Merge branch 'no_gmt_unix_time' of git://github.com/nmathewson/openssl into OpenSSL_1...
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153         int listen;
154 #ifndef OPENSSL_NO_SCTP
155         unsigned char sctpauthkey[64];
156         char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
157 #endif
158
159         RAND_add(&Time,sizeof(Time),0);
160         ERR_clear_error();
161         clear_sys_error();
162
163         if (s->info_callback != NULL)
164                 cb=s->info_callback;
165         else if (s->ctx->info_callback != NULL)
166                 cb=s->ctx->info_callback;
167         
168         listen = s->d1->listen;
169
170         /* init things to blank */
171         s->in_handshake++;
172         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
173
174         s->d1->listen = listen;
175 #ifndef OPENSSL_NO_SCTP
176         /* Notify SCTP BIO socket to enter handshake
177          * mode and prevent stream identifier other
178          * than 0. Will be ignored if no SCTP is used.
179          */
180         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
181 #endif
182
183         if (s->cert == NULL)
184                 {
185                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
186                 return(-1);
187                 }
188
189 #ifndef OPENSSL_NO_HEARTBEATS
190         /* If we're awaiting a HeartbeatResponse, pretend we
191          * already got and don't await it anymore, because
192          * Heartbeats don't make sense during handshakes anyway.
193          */
194         if (s->tlsext_hb_pending)
195                 {
196                 dtls1_stop_timer(s);
197                 s->tlsext_hb_pending = 0;
198                 s->tlsext_hb_seq++;
199                 }
200 #endif
201
202         for (;;)
203                 {
204                 state=s->state;
205
206                 switch (s->state)
207                         {
208                 case SSL_ST_RENEGOTIATE:
209                         s->renegotiate=1;
210                         /* s->state=SSL_ST_ACCEPT; */
211
212                 case SSL_ST_BEFORE:
213                 case SSL_ST_ACCEPT:
214                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
215                 case SSL_ST_OK|SSL_ST_ACCEPT:
216
217                         s->server=1;
218                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
219
220                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
221                                 {
222                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
223                                 return -1;
224                                 }
225                         s->type=SSL_ST_ACCEPT;
226
227                         if (s->init_buf == NULL)
228                                 {
229                                 if ((buf=BUF_MEM_new()) == NULL)
230                                         {
231                                         ret= -1;
232                                         goto end;
233                                         }
234                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
235                                         {
236                                         ret= -1;
237                                         goto end;
238                                         }
239                                 s->init_buf=buf;
240                                 }
241
242                         if (!ssl3_setup_buffers(s))
243                                 {
244                                 ret= -1;
245                                 goto end;
246                                 }
247
248                         s->init_num=0;
249
250                         if (s->state != SSL_ST_RENEGOTIATE)
251                                 {
252                                 /* Ok, we now need to push on a buffering BIO so that
253                                  * the output is sent in a way that TCP likes :-)
254                                  * ...but not with SCTP :-)
255                                  */
256 #ifndef OPENSSL_NO_SCTP
257                                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
258 #endif
259                                         if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
260
261                                 ssl3_init_finished_mac(s);
262                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
263                                 s->ctx->stats.sess_accept++;
264                                 }
265                         else
266                                 {
267                                 /* s->state == SSL_ST_RENEGOTIATE,
268                                  * we will just send a HelloRequest */
269                                 s->ctx->stats.sess_accept_renegotiate++;
270                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
271                                 }
272
273                         break;
274
275                 case SSL3_ST_SW_HELLO_REQ_A:
276                 case SSL3_ST_SW_HELLO_REQ_B:
277
278                         s->shutdown=0;
279                         dtls1_clear_record_buffer(s);
280                         dtls1_start_timer(s);
281                         ret=dtls1_send_hello_request(s);
282                         if (ret <= 0) goto end;
283                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
284                         s->state=SSL3_ST_SW_FLUSH;
285                         s->init_num=0;
286
287                         ssl3_init_finished_mac(s);
288                         break;
289
290                 case SSL3_ST_SW_HELLO_REQ_C:
291                         s->state=SSL_ST_OK;
292                         break;
293
294                 case SSL3_ST_SR_CLNT_HELLO_A:
295                 case SSL3_ST_SR_CLNT_HELLO_B:
296                 case SSL3_ST_SR_CLNT_HELLO_C:
297
298                         s->shutdown=0;
299                         ret=ssl3_get_client_hello(s);
300                         if (ret <= 0) goto end;
301                         dtls1_stop_timer(s);
302
303                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
304                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
305                         else
306                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
307
308                         s->init_num=0;
309
310                         /* Reflect ClientHello sequence to remain stateless while listening */
311                         if (listen)
312                                 {
313                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
314                                 }
315
316                         /* If we're just listening, stop here */
317                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
318                                 {
319                                 ret = 2;
320                                 s->d1->listen = 0;
321                                 /* Set expected sequence numbers
322                                  * to continue the handshake.
