1_buffer_message(s, 0);
867                 }
868
869         /* SSL3_ST_SW_SRVR_DONE_B */
870         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
871         }
872
873 int dtls1_send_server_key_exchange(SSL *s)
874         {
875 #ifndef OPENSSL_NO_RSA
876         unsigned char *q;
877         int j,num;
878         RSA *rsa;
879         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
880         unsigned int u;
881 #endif
882 #ifndef OPENSSL_NO_DH
883         DH *dh=NULL,*dhp;
884 #endif
885 #ifndef OPENSSL_NO_ECDH
886         EC_KEY *ecdh=NULL, *ecdhp;
887         unsigned char *encodedPoint = NULL;
888         int encodedlen = 0;
889         int curve_id = 0;
890         BN_CTX *bn_ctx = NULL; 
891 #endif
892         EVP_PKEY *pkey;
893         unsigned char *p,*d;
894         int al,i;
895         unsigned long type;
896         int n;
897         CERT *cert;
898         BIGNUM *r[4];
899         int nr[4],kn;
900         BUF_MEM *buf;
901         EVP_MD_CTX md_ctx;
902
903         EVP_MD_CTX_init(&md_ctx);
904         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
905                 {
906                 type=s->s3->tmp.new_cipher->algorithm_mkey;
907                 cert=s->cert;
908
909                 buf=s->init_buf;
910
911                 r[0]=r[1]=r[2]=r[3]=NULL;
912                 n=0;
913 #ifndef OPENSSL_NO_RSA
914                 if (type & SSL_kRSA)
915                         {
916                         rsa=cert->rsa_tmp;
917                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
918                                 {
919                                 rsa=s->cert->rsa_tmp_cb(s,
920                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
921                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
922                                 if(rsa == NULL)
923                                 {
924                                         al=SSL_AD_HANDSHAKE_FAILURE;
925                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
926                                         goto f_err;
927                                 }
928                                 RSA_up_ref(rsa);
929                                 cert->rsa_tmp=rsa;
930                                 }
931                         if (rsa == NULL)
932                                 {
933                                 al=SSL_AD_HANDSHAKE_FAILURE;
934                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
935                                 goto f_err;
936                                 }
937                         r[0]=rsa->n;
938                         r[1]=rsa->e;
939                         s->s3->tmp.use_rsa_tmp=1;
940                         }
941                 else
942 #endif
943 #ifndef OPENSSL_NO_DH
944                         if (type & SSL_kEDH)
945                         {
946                         dhp=cert->dh_tmp;
947                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
948                                 dhp=s->cert->dh_tmp_cb(s,
949                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
950                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
951                         if (dhp == NULL)
952                                 {
953                                 al=SSL_AD_HANDSHAKE_FAILURE;
954                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
955                                 goto f_err;
956                                 }
957
958                         if (s->s3->tmp.dh != NULL)
959                                 {
960                                 DH_free(dh);
961                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
962                                 goto err;
963                                 }
964
965                         if ((dh=DHparams_dup(dhp)) == NULL)
966                                 {
967                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
968                                 goto err;
969                                 }
970
971                         s->s3->tmp.dh=dh;
972                         if ((dhp->pub_key == NULL ||
973                              dhp->priv_key == NULL ||
974                              (s->options & SSL_OP_SINGLE_DH_USE)))
975                                 {
976                                 if(!DH_generate_key(dh))
977                                     {
978                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
979                                            ERR_R_DH_LIB);
980                                     goto err;
981                                     }
982                                 }
983                         else
984                                 {
985                                 dh->pub_key=BN_dup(dhp->pub_key);
986                                 dh->priv_key=BN_dup(dhp->priv_key);
987                                 if ((dh->pub_key == NULL) ||
988                                         (dh->priv_key == NULL))
989                                         {
990                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
991                                         goto err;
992                                         }
993                                 }
994                         r[0]=dh->p;
995                         r[1]=dh->g;
996                         r[2]=dh->pub_key;
997                         }
998                 else 
999 #endif
1000 #ifndef OPENSSL_NO_ECDH
1001                         if (type & SSL_kEECDH)
1002                         {
1003                         const EC_GROUP *group;
1004
1005                         ecdhp=cert->ecdh_tmp;
1006                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1007                                 {
1008                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1009                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1010                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1011                                 }
1012                         if (ecdhp == NULL)
1013                                 {
1014                                 al=SSL_AD_HANDSHAKE_FAILURE;
1015                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1016                                 goto f_err;
1017                                 }
1018
1019                         if (s->s3->tmp.ecdh != NULL)
1020                                 {
1021                                 EC_KEY_free(s->s3->tmp.ecdh); 
1022                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1023                                 goto err;
1024                                 }
1025
1026                         /* Duplicate the ECDH structure. */
1027                         if (ecdhp == NULL)
1028                                 {
1029                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1030                                 goto err;
1031                                 }
