ms/uplink.c: fix Visual Studio 2010 warning.
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153         int listen;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         listen = s->d1->listen;
165
166         /* init things to blank */
167         s->in_handshake++;
168         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
169
170         if (s->cert == NULL)
171                 {
172                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
173                 return(-1);
174                 }
175
176         for (;;)
177                 {
178                 state=s->state;
179
180                 switch (s->state)
181                         {
182                 case SSL_ST_RENEGOTIATE:
183                         s->renegotiate=1;
184                         /* s->state=SSL_ST_ACCEPT; */
185
186                 case SSL_ST_BEFORE:
187                 case SSL_ST_ACCEPT:
188                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
189                 case SSL_ST_OK|SSL_ST_ACCEPT:
190
191                         s->server=1;
192                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
193
194                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
195                                 {
196                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
197                                 return -1;
198                                 }
199                         s->type=SSL_ST_ACCEPT;
200
201                         if (s->init_buf == NULL)
202                                 {
203                                 if ((buf=BUF_MEM_new()) == NULL)
204                                         {
205                                         ret= -1;
206                                         goto end;
207                                         }
208                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
209                                         {
210                                         ret= -1;
211                                         goto end;
212                                         }
213                                 s->init_buf=buf;
214                                 }
215
216                         if (!ssl3_setup_buffers(s))
217                                 {
218                                 ret= -1;
219                                 goto end;
220                                 }
221
222                         s->init_num=0;
223
224                         if (s->state != SSL_ST_RENEGOTIATE)
225                                 {
226                                 /* Ok, we now need to push on a buffering BIO so that
227                                  * the output is sent in a way that TCP likes :-)
228                                  */
229                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
230
231                                 ssl3_init_finished_mac(s);
232                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
233                                 s->ctx->stats.sess_accept++;
234                                 }
235                         else
236                                 {
237                                 /* s->state == SSL_ST_RENEGOTIATE,
238                                  * we will just send a HelloRequest */
239                                 s->ctx->stats.sess_accept_renegotiate++;
240                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
241                                 }
242
243                         break;
244
245                 case SSL3_ST_SW_HELLO_REQ_A:
246                 case SSL3_ST_SW_HELLO_REQ_B:
247
248                         s->shutdown=0;
249                         dtls1_start_timer(s);
250                         ret=dtls1_send_hello_request(s);
251                         if (ret <= 0) goto end;
252                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
253                         s->state=SSL3_ST_SW_FLUSH;
254                         s->init_num=0;
255
256                         ssl3_init_finished_mac(s);
257                         break;
258
259                 case SSL3_ST_SW_HELLO_REQ_C:
260                         s->state=SSL_ST_OK;
261                         break;
262
263                 case SSL3_ST_SR_CLNT_HELLO_A:
264                 case SSL3_ST_SR_CLNT_HELLO_B:
265                 case SSL3_ST_SR_CLNT_HELLO_C:
266
267                         s->shutdown=0;
268                         ret=ssl3_get_client_hello(s);
269                         if (ret <= 0) goto end;
270                         dtls1_stop_timer(s);
271
272                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
273                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
274                         else
275                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
276
277                         s->init_num=0;
278
279                         /* If we're just listening, stop here */
280                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
281                                 {
282                                 ret = 2;
283                                 s->d1->listen = 0;
284                                 /* Set expected sequence numbers
285                                  * to continue the handshake.
286                                  */
287                                 s->d1->handshake_read_seq = 2;
288                                 s->d1->handshake_write_seq = 1;
289                                 s->d1->next_handshake_write_seq = 1;
290                                 goto end;
291                                 }
292                         
293                         break;
294                         
295                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
296                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
297
298                         dtls1_start_timer(s);
299                         ret = dtls1_send_hello_verify_request(s);
300                         if ( ret <= 0) goto end;
301                         s->state=SSL3_ST_SW_FLUSH;
302                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
303
304                         /* HelloVerifyRequest resets Finished MAC */
305                         if (s->version != DTLS1_BAD_VER)
306                                 ssl3_init_finished_mac(s);
307                         break;
308                         
309                 case SSL3_ST_SW_SRVR_HELLO_A:
310                 case SSL3_ST_SW_SRVR_HELLO_B:
311                         s->renegotiate = 2;
312                         dtls1_start_timer(s);
313                         ret=dtls1_send_server_hello(s);
314                         if (ret <= 0) goto end;
315
316 #ifndef OPENSSL_NO_TLSEXT
317                         if (s->hit)
318                                 {
319                                 if (s->tlsext_ticket_expected)
320                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
321                                 else
322                                         s->state=SSL3_ST_SW_CHANGE_A;
323                                 }
324 #else
325                         if (s->hit)
326                                         s->state=SSL3_ST_SW_CHANGE_A;
327 #endif
328                         else
329                                 s->state=SSL3_ST_SW_CERT_A;
330                         s->init_num=0;
331                         break;
332
333                 case SSL3_ST_SW_CERT_A:
334                 case SSL3_ST_SW_CERT_B:
335                         /* Check if it is anon DH or normal PSK */
336                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
337                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
338                                 {
339                                 dtls1_start_timer(s);
340                                 ret=dtls1_send_server_certificate(s);
341                                 if (ret <= 0) goto end;
342 #ifndef OPENSSL_NO_TLSEXT
343                                 if (s->tlsext_status_expected)
344                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
345                                 else
