Don't include GF2m source files is NOEC2M set.
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153
154         RAND_add(&Time,sizeof(Time),0);
155         ERR_clear_error();
156         clear_sys_error();
157
158         if (s->info_callback != NULL)
159                 cb=s->info_callback;
160         else if (s->ctx->info_callback != NULL)
161                 cb=s->ctx->info_callback;
162
163         /* init things to blank */
164         s->in_handshake++;
165         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
166
167         if (s->cert == NULL)
168                 {
169                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
170                 return(-1);
171                 }
172
173         for (;;)
174                 {
175                 state=s->state;
176
177                 switch (s->state)
178                         {
179                 case SSL_ST_RENEGOTIATE:
180                         s->renegotiate=1;
181                         /* s->state=SSL_ST_ACCEPT; */
182
183                 case SSL_ST_BEFORE:
184                 case SSL_ST_ACCEPT:
185                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
186                 case SSL_ST_OK|SSL_ST_ACCEPT:
187
188                         s->server=1;
189                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
190
191                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
192                                 {
193                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
194                                 return -1;
195                                 }
196                         s->type=SSL_ST_ACCEPT;
197
198                         if (s->init_buf == NULL)
199                                 {
200                                 if ((buf=BUF_MEM_new()) == NULL)
201                                         {
202                                         ret= -1;
203                                         goto end;
204                                         }
205                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
206                                         {
207                                         ret= -1;
208                                         goto end;
209                                         }
210                                 s->init_buf=buf;
211                                 }
212
213                         if (!ssl3_setup_buffers(s))
214                                 {
215                                 ret= -1;
216                                 goto end;
217                                 }
218
219                         s->init_num=0;
220
221                         if (s->state != SSL_ST_RENEGOTIATE)
222                                 {
223                                 /* Ok, we now need to push on a buffering BIO so that
224                                  * the output is sent in a way that TCP likes :-)
225                                  */
226                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
227
228                                 ssl3_init_finished_mac(s);
229                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
230                                 s->ctx->stats.sess_accept++;
231                                 }
232                         else
233                                 {
234                                 /* s->state == SSL_ST_RENEGOTIATE,
235                                  * we will just send a HelloRequest */
236                                 s->ctx->stats.sess_accept_renegotiate++;
237                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
238                                 }
239
240                         break;
241
242                 case SSL3_ST_SW_HELLO_REQ_A:
243                 case SSL3_ST_SW_HELLO_REQ_B:
244
245                         s->shutdown=0;
246                         dtls1_start_timer(s);
247                         ret=dtls1_send_hello_request(s);
248                         if (ret <= 0) goto end;
249                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
250                         s->state=SSL3_ST_SW_FLUSH;
251                         s->init_num=0;
252
253                         ssl3_init_finished_mac(s);
254                         break;
255
256                 case SSL3_ST_SW_HELLO_REQ_C:
257                         s->state=SSL_ST_OK;
258                         break;
259
260                 case SSL3_ST_SR_CLNT_HELLO_A:
261                 case SSL3_ST_SR_CLNT_HELLO_B:
262                 case SSL3_ST_SR_CLNT_HELLO_C:
263
264                         s->shutdown=0;
265                         ret=ssl3_get_client_hello(s);
266                         if (ret <= 0) goto end;
267                         dtls1_stop_timer(s);
268
269                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
270                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
271                         else
272                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
273
274                         s->init_num=0;
275
276                         /* If we're just listening, stop here */
277                         if (s->d1->listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
278                                 {
279                                 ret = 2;
280                                 s->d1->listen = 0;
281                                 /* Set expected sequence numbers
282                                  * to continue the handshake.
283                                  */
284                                 s->d1->handshake_read_seq = 2;
285                                 s->d1->handshake_write_seq = 1;
286                                 s->d1->next_handshake_write_seq = 1;
287                                 goto end;
288                                 }
289                         
290                         break;
291                         
292                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
293                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
294
295                         dtls1_start_timer(s);
296                         ret = dtls1_send_hello_verify_request(s);
297                         if ( ret <= 0) goto end;
298                         s->state=SSL3_ST_SW_FLUSH;
299                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
300
301                         /* HelloVerifyRequest resets Finished MAC */
302                         if (s->version != DTLS1_BAD_VER)
303                                 ssl3_init_finished_mac(s);
304                         break;
305                         
306                 case SSL3_ST_SW_SRVR_HELLO_A:
307                 case SSL3_ST_SW_SRVR_HELLO_B:
308                         s->renegotiate = 2;
309                         dtls1_start_timer(s);
310                         ret=dtls1_send_server_hello(s);
311                         if (ret <= 0) goto end;
312
313 #ifndef OPENSSL_NO_TLSEXT
314                         if (s->hit)
315                                 {
316                                 if (s->tlsext_ticket_expected)
317                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
318                                 else
319                                         s->state=SSL3_ST_SW_CHANGE_A;
320                                 }
321 #else
322                         if (s->hit)
323                                         s->state=SSL3_ST_SW_CHANGE_A;
324 #endif
325                         else
326                                 s->state=SSL3_ST_SW_CERT_A;
327                         s->init_num=0;
328                         break;
329
330                 case SSL3_ST_SW_CERT_A:
331                 case SSL3_ST_SW_CERT_B:
332                         /* Check if it is anon DH or normal PSK */
333                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
334                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
335                                 {
336                                 dtls1_start_timer(s);
337                                 ret=dtls1_send_server_certificate(s);
338                                 if (ret <= 0) goto end;
339 #ifndef OPENSSL_NO_TLSEXT
340                                 if (s->tlsext_status_expected)
