Add ECC extensions with DTLS.
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153         int listen;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         listen = s->d1->listen;
165
166         /* init things to blank */
167         s->in_handshake++;
168         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
169
170         s->d1->listen = listen;
171
172         if (s->cert == NULL)
173                 {
174                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
175                 return(-1);
176                 }
177
178         for (;;)
179                 {
180                 state=s->state;
181
182                 switch (s->state)
183                         {
184                 case SSL_ST_RENEGOTIATE:
185                         s->new_session=1;
186                         /* s->state=SSL_ST_ACCEPT; */
187
188                 case SSL_ST_BEFORE:
189                 case SSL_ST_ACCEPT:
190                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
191                 case SSL_ST_OK|SSL_ST_ACCEPT:
192
193                         s->server=1;
194                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
195
196                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
197                                 {
198                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
199                                 return -1;
200                                 }
201                         s->type=SSL_ST_ACCEPT;
202
203                         if (s->init_buf == NULL)
204                                 {
205                                 if ((buf=BUF_MEM_new()) == NULL)
206                                         {
207                                         ret= -1;
208                                         goto end;
209                                         }
210                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
211                                         {
212                                         ret= -1;
213                                         goto end;
214                                         }
215                                 s->init_buf=buf;
216                                 }
217
218                         if (!ssl3_setup_buffers(s))
219                                 {
220                                 ret= -1;
221                                 goto end;
222                                 }
223
224                         s->init_num=0;
225
226                         if (s->state != SSL_ST_RENEGOTIATE)
227                                 {
228                                 /* Ok, we now need to push on a buffering BIO so that
229                                  * the output is sent in a way that TCP likes :-)
230                                  */
231                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
232
233                                 ssl3_init_finished_mac(s);
234                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
235                                 s->ctx->stats.sess_accept++;
236                                 }
237                         else
238                                 {
239                                 /* s->state == SSL_ST_RENEGOTIATE,
240                                  * we will just send a HelloRequest */
241                                 s->ctx->stats.sess_accept_renegotiate++;
242                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
243                                 }
244
245                         break;
246
247                 case SSL3_ST_SW_HELLO_REQ_A:
248                 case SSL3_ST_SW_HELLO_REQ_B:
249
250                         s->shutdown=0;
251                         dtls1_clear_record_buffer(s);
252                         dtls1_start_timer(s);
253                         ret=dtls1_send_hello_request(s);
254                         if (ret <= 0) goto end;
255                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
256                         s->state=SSL3_ST_SW_FLUSH;
257                         s->init_num=0;
258
259                         ssl3_init_finished_mac(s);
260                         break;
261
262                 case SSL3_ST_SW_HELLO_REQ_C:
263                         s->state=SSL_ST_OK;
264                         break;
265
266                 case SSL3_ST_SR_CLNT_HELLO_A:
267                 case SSL3_ST_SR_CLNT_HELLO_B:
268                 case SSL3_ST_SR_CLNT_HELLO_C:
269
270                         s->shutdown=0;
271                         ret=ssl3_get_client_hello(s);
272                         if (ret <= 0) goto end;
273                         dtls1_stop_timer(s);
274
275                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
276                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
277                         else
278                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
279
280                         s->init_num=0;
281
282                         /* Reflect ClientHello sequence to remain stateless while listening */
283                         if (listen)
284                                 {
285                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
286                                 }
287
288                         /* If we're just listening, stop here */
289                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
290                                 {
291                                 ret = 2;
292                                 s->d1->listen = 0;
293                                 /* Set expected sequence numbers
294                                  * to continue the handshake.
295                                  */
296                                 s->d1->handshake_read_seq = 2;
297                                 s->d1->handshake_write_seq = 1;
298                                 s->d1->next_handshake_write_seq = 1;
299                                 goto end;
300                                 }
301                         
302                         break;
303                         
304                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
305                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
306
307                         ret = dtls1_send_hello_verify_request(s);
308                         if ( ret <= 0) goto end;
309                         s->state=SSL3_ST_SW_FLUSH;
310                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
311
312                         /* HelloVerifyRequest resets Finished MAC */
313                         if (s->version != DTLS1_BAD_VER)
314                                 ssl3_init_finished_mac(s);
315                         break;
316                         
317                 case SSL3_ST_SW_SRVR_HELLO_A:
318                 case SSL3_ST_SW_SRVR_HELLO_B:
319                         s->new_session = 2;
320                         dtls1_start_timer(s);
321                         ret=dtls1_send_server_hello(s);
322                         if (ret <= 0) goto end;
323
324 #ifndef OPENSSL_NO_TLSEXT
325                         if (s->hit)
326                                 {
327                                 if (s->tlsext_ticket_expected)
328                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
329                                 else
330                                         s->state=SSL3_ST_SW_CHANGE_A;
331                                 }
332 #else
333                         if (s->hit)
334                                         s->state=SSL3_ST_SW_CHANGE_A;
335 #endif
336                         else
337                                 s->state=SSL3_ST_SW_CERT_A;
338                         s->init_num=0;
339                         break;
340
341                 case SSL3_ST_SW_CERT_A:
342                 case SSL3_ST_SW_CERT_B:
343                         /* Check if it is anon DH or normal PSK */
344                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
345                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
346                                 {
347                                 dtls1_start_timer(s);
348                                 ret=dtls1_send_server_certificate(s);
349                                 if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_TLSEXT