346                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
347                                 }
348                         else
349                                 {
350                                 skip = 1;
351                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
352                                 }
353 #else
354                                 }
355                         else
356                                 skip=1;
357
358                         s->state=SSL3_ST_SW_KEY_EXCH_A;
359 #endif
360                         s->init_num=0;
361                         break;
362
363                 case SSL3_ST_SW_KEY_EXCH_A:
364                 case SSL3_ST_SW_KEY_EXCH_B:
365                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
366
367                         /* clear this, it may get reset by
368                          * send_server_key_exchange */
369                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
370 #ifndef OPENSSL_NO_KRB5
371                                 && !(alg_k & SSL_kKRB5)
372 #endif /* OPENSSL_NO_KRB5 */
373                                 )
374                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
375                                  * even when forbidden by protocol specs
376                                  * (handshake may fail as clients are not required to
377                                  * be able to handle this) */
378                                 s->s3->tmp.use_rsa_tmp=1;
379                         else
380                                 s->s3->tmp.use_rsa_tmp=0;
381
382                         /* only send if a DH key exchange or
383                          * RSA but we have a sign only certificate */
384                         if (s->s3->tmp.use_rsa_tmp
385                         /* PSK: send ServerKeyExchange if PSK identity
386                          * hint if provided */
387 #ifndef OPENSSL_NO_PSK
388                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
389 #endif
390                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
391                             || (alg_k & SSL_kEECDH)
392                             || ((alg_k & SSL_kRSA)
393                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
394                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
395                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
396                                         )
397                                     )
398                                 )
399                             )
400                                 {
401                                 dtls1_start_timer(s);
402                                 ret=dtls1_send_server_key_exchange(s);
403                                 if (ret <= 0) goto end;
404                                 }
405                         else
406                                 skip=1;
407
408                         s->state=SSL3_ST_SW_CERT_REQ_A;
409                         s->init_num=0;
410                         break;
411
412                 case SSL3_ST_SW_CERT_REQ_A:
413                 case SSL3_ST_SW_CERT_REQ_B:
414                         if (/* don't request cert unless asked for it: */
415                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
416                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
417                                  * don't request cert during re-negotiation: */
418                                 ((s->session->peer != NULL) &&
419                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
420                                 /* never request cert in anonymous ciphersuites
421                                  * (see section "Certificate request" in SSL 3 drafts
422                                  * and in RFC 2246): */
423                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
424                                  /* ... except when the application insists on verification
425                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
426                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
427                                  /* never request cert in Kerberos ciphersuites */
428                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
429                                 /* With normal PSK Certificates and
430                                  * Certificate Requests are omitted */
431                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
432                                 {
433                                 /* no cert request */
434                                 skip=1;
435                                 s->s3->tmp.cert_request=0;
436                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
437                                 }
438                         else
439                                 {
440                                 s->s3->tmp.cert_request=1;
441                                 dtls1_start_timer(s);
442                                 ret=dtls1_send_certificate_request(s);
443                                 if (ret <= 0) goto end;
444 #ifndef NETSCAPE_HANG_BUG
445                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
446 #else
447                                 s->state=SSL3_ST_SW_FLUSH;
448                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
449 #endif
450                                 s->init_num=0;
451                                 }
452                         break;
453
454                 case SSL3_ST_SW_SRVR_DONE_A:
455                 case SSL3_ST_SW_SRVR_DONE_B:
456                         dtls1_start_timer(s);
457                         ret=dtls1_send_server_done(s);
458                         if (ret <= 0) goto end;
459                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
460                         s->state=SSL3_ST_SW_FLUSH;
461                         s->init_num=0;
462                         break;
463                 
464                 case SSL3_ST_SW_FLUSH:
465                         s->rwstate=SSL_WRITING;
466                         if (BIO_flush(s->wbio) <= 0)
467                                 {
468                                 ret= -1;
469                                 goto end;
470                                 }
471                         s->rwstate=SSL_NOTHING;
472                         s->state=s->s3->tmp.next_state;
473                         break;
474
475                 case SSL3_ST_SR_CERT_A:
476                 case SSL3_ST_SR_CERT_B:
477                         /* Check for second client hello (MS SGC) */
478                         ret = ssl3_check_client_hello(s);
479                         if (ret <= 0)
480                                 goto end;
481                         dtls1_stop_timer(s);
482                         if (ret == 2)
483                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
484                         else {
485                                 /* could be sent for a DH cert, even if we
486                                  * have not asked for it :-) */
487                                 ret=ssl3_get_client_certificate(s);
488                                 if (ret <= 0) goto end;
489                                 dtls1_stop_timer(s);
490                                 s->init_num=0;
491                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
492                         }
493                         break;
494
495                 case SSL3_ST_SR_KEY_EXCH_A:
496                 case SSL3_ST_SR_KEY_EXCH_B:
497                         ret=ssl3_get_client_key_exchange(s);
498                         if (ret <= 0) goto end;
499                         dtls1_stop_timer(s);
500                         s->state=SSL3_ST_SR_CERT_VRFY_A;
501                         s->init_num=0;
502
503                         if (ret == 2)
504                                 {
505                                 /* For the ECDH ciphersuites when
506                                  * the client sends its ECDH pub key in
507                                  * a certificate, the CertificateVerify
508                                  * message is not sent.