341                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
342                                 else
343                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
344                                 }
345                         else
346                                 {
347                                 skip = 1;
348                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
349                                 }
350 #else
351                                 }
352                         else
353                                 skip=1;
354
355                         s->state=SSL3_ST_SW_KEY_EXCH_A;
356 #endif
357                         s->init_num=0;
358                         break;
359
360                 case SSL3_ST_SW_KEY_EXCH_A:
361                 case SSL3_ST_SW_KEY_EXCH_B:
362                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
363
364                         /* clear this, it may get reset by
365                          * send_server_key_exchange */
366                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
367 #ifndef OPENSSL_NO_KRB5
368                                 && !(alg_k & SSL_kKRB5)
369 #endif /* OPENSSL_NO_KRB5 */
370                                 )
371                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
372                                  * even when forbidden by protocol specs
373                                  * (handshake may fail as clients are not required to
374                                  * be able to handle this) */
375                                 s->s3->tmp.use_rsa_tmp=1;
376                         else
377                                 s->s3->tmp.use_rsa_tmp=0;
378
379                         /* only send if a DH key exchange or
380                          * RSA but we have a sign only certificate */
381                         if (s->s3->tmp.use_rsa_tmp
382                         /* PSK: send ServerKeyExchange if PSK identity
383                          * hint if provided */
384 #ifndef OPENSSL_NO_PSK
385                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
386 #endif
387                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
388                             || (alg_k & SSL_kEECDH)
389                             || ((alg_k & SSL_kRSA)
390                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
391                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
392                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
393                                         )
394                                     )
395                                 )
396                             )
397                                 {
398                                 dtls1_start_timer(s);
399                                 ret=dtls1_send_server_key_exchange(s);
400                                 if (ret <= 0) goto end;
401                                 }
402                         else
403                                 skip=1;
404
405                         s->state=SSL3_ST_SW_CERT_REQ_A;
406                         s->init_num=0;
407                         break;
408
409                 case SSL3_ST_SW_CERT_REQ_A:
410                 case SSL3_ST_SW_CERT_REQ_B:
411                         if (/* don't request cert unless asked for it: */
412                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
413                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
414                                  * don't request cert during re-negotiation: */
415                                 ((s->session->peer != NULL) &&
416                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
417                                 /* never request cert in anonymous ciphersuites
418                                  * (see section "Certificate request" in SSL 3 drafts
419                                  * and in RFC 2246): */
420                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
421                                  /* ... except when the application insists on verification
422                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
423                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
424                                  /* never request cert in Kerberos ciphersuites */
425                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
426                                 /* With normal PSK Certificates and
427                                  * Certificate Requests are omitted */
428                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
429                                 {
430                                 /* no cert request */
431                                 skip=1;
432                                 s->s3->tmp.cert_request=0;
433                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
434                                 }
435                         else
436                                 {
437                                 s->s3->tmp.cert_request=1;
438                                 dtls1_start_timer(s);
439                                 ret=dtls1_send_certificate_request(s);
440                                 if (ret <= 0) goto end;
441 #ifndef NETSCAPE_HANG_BUG
442                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
443 #else
444                                 s->state=SSL3_ST_SW_FLUSH;
445                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
446 #endif
447                                 s->init_num=0;
448                                 }
449                         break;
450
451                 case SSL3_ST_SW_SRVR_DONE_A:
452                 case SSL3_ST_SW_SRVR_DONE_B:
453                         dtls1_start_timer(s);
454                         ret=dtls1_send_server_done(s);
455                         if (ret <= 0) goto end;
456                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
457                         s->state=SSL3_ST_SW_FLUSH;
458                         s->init_num=0;
459                         break;
460                 
461                 case SSL3_ST_SW_FLUSH:
462                         s->rwstate=SSL_WRITING;
463                         if (BIO_flush(s->wbio) <= 0)
464                                 {
465                                 ret= -1;
466                                 goto end;
467                                 }
468                         s->rwstate=SSL_NOTHING;
469                         s->state=s->s3->tmp.next_state;
470                         break;
471
472                 case SSL3_ST_SR_CERT_A:
473                 case SSL3_ST_SR_CERT_B:
474                         /* Check for second client hello (MS SGC) */
475                         ret = ssl3_check_client_hello(s);
476                         if (ret <= 0)
477                                 goto end;
478                         dtls1_stop_timer(s);
479                         if (ret == 2)
480                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
481                         else {
482                                 /* could be sent for a DH cert, even if we
483                                  * have not asked for it :-) */
484                                 ret=ssl3_get_client_certificate(s);
485                                 if (ret <= 0) goto end;
486                                 dtls1_stop_timer(s);
487                                 s->init_num=0;
488                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
489                         }
490                         break;
491
492                 case SSL3_ST_SR_KEY_EXCH_A:
493                 case SSL3_ST_SR_KEY_EXCH_B:
494                         ret=ssl3_get_client_key_exchange(s);
495                         if (ret <= 0) goto end;
496                         dtls1_stop_timer(s);
497                         s->state=SSL3_ST_SR_CERT_VRFY_A;
498                         s->init_num=0;
499
500                         if (ret == 2)
501                                 {
502                                 /* For the ECDH ciphersuites when
503                                  * the client sends its ECDH pub key in
504                                  * a certificate, the CertificateVerify
505                                  * message is not sent.