351                                 if (s->tlsext_status_expected)
352                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
353                                 else
354                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
355                                 }
356                         else
357                                 {
358                                 skip = 1;
359                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
360                                 }
361 #else
362                                 }
363                         else
364                                 skip=1;
365
366                         s->state=SSL3_ST_SW_KEY_EXCH_A;
367 #endif
368                         s->init_num=0;
369                         break;
370
371                 case SSL3_ST_SW_KEY_EXCH_A:
372                 case SSL3_ST_SW_KEY_EXCH_B:
373                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
374
375                         /* clear this, it may get reset by
376                          * send_server_key_exchange */
377                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
378 #ifndef OPENSSL_NO_KRB5
379                                 && !(alg_k & SSL_kKRB5)
380 #endif /* OPENSSL_NO_KRB5 */
381                                 )
382                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
383                                  * even when forbidden by protocol specs
384                                  * (handshake may fail as clients are not required to
385                                  * be able to handle this) */
386                                 s->s3->tmp.use_rsa_tmp=1;
387                         else
388                                 s->s3->tmp.use_rsa_tmp=0;
389
390                         /* only send if a DH key exchange or
391                          * RSA but we have a sign only certificate */
392                         if (s->s3->tmp.use_rsa_tmp
393                         /* PSK: send ServerKeyExchange if PSK identity
394                          * hint if provided */
395 #ifndef OPENSSL_NO_PSK
396                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
397 #endif
398                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
399                             || (alg_k & SSL_kEECDH)
400                             || ((alg_k & SSL_kRSA)
401                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
402                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
403                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
404                                         )
405                                     )
406                                 )
407                             )
408                                 {
409                                 dtls1_start_timer(s);
410                                 ret=dtls1_send_server_key_exchange(s);
411                                 if (ret <= 0) goto end;
412                                 }
413                         else
414                                 skip=1;
415
416                         s->state=SSL3_ST_SW_CERT_REQ_A;
417                         s->init_num=0;
418                         break;
419
420                 case SSL3_ST_SW_CERT_REQ_A:
421                 case SSL3_ST_SW_CERT_REQ_B:
422                         if (/* don't request cert unless asked for it: */
423                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
424                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
425                                  * don't request cert during re-negotiation: */
426                                 ((s->session->peer != NULL) &&
427                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
428                                 /* never request cert in anonymous ciphersuites
429                                  * (see section "Certificate request" in SSL 3 drafts
430                                  * and in RFC 2246): */
431                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
432                                  /* ... except when the application insists on verification
433                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
434                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
435                                  /* never request cert in Kerberos ciphersuites */
436                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
437                                 /* With normal PSK Certificates and
438                                  * Certificate Requests are omitted */
439                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
440                                 {
441                                 /* no cert request */
442                                 skip=1;
443                                 s->s3->tmp.cert_request=0;
444                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
445                                 }
446                         else
447                                 {
448                                 s->s3->tmp.cert_request=1;
449                                 dtls1_start_timer(s);
450                                 ret=dtls1_send_certificate_request(s);
451                                 if (ret <= 0) goto end;
452 #ifndef NETSCAPE_HANG_BUG
453                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
454 #else
455                                 s->state=SSL3_ST_SW_FLUSH;
456                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
457 #endif
458                                 s->init_num=0;
459                                 }
460                         break;
461
462                 case SSL3_ST_SW_SRVR_DONE_A:
463                 case SSL3_ST_SW_SRVR_DONE_B:
464                         dtls1_start_timer(s);
465                         ret=dtls1_send_server_done(s);
466                         if (ret <= 0) goto end;
467                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
468                         s->state=SSL3_ST_SW_FLUSH;
469                         s->init_num=0;
470                         break;
471                 
472                 case SSL3_ST_SW_FLUSH:
473                         s->rwstate=SSL_WRITING;
474                         if (BIO_flush(s->wbio) <= 0)
475                                 {
476                                 ret= -1;
477                                 goto end;
478                                 }
479                         s->rwstate=SSL_NOTHING;
480                         s->state=s->s3->tmp.next_state;
481                         break;
482
483                 case SSL3_ST_SR_CERT_A:
484                 case SSL3_ST_SR_CERT_B:
485                         /* Check for second client hello (MS SGC) */
486                         ret = ssl3_check_client_hello(s);
487                         if (ret <= 0)
488                                 goto end;
489                         if (ret == 2)
490                                 {
491                                 dtls1_stop_timer(s);
492                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
493                                 }
494                         else {
495                                 /* could be sent for a DH cert, even if we
496                                  * have not asked for it :-) */
497                                 ret=ssl3_get_client_certificate(s);
498                                 if (ret <= 0) goto end;
499                                 s->init_num=0;
500                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
501                         }
502                         break;
503
504                 case SSL3_ST_SR_KEY_EXCH_A:
505                 case SSL3_ST_SR_KEY_EXCH_B:
506                         ret=ssl3_get_client_key_exchange(s);
507                         if (ret <= 0) goto end;
508                         s->state=SSL3_ST_SR_CERT_VRFY_A;
509                         s->init_num=0;
510
511                         if (ret == 2)
512                                 {
513                                 /* For the ECDH ciphersuites when
514                                  * the client sends its ECDH pub key in
515                                  * a certificate, the CertificateVerify
516                                  * message is not sent.