323                                  */
324                                 s->d1->handshake_read_seq = 2;
325                                 s->d1->handshake_write_seq = 1;
326                                 s->d1->next_handshake_write_seq = 1;
327                                 goto end;
328                                 }
329                         
330                         break;
331                         
332                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
333                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
334
335                         ret = dtls1_send_hello_verify_request(s);
336                         if ( ret <= 0) goto end;
337                         s->state=SSL3_ST_SW_FLUSH;
338                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
339
340                         /* HelloVerifyRequest resets Finished MAC */
341                         if (s->version != DTLS1_BAD_VER)
342                                 ssl3_init_finished_mac(s);
343                         break;
344                         
345 #ifndef OPENSSL_NO_SCTP
346                 case DTLS1_SCTP_ST_SR_READ_SOCK:
347                         
348                         if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))                
349                                 {
350                                 s->s3->in_read_app_data=2;
351                                 s->rwstate=SSL_READING;
352                                 BIO_clear_retry_flags(SSL_get_rbio(s));
353                                 BIO_set_retry_read(SSL_get_rbio(s));
354                                 ret = -1;
355                                 goto end;
356                                 }
357                         
358                         s->state=SSL3_ST_SR_FINISHED_A;
359                         break;
360                         
361                 case DTLS1_SCTP_ST_SW_WRITE_SOCK:
362                         ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
363                         if (ret < 0) goto end;
364                         
365                         if (ret == 0)
366                                 {
367                                 if (s->d1->next_state != SSL_ST_OK)
368                                         {
369                                         s->s3->in_read_app_data=2;
370                                         s->rwstate=SSL_READING;
371                                         BIO_clear_retry_flags(SSL_get_rbio(s));
372                                         BIO_set_retry_read(SSL_get_rbio(s));
373                                         ret = -1;
374                                         goto end;
375                                         }
376                                 }
377
378                         s->state=s->d1->next_state;
379                         break;
380 #endif
381
382                 case SSL3_ST_SW_SRVR_HELLO_A:
383                 case SSL3_ST_SW_SRVR_HELLO_B:
384                         s->renegotiate = 2;
385                         dtls1_start_timer(s);
386                         ret=dtls1_send_server_hello(s);
387                         if (ret <= 0) goto end;
388
389                         if (s->hit)
390                                 {
391 #ifndef OPENSSL_NO_SCTP
392                                 /* Add new shared key for SCTP-Auth,
393                                  * will be ignored if no SCTP used.
394                                  */
395                                 snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
396                                          DTLS1_SCTP_AUTH_LABEL);
397
398                                 SSL_export_keying_material(s, sctpauthkey,
399                                                            sizeof(sctpauthkey), labelbuffer,
400                                                            sizeof(labelbuffer), NULL, 0, 0);
401                                 
402                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
403                          sizeof(sctpauthkey), sctpauthkey);
404 #endif
405 #ifndef OPENSSL_NO_TLSEXT
406                                 if (s->tlsext_ticket_expected)
407                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
408                                 else
409                                         s->state=SSL3_ST_SW_CHANGE_A;
410 #else
411                                 s->state=SSL3_ST_SW_CHANGE_A;
412 #endif
413                                 }
414                         else
415                                 s->state=SSL3_ST_SW_CERT_A;
416                         s->init_num=0;
417                         break;
418
419                 case SSL3_ST_SW_CERT_A:
420                 case SSL3_ST_SW_CERT_B:
421                         /* Check if it is anon DH or normal PSK */
422                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
423                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
424                                 {
425                                 dtls1_start_timer(s);
426                                 ret=dtls1_send_server_certificate(s);
427                                 if (ret <= 0) goto end;
428 #ifndef OPENSSL_NO_TLSEXT
429                                 if (s->tlsext_status_expected)
430                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
431                                 else
432                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
433                                 }
434                         else
435                                 {
436                                 skip = 1;
437                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
438                                 }
439 #else
440                                 }
441                         else
442                                 skip=1;
443
444                         s->state=SSL3_ST_SW_KEY_EXCH_A;
445 #endif
446                         s->init_num=0;
447                         break;
448
449                 case SSL3_ST_SW_KEY_EXCH_A:
450                 case SSL3_ST_SW_KEY_EXCH_B:
451                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
452
453                         /* clear this, it may get reset by
454                          * send_server_key_exchange */
455                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
456 #ifndef OPENSSL_NO_KRB5
457                                 && !(alg_k & SSL_kKRB5)
458 #endif /* OPENSSL_NO_KRB5 */
459                                 )
460                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
461                                  * even when forbidden by protocol specs
462                                  * (handshake may fail as clients are not required to
463                                  * be able to handle this) */
464                                 s->s3->tmp.use_rsa_tmp=1;
465                         else
466                                 s->s3->tmp.use_rsa_tmp=0;
467
468                         /* only send if a DH key exchange or
469                          * RSA but we have a sign only certificate */
470                         if (s->s3->tmp.use_rsa_tmp
471                         /* PSK: send ServerKeyExchange if PSK identity
472                          * hint if provided */
473 #ifndef OPENSSL_NO_PSK
474                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
475 #endif
476                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
477                             || (alg_k & SSL_kEECDH)
478                             || ((alg_k & SSL_kRSA)
479                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
480                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
481                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
482                                         )
483                                     )
484                                 )
485                             )
486                                 {
487                                 dtls1_start_timer(s);
488                                 ret=dtls1_send_server_key_exchange(s);
489                                 if (ret <= 0) goto end;
490                                 }
491                         else
492                                 skip=1;
493
494                         s->state=SSL3_ST_SW_CERT_REQ_A;
495                         s->init_num=0;
496                         break;
497
498                 case SSL3_ST_SW_CERT_REQ_A:
499                 case SSL3_ST_SW_CERT_REQ_B:
500                         if (/* don't request cert unless asked for it: */
501                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
502                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
503                                  * don't request cert during re-negotiation: */
504                                 ((s->session->peer != NULL) &&
505                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
506                                 /* never request cert in anonymous ciphersuites
507                                  * (see section "Certificate request" in SSL 3 drafts
508                                  * and in RFC 2246): */
509                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
510                                  /* ... except when the application insists on verification
511                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
512                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
513                                  /* never request cert in Kerberos ciphersuites */
514                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
515                                 /* With normal PSK Certificates and
516                                  * Certificate Requests are omitted */
517                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