506                                  */
507                                 s->state=SSL3_ST_SR_FINISHED_A;
508                                 s->init_num = 0;
509                                 }
510                         else
511                                 {
512                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
513                                 s->init_num=0;
514
515                                 /* We need to get hashes here so if there is
516                                  * a client cert, it can be verified */ 
517                                 s->method->ssl3_enc->cert_verify_mac(s,
518                                         NID_md5,
519                                         &(s->s3->tmp.cert_verify_md[0]));
520                                 s->method->ssl3_enc->cert_verify_mac(s,
521                                         NID_sha1,
522                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
523                                 }
524                         break;
525
526                 case SSL3_ST_SR_CERT_VRFY_A:
527                 case SSL3_ST_SR_CERT_VRFY_B:
528
529                         s->d1->change_cipher_spec_ok = 1;
530                         /* we should decide if we expected this one */
531                         ret=ssl3_get_cert_verify(s);
532                         if (ret <= 0) goto end;
533                         dtls1_stop_timer(s);
534
535                         s->state=SSL3_ST_SR_FINISHED_A;
536                         s->init_num=0;
537                         break;
538
539                 case SSL3_ST_SR_FINISHED_A:
540                 case SSL3_ST_SR_FINISHED_B:
541                         s->d1->change_cipher_spec_ok = 1;
542                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
543                                 SSL3_ST_SR_FINISHED_B);
544                         if (ret <= 0) goto end;
545                         dtls1_stop_timer(s);
546                         if (s->hit)
547                                 s->state=SSL_ST_OK;
548 #ifndef OPENSSL_NO_TLSEXT
549                         else if (s->tlsext_ticket_expected)
550                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
551 #endif
552                         else
553                                 s->state=SSL3_ST_SW_CHANGE_A;
554                         s->init_num=0;
555                         break;
556
557 #ifndef OPENSSL_NO_TLSEXT
558                 case SSL3_ST_SW_SESSION_TICKET_A:
559                 case SSL3_ST_SW_SESSION_TICKET_B:
560                         ret=dtls1_send_newsession_ticket(s);
561                         if (ret <= 0) goto end;
562                         s->state=SSL3_ST_SW_CHANGE_A;
563                         s->init_num=0;
564                         break;
565
566                 case SSL3_ST_SW_CERT_STATUS_A:
567                 case SSL3_ST_SW_CERT_STATUS_B:
568                         ret=ssl3_send_cert_status(s);
569                         if (ret <= 0) goto end;
570                         s->state=SSL3_ST_SW_KEY_EXCH_A;
571                         s->init_num=0;
572                         break;
573
574 #endif
575
576                 case SSL3_ST_SW_CHANGE_A:
577                 case SSL3_ST_SW_CHANGE_B:
578
579                         s->session->cipher=s->s3->tmp.new_cipher;
580                         if (!s->method->ssl3_enc->setup_key_block(s))
581                                 { ret= -1; goto end; }
582
583                         ret=dtls1_send_change_cipher_spec(s,
584                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
585
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_SW_FINISHED_A;
588                         s->init_num=0;
589
590                         if (!s->method->ssl3_enc->change_cipher_state(s,
591                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
592                                 {
593                                 ret= -1;
594                                 goto end;
595                                 }
596
597                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
598                         break;
599
600                 case SSL3_ST_SW_FINISHED_A:
601                 case SSL3_ST_SW_FINISHED_B:
602                         ret=dtls1_send_finished(s,
603                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
604                                 s->method->ssl3_enc->server_finished_label,
605                                 s->method->ssl3_enc->server_finished_label_len);
606                         if (ret <= 0) goto end;
607                         s->state=SSL3_ST_SW_FLUSH;
608                         if (s->hit)
609                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
610                         else
611                                 s->s3->tmp.next_state=SSL_ST_OK;
612                         s->init_num=0;
613                         break;
614
615                 case SSL_ST_OK:
616                         /* clean a few things up */
617                         ssl3_cleanup_key_block(s);
618
619 #if 0
620                         BUF_MEM_free(s->init_buf);
621                         s->init_buf=NULL;
622 #endif
623
624                         /* remove buffering on output */
625                         ssl_free_wbio_buffer(s);
626
627                         s->init_num=0;
628
629                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
630                                 {
631                                 /* actually not necessarily a 'new' session unless
632                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
633                                 
634                                 s->renegotiate=0;
635                                 s->new_session=0;
636                                 
637                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
638                                 
639                                 s->ctx->stats.sess_accept_good++;
640                                 /* s->server=1; */
641                                 s->handshake_func=dtls1_accept;
642
643                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
644                                 }
645                         
646                         ret = 1;
647
648                         /* done handshaking, next message is client hello */
649                         s->d1->handshake_read_seq = 0;
650                         /* next message is server hello */
651                         s->d1->handshake_write_seq = 0;
652                         s->d1->next_handshake_write_seq = 0;
653                         goto end;
654                         /* break; */
655
656                 default:
657                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
658                         ret= -1;
659                         goto end;
660                         /* break; */
661                         }
662                 
663                 if (!s->s3->tmp.reuse_message && !skip)
664                         {
665                         if (s->debug)
666                                 {
667                                 if ((ret=BIO_flush(s->wbio)) <= 0)
668                                         goto end;
669                                 }
670
671
672                         if ((cb != NULL) && (s->state != state))
673                                 {
674                                 new_state=s->state;
675                                 s->state=state;
676                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
677                                 s->state=new_state;
678                                 }
679                         }
680                 skip=0;
681                 }
682 end:
683         /* BIO_flush(s->wbio); */
684
685         s->in_handshake--;
686         if (cb != NULL)
687                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
688         return(ret);
689         }
690
691 int dtls1_send_hello_request(SSL *s)
692         {
693         unsigned char *p;
694
695         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
696                 {
697                 p=(unsigned char *)s->init_buf->data;
698                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
699
700                 s->state=SSL3_ST_SW_HELLO_REQ_B;
701                 /* number of bytes to write */
702                 s->init_num=DTLS1_HM_HEADER_LENGTH;
703                 s->init_off=0;
704
705                 /* no need to buffer this message, since there are no retransmit 
706                  * requests for it */
707                 }
708
709         /* SSL3_ST_SW_HELLO_REQ_B */
710         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
711         }
712
713 int dtls1_send_hello_verify_request(SSL *s)
714         {
715         unsigned int msg_len;
716         unsigned char *msg, *buf, *p;
717
718         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
719                 {
720                 buf = (unsigned char *)s->init_buf->data;
721
722                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
723                 *(p++) = s->version >> 8;
724                 *(p++) = s->version & 0xFF;
725
726                 if (s->ctx->app_gen_cookie_cb == NULL ||
727                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
728                          &(s->d1->cookie_len)) == 0)
729                         {
730                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
731                         return 0;
732                         }
733
734                 *(p++) = (unsigned char) s->d1->cookie_len;
735                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
736                 p += s->d1->cookie_len;
737                 msg_len = p - msg;
738
739                 dtls1_set_message_header(s, buf,
740                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
741
742                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
743                 /* number of bytes to write */
744                 s->init_num=p-buf;
745                 s->init_off=0;
746                 }
747
748         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
749         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
750         }
751
752 int dtls1_send_server_hello(SSL *s)
753         {
754         unsigned char *buf;
755         unsigned char *p,*d;
756         int i;
757         unsigned int sl;
758         unsigned long l,Time;
759
760         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
761                 {
762                 buf=(unsigned char *)s->init_buf->data;
763                 p=s->s3->server_random;
764                 Time=(unsigned long)time(NULL);                 /* Time */
765                 l2n(Time,p);
766                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
767                 /* Do the message type and length last */
768                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
769
770                 *(p++)=s->version>>8;
771                 *(p++)=s->version&0xff;
772
773                 /* Random stuff */
774                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
775                 p+=SSL3_RANDOM_SIZE;
776
777                 /* now in theory we have 3 options to sending back the
778                  * session id.  If it is a re-use, we send back the
779                  * old session-id, if it is a new session, we send
780                  * back the new session-id or we send back a 0 length
781                  * session-id if we want it to be single use.
782                  * Currently I will not implement the '0' length session-id
783                  * 12-Jan-98 - I'll now support the '0' length stuff.
784                  */
785                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
786                         s->session->session_id_length=0;
787
788                 sl=s->session->session_id_length;
789                 if (sl > sizeof s->session->session_id)
790                         {
791                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
792                         return -1;
793                         }
794                 *(p++)=sl;
795                 memcpy(p,s->session->session_id,sl);
796                 p+=sl;
797
798                 /* put the cipher */
799                 if (s->s3->tmp.new_cipher == NULL)
800                         return -1;
801                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
802                 p+=i;
803
804                 /* put the compression method */
805 #ifdef OPENSSL_NO_COMP
806                 *(p++)=0;
807 #else
808                 if (s->s3->tmp.new_compression == NULL)
809                         *(p++)=0;
810                 else
811                         *(p++)=s->s3->tmp.new_compression->id;
812 #endif
813
814 #ifndef OPENSSL_NO_TLSEXT
815                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
816                         {
817                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
818                         return -1;
819                         }
820 #endif
821
822                 /* do the header */
823                 l=(p-d);
824                 d=buf;
825
826                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
827
828                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
829                 /* number of bytes to write */
830                 s->init_num=p-buf;
831                 s->init_off=0;
832
833                 /* buffer the message to handle re-xmits */
834                 dtls1_buffer_message(s, 0);
835                 }
836
837         /* SSL3_ST_SW_SRVR_HELLO_B */
838         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
839         }
840
841 int dtls1_send_server_done(SSL *s)
842         {
843         unsigned char *p;
844
845         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
846                 {
847                 p=(unsigned char *)s->init_buf->data;
848
849                 /* do the header */
850                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
851
852                 s->state=SSL3_ST_SW_SRVR_DONE_B;
853                 /* number of bytes to write */
854                 s->init_num=DTLS1_HM_HEADER_LENGTH;
855                 s->init_off=0;
856
857                 /* buffer the message to handle re-xmits */
858                 dtls1_buffer_message(s, 0);
859                 }
860
861         /* SSL3_ST_SW_SRVR_DONE_B */
862         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
863         }
864
865 int dtls1_send_server_key_exchange(SSL *s)
866         {
867 #ifndef OPENSSL_NO_RSA
868         unsigned char *q;
869         int j,num;
870         RSA *rsa;
871         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
872         unsigned int u;
873 #endif
874 #ifndef OPENSSL_NO_DH
875         DH *dh=NULL,*dhp;
876 #endif
877 #ifndef OPENSSL_NO_ECDH
878         EC_KEY *ecdh=NULL, *ecdhp;
879         unsigned char *encodedPoint = NULL;
880         int encodedlen = 0;
881         int curve_id = 0;
882         BN_CTX *bn_ctx = NULL; 
883 #endif
884         EVP_PKEY *pkey;
885         unsigned char *p,*d;
886         int al,i;
887         unsigned long type;
888         int n;
889         CERT *cert;
890         BIGNUM *r[4];
891         int nr[4],kn;
892         BUF_MEM *buf;
893         EVP_MD_CTX md_ctx;
894
895         EVP_MD_CTX_init(&md_ctx);
896         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
897                 {