1032                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1033                                 {
1034                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1035                                 goto err;
1036                                 }
1037
1038                         s->s3->tmp.ecdh=ecdh;
1039                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1040                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1041                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1042                                 {
1043                                 if(!EC_KEY_generate_key(ecdh))
1044                                     {
1045                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1046                                     goto err;
1047                                     }
1048                                 }
1049
1050                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1051                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1052                             (EC_KEY_get0_private_key(ecdh) == NULL))
1053                                 {
1054                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1055                                 goto err;
1056                                 }
1057
1058                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1059                             (EC_GROUP_get_degree(group) > 163)) 
1060                                 {
1061                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1062                                 goto err;
1063                                 }
1064
1065                         /* XXX: For now, we only support ephemeral ECDH
1066                          * keys over named (not generic) curves. For 
1067                          * supported named curves, curve_id is non-zero.
1068                          */
1069                         if ((curve_id = 
1070                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1071                             == 0)
1072                                 {
1073                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1074                                 goto err;
1075                                 }
1076
1077                         /* Encode the public key.
1078                          * First check the size of encoding and
1079                          * allocate memory accordingly.
1080                          */
1081                         encodedlen = EC_POINT_point2oct(group, 
1082                             EC_KEY_get0_public_key(ecdh),
1083                             POINT_CONVERSION_UNCOMPRESSED, 
1084                             NULL, 0, NULL);
1085
1086                         encodedPoint = (unsigned char *) 
1087                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1088                         bn_ctx = BN_CTX_new();
1089                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1090                                 {
1091                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1092                                 goto err;
1093                                 }
1094
1095
1096                         encodedlen = EC_POINT_point2oct(group, 
1097                             EC_KEY_get0_public_key(ecdh), 
1098                             POINT_CONVERSION_UNCOMPRESSED, 
1099                             encodedPoint, encodedlen, bn_ctx);
1100
1101                         if (encodedlen == 0) 
1102                                 {
1103                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1104                                 goto err;
1105                                 }
1106
1107                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1108
1109                         /* XXX: For now, we only support named (not 
1110                          * generic) curves in ECDH ephemeral key exchanges.
1111                          * In this situation, we need four additional bytes
1112                          * to encode the entire ServerECDHParams
1113                          * structure. 
1114                          */
1115                         n = 4 + encodedlen;
1116
1117                         /* We'll generate the serverKeyExchange message
1118                          * explicitly so we can set these to NULLs
1119                          */
1120                         r[0]=NULL;
1121                         r[1]=NULL;
1122                         r[2]=NULL;
1123                         r[3]=NULL;
1124                         }
1125                 else 
1126 #endif /* !OPENSSL_NO_ECDH */
1127 #ifndef OPENSSL_NO_PSK
1128                         if (type & SSL_kPSK)
1129                                 {
1130                                 /* reserve size for record length and PSK identity hint*/
1131                                 n+=2+strlen(s->ctx->psk_identity_hint);
1132                                 }
1133                         else
1134 #endif /* !OPENSSL_NO_PSK */
1135                         {
1136                         al=SSL_AD_HANDSHAKE_FAILURE;
1137                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1138                         goto f_err;
1139                         }
1140                 for (i=0; r[i] != NULL; i++)
1141                         {
1142                         nr[i]=BN_num_bytes(r[i]);
1143                         n+=2+nr[i];
1144                         }
1145
1146                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1147                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1148                         {
1149                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1150                                 == NULL)
1151                                 {
1152                                 al=SSL_AD_DECODE_ERROR;
1153                                 goto f_err;
1154                                 }
1155                         kn=EVP_PKEY_size(pkey);
1156                         }
1157                 else
1158                         {
1159                         pkey=NULL;
1160                         kn=0;
1161                         }
1162
1163                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1164                         {
1165                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1166                         goto err;
1167                         }
1168                 d=(unsigned char *)s->init_buf->data;
1169                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1170
1171                 for (i=0; r[i] != NULL; i++)
1172                         {
1173                         s2n(nr[i],p);
1174                         BN_bn2bin(r[i],p);
1175                         p+=nr[i];
1176                         }
1177
1178 #ifndef OPENSSL_NO_ECDH
1179                 if (type & SSL_kEECDH) 
1180                         {
1181                         /* XXX: For now, we only support named (not generic) curves.