518                                 {
519                                 /* no cert request */
520                                 skip=1;
521                                 s->s3->tmp.cert_request=0;
522                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
523 #ifndef OPENSSL_NO_SCTP
524                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
525                                         {
526                                         s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
527                                         s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
528                                         }
529 #endif
530                                 }
531                         else
532                                 {
533                                 s->s3->tmp.cert_request=1;
534                                 dtls1_start_timer(s);
535                                 ret=dtls1_send_certificate_request(s);
536                                 if (ret <= 0) goto end;
537 #ifndef NETSCAPE_HANG_BUG
538                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
539 #ifndef OPENSSL_NO_SCTP
540                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
541                                         {
542                                         s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
543                                         s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
544                                         }
545 #endif
546 #else
547                                 s->state=SSL3_ST_SW_FLUSH;
548                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
549 #ifndef OPENSSL_NO_SCTP
550                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
551                                         {
552                                         s->d1->next_state = s->s3->tmp.next_state;
553                                         s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
554                                         }
555 #endif
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         dtls1_start_timer(s);
564                         ret=dtls1_send_server_done(s);
565                         if (ret <= 0) goto end;
566                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
567                         s->state=SSL3_ST_SW_FLUSH;
568                         s->init_num=0;
569                         break;
570                 
571                 case SSL3_ST_SW_FLUSH:
572                         s->rwstate=SSL_WRITING;
573                         if (BIO_flush(s->wbio) <= 0)
574                                 {
575                                 /* If the write error was fatal, stop trying */
576                                 if (!BIO_should_retry(s->wbio))
577                                         {
578                                         s->rwstate=SSL_NOTHING;
579                                         s->state=s->s3->tmp.next_state;
580                                         }
581                                 
582                                 ret= -1;
583                                 goto end;
584                                 }
585                         s->rwstate=SSL_NOTHING;
586                         s->state=s->s3->tmp.next_state;
587                         break;
588
589                 case SSL3_ST_SR_CERT_A:
590                 case SSL3_ST_SR_CERT_B:
591                         /* Check for second client hello (MS SGC) */
592                         ret = ssl3_check_client_hello(s);
593                         if (ret <= 0)
594                                 goto end;
595                         if (ret == 2)
596                                 {
597                                 dtls1_stop_timer(s);
598                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
599                                 }
600                         else {
601                                 /* could be sent for a DH cert, even if we
602                                  * have not asked for it :-) */
603                                 ret=ssl3_get_client_certificate(s);
604                                 if (ret <= 0) goto end;
605                                 s->init_num=0;
606                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
607                         }
608                         break;
609
610                 case SSL3_ST_SR_KEY_EXCH_A:
611                 case SSL3_ST_SR_KEY_EXCH_B:
612                         ret=ssl3_get_client_key_exchange(s);
613                         if (ret <= 0) goto end;
614 #ifndef OPENSSL_NO_SCTP
615                         /* Add new shared key for SCTP-Auth,
616                          * will be ignored if no SCTP used.
617                          */
618                         snprintf((char *) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
619                                  DTLS1_SCTP_AUTH_LABEL);
620
621                         SSL_export_keying_material(s, sctpauthkey,
622                                                    sizeof(sctpauthkey), labelbuffer,
623                                                    sizeof(labelbuffer), NULL, 0, 0);
624
625                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
626                                  sizeof(sctpauthkey), sctpauthkey);
627 #endif
628
629                         s->state=SSL3_ST_SR_CERT_VRFY_A;
630                         s->init_num=0;
631
632                         if (ret == 2)
633                                 {
634                                 /* For the ECDH ciphersuites when
635                                  * the client sends its ECDH pub key in
636                                  * a certificate, the CertificateVerify
637                                  * message is not sent.
638                                  */
639                                 s->state=SSL3_ST_SR_FINISHED_A;
640                                 s->init_num = 0;
641                                 }
642                         else
643                                 {
644                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
645                                 s->init_num=0;
646
647                                 /* We need to get hashes here so if there is
648                                  * a client cert, it can be verified */ 
649                                 s->method->ssl3_enc->cert_verify_mac(s,
650                                         NID_md5,
651                                         &(s->s3->tmp.cert_verify_md[0]));
652                                 s->method->ssl3_enc->cert_verify_mac(s,
653                                         NID_sha1,
654                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
655                                 }
656                         break;
657
658                 case SSL3_ST_SR_CERT_VRFY_A:
659                 case SSL3_ST_SR_CERT_VRFY_B:
660
661                         s->d1->change_cipher_spec_ok = 1;
662                         /* we should decide if we expected this one */
663                         ret=ssl3_get_cert_verify(s);
664                         if (ret <= 0) goto end;
665 #ifndef OPENSSL_NO_SCTP
666                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
667                             state == SSL_ST_RENEGOTIATE)
668                                 s->state=DTLS1_SCTP_ST_SR_READ_SOCK;
669                         else
670 #endif                  
671                                 s->state=SSL3_ST_SR_FINISHED_A;
672                         s->init_num=0;
673                         break;
674
675                 case SSL3_ST_SR_FINISHED_A:
676                 case SSL3_ST_SR_FINISHED_B:
677                         s->d1->change_cipher_spec_ok = 1;
678                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
679                                 SSL3_ST_SR_FINISHED_B);
680                         if (ret <= 0) goto end;
681                         dtls1_stop_timer(s);
682                         if (s->hit)
683                                 s->state=SSL_ST_OK;
684 #ifndef OPENSSL_NO_TLSEXT
685                         else if (s->tlsext_ticket_expected)
686                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
687 #endif
688                         else
689                                 s->state=SSL3_ST_SW_CHANGE_A;
690                         s->init_num=0;
691                         break;
692
693 #ifndef OPENSSL_NO_TLSEXT
694                 case SSL3_ST_SW_SESSION_TICKET_A:
695                 case SSL3_ST_SW_SESSION_TICKET_B:
696                         ret=dtls1_send_newsession_ticket(s);
697                         if (ret <= 0) goto end;
698                         s->state=SSL3_ST_SW_CHANGE_A;
699                         s->init_num=0;
700                         break;
701
702                 case SSL3_ST_SW_CERT_STATUS_A:
703                 case SSL3_ST_SW_CERT_STATUS_B:
704                         ret=ssl3_send_cert_status(s);
705                         if (ret <= 0) goto end;
706                         s->state=SSL3_ST_SW_KEY_EXCH_A;
707                         s->init_num=0;
708                         break;
709
710 #endif
711
712                 case SSL3_ST_SW_CHANGE_A:
713                 case SSL3_ST_SW_CHANGE_B:
714
715                         s->session->cipher=s->s3->tmp.new_cipher;
716                         if (!s->method->ssl3_enc->setup_key_block(s))
717                                 { ret= -1; goto end; }
718
719                         ret=dtls1_send_change_cipher_spec(s,
720                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
721
722                         if (ret <= 0) goto end;
723
724 #ifndef OPENSSL_NO_SCTP
725                         /* Change to new shared key of SCTP-Auth,
726                          * will be ignored if no SCTP used.