898                 type=s->s3->tmp.new_cipher->algorithm_mkey;
899                 cert=s->cert;
900
901                 buf=s->init_buf;
902
903                 r[0]=r[1]=r[2]=r[3]=NULL;
904                 n=0;
905 #ifndef OPENSSL_NO_RSA
906                 if (type & SSL_kRSA)
907                         {
908                         rsa=cert->rsa_tmp;
909                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
910                                 {
911                                 rsa=s->cert->rsa_tmp_cb(s,
912                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
913                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
914                                 if(rsa == NULL)
915                                 {
916                                         al=SSL_AD_HANDSHAKE_FAILURE;
917                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
918                                         goto f_err;
919                                 }
920                                 RSA_up_ref(rsa);
921                                 cert->rsa_tmp=rsa;
922                                 }
923                         if (rsa == NULL)
924                                 {
925                                 al=SSL_AD_HANDSHAKE_FAILURE;
926                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
927                                 goto f_err;
928                                 }
929                         r[0]=rsa->n;
930                         r[1]=rsa->e;
931                         s->s3->tmp.use_rsa_tmp=1;
932                         }
933                 else
934 #endif
935 #ifndef OPENSSL_NO_DH
936                         if (type & SSL_kEDH)
937                         {
938                         dhp=cert->dh_tmp;
939                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
940                                 dhp=s->cert->dh_tmp_cb(s,
941                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
942                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
943                         if (dhp == NULL)
944                                 {
945                                 al=SSL_AD_HANDSHAKE_FAILURE;
946                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
947                                 goto f_err;
948                                 }
949
950                         if (s->s3->tmp.dh != NULL)
951                                 {
952                                 DH_free(dh);
953                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
954                                 goto err;
955                                 }
956
957                         if ((dh=DHparams_dup(dhp)) == NULL)
958                                 {
959                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
960                                 goto err;
961                                 }
962
963                         s->s3->tmp.dh=dh;
964                         if ((dhp->pub_key == NULL ||
965                              dhp->priv_key == NULL ||
966                              (s->options & SSL_OP_SINGLE_DH_USE)))
967                                 {
968                                 if(!DH_generate_key(dh))
969                                     {
970                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
971                                            ERR_R_DH_LIB);
972                                     goto err;
973                                     }
974                                 }
975                         else
976                                 {
977                                 dh->pub_key=BN_dup(dhp->pub_key);
978                                 dh->priv_key=BN_dup(dhp->priv_key);
979                                 if ((dh->pub_key == NULL) ||
980                                         (dh->priv_key == NULL))
981                                         {
982                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
983                                         goto err;
984                                         }
985                                 }
986                         r[0]=dh->p;
987                         r[1]=dh->g;
988                         r[2]=dh->pub_key;
989                         }
990                 else 
991 #endif
992 #ifndef OPENSSL_NO_ECDH
993                         if (type & SSL_kEECDH)
994                         {
995                         const EC_GROUP *group;
996
997                         ecdhp=cert->ecdh_tmp;
998                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
999                                 {
1000                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1001                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1002                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1003                                 }
1004                         if (ecdhp == NULL)
1005                                 {
1006                                 al=SSL_AD_HANDSHAKE_FAILURE;
1007                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1008                                 goto f_err;
1009                                 }
1010
1011                         if (s->s3->tmp.ecdh != NULL)
1012                                 {
1013                                 EC_KEY_free(s->s3->tmp.ecdh); 
1014                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1015                                 goto err;
1016                                 }
1017
1018                         /* Duplicate the ECDH structure. */
1019                         if (ecdhp == NULL)
1020                                 {
1021                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1022                                 goto err;
1023                                 }
1024                         if (!EC_KEY_up_ref(ecdhp))
1025                                 {
1026                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1027                                 goto err;
1028                                 }
1029                         ecdh = ecdhp;
1030
1031                         s->s3->tmp.ecdh=ecdh;
1032                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1033                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1034                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1035                                 {
1036                                 if(!EC_KEY_generate_key(ecdh))
1037                                     {
1038                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1039                                     goto err;
1040                                     }
1041                                 }
1042
1043                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1044                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1045                             (EC_KEY_get0_private_key(ecdh) == NULL))
1046                                 {
1047                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1048                                 goto err;
1049                                 }
1050
1051                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1052                             (EC_GROUP_get_degree(group) > 163)) 
1053                                 {
1054                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1055                                 goto err;
1056                                 }
1057
1058                         /* XXX: For now, we only support ephemeral ECDH
1059                          * keys over named (not generic) curves. For 
1060                          * supported named curves, curve_id is non-zero.