517                                  */
518                                 s->state=SSL3_ST_SR_FINISHED_A;
519                                 s->init_num = 0;
520                                 }
521                         else
522                                 {
523                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
524                                 s->init_num=0;
525
526                                 /* We need to get hashes here so if there is
527                                  * a client cert, it can be verified */ 
528                                 s->method->ssl3_enc->cert_verify_mac(s,
529                                         NID_md5,
530                                         &(s->s3->tmp.cert_verify_md[0]));
531                                 s->method->ssl3_enc->cert_verify_mac(s,
532                                         NID_sha1,
533                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
534                                 }
535                         break;
536
537                 case SSL3_ST_SR_CERT_VRFY_A:
538                 case SSL3_ST_SR_CERT_VRFY_B:
539
540                         s->d1->change_cipher_spec_ok = 1;
541                         /* we should decide if we expected this one */
542                         ret=ssl3_get_cert_verify(s);
543                         if (ret <= 0) goto end;
544
545                         s->state=SSL3_ST_SR_FINISHED_A;
546                         s->init_num=0;
547                         break;
548
549                 case SSL3_ST_SR_FINISHED_A:
550                 case SSL3_ST_SR_FINISHED_B:
551                         s->d1->change_cipher_spec_ok = 1;
552                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
553                                 SSL3_ST_SR_FINISHED_B);
554                         if (ret <= 0) goto end;
555                         dtls1_stop_timer(s);
556                         if (s->hit)
557                                 s->state=SSL_ST_OK;
558 #ifndef OPENSSL_NO_TLSEXT
559                         else if (s->tlsext_ticket_expected)
560                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
561 #endif
562                         else
563                                 s->state=SSL3_ST_SW_CHANGE_A;
564                         s->init_num=0;
565                         break;
566
567 #ifndef OPENSSL_NO_TLSEXT
568                 case SSL3_ST_SW_SESSION_TICKET_A:
569                 case SSL3_ST_SW_SESSION_TICKET_B:
570                         ret=dtls1_send_newsession_ticket(s);
571                         if (ret <= 0) goto end;
572                         s->state=SSL3_ST_SW_CHANGE_A;
573                         s->init_num=0;
574                         break;
575
576                 case SSL3_ST_SW_CERT_STATUS_A:
577                 case SSL3_ST_SW_CERT_STATUS_B:
578                         ret=ssl3_send_cert_status(s);
579                         if (ret <= 0) goto end;
580                         s->state=SSL3_ST_SW_KEY_EXCH_A;
581                         s->init_num=0;
582                         break;
583
584 #endif
585
586                 case SSL3_ST_SW_CHANGE_A:
587                 case SSL3_ST_SW_CHANGE_B:
588
589                         s->session->cipher=s->s3->tmp.new_cipher;
590                         if (!s->method->ssl3_enc->setup_key_block(s))
591                                 { ret= -1; goto end; }
592
593                         ret=dtls1_send_change_cipher_spec(s,
594                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
595
596                         if (ret <= 0) goto end;
597                         s->state=SSL3_ST_SW_FINISHED_A;
598                         s->init_num=0;
599
600                         if (!s->method->ssl3_enc->change_cipher_state(s,
601                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
602                                 {
603                                 ret= -1;
604                                 goto end;
605                                 }
606
607                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
608                         break;
609
610                 case SSL3_ST_SW_FINISHED_A:
611                 case SSL3_ST_SW_FINISHED_B:
612                         ret=dtls1_send_finished(s,
613                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
614                                 s->method->ssl3_enc->server_finished_label,
615                                 s->method->ssl3_enc->server_finished_label_len);
616                         if (ret <= 0) goto end;
617                         s->state=SSL3_ST_SW_FLUSH;
618                         if (s->hit)
619                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
620                         else
621                                 s->s3->tmp.next_state=SSL_ST_OK;
622                         s->init_num=0;
623                         break;
624
625                 case SSL_ST_OK:
626                         /* clean a few things up */
627                         ssl3_cleanup_key_block(s);
628
629 #if 0
630                         BUF_MEM_free(s->init_buf);
631                         s->init_buf=NULL;
632 #endif
633
634                         /* remove buffering on output */
635                         ssl_free_wbio_buffer(s);
636
637                         s->init_num=0;
638
639                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
640                                 {
641                                 /* actually not necessarily a 'new' session unless
642                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
643                                 
644                                 s->new_session=0;
645                                 
646                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
647                                 
648                                 s->ctx->stats.sess_accept_good++;
649                                 /* s->server=1; */
650                                 s->handshake_func=dtls1_accept;
651
652                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
653                                 }
654                         
655                         ret = 1;
656
657                         /* done handshaking, next message is client hello */
658                         s->d1->handshake_read_seq = 0;
659                         /* next message is server hello */
660                         s->d1->handshake_write_seq = 0;
661                         s->d1->next_handshake_write_seq = 0;
662                         goto end;
663                         /* break; */
664
665                 default:
666                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
667                         ret= -1;
668                         goto end;
669                         /* break; */
670                         }
671                 
672                 if (!s->s3->tmp.reuse_message && !skip)
673                         {
674                         if (s->debug)
675                                 {
676                                 if ((ret=BIO_flush(s->wbio)) <= 0)
677                                         goto end;
678                                 }
679
680
681                         if ((cb != NULL) && (s->state != state))
682                                 {
683                                 new_state=s->state;
684                                 s->state=state;
685                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
686                                 s->state=new_state;
687                                 }
688                         }
689                 skip=0;
690                 }
691 end:
692         /* BIO_flush(s->wbio); */
693
694         s->in_handshake--;
695         if (cb != NULL)