727                          */
728                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
729 #endif
730
731                         s->state=SSL3_ST_SW_FINISHED_A;
732                         s->init_num=0;
733
734                         if (!s->method->ssl3_enc->change_cipher_state(s,
735                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
736                                 {
737                                 ret= -1;
738                                 goto end;
739                                 }
740
741                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
742                         break;
743
744                 case SSL3_ST_SW_FINISHED_A:
745                 case SSL3_ST_SW_FINISHED_B:
746                         ret=dtls1_send_finished(s,
747                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
748                                 s->method->ssl3_enc->server_finished_label,
749                                 s->method->ssl3_enc->server_finished_label_len);
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_FLUSH;
752                         if (s->hit)
753                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
754                         else
755                                 {
756                                 s->s3->tmp.next_state=SSL_ST_OK;
757 #ifndef OPENSSL_NO_SCTP
758                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
759                                         {
760                                         s->d1->next_state = s->s3->tmp.next_state;
761                                         s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
762                                         }
763 #endif
764                                 }
765                         s->init_num=0;
766                         break;
767
768                 case SSL_ST_OK:
769                         /* clean a few things up */
770                         ssl3_cleanup_key_block(s);
771
772 #if 0
773                         BUF_MEM_free(s->init_buf);
774                         s->init_buf=NULL;
775 #endif
776
777                         /* remove buffering on output */
778                         ssl_free_wbio_buffer(s);
779
780                         s->init_num=0;
781
782                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
783                                 {
784                                 s->renegotiate=0;
785                                 s->new_session=0;
786                                 
787                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
788                                 
789                                 s->ctx->stats.sess_accept_good++;
790                                 /* s->server=1; */
791                                 s->handshake_func=dtls1_accept;
792
793                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
794                                 }
795                         
796                         ret = 1;
797
798                         /* done handshaking, next message is client hello */
799                         s->d1->handshake_read_seq = 0;
800                         /* next message is server hello */
801                         s->d1->handshake_write_seq = 0;
802                         s->d1->next_handshake_write_seq = 0;
803                         goto end;
804                         /* break; */
805
806                 default:
807                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
808                         ret= -1;
809                         goto end;
810                         /* break; */
811                         }
812                 
813                 if (!s->s3->tmp.reuse_message && !skip)
814                         {
815                         if (s->debug)
816                                 {
817                                 if ((ret=BIO_flush(s->wbio)) <= 0)
818                                         goto end;
819                                 }
820
821
822                         if ((cb != NULL) && (s->state != state))
823                                 {
824                                 new_state=s->state;
825                                 s->state=state;
826                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
827                                 s->state=new_state;
828                                 }
829                         }
830                 skip=0;
831                 }
832 end:
833         /* BIO_flush(s->wbio); */
834
835         s->in_handshake--;
836 #ifndef OPENSSL_NO_SCTP
837                 /* Notify SCTP BIO socket to leave handshake
838                  * mode and prevent stream identifier other
839                  * than 0. Will be ignored if no SCTP is used.
840                  */
841                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
842 #endif
843
844         if (cb != NULL)
845                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
846         return(ret);
847         }
848
849 int dtls1_send_hello_request(SSL *s)
850         {
851         unsigned char *p;
852
853         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
854                 {
855                 p=(unsigned char *)s->init_buf->data;
856                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
857
858                 s->state=SSL3_ST_SW_HELLO_REQ_B;
859                 /* number of bytes to write */
860                 s->init_num=DTLS1_HM_HEADER_LENGTH;
861                 s->init_off=0;
862
863                 /* no need to buffer this message, since there are no retransmit 
864                  * requests for it */
865                 }
866
867         /* SSL3_ST_SW_HELLO_REQ_B */
868         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
869         }
870
871 int dtls1_send_hello_verify_request(SSL *s)
872         {
873         unsigned int msg_len;
874         unsigned char *msg, *buf, *p;
875
876         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
877                 {
878                 buf = (unsigned char *)s->init_buf->data;
879
880                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
881                 *(p++) = s->version >> 8;
882                 *(p++) = s->version & 0xFF;
883
884                 if (s->ctx->app_gen_cookie_cb == NULL ||
885                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
886                          &(s->d1->cookie_len)) == 0)
887                         {
888                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
889                         return 0;
890                         }
891
892                 *(p++) = (unsigned char) s->d1->cookie_len;
893                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
894                 p += s->d1->cookie_len;
895                 msg_len = p - msg;
896
897                 dtls1_set_message_header(s, buf,
898                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
899
900                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
901                 /* number of bytes to write */
902                 s->init_num=p-buf;
903                 s->init_off=0;
904                 }
905
906         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
907         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
908         }
909
910 int dtls1_send_server_hello(SSL *s)
911         {
912         unsigned char *buf;
913         unsigned char *p,*d;
914         int i;
915         unsigned int sl;
916         unsigned long l;
917
918         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
919                 {
920                 buf=(unsigned char *)s->init_buf->data;
921                 p=s->s3->server_random;
922                 ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE);
923                 /* Do the message type and length last */
924                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
925
926                 *(p++)=s->version>>8;
927                 *(p++)=s->version&0xff;
928
929                 /* Random stuff */
930                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
931                 p+=SSL3_RANDOM_SIZE;
932
933                 /* now in theory we have 3 options to sending back the
934                  * session id.  If it is a re-use, we send back the
935                  * old session-id, if it is a new session, we send
936                  * back the new session-id or we send back a 0 length
937                  * session-id if we want it to be single use.