1061                          */
1062                         if ((curve_id = 
1063                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1064                             == 0)
1065                                 {
1066                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1067                                 goto err;
1068                                 }
1069
1070                         /* Encode the public key.
1071                          * First check the size of encoding and
1072                          * allocate memory accordingly.
1073                          */
1074                         encodedlen = EC_POINT_point2oct(group, 
1075                             EC_KEY_get0_public_key(ecdh),
1076                             POINT_CONVERSION_UNCOMPRESSED, 
1077                             NULL, 0, NULL);
1078
1079                         encodedPoint = (unsigned char *) 
1080                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1081                         bn_ctx = BN_CTX_new();
1082                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1083                                 {
1084                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1085                                 goto err;
1086                                 }
1087
1088
1089                         encodedlen = EC_POINT_point2oct(group, 
1090                             EC_KEY_get0_public_key(ecdh), 
1091                             POINT_CONVERSION_UNCOMPRESSED, 
1092                             encodedPoint, encodedlen, bn_ctx);
1093
1094                         if (encodedlen == 0) 
1095                                 {
1096                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1097                                 goto err;
1098                                 }
1099
1100                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1101
1102                         /* XXX: For now, we only support named (not 
1103                          * generic) curves in ECDH ephemeral key exchanges.
1104                          * In this situation, we need four additional bytes
1105                          * to encode the entire ServerECDHParams
1106                          * structure. 
1107                          */
1108                         n = 4 + encodedlen;
1109
1110                         /* We'll generate the serverKeyExchange message
1111                          * explicitly so we can set these to NULLs
1112                          */
1113                         r[0]=NULL;
1114                         r[1]=NULL;
1115                         r[2]=NULL;
1116                         r[3]=NULL;
1117                         }
1118                 else 
1119 #endif /* !OPENSSL_NO_ECDH */
1120 #ifndef OPENSSL_NO_PSK
1121                         if (type & SSL_kPSK)
1122                                 {
1123                                 /* reserve size for record length and PSK identity hint*/
1124                                 n+=2+strlen(s->ctx->psk_identity_hint);
1125                                 }
1126                         else
1127 #endif /* !OPENSSL_NO_PSK */
1128                         {
1129                         al=SSL_AD_HANDSHAKE_FAILURE;
1130                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1131                         goto f_err;
1132                         }
1133                 for (i=0; r[i] != NULL; i++)
1134                         {
1135                         nr[i]=BN_num_bytes(r[i]);
1136                         n+=2+nr[i];
1137                         }
1138
1139                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1140                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1141                         {
1142                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher, NULL))
1143                                 == NULL)
1144                                 {
1145                                 al=SSL_AD_DECODE_ERROR;
1146                                 goto f_err;
1147                                 }
1148                         kn=EVP_PKEY_size(pkey);
1149                         }
1150                 else
1151                         {
1152                         pkey=NULL;
1153                         kn=0;
1154                         }
1155
1156                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1157                         {
1158                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1159                         goto err;
1160                         }
1161                 d=(unsigned char *)s->init_buf->data;
1162                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1163
1164                 for (i=0; r[i] != NULL; i++)
1165                         {
1166                         s2n(nr[i],p);
1167                         BN_bn2bin(r[i],p);
1168                         p+=nr[i];
1169                         }
1170
1171 #ifndef OPENSSL_NO_ECDH
1172                 if (type & SSL_kEECDH) 
1173                         {
1174                         /* XXX: For now, we only support named (not generic) curves.