696                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
697         return(ret);
698         }
699
700 int dtls1_send_hello_request(SSL *s)
701         {
702         unsigned char *p;
703
704         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
705                 {
706                 p=(unsigned char *)s->init_buf->data;
707                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
708
709                 s->state=SSL3_ST_SW_HELLO_REQ_B;
710                 /* number of bytes to write */
711                 s->init_num=DTLS1_HM_HEADER_LENGTH;
712                 s->init_off=0;
713
714                 /* no need to buffer this message, since there are no retransmit 
715                  * requests for it */
716                 }
717
718         /* SSL3_ST_SW_HELLO_REQ_B */
719         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
720         }
721
722 int dtls1_send_hello_verify_request(SSL *s)
723         {
724         unsigned int msg_len;
725         unsigned char *msg, *buf, *p;
726
727         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
728                 {
729                 buf = (unsigned char *)s->init_buf->data;
730
731                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
732                 *(p++) = s->version >> 8;
733                 *(p++) = s->version & 0xFF;
734
735                 if (s->ctx->app_gen_cookie_cb == NULL ||
736                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
737                          &(s->d1->cookie_len)) == 0)
738                         {
739                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
740                         return 0;
741                         }
742
743                 *(p++) = (unsigned char) s->d1->cookie_len;
744                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
745                 p += s->d1->cookie_len;
746                 msg_len = p - msg;
747
748                 dtls1_set_message_header(s, buf,
749                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
750
751                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
752                 /* number of bytes to write */
753                 s->init_num=p-buf;
754                 s->init_off=0;
755                 }
756
757         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
758         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
759         }
760
761 int dtls1_send_server_hello(SSL *s)
762         {
763         unsigned char *buf;
764         unsigned char *p,*d;
765         int i;
766         unsigned int sl;
767         unsigned long l,Time;
768
769         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
770                 {
771                 buf=(unsigned char *)s->init_buf->data;
772                 p=s->s3->server_random;
773                 Time=(unsigned long)time(NULL);                 /* Time */
774                 l2n(Time,p);
775                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
776                 /* Do the message type and length last */
777                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
778
779                 *(p++)=s->version>>8;
780                 *(p++)=s->version&0xff;
781
782                 /* Random stuff */
783                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
784                 p+=SSL3_RANDOM_SIZE;
785
786                 /* now in theory we have 3 options to sending back the
787                  * session id.  If it is a re-use, we send back the
788                  * old session-id, if it is a new session, we send
789                  * back the new session-id or we send back a 0 length
790                  * session-id if we want it to be single use.
791                  * Currently I will not implement the '0' length session-id
792                  * 12-Jan-98 - I'll now support the '0' length stuff.
793                  */
794                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
795                         s->session->session_id_length=0;
796
797                 sl=s->session->session_id_length;
798                 if (sl > sizeof s->session->session_id)
799                         {
800                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
801                         return -1;
802                         }
803                 *(p++)=sl;
804                 memcpy(p,s->session->session_id,sl);
805                 p+=sl;
806
807                 /* put the cipher */
808                 if (s->s3->tmp.new_cipher == NULL)
809                         return -1;
810                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
811                 p+=i;
812
813                 /* put the compression method */
814 #ifdef OPENSSL_NO_COMP
815                 *(p++)=0;
816 #else
817                 if (s->s3->tmp.new_compression == NULL)
818                         *(p++)=0;
819                 else
820                         *(p++)=s->s3->tmp.new_compression->id;
821 #endif
822
823 #ifndef OPENSSL_NO_TLSEXT
824                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
825                         {
826                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
827                         return -1;
828                         }
829                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
830                         {
831                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
832                         return -1;
833                         }
834 #endif
835
836                 /* do the header */
837                 l=(p-d);
838                 d=buf;
839
840                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
841
842                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
843                 /* number of bytes to write */
844                 s->init_num=p-buf;
845                 s->init_off=0;
846
847                 /* buffer the message to handle re-xmits */
848                 dtls1_buffer_message(s, 0);
849                 }
850
851         /* SSL3_ST_SW_SRVR_HELLO_B */
852         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
853         }
854
855 int dtls1_send_server_done(SSL *s)
856         {
857         unsigned char *p;
858
859         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
860                 {
861                 p=(unsigned char *)s->init_buf->data;
862
863                 /* do the header */
864                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
865
866                 s->state=SSL3_ST_SW_SRVR_DONE_B;
867                 /* number of bytes to write */
868                 s->init_num=DTLS1_HM_HEADER_LENGTH;
869                 s->init_off=0;
870
871                 /* buffer the message to handle re-xmits */
872                 dtls1_buffer_message(s, 0);
873                 }
874
875         /* SSL3_ST_SW_SRVR_DONE_B */
876         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
877         }
878
879 int dtls1_send_server_key_exchange(SSL *s)
880         {
881 #ifndef OPENSSL_NO_RSA
882         unsigned char *q;
883         int j,num;
884         RSA *rsa;
885         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
886         unsigned int u;
887 #endif
888 #ifndef OPENSSL_NO_DH
889         DH *dh=NULL,*dhp;
890 #endif
891 #ifndef OPENSSL_NO_ECDH
892         EC_KEY *ecdh=NULL, *ecdhp;
893         unsigned char *encodedPoint = NULL;
894         int encodedlen = 0;
895         int curve_id = 0;
896         BN_CTX *bn_ctx = NULL; 
897 #endif
898         EVP_PKEY *pkey;
899         unsigned char *p,*d;
900         int al,i;
901         unsigned long type;
902         int n;
903         CERT *cert;
904         BIGNUM *r[4];
905         int nr[4],kn;
906         BUF_MEM *buf;
907         EVP_MD_CTX md_ctx;
908
909         EVP_MD_CTX_init(&md_ctx);