938                  * Currently I will not implement the '0' length session-id
939                  * 12-Jan-98 - I'll now support the '0' length stuff.
940                  */
941                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
942                         s->session->session_id_length=0;
943
944                 sl=s->session->session_id_length;
945                 if (sl > sizeof s->session->session_id)
946                         {
947                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
948                         return -1;
949                         }
950                 *(p++)=sl;
951                 memcpy(p,s->session->session_id,sl);
952                 p+=sl;
953
954                 /* put the cipher */
955                 if (s->s3->tmp.new_cipher == NULL)
956                         return -1;
957                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
958                 p+=i;
959
960                 /* put the compression method */
961 #ifdef OPENSSL_NO_COMP
962                 *(p++)=0;
963 #else
964                 if (s->s3->tmp.new_compression == NULL)
965                         *(p++)=0;
966                 else
967                         *(p++)=s->s3->tmp.new_compression->id;
968 #endif
969
970 #ifndef OPENSSL_NO_TLSEXT
971                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
972                         {
973                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
974                         return -1;
975                         }
976 #endif
977
978                 /* do the header */
979                 l=(p-d);
980                 d=buf;
981
982                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
983
984                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
985                 /* number of bytes to write */
986                 s->init_num=p-buf;
987                 s->init_off=0;
988
989                 /* buffer the message to handle re-xmits */
990                 dtls1_buffer_message(s, 0);
991                 }
992
993         /* SSL3_ST_SW_SRVR_HELLO_B */
994         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
995         }
996
997 int dtls1_send_server_done(SSL *s)
998         {
999         unsigned char *p;
1000
1001         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1002                 {
1003                 p=(unsigned char *)s->init_buf->data;
1004
1005                 /* do the header */
1006                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
1007
1008                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1009                 /* number of bytes to write */
1010                 s->init_num=DTLS1_HM_HEADER_LENGTH;
1011                 s->init_off=0;
1012
1013                 /* buffer the message to handle re-xmits */
1014                 dtls1_buffer_message(s, 0);
1015                 }
1016
1017         /* SSL3_ST_SW_SRVR_DONE_B */
1018         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1019         }
1020
1021 int dtls1_send_server_key_exchange(SSL *s)
1022         {
1023 #ifndef OPENSSL_NO_RSA
1024         unsigned char *q;
1025         int j,num;
1026         RSA *rsa;
1027         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1028         unsigned int u;
1029 #endif
1030 #ifndef OPENSSL_NO_DH
1031         DH *dh=NULL,*dhp;
1032 #endif
1033 #ifndef OPENSSL_NO_ECDH
1034         EC_KEY *ecdh=NULL, *ecdhp;
1035         unsigned char *encodedPoint = NULL;
1036         int encodedlen = 0;
1037         int curve_id = 0;
1038         BN_CTX *bn_ctx = NULL; 
1039 #endif
1040         EVP_PKEY *pkey;
1041         unsigned char *p,*d;
1042         int al,i;
1043         unsigned long type;
1044         int n;
1045         CERT *cert;
1046         BIGNUM *r[4];
1047         int nr[4],kn;
1048         BUF_MEM *buf;
1049         EVP_MD_CTX md_ctx;
1050
1051         EVP_MD_CTX_init(&md_ctx);
1052         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1053                 {
1054                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1055                 cert=s->cert;
1056
1057                 buf=s->init_buf;
1058
1059                 r[0]=r[1]=r[2]=r[3]=NULL;
1060                 n=0;
1061 #ifndef OPENSSL_NO_RSA
1062                 if (type & SSL_kRSA)
1063                         {
1064                         rsa=cert->rsa_tmp;
1065                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1066                                 {
1067                                 rsa=s->cert->rsa_tmp_cb(s,
1068                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1069                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1070                                 if(rsa == NULL)
1071                                 {
1072                                         al=SSL_AD_HANDSHAKE_FAILURE;
1073                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1074                                         goto f_err;
1075                                 }
1076                                 RSA_up_ref(rsa);
1077                                 cert->rsa_tmp=rsa;
1078                                 }
1079                         if (rsa == NULL)
1080                                 {
1081                                 al=SSL_AD_HANDSHAKE_FAILURE;
1082                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1083                                 goto f_err;
1084                                 }
1085                         r[0]=rsa->n;
1086                         r[1]=rsa->e;
1087                         s->s3->tmp.use_rsa_tmp=1;
1088                         }
1089                 else
1090 #endif
1091 #ifndef OPENSSL_NO_DH
1092                         if (type & SSL_kEDH)
1093                         {
1094                         dhp=cert->dh_tmp;
1095                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1096                                 dhp=s->cert->dh_tmp_cb(s,
1097                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1098                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1099                         if (dhp == NULL)
1100                                 {
1101                                 al=SSL_AD_HANDSHAKE_FAILURE;
1102                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1103                                 goto f_err;
1104                                 }
1105
1106                         if (s->s3->tmp.dh != NULL)
1107                                 {
1108                                 DH_free(dh);
1109                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1110                                 goto err;
1111                                 }
1112
1113                         if ((dh=DHparams_dup(dhp)) == NULL)
1114                                 {
1115                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1116                                 goto err;
1117                                 }
1118
1119                         s->s3->tmp.dh=dh;
1120                         if ((dhp->pub_key == NULL ||
1121                              dhp->priv_key == NULL ||
1122                              (s->options & SSL_OP_SINGLE_DH_USE)))
1123                                 {
1124                                 if(!DH_generate_key(dh))
1125                                     {
1126                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1127                                            ERR_R_DH_LIB);
1128                                     goto err;
1129                                     }
1130                                 }
1131                         else
1132                                 {
1133                                 dh->pub_key=BN_dup(dhp->pub_key);
1134                                 dh->priv_key=BN_dup(dhp->priv_key);
1135                                 if ((dh->pub_key == NULL) ||
1136                                         (dh->priv_key == NULL))
1137                                         {
1138                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1139                                         goto err;
1140                                         }
1141                                 }
1142                         r[0]=dh->p;
1143                         r[1]=dh->g;
1144                         r[2]=dh->pub_key;
1145                         }
1146                 else 
1147 #endif
1148 #ifndef OPENSSL_NO_ECDH
1149                         if (type & SSL_kEECDH)