509                                  */
510                                 s->state=SSL3_ST_SR_FINISHED_A;
511                                 s->init_num = 0;
512                                 }
513                         else
514                                 {
515                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
516                                 s->init_num=0;
517
518                                 /* We need to get hashes here so if there is
519                                  * a client cert, it can be verified */ 
520                                 s->method->ssl3_enc->cert_verify_mac(s,
521                                         NID_md5,
522                                         &(s->s3->tmp.cert_verify_md[0]));
523                                 s->method->ssl3_enc->cert_verify_mac(s,
524                                         NID_sha1,
525                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
526                                 }
527                         break;
528
529                 case SSL3_ST_SR_CERT_VRFY_A:
530                 case SSL3_ST_SR_CERT_VRFY_B:
531
532                         s->d1->change_cipher_spec_ok = 1;
533                         /* we should decide if we expected this one */
534                         ret=ssl3_get_cert_verify(s);
535                         if (ret <= 0) goto end;
536                         dtls1_stop_timer(s);
537
538                         s->state=SSL3_ST_SR_FINISHED_A;
539                         s->init_num=0;
540                         break;
541
542                 case SSL3_ST_SR_FINISHED_A:
543                 case SSL3_ST_SR_FINISHED_B:
544                         s->d1->change_cipher_spec_ok = 1;
545                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
546                                 SSL3_ST_SR_FINISHED_B);
547                         if (ret <= 0) goto end;
548                         dtls1_stop_timer(s);
549                         if (s->hit)
550                                 s->state=SSL_ST_OK;
551 #ifndef OPENSSL_NO_TLSEXT
552                         else if (s->tlsext_ticket_expected)
553                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
554 #endif
555                         else
556                                 s->state=SSL3_ST_SW_CHANGE_A;
557                         s->init_num=0;
558                         break;
559
560 #ifndef OPENSSL_NO_TLSEXT
561                 case SSL3_ST_SW_SESSION_TICKET_A:
562                 case SSL3_ST_SW_SESSION_TICKET_B:
563                         ret=dtls1_send_newsession_ticket(s);
564                         if (ret <= 0) goto end;
565                         s->state=SSL3_ST_SW_CHANGE_A;
566                         s->init_num=0;
567                         break;
568
569                 case SSL3_ST_SW_CERT_STATUS_A:
570                 case SSL3_ST_SW_CERT_STATUS_B:
571                         ret=ssl3_send_cert_status(s);
572                         if (ret <= 0) goto end;
573                         s->state=SSL3_ST_SW_KEY_EXCH_A;
574                         s->init_num=0;
575                         break;
576
577 #endif
578
579                 case SSL3_ST_SW_CHANGE_A:
580                 case SSL3_ST_SW_CHANGE_B:
581
582                         s->session->cipher=s->s3->tmp.new_cipher;
583                         if (!s->method->ssl3_enc->setup_key_block(s))
584                                 { ret= -1; goto end; }
585
586                         ret=dtls1_send_change_cipher_spec(s,
587                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
588
589                         if (ret <= 0) goto end;
590                         s->state=SSL3_ST_SW_FINISHED_A;
591                         s->init_num=0;
592
593                         if (!s->method->ssl3_enc->change_cipher_state(s,
594                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
595                                 {
596                                 ret= -1;
597                                 goto end;
598                                 }
599
600                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
601                         break;
602
603                 case SSL3_ST_SW_FINISHED_A:
604                 case SSL3_ST_SW_FINISHED_B:
605                         ret=dtls1_send_finished(s,
606                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
607                                 s->method->ssl3_enc->server_finished_label,
608                                 s->method->ssl3_enc->server_finished_label_len);
609                         if (ret <= 0) goto end;
610                         s->state=SSL3_ST_SW_FLUSH;
611                         if (s->hit)
612                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
613                         else
614                                 s->s3->tmp.next_state=SSL_ST_OK;
615                         s->init_num=0;
616                         break;
617
618                 case SSL_ST_OK:
619                         /* clean a few things up */
620                         ssl3_cleanup_key_block(s);
621
622 #if 0
623                         BUF_MEM_free(s->init_buf);
624                         s->init_buf=NULL;
625 #endif
626
627                         /* remove buffering on output */
628                         ssl_free_wbio_buffer(s);
629
630                         s->init_num=0;
631
632                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
633                                 {
634                                 /* actually not necessarily a 'new' session unless
635                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
636                                 
637                                 s->renegotiate=0;
638                                 s->new_session=0;
639                                 
640                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
641                                 
642                                 s->ctx->stats.sess_accept_good++;
643                                 /* s->server=1; */
644                                 s->handshake_func=dtls1_accept;
645
646                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
647                                 }
648                         
649                         ret = 1;
650
651                         /* done handshaking, next message is client hello */
652                         s->d1->handshake_read_seq = 0;
653                         /* next message is server hello */
654                         s->d1->handshake_write_seq = 0;
655                         s->d1->next_handshake_write_seq = 0;
656                         goto end;
657                         /* break; */
658
659                 default:
660                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
661                         ret= -1;
662                         goto end;
663                         /* break; */
664                         }
665                 
666                 if (!s->s3->tmp.reuse_message && !skip)
667                         {
668                         if (s->debug)
669                                 {
670                                 if ((ret=BIO_flush(s->wbio)) <= 0)
671                                         goto end;
672                                 }
673
674
675                         if ((cb != NULL) && (s->state != state))
676                                 {
677                                 new_state=s->state;
678                                 s->state=state;
679                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
680                                 s->state=new_state;
681                                 }
682                         }
683                 skip=0;
684                 }