1182                          * In this situation, the serverKeyExchange message has:
1183                          * [1 byte CurveType], [2 byte CurveName]
1184                          * [1 byte length of encoded point], followed by
1185                          * the actual encoded point itself
1186                          */
1187                         *p = NAMED_CURVE_TYPE;
1188                         p += 1;
1189                         *p = 0;
1190                         p += 1;
1191                         *p = curve_id;
1192                         p += 1;
1193                         *p = encodedlen;
1194                         p += 1;
1195                         memcpy((unsigned char*)p, 
1196                             (unsigned char *)encodedPoint, 
1197                             encodedlen);
1198                         OPENSSL_free(encodedPoint);
1199                         p += encodedlen;
1200                         }
1201 #endif
1202
1203 #ifndef OPENSSL_NO_PSK
1204                 if (type & SSL_kPSK)
1205                         {
1206                         /* copy PSK identity hint */
1207                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1208                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1209                         p+=strlen(s->ctx->psk_identity_hint);
1210                         }
1211 #endif
1212
1213                 /* not anonymous */
1214                 if (pkey != NULL)
1215                         {
1216                         /* n is the length of the params, they start at
1217                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1218                          * at the end. */
1219 #ifndef OPENSSL_NO_RSA
1220                         if (pkey->type == EVP_PKEY_RSA)
1221                                 {
1222                                 q=md_buf;
1223                                 j=0;
1224                                 for (num=2; num > 0; num--)
1225                                         {
1226                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1227                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1228                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1229                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1230                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1231                                         EVP_DigestFinal_ex(&md_ctx,q,
1232                                                 (unsigned int *)&i);
1233                                         q+=i;
1234                                         j+=i;
1235                                         }
1236                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1237                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1238                                         {
1239                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1240                                         goto err;
1241                                         }
1242                                 s2n(u,p);
1243                                 n+=u+2;
1244                                 }
1245                         else
1246 #endif
1247 #if !defined(OPENSSL_NO_DSA)
1248                                 if (pkey->type == EVP_PKEY_DSA)
1249                                 {
1250                                 /* lets do DSS */
1251                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1252                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1253                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1254                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1255                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1256                                         (unsigned int *)&i,pkey))
1257                                         {
1258                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1259                                         goto err;
1260                                         }
1261                                 s2n(i,p);
1262                                 n+=i+2;
1263                                 }
1264                         else
1265 #endif
1266 #if !defined(OPENSSL_NO_ECDSA)
1267                                 if (pkey->type == EVP_PKEY_EC)
1268                                 {
1269                                 /* let's do ECDSA */
1270                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1271                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1272                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1273                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1274                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1275                                         (unsigned int *)&i,pkey))
1276                                         {
1277                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1278                                         goto err;
1279                                         }
1280                                 s2n(i,p);
1281                                 n+=i+2;
1282                                 }
1283                         else
1284 #endif
1285                                 {
1286                                 /* Is this error check actually needed? */
1287                                 al=SSL_AD_HANDSHAKE_FAILURE;
1288                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1289                                 goto f_err;
1290                                 }
1291                         }
1292
1293                 d = dtls1_set_message_header(s, d,