1175                          * In this situation, the serverKeyExchange message has:
1176                          * [1 byte CurveType], [2 byte CurveName]
1177                          * [1 byte length of encoded point], followed by
1178                          * the actual encoded point itself
1179                          */
1180                         *p = NAMED_CURVE_TYPE;
1181                         p += 1;
1182                         *p = 0;
1183                         p += 1;
1184                         *p = curve_id;
1185                         p += 1;
1186                         *p = encodedlen;
1187                         p += 1;
1188                         memcpy((unsigned char*)p, 
1189                             (unsigned char *)encodedPoint, 
1190                             encodedlen);
1191                         OPENSSL_free(encodedPoint);
1192                         p += encodedlen;
1193                         }
1194 #endif
1195
1196 #ifndef OPENSSL_NO_PSK
1197                 if (type & SSL_kPSK)
1198                         {
1199                         /* copy PSK identity hint */
1200                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1201                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1202                         p+=strlen(s->ctx->psk_identity_hint);
1203                         }
1204 #endif
1205
1206                 /* not anonymous */
1207                 if (pkey != NULL)
1208                         {
1209                         /* n is the length of the params, they start at
1210                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1211                          * at the end. */
1212 #ifndef OPENSSL_NO_RSA
1213                         if (pkey->type == EVP_PKEY_RSA)
1214                                 {
1215                                 q=md_buf;
1216                                 j=0;
1217                                 for (num=2; num > 0; num--)
1218                                         {
1219                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1220                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1221                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1222                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1223                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1224                                         EVP_DigestFinal_ex(&md_ctx,q,
1225                                                 (unsigned int *)&i);
1226                                         q+=i;
1227                                         j+=i;
1228                                         }
1229                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1230                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1231                                         {
1232                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1233                                         goto err;
1234                                         }
1235                                 s2n(u,p);
1236                                 n+=u+2;
1237                                 }
1238                         else
1239 #endif
1240 #if !defined(OPENSSL_NO_DSA)
1241                                 if (pkey->type == EVP_PKEY_DSA)
1242                                 {
1243                                 /* lets do DSS */
1244                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1245                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1246                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1247                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1248                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1249                                         (unsigned int *)&i,pkey))
1250                                         {
1251                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1252                                         goto err;
1253                                         }
1254                                 s2n(i,p);
1255                                 n+=i+2;
1256                                 }
1257                         else
1258 #endif
1259 #if !defined(OPENSSL_NO_ECDSA)
1260                                 if (pkey->type == EVP_PKEY_EC)
1261                                 {
1262                                 /* let's do ECDSA */
1263                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1264                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1265                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1266                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1267                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1268                                         (unsigned int *)&i,pkey))
1269                                         {
1270                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1271                                         goto err;
1272                                         }
1273                                 s2n(i,p);
1274                                 n+=i+2;
1275                                 }
1276                         else
1277 #endif
1278                                 {
1279                                 /* Is this error check actually needed? */
1280                                 al=SSL_AD_HANDSHAKE_FAILURE;
1281                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1282                                 goto f_err;
1283                                 }
1284                         }
1285
1286                 d = dtls1_set_message_header(s, d,
1287                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1288
1289                 /* we should now have things packed up, so lets send
1290                  * it off */
1291                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1292                 s->init_off=0;
1293
1294                 /* buffer the message to handle re-xmits */
1295                 dtls1_buffer_message(s, 0);
1296                 }
1297
1298         s->state = SSL3_ST_SW_KEY_EXCH_B;
1299         EVP_MD_CTX_cleanup(&md_ctx);
1300         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1301 f_err:
1302         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1303 err:
1304 #ifndef OPENSSL_NO_ECDH
1305         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1306         BN_CTX_free(bn_ctx);
1307 #endif
1308         EVP_MD_CTX_cleanup(&md_ctx);
1309         return(-1);
1310         }
1311
1312 int dtls1_send_certificate_request(SSL *s)
1313         {
1314         unsigned char *p,*d;
1315         int i,j,nl,off,n;
1316         STACK_OF(X509_NAME) *sk=NULL;
1317         X509_NAME *name;
1318         BUF_MEM *buf;
1319         unsigned int msg_len;
1320
1321         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1322                 {
1323                 buf=s->init_buf;
1324
1325                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1326
1327                 /* get the list of acceptable cert types */
1328                 p++;
1329                 n=ssl3_get_req_cert_type(s,p);
1330                 d[0]=n;
1331                 p+=n;
1332                 n++;
1333
1334                 off=n;
1335                 p+=2;
1336                 n+=2;
1337
1338                 sk=SSL_get_client_CA_list(s);
1339                 nl=0;
1340                 if (sk != NULL)
1341                         {
1342                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1343                                 {
1344                                 name=sk_X509_NAME_value(sk,i);
1345                                 j=i2d_X509_NAME(name,NULL);
1346                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1347                                         {
1348                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1349                                         goto err;
1350                                         }
1351                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1352                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1353                                         {
1354                                         s2n(j,p);
1355                                         i2d_X509_NAME(name,&p);
1356                                         n+=2+j;
1357                                         nl+=2+j;
1358                                         }
1359                                 else