685 end:
686         /* BIO_flush(s->wbio); */
687
688         s->in_handshake--;
689         if (cb != NULL)
690                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
691         return(ret);
692         }
693
694 int dtls1_send_hello_request(SSL *s)
695         {
696         unsigned char *p;
697
698         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
699                 {
700                 p=(unsigned char *)s->init_buf->data;
701                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
702
703                 s->state=SSL3_ST_SW_HELLO_REQ_B;
704                 /* number of bytes to write */
705                 s->init_num=DTLS1_HM_HEADER_LENGTH;
706                 s->init_off=0;
707
708                 /* no need to buffer this message, since there are no retransmit 
709                  * requests for it */
710                 }
711
712         /* SSL3_ST_SW_HELLO_REQ_B */
713         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
714         }
715
716 int dtls1_send_hello_verify_request(SSL *s)
717         {
718         unsigned int msg_len;
719         unsigned char *msg, *buf, *p;
720
721         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
722                 {
723                 buf = (unsigned char *)s->init_buf->data;
724
725                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
726                 *(p++) = s->version >> 8;
727                 *(p++) = s->version & 0xFF;
728
729                 if (s->ctx->app_gen_cookie_cb == NULL ||
730                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
731                          &(s->d1->cookie_len)) == 0)
732                         {
733                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
734                         return 0;
735                         }
736
737                 *(p++) = (unsigned char) s->d1->cookie_len;
738                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
739                 p += s->d1->cookie_len;
740                 msg_len = p - msg;
741
742                 dtls1_set_message_header(s, buf,
743                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
744
745                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
746                 /* number of bytes to write */
747                 s->init_num=p-buf;
748                 s->init_off=0;
749                 }
750
751         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
752         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
753         }
754
755 int dtls1_send_server_hello(SSL *s)
756         {
757         unsigned char *buf;
758         unsigned char *p,*d;
759         int i;
760         unsigned int sl;
761         unsigned long l,Time;
762
763         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
764                 {
765                 buf=(unsigned char *)s->init_buf->data;
766                 p=s->s3->server_random;
767                 Time=(unsigned long)time(NULL);                 /* Time */
768                 l2n(Time,p);
769                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
770                 /* Do the message type and length last */
771                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
772
773                 *(p++)=s->version>>8;
774                 *(p++)=s->version&0xff;
775
776                 /* Random stuff */
777                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
778                 p+=SSL3_RANDOM_SIZE;
779
780                 /* now in theory we have 3 options to sending back the
781                  * session id.  If it is a re-use, we send back the
782                  * old session-id, if it is a new session, we send
783                  * back the new session-id or we send back a 0 length
784                  * session-id if we want it to be single use.
785                  * Currently I will not implement the '0' length session-id
786                  * 12-Jan-98 - I'll now support the '0' length stuff.
787                  */
788                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
789                         s->session->session_id_length=0;
790
791                 sl=s->session->session_id_length;
792                 if (sl > sizeof s->session->session_id)
793                         {
794                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
795                         return -1;
796                         }
797                 *(p++)=sl;
798                 memcpy(p,s->session->session_id,sl);
799                 p+=sl;
800
801                 /* put the cipher */
802                 if (s->s3->tmp.new_cipher == NULL)
803                         return -1;
804                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
805                 p+=i;
806
807                 /* put the compression method */
808 #ifdef OPENSSL_NO_COMP
809                 *(p++)=0;
810 #else
811                 if (s->s3->tmp.new_compression == NULL)
812                         *(p++)=0;
813                 else
814                         *(p++)=s->s3->tmp.new_compression->id;
815 #endif
816
817 #ifndef OPENSSL_NO_TLSEXT
818                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
819                         {
820                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
821                         return -1;
822                         }
823 #endif
824
825                 /* do the header */
826                 l=(p-d);
827                 d=buf;
828
829                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
830
831                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
832                 /* number of bytes to write */
833                 s->init_num=p-buf;
834                 s->init_off=0;
835
836                 /* buffer the message to handle re-xmits */
837                 dtls1_buffer_message(s, 0);
838                 }
839
840         /* SSL3_ST_SW_SRVR_HELLO_B */
841         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
842         }
843
844 int dtls1_send_server_done(SSL *s)
845         {
846         unsigned char *p;
847
848         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
849                 {
850                 p=(unsigned char *)s->init_buf->data;
851
852                 /* do the header */
853                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
854
855                 s->state=SSL3_ST_SW_SRVR_DONE_B;
856                 /* number of bytes to write */
857                 s->init_num=DTLS1_HM_HEADER_LENGTH;
858                 s->init_off=0;
859
860                 /* buffer the message to handle re-xmits */
861                 dtls1_buffer_message(s, 0);
862                 }
863
864         /* SSL3_ST_SW_SRVR_DONE_B */
865         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
866         }
867
868 int dtls1_send_server_key_exchange(SSL *s)
869         {
870 #ifndef OPENSSL_NO_RSA
871         unsigned char *q;
872         int j,num;
873         RSA *rsa;
874         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
875         unsigned int u;
876 #endif
877 #ifndef OPENSSL_NO_DH
878         DH *dh=NULL,*dhp;
879 #endif
880 #ifndef OPENSSL_NO_ECDH
881         EC_KEY *ecdh=NULL, *ecdhp;
882         unsigned char *encodedPoint = NULL;
883         int encodedlen = 0;
884         int curve_id = 0;
885         BN_CTX *bn_ctx = NULL; 
886 #endif
887         EVP_PKEY *pkey;
888         unsigned char *p,*d;
889         int al,i;
890         unsigned long type;
891         int n;
892         CERT *cert;
893         BIGNUM *r[4];
894         int nr[4],kn;
895         BUF_MEM *buf;
896         EVP_MD_CTX md_ctx;
897
898         EVP_MD_CTX_init(&md_ctx);
899         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
900                 {