910         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
911                 {
912                 type=s->s3->tmp.new_cipher->algorithm_mkey;
913                 cert=s->cert;
914
915                 buf=s->init_buf;
916
917                 r[0]=r[1]=r[2]=r[3]=NULL;
918                 n=0;
919 #ifndef OPENSSL_NO_RSA
920                 if (type & SSL_kRSA)
921                         {
922                         rsa=cert->rsa_tmp;
923                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
924                                 {
925                                 rsa=s->cert->rsa_tmp_cb(s,
926                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
927                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
928                                 if(rsa == NULL)
929                                 {
930                                         al=SSL_AD_HANDSHAKE_FAILURE;
931                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
932                                         goto f_err;
933                                 }
934                                 RSA_up_ref(rsa);
935                                 cert->rsa_tmp=rsa;
936                                 }
937                         if (rsa == NULL)
938                                 {
939                                 al=SSL_AD_HANDSHAKE_FAILURE;
940                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
941                                 goto f_err;
942                                 }
943                         r[0]=rsa->n;
944                         r[1]=rsa->e;
945                         s->s3->tmp.use_rsa_tmp=1;
946                         }
947                 else
948 #endif
949 #ifndef OPENSSL_NO_DH
950                         if (type & SSL_kEDH)
951                         {
952                         dhp=cert->dh_tmp;
953                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
954                                 dhp=s->cert->dh_tmp_cb(s,
955                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
956                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
957                         if (dhp == NULL)
958                                 {
959                                 al=SSL_AD_HANDSHAKE_FAILURE;
960                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
961                                 goto f_err;
962                                 }
963
964                         if (s->s3->tmp.dh != NULL)
965                                 {
966                                 DH_free(dh);
967                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
968                                 goto err;
969                                 }
970
971                         if ((dh=DHparams_dup(dhp)) == NULL)
972                                 {
973                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
974                                 goto err;
975                                 }
976
977                         s->s3->tmp.dh=dh;
978                         if ((dhp->pub_key == NULL ||
979                              dhp->priv_key == NULL ||
980                              (s->options & SSL_OP_SINGLE_DH_USE)))
981                                 {
982                                 if(!DH_generate_key(dh))
983                                     {
984                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
985                                            ERR_R_DH_LIB);
986                                     goto err;
987                                     }
988                                 }
989                         else
990                                 {
991                                 dh->pub_key=BN_dup(dhp->pub_key);
992                                 dh->priv_key=BN_dup(dhp->priv_key);
993                                 if ((dh->pub_key == NULL) ||
994                                         (dh->priv_key == NULL))
995                                         {
996                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
997                                         goto err;
998                                         }
999                                 }
1000                         r[0]=dh->p;
1001                         r[1]=dh->g;
1002                         r[2]=dh->pub_key;
1003                         }
1004                 else 
1005 #endif
1006 #ifndef OPENSSL_NO_ECDH
1007                         if (type & SSL_kEECDH)
1008                         {
1009                         const EC_GROUP *group;
1010
1011                         ecdhp=cert->ecdh_tmp;
1012                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1013                                 {
1014                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1015                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1016                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1017                                 }
1018                         if (ecdhp == NULL)
1019                                 {
1020                                 al=SSL_AD_HANDSHAKE_FAILURE;
1021                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1022                                 goto f_err;
1023                                 }
1024
1025                         if (s->s3->tmp.ecdh != NULL)
1026                                 {
1027                                 EC_KEY_free(s->s3->tmp.ecdh); 
1028                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1029                                 goto err;
1030                                 }
1031
1032                         /* Duplicate the ECDH structure. */
1033                         if (ecdhp == NULL)
1034                                 {
1035                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1036                                 goto err;
1037                                 }
1038                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1039                                 {
1040                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1041                                 goto err;
1042                                 }
1043
1044                         s->s3->tmp.ecdh=ecdh;
1045                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1046                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1047                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1048                                 {
1049                                 if(!EC_KEY_generate_key(ecdh))
1050                                     {
1051                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1052                                     goto err;
1053                                     }
1054                                 }
1055
1056                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1057                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1058                             (EC_KEY_get0_private_key(ecdh) == NULL))
1059                                 {
1060                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1061                                 goto err;
1062                                 }
1063
1064                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1065                             (EC_GROUP_get_degree(group) > 163)) 
1066                                 {
1067                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1068                                 goto err;
1069                                 }
1070
1071                         /* XXX: For now, we only support ephemeral ECDH
1072                          * keys over named (not generic) curves. For 
1073                          * supported named curves, curve_id is non-zero.