1150                         {
1151                         const EC_GROUP *group;
1152
1153                         ecdhp=cert->ecdh_tmp;
1154                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1155                                 {
1156                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1157                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1158                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1159                                 }
1160                         if (ecdhp == NULL)
1161                                 {
1162                                 al=SSL_AD_HANDSHAKE_FAILURE;
1163                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1164                                 goto f_err;
1165                                 }
1166
1167                         if (s->s3->tmp.ecdh != NULL)
1168                                 {
1169                                 EC_KEY_free(s->s3->tmp.ecdh); 
1170                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1171                                 goto err;
1172                                 }
1173
1174                         /* Duplicate the ECDH structure. */
1175                         if (ecdhp == NULL)
1176                                 {
1177                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1178                                 goto err;
1179                                 }
1180                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1181                                 {
1182                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1183                                 goto err;
1184                                 }
1185
1186                         s->s3->tmp.ecdh=ecdh;
1187                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1188                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1189                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1190                                 {
1191                                 if(!EC_KEY_generate_key(ecdh))
1192                                     {
1193                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1194                                     goto err;
1195                                     }
1196                                 }
1197
1198                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1199                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1200                             (EC_KEY_get0_private_key(ecdh) == NULL))
1201                                 {
1202                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1203                                 goto err;
1204                                 }
1205
1206                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1207                             (EC_GROUP_get_degree(group) > 163)) 
1208                                 {
1209                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1210                                 goto err;
1211                                 }
1212
1213                         /* XXX: For now, we only support ephemeral ECDH
1214                          * keys over named (not generic) curves. For 
1215                          * supported named curves, curve_id is non-zero.
1216                          */
1217                         if ((curve_id = 
1218                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1219                             == 0)
1220                                 {
1221                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1222                                 goto err;
1223                                 }
1224
1225                         /* Encode the public key.
1226                          * First check the size of encoding and
1227                          * allocate memory accordingly.
1228                          */
1229                         encodedlen = EC_POINT_point2oct(group, 
1230                             EC_KEY_get0_public_key(ecdh),
1231                             POINT_CONVERSION_UNCOMPRESSED, 
1232                             NULL, 0, NULL);
1233
1234                         encodedPoint = (unsigned char *) 
1235                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1236                         bn_ctx = BN_CTX_new();
1237                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1238                                 {
1239                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1240                                 goto err;
1241                                 }
1242
1243
1244                         encodedlen = EC_POINT_point2oct(group, 
1245                             EC_KEY_get0_public_key(ecdh), 
1246                             POINT_CONVERSION_UNCOMPRESSED, 
1247                             encodedPoint, encodedlen, bn_ctx);
1248
1249                         if (encodedlen == 0) 
1250                                 {
1251                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1252                                 goto err;
1253                                 }
1254
1255                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1256
1257                         /* XXX: For now, we only support named (not 
1258                          * generic) curves in ECDH ephemeral key exchanges.
1259                          * In this situation, we need four additional bytes
1260                          * to encode the entire ServerECDHParams
1261                          * structure. 
1262                          */
1263                         n = 4 + encodedlen;
1264
1265                         /* We'll generate the serverKeyExchange message
1266                          * explicitly so we can set these to NULLs
1267                          */
1268                         r[0]=NULL;
1269                         r[1]=NULL;
1270                         r[2]=NULL;
1271                         r[3]=NULL;
1272                         }
1273                 else 
1274 #endif /* !OPENSSL_NO_ECDH */
1275 #ifndef OPENSSL_NO_PSK
1276                         if (type & SSL_kPSK)
1277                                 {
1278                                 /* reserve size for record length and PSK identity hint*/
1279                                 n+=2+strlen(s->ctx->psk_identity_hint);
1280                                 }
1281                         else
1282 #endif /* !OPENSSL_NO_PSK */
1283                         {
1284                         al=SSL_AD_HANDSHAKE_FAILURE;
1285                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1286                         goto f_err;
1287                         }
1288                 for (i=0; r[i] != NULL; i++)
1289                         {
1290                         nr[i]=BN_num_bytes(r[i]);
1291                         n+=2+nr[i];
1292                         }
1293
1294                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1295                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1296                         {
1297                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher, NULL))
1298                                 == NULL)
1299                                 {
1300                                 al=SSL_AD_DECODE_ERROR;
1301                                 goto f_err;
1302                                 }
1303                         kn=EVP_PKEY_size(pkey);
1304                         }
1305                 else
1306                         {
1307                         pkey=NULL;
1308                         kn=0;
1309                         }
1310
1311                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1312                         {
1313                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1314                         goto err;
1315                         }
1316                 d=(unsigned char *)s->init_buf->data;
1317                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1318
1319                 for (i=0; r[i] != NULL; i++)
1320                         {
1321                         s2n(nr[i],p);
1322                         BN_bn2bin(r[i],p);
1323                         p+=nr[i];
1324                         }
1325
1326 #ifndef OPENSSL_NO_ECDH
1327                 if (type & SSL_kEECDH) 
1328                         {
1329                         /* XXX: For now, we only support named (not generic) curves.