1294                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1295
1296                 /* we should now have things packed up, so lets send
1297                  * it off */
1298                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1299                 s->init_off=0;
1300
1301                 /* buffer the message to handle re-xmits */
1302                 dtls1_buffer_message(s, 0);
1303                 }
1304
1305         s->state = SSL3_ST_SW_KEY_EXCH_B;
1306         EVP_MD_CTX_cleanup(&md_ctx);
1307         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1308 f_err:
1309         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1310 err:
1311 #ifndef OPENSSL_NO_ECDH
1312         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1313         BN_CTX_free(bn_ctx);
1314 #endif
1315         EVP_MD_CTX_cleanup(&md_ctx);
1316         return(-1);
1317         }
1318
1319 int dtls1_send_certificate_request(SSL *s)
1320         {
1321         unsigned char *p,*d;
1322         int i,j,nl,off,n;
1323         STACK_OF(X509_NAME) *sk=NULL;
1324         X509_NAME *name;
1325         BUF_MEM *buf;
1326         unsigned int msg_len;
1327
1328         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1329                 {
1330                 buf=s->init_buf;
1331
1332                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1333
1334                 /* get the list of acceptable cert types */
1335                 p++;
1336                 n=ssl3_get_req_cert_type(s,p);
1337                 d[0]=n;
1338                 p+=n;
1339                 n++;
1340
1341                 off=n;
1342                 p+=2;
1343                 n+=2;
1344
1345                 sk=SSL_get_client_CA_list(s);
1346                 nl=0;
1347                 if (sk != NULL)
1348                         {
1349                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1350                                 {
1351                                 name=sk_X509_NAME_value(sk,i);
1352                                 j=i2d_X509_NAME(name,NULL);
1353                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1354                                         {
1355                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1356                                         goto err;
1357                                         }
1358                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1359                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1360                                         {
1361                                         s2n(j,p);
1362                                         i2d_X509_NAME(name,&p);
1363                                         n+=2+j;
1364                                         nl+=2+j;
1365                                         }
1366                                 else
1367                                         {
1368                                         d=p;
1369                                         i2d_X509_NAME(name,&p);
1370                                         j-=2; s2n(j,d); j+=2;
1371                                         n+=j;
1372                                         nl+=j;
1373                                         }
1374                                 }
1375                         }
1376                 /* else no CA names */
1377                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1378                 s2n(nl,p);
1379
1380                 d=(unsigned char *)buf->data;
1381                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1382                 l2n3(n,d);
1383                 s2n(s->d1->handshake_write_seq,d);
1384                 s->d1->handshake_write_seq++;
1385
1386                 /* we should now have things packed up, so lets send
1387                  * it off */
1388
1389                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1390                 s->init_off=0;
1391 #ifdef NETSCAPE_HANG_BUG
1392 /* XXX: what to do about this? */
1393                 p=(unsigned char *)s->init_buf->data + s->init_num;
1394
1395                 /* do the header */
1396                 *(p++)=SSL3_MT_SERVER_DONE;
1397                 *(p++)=0;
1398                 *(p++)=0;
1399                 *(p++)=0;
1400                 s->init_num += 4;
1401 #endif
1402
1403                 /* XDTLS:  set message header ? */
1404                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1405                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1406                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1407
1408                 /* buffer the message to handle re-xmits */
1409                 dtls1_buffer_message(s, 0);
1410
1411                 s->state = SSL3_ST_SW_CERT_REQ_B;
1412                 }
1413
1414         /* SSL3_ST_SW_CERT_REQ_B */
1415         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1416 err:
1417         return(-1);
1418         }
1419
1420 int dtls1_send_server_certificate(SSL *s)
1421         {
1422         unsigned long l;
1423         X509 *x;
1424
1425         if (s->state == SSL3_ST_SW_CERT_A)
1426                 {
1427                 x=ssl_get_server_send_cert(s);
1428                 if (x == NULL)
1429                         {
1430                         /* VRS: allow null cert if auth == KRB5 */
1431                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1432                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1433                                 {
1434                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1435                                 return(0);
1436                                 }
1437                         }