1074                          */
1075                         if ((curve_id = 
1076                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1077                             == 0)
1078                                 {
1079                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1080                                 goto err;
1081                                 }
1082
1083                         /* Encode the public key.
1084                          * First check the size of encoding and
1085                          * allocate memory accordingly.
1086                          */
1087                         encodedlen = EC_POINT_point2oct(group, 
1088                             EC_KEY_get0_public_key(ecdh),
1089                             POINT_CONVERSION_UNCOMPRESSED, 
1090                             NULL, 0, NULL);
1091
1092                         encodedPoint = (unsigned char *) 
1093                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1094                         bn_ctx = BN_CTX_new();
1095                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1096                                 {
1097                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1098                                 goto err;
1099                                 }
1100
1101
1102                         encodedlen = EC_POINT_point2oct(group, 
1103                             EC_KEY_get0_public_key(ecdh), 
1104                             POINT_CONVERSION_UNCOMPRESSED, 
1105                             encodedPoint, encodedlen, bn_ctx);
1106
1107                         if (encodedlen == 0) 
1108                                 {
1109                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1110                                 goto err;
1111                                 }
1112
1113                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1114
1115                         /* XXX: For now, we only support named (not 
1116                          * generic) curves in ECDH ephemeral key exchanges.
1117                          * In this situation, we need four additional bytes
1118                          * to encode the entire ServerECDHParams
1119                          * structure. 
1120                          */
1121                         n = 4 + encodedlen;
1122
1123                         /* We'll generate the serverKeyExchange message
1124                          * explicitly so we can set these to NULLs
1125                          */
1126                         r[0]=NULL;
1127                         r[1]=NULL;
1128                         r[2]=NULL;
1129                         r[3]=NULL;
1130                         }
1131                 else 
1132 #endif /* !OPENSSL_NO_ECDH */
1133 #ifndef OPENSSL_NO_PSK
1134                         if (type & SSL_kPSK)
1135                                 {
1136                                 /* reserve size for record length and PSK identity hint*/
1137                                 n+=2+strlen(s->ctx->psk_identity_hint);
1138                                 }
1139                         else
1140 #endif /* !OPENSSL_NO_PSK */
1141                         {
1142                         al=SSL_AD_HANDSHAKE_FAILURE;
1143                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1144                         goto f_err;
1145                         }
1146                 for (i=0; r[i] != NULL; i++)
1147                         {
1148                         nr[i]=BN_num_bytes(r[i]);
1149                         n+=2+nr[i];
1150                         }
1151
1152                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1153                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1154                         {
1155                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1156                                 == NULL)
1157                                 {
1158                                 al=SSL_AD_DECODE_ERROR;
1159                                 goto f_err;
1160                                 }
1161                         kn=EVP_PKEY_size(pkey);
1162                         }
1163                 else
1164                         {
1165                         pkey=NULL;
1166                         kn=0;
1167                         }
1168
1169                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1170                         {
1171                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1172                         goto err;
1173                         }
1174                 d=(unsigned char *)s->init_buf->data;
1175                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1176
1177                 for (i=0; r[i] != NULL; i++)
1178                         {
1179                         s2n(nr[i],p);
1180                         BN_bn2bin(r[i],p);
1181                         p+=nr[i];
1182                         }
1183
1184 #ifndef OPENSSL_NO_ECDH
1185                 if (type & SSL_kEECDH) 
1186                         {
1187                         /* XXX: For now, we only support named (not generic) curves.