1360                                         {
1361                                         d=p;
1362                                         i2d_X509_NAME(name,&p);
1363                                         j-=2; s2n(j,d); j+=2;
1364                                         n+=j;
1365                                         nl+=j;
1366                                         }
1367                                 }
1368                         }
1369                 /* else no CA names */
1370                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1371                 s2n(nl,p);
1372
1373                 d=(unsigned char *)buf->data;
1374                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1375                 l2n3(n,d);
1376                 s2n(s->d1->handshake_write_seq,d);
1377                 s->d1->handshake_write_seq++;
1378
1379                 /* we should now have things packed up, so lets send
1380                  * it off */
1381
1382                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1383                 s->init_off=0;
1384 #ifdef NETSCAPE_HANG_BUG
1385 /* XXX: what to do about this? */
1386                 p=(unsigned char *)s->init_buf->data + s->init_num;
1387
1388                 /* do the header */
1389                 *(p++)=SSL3_MT_SERVER_DONE;
1390                 *(p++)=0;
1391                 *(p++)=0;
1392                 *(p++)=0;
1393                 s->init_num += 4;
1394 #endif
1395
1396                 /* XDTLS:  set message header ? */
1397                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1398                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1399                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1400
1401                 /* buffer the message to handle re-xmits */
1402                 dtls1_buffer_message(s, 0);
1403
1404                 s->state = SSL3_ST_SW_CERT_REQ_B;
1405                 }
1406
1407         /* SSL3_ST_SW_CERT_REQ_B */
1408         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1409 err:
1410         return(-1);
1411         }
1412
1413 int dtls1_send_server_certificate(SSL *s)
1414         {
1415         unsigned long l;
1416         X509 *x;
1417
1418         if (s->state == SSL3_ST_SW_CERT_A)
1419                 {
1420                 x=ssl_get_server_send_cert(s);
1421                 if (x == NULL)
1422                         {
1423                         /* VRS: allow null cert if auth == KRB5 */
1424                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1425                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1426                                 {
1427                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1428                                 return(0);
1429                                 }
1430                         }
1431
1432                 l=dtls1_output_cert_chain(s,x);
1433                 s->state=SSL3_ST_SW_CERT_B;
1434                 s->init_num=(int)l;
1435                 s->init_off=0;
1436
1437                 /* buffer the message to handle re-xmits */
1438                 dtls1_buffer_message(s, 0);
1439                 }
1440
1441         /* SSL3_ST_SW_CERT_B */
1442         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1443         }
1444
1445 #ifndef OPENSSL_NO_TLSEXT
1446 int dtls1_send_newsession_ticket(SSL *s)
1447         {
1448         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1449                 {
1450                 unsigned char *p, *senc, *macstart;
1451                 int len, slen;
1452                 unsigned int hlen, msg_len;
1453                 EVP_CIPHER_CTX ctx;
1454                 HMAC_CTX hctx;
1455                 SSL_CTX *tctx = s->initial_ctx;
1456                 unsigned char iv[EVP_MAX_IV_LENGTH];
1457                 unsigned char key_name[16];
1458
1459                 /* get session encoding length */
1460                 slen = i2d_SSL_SESSION(s->session, NULL);
1461                 /* Some length values are 16 bits, so forget it if session is
1462                  * too long
1463                  */
1464                 if (slen > 0xFF00)
1465                         return -1;
1466                 /* Grow buffer if need be: the length calculation is as
1467                  * follows 12 (DTLS handshake message header) +
1468                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1469                  * 16 (key name) + max_iv_len (iv length) +
1470                  * session_length + max_enc_block_size (max encrypted session
1471                  * length) + max_md_size (HMAC).
1472                  */
1473                 if (!BUF_MEM_grow(s->init_buf,
1474                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1475                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1476                         return -1;
1477                 senc = OPENSSL_malloc(slen);
1478                 if (!senc)
1479                         return -1;
1480                 p = senc;
1481                 i2d_SSL_SESSION(s->session, &p);
1482
1483                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1484                 EVP_CIPHER_CTX_init(&ctx);
1485                 HMAC_CTX_init(&hctx);
1486                 /* Initialize HMAC and cipher contexts. If callback present
1487                  * it does all the work otherwise use generated values
1488                  * from parent ctx.
1489                  */
1490                 if (tctx->tlsext_ticket_key_cb)
1491                         {
1492                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1493                                                          &hctx, 1) < 0)
1494                                 {
1495                                 OPENSSL_free(senc);
1496                                 return -1;
1497                                 }
1498                         }
1499                 else
1500                         {
1501                         RAND_pseudo_bytes(iv, 16);
1502                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1503                                         tctx->tlsext_tick_aes_key, iv);
1504                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1505                                         tlsext_tick_md(), NULL);
1506                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1507                         }
1508                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1509                 /* Skip ticket length for now */
1510                 p += 2;
1511                 /* Output key name */
1512                 macstart = p;
1513                 memcpy(p, key_name, 16);
1514                 p += 16;
1515                 /* output IV */
1516                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1517                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1518                 /* Encrypt session data */
1519                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1520                 p += len;
1521                 EVP_EncryptFinal(&ctx, p, &len);
1522                 p += len;
1523                 EVP_CIPHER_CTX_cleanup(&ctx);
1524
1525                 HMAC_Update(&hctx, macstart, p - macstart);
1526                 HMAC_Final(&hctx, p, &hlen);
1527                 HMAC_CTX_cleanup(&hctx);
1528
1529                 p += hlen;
1530                 /* Now write out lengths: p points to end of data written */
1531                 /* Total length */
1532                 len = p - (unsigned char *)(s->init_buf->data);
1533                 /* Ticket length */
1534                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1535                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1536
1537                 /* number of bytes to write */
1538                 s->init_num= len;
1539                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1540                 s->init_off=0;
1541                 OPENSSL_free(senc);
1542
1543                 /* XDTLS:  set message header ? */
1544                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1545                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1546                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1547
1548                 /* buffer the message to handle re-xmits */
1549                 dtls1_buffer_message(s, 0);
1550                 }
1551
1552         /* SSL3_ST_SW_SESSION_TICKET_B */
1553         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1554         }
1555 #endif