901                 type=s->s3->tmp.new_cipher->algorithm_mkey;
902                 cert=s->cert;
903
904                 buf=s->init_buf;
905
906                 r[0]=r[1]=r[2]=r[3]=NULL;
907                 n=0;
908 #ifndef OPENSSL_NO_RSA
909                 if (type & SSL_kRSA)
910                         {
911                         rsa=cert->rsa_tmp;
912                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
913                                 {
914                                 rsa=s->cert->rsa_tmp_cb(s,
915                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
916                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
917                                 if(rsa == NULL)
918                                 {
919                                         al=SSL_AD_HANDSHAKE_FAILURE;
920                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
921                                         goto f_err;
922                                 }
923                                 RSA_up_ref(rsa);
924                                 cert->rsa_tmp=rsa;
925                                 }
926                         if (rsa == NULL)
927                                 {
928                                 al=SSL_AD_HANDSHAKE_FAILURE;
929                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
930                                 goto f_err;
931                                 }
932                         r[0]=rsa->n;
933                         r[1]=rsa->e;
934                         s->s3->tmp.use_rsa_tmp=1;
935                         }
936                 else
937 #endif
938 #ifndef OPENSSL_NO_DH
939                         if (type & SSL_kEDH)
940                         {
941                         dhp=cert->dh_tmp;
942                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
943                                 dhp=s->cert->dh_tmp_cb(s,
944                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
945                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
946                         if (dhp == NULL)
947                                 {
948                                 al=SSL_AD_HANDSHAKE_FAILURE;
949                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
950                                 goto f_err;
951                                 }
952
953                         if (s->s3->tmp.dh != NULL)
954                                 {
955                                 DH_free(dh);
956                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
957                                 goto err;
958                                 }
959
960                         if ((dh=DHparams_dup(dhp)) == NULL)
961                                 {
962                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
963                                 goto err;
964                                 }
965
966                         s->s3->tmp.dh=dh;
967                         if ((dhp->pub_key == NULL ||
968                              dhp->priv_key == NULL ||
969                              (s->options & SSL_OP_SINGLE_DH_USE)))
970                                 {
971                                 if(!DH_generate_key(dh))
972                                     {
973                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
974                                            ERR_R_DH_LIB);
975                                     goto err;
976                                     }
977                                 }
978                         else
979                                 {
980                                 dh->pub_key=BN_dup(dhp->pub_key);
981                                 dh->priv_key=BN_dup(dhp->priv_key);
982                                 if ((dh->pub_key == NULL) ||
983                                         (dh->priv_key == NULL))
984                                         {
985                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
986                                         goto err;
987                                         }
988                                 }
989                         r[0]=dh->p;
990                         r[1]=dh->g;
991                         r[2]=dh->pub_key;
992                         }
993                 else 
994 #endif
995 #ifndef OPENSSL_NO_ECDH
996                         if (type & SSL_kEECDH)
997                         {
998                         const EC_GROUP *group;
999
1000                         ecdhp=cert->ecdh_tmp;
1001                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1002                                 {
1003                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1004                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1005                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1006                                 }
1007                         if (ecdhp == NULL)
1008                                 {
1009                                 al=SSL_AD_HANDSHAKE_FAILURE;
1010                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1011                                 goto f_err;
1012                                 }
1013
1014                         if (s->s3->tmp.ecdh != NULL)
1015                                 {
1016                                 EC_KEY_free(s->s3->tmp.ecdh); 
1017                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1018                                 goto err;
1019                                 }
1020
1021                         /* Duplicate the ECDH structure. */
1022                         if (ecdhp == NULL)
1023                                 {
1024                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1025                                 goto err;
1026                                 }
1027                         if (!EC_KEY_up_ref(ecdhp))
1028                                 {
1029                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1030                                 goto err;
1031                                 }
1032                         ecdh = ecdhp;
1033
1034                         s->s3->tmp.ecdh=ecdh;
1035                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1036                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1037                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1038                                 {
1039                                 if(!EC_KEY_generate_key(ecdh))
1040                                     {
1041                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1042                                     goto err;
1043                                     }
1044                                 }
1045
1046                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1047                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1048                             (EC_KEY_get0_private_key(ecdh) == NULL))
1049                                 {
1050                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1051                                 goto err;
1052                                 }
1053
1054                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1055                             (EC_GROUP_get_degree(group) > 163)) 
1056                                 {
1057                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1058                                 goto err;
1059                                 }
1060
1061                         /* XXX: For now, we only support ephemeral ECDH
1062                          * keys over named (not generic) curves. For 
1063                          * supported named curves, curve_id is non-zero.