1330                          * In this situation, the serverKeyExchange message has:
1331                          * [1 byte CurveType], [2 byte CurveName]
1332                          * [1 byte length of encoded point], followed by
1333                          * the actual encoded point itself
1334                          */
1335                         *p = NAMED_CURVE_TYPE;
1336                         p += 1;
1337                         *p = 0;
1338                         p += 1;
1339                         *p = curve_id;
1340                         p += 1;
1341                         *p = encodedlen;
1342                         p += 1;
1343                         memcpy((unsigned char*)p, 
1344                             (unsigned char *)encodedPoint, 
1345                             encodedlen);
1346                         OPENSSL_free(encodedPoint);
1347                         p += encodedlen;
1348                         }
1349 #endif
1350
1351 #ifndef OPENSSL_NO_PSK
1352                 if (type & SSL_kPSK)
1353                         {
1354                         /* copy PSK identity hint */
1355                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1356                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1357                         p+=strlen(s->ctx->psk_identity_hint);
1358                         }
1359 #endif
1360
1361                 /* not anonymous */
1362                 if (pkey != NULL)
1363                         {
1364                         /* n is the length of the params, they start at
1365                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1366                          * at the end. */
1367 #ifndef OPENSSL_NO_RSA
1368                         if (pkey->type == EVP_PKEY_RSA)
1369                                 {
1370                                 q=md_buf;
1371                                 j=0;
1372                                 for (num=2; num > 0; num--)
1373                                         {
1374                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1375                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1376                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1377                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1378                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1379                                         EVP_DigestFinal_ex(&md_ctx,q,
1380                                                 (unsigned int *)&i);
1381                                         q+=i;
1382                                         j+=i;
1383                                         }
1384                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1385                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1386                                         {
1387                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1388                                         goto err;
1389                                         }
1390                                 s2n(u,p);
1391                                 n+=u+2;
1392                                 }
1393                         else
1394 #endif
1395 #if !defined(OPENSSL_NO_DSA)
1396                                 if (pkey->type == EVP_PKEY_DSA)
1397                                 {
1398                                 /* lets do DSS */
1399                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1400                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1401                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1402                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1403                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1404                                         (unsigned int *)&i,pkey))
1405                                         {
1406                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1407                                         goto err;
1408                                         }
1409                                 s2n(i,p);
1410                                 n+=i+2;
1411                                 }
1412                         else
1413 #endif
1414 #if !defined(OPENSSL_NO_ECDSA)
1415                                 if (pkey->type == EVP_PKEY_EC)
1416                                 {
1417                                 /* let's do ECDSA */
1418                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1419                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1420                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1421                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1422                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1423                                         (unsigned int *)&i,pkey))
1424                                         {
1425                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1426                                         goto err;
1427                                         }
1428                                 s2n(i,p);
1429                                 n+=i+2;
1430                                 }
1431                         else
1432 #endif
1433                                 {
1434                                 /* Is this error check actually needed? */
1435                                 al=SSL_AD_HANDSHAKE_FAILURE;
1436                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1437                                 goto f_err;
1438                                 }
1439                         }
1440
1441                 d = dtls1_set_message_header(s, d,
1442                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1443
1444                 /* we should now have things packed up, so lets send
1445                  * it off */
1446                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1447                 s->init_off=0;
1448
1449                 /* buffer the message to handle re-xmits */
1450                 dtls1_buffer_message(s, 0);
1451                 }
1452
1453         s->state = SSL3_ST_SW_KEY_EXCH_B;
1454         EVP_MD_CTX_cleanup(&md_ctx);
1455         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1456 f_err:
1457         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1458 err:
1459 #ifndef OPENSSL_NO_ECDH
1460         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1461         BN_CTX_free(bn_ctx);
1462 #endif
1463         EVP_MD_CTX_cleanup(&md_ctx);
1464         return(-1);
1465         }
1466
1467 int dtls1_send_certificate_request(SSL *s)
1468         {
1469         unsigned char *p,*d;
1470         int i,j,nl,off,n;
1471         STACK_OF(X509_NAME) *sk=NULL;
1472         X509_NAME *name;
1473         BUF_MEM *buf;
1474         unsigned int msg_len;
1475
1476         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1477                 {
1478                 buf=s->init_buf;
1479
1480                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1481
1482                 /* get the list of acceptable cert types */
1483                 p++;
1484                 n=ssl3_get_req_cert_type(s,p);
1485                 d[0]=n;
1486                 p+=n;
1487                 n++;
1488
1489                 off=n;
1490                 p+=2;
1491                 n+=2;
1492
1493                 sk=SSL_get_client_CA_list(s);
1494                 nl=0;
1495                 if (sk != NULL)
1496                         {
1497                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1498                                 {
1499                                 name=sk_X509_NAME_value(sk,i);
1500                                 j=i2d_X509_NAME(name,NULL);
1501                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1502                                         {
1503                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1504                                         goto err;
1505                                         }
1506                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1507                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1508                                         {
1509                                         s2n(j,p);
1510                                         i2d_X509_NAME(name,&p);
1511                                         n+=2+j;
1512                                         nl+=2+j;
1513                                         }
1514                                 else