1188                          * In this situation, the serverKeyExchange message has:
1189                          * [1 byte CurveType], [2 byte CurveName]
1190                          * [1 byte length of encoded point], followed by
1191                          * the actual encoded point itself
1192                          */
1193                         *p = NAMED_CURVE_TYPE;
1194                         p += 1;
1195                         *p = 0;
1196                         p += 1;
1197                         *p = curve_id;
1198                         p += 1;
1199                         *p = encodedlen;
1200                         p += 1;
1201                         memcpy((unsigned char*)p, 
1202                             (unsigned char *)encodedPoint, 
1203                             encodedlen);
1204                         OPENSSL_free(encodedPoint);
1205                         encodedPoint = NULL;
1206                         p += encodedlen;
1207                         }
1208 #endif
1209
1210 #ifndef OPENSSL_NO_PSK
1211                 if (type & SSL_kPSK)
1212                         {
1213                         /* copy PSK identity hint */
1214                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1215                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1216                         p+=strlen(s->ctx->psk_identity_hint);
1217                         }
1218 #endif
1219
1220                 /* not anonymous */
1221                 if (pkey != NULL)
1222                         {
1223                         /* n is the length of the params, they start at
1224                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1225                          * at the end. */
1226 #ifndef OPENSSL_NO_RSA
1227                         if (pkey->type == EVP_PKEY_RSA)
1228                                 {
1229                                 q=md_buf;
1230                                 j=0;
1231                                 for (num=2; num > 0; num--)
1232                                         {
1233                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1234                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1235                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1236                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1237                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1238                                         EVP_DigestFinal_ex(&md_ctx,q,
1239                                                 (unsigned int *)&i);
1240                                         q+=i;
1241                                         j+=i;
1242                                         }
1243                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1244                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1245                                         {
1246                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1247                                         goto err;
1248                                         }
1249                                 s2n(u,p);
1250                                 n+=u+2;
1251                                 }
1252                         else
1253 #endif
1254 #if !defined(OPENSSL_NO_DSA)
1255                                 if (pkey->type == EVP_PKEY_DSA)
1256                                 {
1257                                 /* lets do DSS */
1258                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1259                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1260                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1261                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1262                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1263                                         (unsigned int *)&i,pkey))
1264                                         {
1265                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1266                                         goto err;
1267                                         }
1268                                 s2n(i,p);
1269                                 n+=i+2;
1270                                 }
1271                         else
1272 #endif
1273 #if !defined(OPENSSL_NO_ECDSA)
1274                                 if (pkey->type == EVP_PKEY_EC)
1275                                 {
1276                                 /* let's do ECDSA */
1277                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1278                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1279                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1280                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1281                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1282                                         (unsigned int *)&i,pkey))
1283                                         {
1284                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1285                                         goto err;
1286                                         }
1287                                 s2n(i,p);
1288                                 n+=i+2;
1289                                 }
1290                         else
1291 #endif
1292                                 {
1293                                 /* Is this error check actually needed? */
1294                                 al=SSL_AD_HANDSHAKE_FAILURE;
1295                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1296                                 goto f_err;
1297                                 }
1298                         }
1299
1300                 d = dtls1_set_message_header(s, d,
1301                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1302
1303                 /* we should now have things packed up, so lets send
1304                  * it off */
1305                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1306                 s->init_off=0;
1307
1308                 /* buffer the message to handle re-xmits */
1309                 dtls1_buffer_message(s, 0);
1310                 }
1311
1312         s->state = SSL3_ST_SW_KEY_EXCH_B;
1313         EVP_MD_CTX_cleanup(&md_ctx);
1314         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1315 f_err:
1316         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1317 err:
1318 #ifndef OPENSSL_NO_ECDH
1319         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1320         BN_CTX_free(bn_ctx);
1321 #endif
1322         EVP_MD_CTX_cleanup(&md_ctx);
1323         return(-1);
1324         }
1325
1326 int dtls1_send_certificate_request(SSL *s)
1327         {
1328         unsigned char *p,*d;
1329         int i,j,nl,off,n;
1330         STACK_OF(X509_NAME) *sk=NULL;
1331         X509_NAME *name;
1332         BUF_MEM *buf;
1333         unsigned int msg_len;
1334
1335         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1336                 {
1337                 buf=s->init_buf;
1338
1339                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1340
1341                 /* get the list of acceptable cert types */
1342                 p++;
1343                 n=ssl3_get_req_cert_type(s,p);
1344                 d[0]=n;
1345                 p+=n;
1346                 n++;
1347
1348                 off=n;
1349                 p+=2;
1350                 n+=2;
1351
1352                 sk=SSL_get_client_CA_list(s);
1353                 nl=0;
1354                 if (sk != NULL)
1355                         {
1356                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1357                                 {
1358                                 name=sk_X509_NAME_value(sk,i);
1359                                 j=i2d_X509_NAME(name,NULL);
1360                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1361                                         {
1362                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1363                                         goto err;
1364                                         }
1365                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1366                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1367                                         {
1368                                         s2n(j,p);
1369                                         i2d_X509_NAME(name,&p);
1370                                         n+=2+j;
1371                                         nl+=2+j;
1372                                         }