1064                          */
1065                         if ((curve_id = 
1066                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1067                             == 0)
1068                                 {
1069                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1070                                 goto err;
1071                                 }
1072
1073                         /* Encode the public key.
1074                          * First check the size of encoding and
1075                          * allocate memory accordingly.
1076                          */
1077                         encodedlen = EC_POINT_point2oct(group, 
1078                             EC_KEY_get0_public_key(ecdh),
1079                             POINT_CONVERSION_UNCOMPRESSED, 
1080                             NULL, 0, NULL);
1081
1082                         encodedPoint = (unsigned char *) 
1083                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1084                         bn_ctx = BN_CTX_new();
1085                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1086                                 {
1087                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1088                                 goto err;
1089                                 }
1090
1091
1092                         encodedlen = EC_POINT_point2oct(group, 
1093                             EC_KEY_get0_public_key(ecdh), 
1094                             POINT_CONVERSION_UNCOMPRESSED, 
1095                             encodedPoint, encodedlen, bn_ctx);
1096
1097                         if (encodedlen == 0) 
1098                                 {
1099                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1100                                 goto err;
1101                                 }
1102
1103                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1104
1105                         /* XXX: For now, we only support named (not 
1106                          * generic) curves in ECDH ephemeral key exchanges.
1107                          * In this situation, we need four additional bytes
1108                          * to encode the entire ServerECDHParams
1109                          * structure. 
1110                          */
1111                         n = 4 + encodedlen;
1112
1113                         /* We'll generate the serverKeyExchange message
1114                          * explicitly so we can set these to NULLs
1115                          */
1116                         r[0]=NULL;
1117                         r[1]=NULL;
1118                         r[2]=NULL;
1119                         r[3]=NULL;
1120                         }
1121                 else 
1122 #endif /* !OPENSSL_NO_ECDH */
1123 #ifndef OPENSSL_NO_PSK
1124                         if (type & SSL_kPSK)
1125                                 {
1126                                 /* reserve size for record length and PSK identity hint*/
1127                                 n+=2+strlen(s->ctx->psk_identity_hint);
1128                                 }
1129                         else
1130 #endif /* !OPENSSL_NO_PSK */
1131                         {
1132                         al=SSL_AD_HANDSHAKE_FAILURE;
1133                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1134                         goto f_err;
1135                         }
1136                 for (i=0; r[i] != NULL; i++)
1137                         {
1138                         nr[i]=BN_num_bytes(r[i]);
1139                         n+=2+nr[i];
1140                         }
1141
1142                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1143                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1144                         {
1145                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher, NULL))
1146                                 == NULL)
1147                                 {
1148                                 al=SSL_AD_DECODE_ERROR;
1149                                 goto f_err;
1150                                 }
1151                         kn=EVP_PKEY_size(pkey);
1152                         }
1153                 else
1154                         {
1155                         pkey=NULL;
1156                         kn=0;
1157                         }
1158
1159                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1160                         {
1161                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1162                         goto err;
1163                         }
1164                 d=(unsigned char *)s->init_buf->data;
1165                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1166
1167                 for (i=0; r[i] != NULL; i++)
1168                         {
1169                         s2n(nr[i],p);
1170                         BN_bn2bin(r[i],p);
1171                         p+=nr[i];
1172                         }
1173
1174 #ifndef OPENSSL_NO_ECDH
1175                 if (type & SSL_kEECDH) 
1176                         {
1177                         /* XXX: For now, we only support named (not generic) curves.