1515                                         {
1516                                         d=p;
1517                                         i2d_X509_NAME(name,&p);
1518                                         j-=2; s2n(j,d); j+=2;
1519                                         n+=j;
1520                                         nl+=j;
1521                                         }
1522                                 }
1523                         }
1524                 /* else no CA names */
1525                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1526                 s2n(nl,p);
1527
1528                 d=(unsigned char *)buf->data;
1529                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1530                 l2n3(n,d);
1531                 s2n(s->d1->handshake_write_seq,d);
1532                 s->d1->handshake_write_seq++;
1533
1534                 /* we should now have things packed up, so lets send
1535                  * it off */
1536
1537                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1538                 s->init_off=0;
1539 #ifdef NETSCAPE_HANG_BUG
1540 /* XXX: what to do about this? */
1541                 p=(unsigned char *)s->init_buf->data + s->init_num;
1542
1543                 /* do the header */
1544                 *(p++)=SSL3_MT_SERVER_DONE;
1545                 *(p++)=0;
1546                 *(p++)=0;
1547                 *(p++)=0;
1548                 s->init_num += 4;
1549 #endif
1550
1551                 /* XDTLS:  set message header ? */
1552                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1553                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1554                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1555
1556                 /* buffer the message to handle re-xmits */
1557                 dtls1_buffer_message(s, 0);
1558
1559                 s->state = SSL3_ST_SW_CERT_REQ_B;
1560                 }
1561
1562         /* SSL3_ST_SW_CERT_REQ_B */
1563         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1564 err:
1565         return(-1);
1566         }
1567
1568 int dtls1_send_server_certificate(SSL *s)
1569         {
1570         unsigned long l;
1571         X509 *x;
1572
1573         if (s->state == SSL3_ST_SW_CERT_A)
1574                 {
1575                 x=ssl_get_server_send_cert(s);
1576                 if (x == NULL)
1577                         {
1578                         /* VRS: allow null cert if auth == KRB5 */
1579                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1580                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1581                                 {
1582                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1583                                 return(0);
1584                                 }
1585                         }
1586
1587                 l=dtls1_output_cert_chain(s,x);
1588                 s->state=SSL3_ST_SW_CERT_B;
1589                 s->init_num=(int)l;
1590                 s->init_off=0;
1591
1592                 /* buffer the message to handle re-xmits */
1593                 dtls1_buffer_message(s, 0);
1594                 }
1595
1596         /* SSL3_ST_SW_CERT_B */
1597         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1598         }
1599
1600 #ifndef OPENSSL_NO_TLSEXT
1601 int dtls1_send_newsession_ticket(SSL *s)
1602         {
1603         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1604                 {
1605                 unsigned char *p, *senc, *macstart;
1606                 int len, slen;
1607                 unsigned int hlen, msg_len;
1608                 EVP_CIPHER_CTX ctx;
1609                 HMAC_CTX hctx;
1610                 SSL_CTX *tctx = s->initial_ctx;
1611                 unsigned char iv[EVP_MAX_IV_LENGTH];
1612                 unsigned char key_name[16];
1613
1614                 /* get session encoding length */
1615                 slen = i2d_SSL_SESSION(s->session, NULL);
1616                 /* Some length values are 16 bits, so forget it if session is
1617                  * too long
1618                  */
1619                 if (slen > 0xFF00)
1620                         return -1;
1621                 /* Grow buffer if need be: the length calculation is as
1622                  * follows 12 (DTLS handshake message header) +
1623                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1624                  * 16 (key name) + max_iv_len (iv length) +
1625                  * session_length + max_enc_block_size (max encrypted session
1626                  * length) + max_md_size (HMAC).
1627                  */
1628                 if (!BUF_MEM_grow(s->init_buf,
1629                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1630                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1631                         return -1;
1632                 senc = OPENSSL_malloc(slen);
1633                 if (!senc)
1634                         return -1;
1635                 p = senc;
1636                 i2d_SSL_SESSION(s->session, &p);
1637
1638                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1639                 EVP_CIPHER_CTX_init(&ctx);
1640                 HMAC_CTX_init(&hctx);
1641                 /* Initialize HMAC and cipher contexts. If callback present
1642                  * it does all the work otherwise use generated values
1643                  * from parent ctx.
1644                  */
1645                 if (tctx->tlsext_ticket_key_cb)
1646                         {
1647                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1648                                                          &hctx, 1) < 0)
1649                                 {
1650                                 OPENSSL_free(senc);
1651                                 return -1;
1652                                 }
1653                         }
1654                 else
1655                         {
1656                         RAND_pseudo_bytes(iv, 16);
1657                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1658                                         tctx->tlsext_tick_aes_key, iv);
1659                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1660                                         tlsext_tick_md(), NULL);
1661                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1662                         }
1663                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1664                 /* Skip ticket length for now */
1665                 p += 2;
1666                 /* Output key name */
1667                 macstart = p;
1668                 memcpy(p, key_name, 16);
1669                 p += 16;
1670                 /* output IV */
1671                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1672                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1673                 /* Encrypt session data */
1674                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1675                 p += len;
1676                 EVP_EncryptFinal(&ctx, p, &len);
1677                 p += len;
1678                 EVP_CIPHER_CTX_cleanup(&ctx);
1679
1680                 HMAC_Update(&hctx, macstart, p - macstart);
1681                 HMAC_Final(&hctx, p, &hlen);
1682                 HMAC_CTX_cleanup(&hctx);
1683
1684                 p += hlen;
1685                 /* Now write out lengths: p points to end of data written */
1686                 /* Total length */
1687                 len = p - (unsigned char *)(s->init_buf->data);
1688                 /* Ticket length */
1689                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1690                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1691
1692                 /* number of bytes to write */
1693                 s->init_num= len;
1694                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1695                 s->init_off=0;
1696                 OPENSSL_free(senc);
1697
1698                 /* XDTLS:  set message header ? */
1699                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1700                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1701                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1702
1703                 /* buffer the message to handle re-xmits */
1704                 dtls1_buffer_message(s, 0);
1705                 }
1706
1707         /* SSL3_ST_SW_SESSION_TICKET_B */
1708         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1709         }
1710 #endif