1438
1439                 l=dtls1_output_cert_chain(s,x);
1440                 s->state=SSL3_ST_SW_CERT_B;
1441                 s->init_num=(int)l;
1442                 s->init_off=0;
1443
1444                 /* buffer the message to handle re-xmits */
1445                 dtls1_buffer_message(s, 0);
1446                 }
1447
1448         /* SSL3_ST_SW_CERT_B */
1449         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1450         }
1451
1452 #ifndef OPENSSL_NO_TLSEXT
1453 int dtls1_send_newsession_ticket(SSL *s)
1454         {
1455         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1456                 {
1457                 unsigned char *p, *senc, *macstart;
1458                 int len, slen;
1459                 unsigned int hlen, msg_len;
1460                 EVP_CIPHER_CTX ctx;
1461                 HMAC_CTX hctx;
1462                 SSL_CTX *tctx = s->initial_ctx;
1463                 unsigned char iv[EVP_MAX_IV_LENGTH];
1464                 unsigned char key_name[16];
1465
1466                 /* get session encoding length */
1467                 slen = i2d_SSL_SESSION(s->session, NULL);
1468                 /* Some length values are 16 bits, so forget it if session is
1469                  * too long
1470                  */
1471                 if (slen > 0xFF00)
1472                         return -1;
1473                 /* Grow buffer if need be: the length calculation is as
1474                  * follows 12 (DTLS handshake message header) +
1475                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1476                  * 16 (key name) + max_iv_len (iv length) +
1477                  * session_length + max_enc_block_size (max encrypted session
1478                  * length) + max_md_size (HMAC).
1479                  */
1480                 if (!BUF_MEM_grow(s->init_buf,
1481                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1482                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1483                         return -1;
1484                 senc = OPENSSL_malloc(slen);
1485                 if (!senc)
1486                         return -1;
1487                 p = senc;
1488                 i2d_SSL_SESSION(s->session, &p);
1489
1490                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1491                 EVP_CIPHER_CTX_init(&ctx);
1492                 HMAC_CTX_init(&hctx);
1493                 /* Initialize HMAC and cipher contexts. If callback present
1494                  * it does all the work otherwise use generated values
1495                  * from parent ctx.
1496                  */
1497                 if (tctx->tlsext_ticket_key_cb)
1498                         {
1499                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1500                                                          &hctx, 1) < 0)
1501                                 {
1502                                 OPENSSL_free(senc);
1503                                 return -1;
1504                                 }
1505                         }
1506                 else
1507                         {
1508                         RAND_pseudo_bytes(iv, 16);
1509                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1510                                         tctx->tlsext_tick_aes_key, iv);
1511                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1512                                         tlsext_tick_md(), NULL);
1513                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1514                         }
1515                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1516                 /* Skip ticket length for now */
1517                 p += 2;
1518                 /* Output key name */
1519                 macstart = p;
1520                 memcpy(p, key_name, 16);
1521                 p += 16;
1522                 /* output IV */
1523                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1524                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1525                 /* Encrypt session data */
1526                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1527                 p += len;
1528                 EVP_EncryptFinal(&ctx, p, &len);
1529                 p += len;
1530                 EVP_CIPHER_CTX_cleanup(&ctx);
1531
1532                 HMAC_Update(&hctx, macstart, p - macstart);
1533                 HMAC_Final(&hctx, p, &hlen);
1534                 HMAC_CTX_cleanup(&hctx);
1535
1536                 p += hlen;
1537                 /* Now write out lengths: p points to end of data written */
1538                 /* Total length */
1539                 len = p - (unsigned char *)(s->init_buf->data);
1540                 /* Ticket length */
1541                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1542                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1543
1544                 /* number of bytes to write */
1545                 s->init_num= len;
1546                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1547                 s->init_off=0;
1548                 OPENSSL_free(senc);
1549
1550                 /* XDTLS:  set message header ? */
1551                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1552                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1553                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1554
1555                 /* buffer the message to handle re-xmits */
1556                 dtls1_buffer_message(s, 0);
1557                 }
1558
1559         /* SSL3_ST_SW_SESSION_TICKET_B */
1560         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1561         }
1562 #endif