1373                                 else
1374                                         {
1375                                         d=p;
1376                                         i2d_X509_NAME(name,&p);
1377                                         j-=2; s2n(j,d); j+=2;
1378                                         n+=j;
1379                                         nl+=j;
1380                                         }
1381                                 }
1382                         }
1383                 /* else no CA names */
1384                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1385                 s2n(nl,p);
1386
1387                 d=(unsigned char *)buf->data;
1388                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1389                 l2n3(n,d);
1390                 s2n(s->d1->handshake_write_seq,d);
1391                 s->d1->handshake_write_seq++;
1392
1393                 /* we should now have things packed up, so lets send
1394                  * it off */
1395
1396                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1397                 s->init_off=0;
1398 #ifdef NETSCAPE_HANG_BUG
1399 /* XXX: what to do about this? */
1400                 p=(unsigned char *)s->init_buf->data + s->init_num;
1401
1402                 /* do the header */
1403                 *(p++)=SSL3_MT_SERVER_DONE;
1404                 *(p++)=0;
1405                 *(p++)=0;
1406                 *(p++)=0;
1407                 s->init_num += 4;
1408 #endif
1409
1410                 /* XDTLS:  set message header ? */
1411                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1412                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1413                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1414
1415                 /* buffer the message to handle re-xmits */
1416                 dtls1_buffer_message(s, 0);
1417
1418                 s->state = SSL3_ST_SW_CERT_REQ_B;
1419                 }
1420
1421         /* SSL3_ST_SW_CERT_REQ_B */
1422         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1423 err:
1424         return(-1);
1425         }
1426
1427 int dtls1_send_server_certificate(SSL *s)
1428         {
1429         unsigned long l;
1430         X509 *x;
1431
1432         if (s->state == SSL3_ST_SW_CERT_A)
1433                 {
1434                 x=ssl_get_server_send_cert(s);
1435                 if (x == NULL)
1436                         {
1437                         /* VRS: allow null cert if auth == KRB5 */
1438                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1439                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1440                                 {
1441                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1442                                 return(0);
1443                                 }
1444                         }
1445
1446                 l=dtls1_output_cert_chain(s,x);
1447                 s->state=SSL3_ST_SW_CERT_B;
1448                 s->init_num=(int)l;
1449                 s->init_off=0;
1450
1451                 /* buffer the message to handle re-xmits */
1452                 dtls1_buffer_message(s, 0);
1453                 }
1454
1455         /* SSL3_ST_SW_CERT_B */
1456         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1457         }
1458
1459 #ifndef OPENSSL_NO_TLSEXT
1460 int dtls1_send_newsession_ticket(SSL *s)
1461         {
1462         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1463                 {
1464                 unsigned char *p, *senc, *macstart;
1465                 int len, slen;
1466                 unsigned int hlen, msg_len;
1467                 EVP_CIPHER_CTX ctx;
1468                 HMAC_CTX hctx;
1469                 SSL_CTX *tctx = s->initial_ctx;
1470                 unsigned char iv[EVP_MAX_IV_LENGTH];
1471                 unsigned char key_name[16];
1472
1473                 /* get session encoding length */
1474                 slen = i2d_SSL_SESSION(s->session, NULL);
1475                 /* Some length values are 16 bits, so forget it if session is
1476                  * too long
1477                  */
1478                 if (slen > 0xFF00)
1479                         return -1;
1480                 /* Grow buffer if need be: the length calculation is as
1481                  * follows 12 (DTLS handshake message header) +
1482                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1483                  * 16 (key name) + max_iv_len (iv length) +
1484                  * session_length + max_enc_block_size (max encrypted session
1485                  * length) + max_md_size (HMAC).
1486                  */
1487                 if (!BUF_MEM_grow(s->init_buf,
1488                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1489                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1490                         return -1;
1491                 senc = OPENSSL_malloc(slen);
1492                 if (!senc)
1493                         return -1;
1494                 p = senc;
1495                 i2d_SSL_SESSION(s->session, &p);
1496
1497                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1498                 EVP_CIPHER_CTX_init(&ctx);
1499                 HMAC_CTX_init(&hctx);
1500                 /* Initialize HMAC and cipher contexts. If callback present
1501                  * it does all the work otherwise use generated values
1502                  * from parent ctx.
1503                  */
1504                 if (tctx->tlsext_ticket_key_cb)
1505                         {
1506                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1507                                                          &hctx, 1) < 0)
1508                                 {
1509                                 OPENSSL_free(senc);
1510                                 return -1;
1511                                 }
1512                         }
1513                 else
1514                         {
1515                         RAND_pseudo_bytes(iv, 16);
1516                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1517                                         tctx->tlsext_tick_aes_key, iv);
1518                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1519                                         tlsext_tick_md(), NULL);
1520                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1521                         }
1522                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1523                 /* Skip ticket length for now */
1524                 p += 2;
1525                 /* Output key name */
1526                 macstart = p;
1527                 memcpy(p, key_name, 16);
1528                 p += 16;
1529                 /* output IV */
1530                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1531                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1532                 /* Encrypt session data */
1533                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1534                 p += len;
1535                 EVP_EncryptFinal(&ctx, p, &len);
1536                 p += len;
1537                 EVP_CIPHER_CTX_cleanup(&ctx);
1538
1539                 HMAC_Update(&hctx, macstart, p - macstart);
1540                 HMAC_Final(&hctx, p, &hlen);
1541                 HMAC_CTX_cleanup(&hctx);
1542
1543                 p += hlen;
1544                 /* Now write out lengths: p points to end of data written */
1545                 /* Total length */
1546                 len = p - (unsigned char *)(s->init_buf->data);
1547                 /* Ticket length */
1548                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1549                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1550
1551                 /* number of bytes to write */
1552                 s->init_num= len;
1553                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1554                 s->init_off=0;
1555                 OPENSSL_free(senc);
1556
1557                 /* XDTLS:  set message header ? */
1558                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1559                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1560                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1561
1562                 /* buffer the message to handle re-xmits */
1563                 dtls1_buffer_message(s, 0);
1564                 }
1565
1566         /* SSL3_ST_SW_SESSION_TICKET_B */
1567         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1568         }
1569 #endif