1178                          * In this situation, the serverKeyExchange message has:
1179                          * [1 byte CurveType], [2 byte CurveName]
1180                          * [1 byte length of encoded point], followed by
1181                          * the actual encoded point itself
1182                          */
1183                         *p = NAMED_CURVE_TYPE;
1184                         p += 1;
1185                         *p = 0;
1186                         p += 1;
1187                         *p = curve_id;
1188                         p += 1;
1189                         *p = encodedlen;
1190                         p += 1;
1191                         memcpy((unsigned char*)p, 
1192                             (unsigned char *)encodedPoint, 
1193                             encodedlen);
1194                         OPENSSL_free(encodedPoint);
1195                         p += encodedlen;
1196                         }
1197 #endif
1198
1199 #ifndef OPENSSL_NO_PSK
1200                 if (type & SSL_kPSK)
1201                         {
1202                         /* copy PSK identity hint */
1203                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1204                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1205                         p+=strlen(s->ctx->psk_identity_hint);
1206                         }
1207 #endif
1208
1209                 /* not anonymous */
1210                 if (pkey != NULL)
1211                         {
1212                         /* n is the length of the params, they start at
1213                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1214                          * at the end. */
1215 #ifndef OPENSSL_NO_RSA
1216                         if (pkey->type == EVP_PKEY_RSA)
1217                                 {
1218                                 q=md_buf;
1219                                 j=0;
1220                                 for (num=2; num > 0; num--)
1221                                         {
1222                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1223                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1224                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1225                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1226                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1227                                         EVP_DigestFinal_ex(&md_ctx,q,
1228                                                 (unsigned int *)&i);
1229                                         q+=i;
1230                                         j+=i;
1231                                         }
1232                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1233                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1234                                         {
1235                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1236                                         goto err;
1237                                         }
1238                                 s2n(u,p);
1239                                 n+=u+2;
1240                                 }
1241                         else
1242 #endif
1243 #if !defined(OPENSSL_NO_DSA)
1244                                 if (pkey->type == EVP_PKEY_DSA)
1245                                 {
1246                                 /* lets do DSS */
1247                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1248                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1249                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1250                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1251                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1252                                         (unsigned int *)&i,pkey))
1253                                         {
1254                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1255                                         goto err;
1256                                         }
1257                                 s2n(i,p);
1258                                 n+=i+2;
1259                                 }
1260                         else
1261 #endif
1262 #if !defined(OPENSSL_NO_ECDSA)
1263                                 if (pkey->type == EVP_PKEY_EC)
1264                                 {
1265                                 /* let's do ECDSA */
1266                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1267                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1268                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1269                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1270                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1271                                         (unsigned int *)&i,pkey))
1272                                         {
1273                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1274                                         goto err;
1275                                         }
1276                                 s2n(i,p);
1277                                 n+=i+2;
1278                                 }
1279                         else
1280 #endif
1281                                 {
1282                                 /* Is this error check actually needed? */
1283                                 al=SSL_AD_HANDSHAKE_FAILURE;
1284                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1285                                 goto f_err;
1286                                 }
1287                         }
1288
1289                 d = dtls1_set_message_header(s, d,
1290                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1291
1292                 /* we should now have things packed up, so lets send
1293                  * it off */
1294                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1295                 s->init_off=0;
1296
1297                 /* buffer the message to handle re-xmits */
1298                 dtls1_buffer_message(s, 0);
1299                 }
1300
1301         s->state = SSL3_ST_SW_KEY_EXCH_B;
1302         EVP_MD_CTX_cleanup(&md_ctx);
1303         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1304 f_err:
1305         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1306 err:
1307 #ifndef OPENSSL_NO_ECDH
1308         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1309         BN_CTX_free(bn_ctx);
1310 #endif
1311         EVP_MD_CTX_cleanup(&md_ctx);
1312         return(-1);
1313         }
1314
1315 int dtls1_send_certificate_request(SSL *s)
1316         {
1317         unsigned char *p,*d;
1318         int i,j,nl,off,n;
1319         STACK_OF(X509_NAME) *sk=NULL;
1320         X509_NAME *name;
1321         BUF_MEM *buf;
1322         unsigned int msg_len;
1323
1324         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1325                 {
1326                 buf=s->init_buf;
1327
1328                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1329
1330                 /* get the list of acceptable cert types */
1331                 p++;
1332                 n=ssl3_get_req_cert_type(s,p);
1333                 d[0]=n;
1334                 p+=n;
1335                 n++;
1336
1337                 off=n;
1338                 p+=2;
1339                 n+=2;
1340
1341                 sk=SSL_get_client_CA_list(s);
1342                 nl=0;
1343                 if (sk != NULL)
1344                         {
1345                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1346                                 {
1347                                 name=sk_X509_NAME_value(sk,i);
1348                                 j=i2d_X509_NAME(name,NULL);
1349                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1350                                         {
1351                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1352                                         goto err;
1353                                         }
1354                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1355                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1356                                         {
1357                                         s2n(j,p);
1358                                         i2d_X509_NAME(name,&p);
1359                                         n+=2+j;
1360                                         nl+=2+j;
1361                                         }
1362                                 else
1363                                         {
1364                                         d=p;
1365                                         i2d_X509_NAME(name,&p);
1366                                         j-=2; s2n(j,d); j+=2;
1367                                         n+=j;
1368                                         nl+=j;
1369                                         }
1370                                 }
1371                         }
1372                 /* else no CA names */
1373                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1374                 s2n(nl,p);
1375
1376                 d=(unsigned char *)buf->data;
1377                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1378                 l2n3(n,d);
1379                 s2n(s->d1->handshake_write_seq,d);
1380                 s->d1->handshake_write_seq++;
1381
1382                 /* we should now have things packed up, so lets send
1383                  * it off */
1384
1385                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1386                 s->init_off=0;
1387 #ifdef NETSCAPE_HANG_BUG
1388 /* XXX: what to do about this? */
1389                 p=(unsigned char *)s->init_buf->data + s->init_num;
1390
1391                 /* do the header */
1392                 *(p++)=SSL3_MT_SERVER_DONE;
1393                 *(p++)=0;
1394                 *(p++)=0;
1395                 *(p++)=0;
1396                 s->init_num += 4;
1397 #endif
1398
1399                 /* XDTLS:  set message header ? */
1400                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1401                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1402                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1403
1404                 /* buffer the message to handle re-xmits */
1405                 dtls1_buffer_message(s, 0);
1406
1407                 s->state = SSL3_ST_SW_CERT_REQ_B;
1408                 }
1409
1410         /* SSL3_ST_SW_CERT_REQ_B */
1411         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1412 err:
1413         return(-1);
1414         }
1415
1416 int dtls1_send_server_certificate(SSL *s)
1417         {
1418         unsigned long l;
1419         X509 *x;
1420
1421         if (s->state == SSL3_ST_SW_CERT_A)
1422                 {
1423                 x=ssl_get_server_send_cert(s);
1424                 if (x == NULL)
1425                         {
1426                         /* VRS: allow null cert if auth == KRB5 */
1427                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1428                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1429                                 {
1430                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1431                                 return(0);
1432                                 }
1433                         }
1434
1435                 l=dtls1_output_cert_chain(s,x);
1436                 s->state=SSL3_ST_SW_CERT_B;
1437                 s->init_num=(int)l;
1438                 s->init_off=0;
1439
1440                 /* buffer the message to handle re-xmits */
1441                 dtls1_buffer_message(s, 0);
1442                 }
1443
1444         /* SSL3_ST_SW_CERT_B */
1445         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1446         }
1447
1448 #ifndef OPENSSL_NO_TLSEXT
1449 int dtls1_send_newsession_ticket(SSL *s)
1450         {
1451         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1452                 {
1453                 unsigned char *p, *senc, *macstart;
1454                 int len, slen;
1455                 unsigned int hlen, msg_len;
1456                 EVP_CIPHER_CTX ctx;
1457                 HMAC_CTX hctx;
1458                 SSL_CTX *tctx = s->initial_ctx;
1459                 unsigned char iv[EVP_MAX_IV_LENGTH];
1460                 unsigned char key_name[16];
1461
1462                 /* get session encoding length */
1463                 slen = i2d_SSL_SESSION(s->session, NULL);
1464                 /* Some length values are 16 bits, so forget it if session is
1465                  * too long
1466                  */
1467                 if (slen > 0xFF00)
1468                         return -1;
1469                 /* Grow buffer if need be: the length calculation is as
1470                  * follows 12 (DTLS handshake message header) +
1471                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1472                  * 16 (key name) + max_iv_len (iv length) +
1473                  * session_length + max_enc_block_size (max encrypted session
1474                  * length) + max_md_size (HMAC).
1475                  */
1476                 if (!BUF_MEM_grow(s->init_buf,
1477                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1478                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1479                         return -1;
1480                 senc = OPENSSL_malloc(slen);
1481                 if (!senc)
1482                         return -1;
1483                 p = senc;
1484                 i2d_SSL_SESSION(s->session, &p);
1485
1486                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1487                 EVP_CIPHER_CTX_init(&ctx);
1488                 HMAC_CTX_init(&hctx);
1489                 /* Initialize HMAC and cipher contexts. If callback present
1490                  * it does all the work otherwise use generated values
1491                  * from parent ctx.
1492                  */
1493                 if (tctx->tlsext_ticket_key_cb)
1494                         {
1495                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1496                                                          &hctx, 1) < 0)
1497                                 {
1498                                 OPENSSL_free(senc);
1499                                 return -1;
1500                                 }
1501                         }
1502                 else
1503                         {
1504                         RAND_pseudo_bytes(iv, 16);
1505                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1506                                         tctx->tlsext_tick_aes_key, iv);
1507                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1508                                         tlsext_tick_md(), NULL);
1509                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1510                         }
1511                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1512                 /* Skip ticket length for now */
1513                 p += 2;
1514                 /* Output key name */
1515                 macstart = p;
1516                 memcpy(p, key_name, 16);
1517                 p += 16;
1518                 /* output IV */
1519                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1520                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1521                 /* Encrypt session data */
1522                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1523                 p += len;
1524                 EVP_EncryptFinal(&ctx, p, &len);
1525                 p += len;
1526                 EVP_CIPHER_CTX_cleanup(&ctx);
1527
1528                 HMAC_Update(&hctx, macstart, p - macstart);
1529                 HMAC_Final(&hctx, p, &hlen);
1530                 HMAC_CTX_cleanup(&hctx);
1531
1532                 p += hlen;
1533                 /* Now write out lengths: p points to end of data written */
1534                 /* Total length */
1535                 len = p - (unsigned char *)(s->init_buf->data);
1536                 /* Ticket length */
1537                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1538                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1539
1540                 /* number of bytes to write */
1541                 s->init_num= len;
1542                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1543                 s->init_off=0;
1544                 OPENSSL_free(senc);
1545
1546                 /* XDTLS:  set message header ? */
1547                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1548                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1549                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1550
1551                 /* buffer the message to handle re-xmits */
1552                 dtls1_buffer_message(s, 0);
1553                 }
1554
1555         /* SSL3_ST_SW_SESSION_TICKET_B */
1556         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1557         }
1558 #endif