d1_srvr.c revision 267258
1/* ssl/d1_srvr.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include "ssl_locl.h"
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120#include <openssl/objects.h>
121#include <openssl/evp.h>
122#include <openssl/x509.h>
123#include <openssl/md5.h>
124#include <openssl/bn.h>
125#ifndef OPENSSL_NO_DH
126#include <openssl/dh.h>
127#endif
128
129static const SSL_METHOD *dtls1_get_server_method(int ver);
130static int dtls1_send_hello_verify_request(SSL *s);
131
132static const SSL_METHOD *dtls1_get_server_method(int ver)
133	{
134	if (ver == DTLS1_VERSION)
135		return(DTLSv1_server_method());
136	else
137		return(NULL);
138	}
139
140IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141			dtls1_accept,
142			ssl_undefined_function,
143			dtls1_get_server_method)
144
145int dtls1_accept(SSL *s)
146	{
147	BUF_MEM *buf;
148	unsigned long Time=(unsigned long)time(NULL);
149	void (*cb)(const SSL *ssl,int type,int val)=NULL;
150	unsigned long alg_k;
151	int ret= -1;
152	int new_state,state,skip=0;
153	int listen;
154#ifndef OPENSSL_NO_SCTP
155	unsigned char sctpauthkey[64];
156	char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
157#endif
158
159	RAND_add(&Time,sizeof(Time),0);
160	ERR_clear_error();
161	clear_sys_error();
162
163	if (s->info_callback != NULL)
164		cb=s->info_callback;
165	else if (s->ctx->info_callback != NULL)
166		cb=s->ctx->info_callback;
167
168	listen = s->d1->listen;
169
170	/* init things to blank */
171	s->in_handshake++;
172	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
173
174	s->d1->listen = listen;
175#ifndef OPENSSL_NO_SCTP
176	/* Notify SCTP BIO socket to enter handshake
177	 * mode and prevent stream identifier other
178	 * than 0. Will be ignored if no SCTP is used.
179	 */
180	BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
181#endif
182
183	if (s->cert == NULL)
184		{
185		SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
186		return(-1);
187		}
188
189#ifndef OPENSSL_NO_HEARTBEATS
190	/* If we're awaiting a HeartbeatResponse, pretend we
191	 * already got and don't await it anymore, because
192	 * Heartbeats don't make sense during handshakes anyway.
193	 */
194	if (s->tlsext_hb_pending)
195		{
196		dtls1_stop_timer(s);
197		s->tlsext_hb_pending = 0;
198		s->tlsext_hb_seq++;
199		}
200#endif
201
202	for (;;)
203		{
204		state=s->state;
205
206		switch (s->state)
207			{
208		case SSL_ST_RENEGOTIATE:
209			s->renegotiate=1;
210			/* s->state=SSL_ST_ACCEPT; */
211
212		case SSL_ST_BEFORE:
213		case SSL_ST_ACCEPT:
214		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
215		case SSL_ST_OK|SSL_ST_ACCEPT:
216
217			s->server=1;
218			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
219
220			if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
221				{
222				SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
223				return -1;
224				}
225			s->type=SSL_ST_ACCEPT;
226
227			if (s->init_buf == NULL)
228				{
229				if ((buf=BUF_MEM_new()) == NULL)
230					{
231					ret= -1;
232					goto end;
233					}
234				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
235					{
236					ret= -1;
237					goto end;
238					}
239				s->init_buf=buf;
240				}
241
242			if (!ssl3_setup_buffers(s))
243				{
244				ret= -1;
245				goto end;
246				}
247
248			s->init_num=0;
249
250			if (s->state != SSL_ST_RENEGOTIATE)
251				{
252				/* Ok, we now need to push on a buffering BIO so that
253				 * the output is sent in a way that TCP likes :-)
254				 * ...but not with SCTP :-)
255				 */
256#ifndef OPENSSL_NO_SCTP
257				if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
258#endif
259					if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
260
261				ssl3_init_finished_mac(s);
262				s->state=SSL3_ST_SR_CLNT_HELLO_A;
263				s->ctx->stats.sess_accept++;
264				}
265			else
266				{
267				/* s->state == SSL_ST_RENEGOTIATE,
268				 * we will just send a HelloRequest */
269				s->ctx->stats.sess_accept_renegotiate++;
270				s->state=SSL3_ST_SW_HELLO_REQ_A;
271				}
272
273			break;
274
275		case SSL3_ST_SW_HELLO_REQ_A:
276		case SSL3_ST_SW_HELLO_REQ_B:
277
278			s->shutdown=0;
279			dtls1_clear_record_buffer(s);
280			dtls1_start_timer(s);
281			ret=dtls1_send_hello_request(s);
282			if (ret <= 0) goto end;
283			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
284			s->state=SSL3_ST_SW_FLUSH;
285			s->init_num=0;
286
287			ssl3_init_finished_mac(s);
288			break;
289
290		case SSL3_ST_SW_HELLO_REQ_C:
291			s->state=SSL_ST_OK;
292			break;
293
294		case SSL3_ST_SR_CLNT_HELLO_A:
295		case SSL3_ST_SR_CLNT_HELLO_B:
296		case SSL3_ST_SR_CLNT_HELLO_C:
297
298			s->shutdown=0;
299			ret=ssl3_get_client_hello(s);
300			if (ret <= 0) goto end;
301			dtls1_stop_timer(s);
302
303			if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
304				s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
305			else
306				s->state = SSL3_ST_SW_SRVR_HELLO_A;
307
308			s->init_num=0;
309
310			/* Reflect ClientHello sequence to remain stateless while listening */
311			if (listen)
312				{
313				memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
314				}
315
316			/* If we're just listening, stop here */
317			if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
318				{
319				ret = 2;
320				s->d1->listen = 0;
321				/* Set expected sequence numbers
322				 * to continue the handshake.
323				 */
324				s->d1->handshake_read_seq = 2;
325				s->d1->handshake_write_seq = 1;
326				s->d1->next_handshake_write_seq = 1;
327				goto end;
328				}
329
330			break;
331
332		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
333		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
334
335			ret = dtls1_send_hello_verify_request(s);
336			if ( ret <= 0) goto end;
337			s->state=SSL3_ST_SW_FLUSH;
338			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
339
340			/* HelloVerifyRequest resets Finished MAC */
341			if (s->version != DTLS1_BAD_VER)
342				ssl3_init_finished_mac(s);
343			break;
344
345#ifndef OPENSSL_NO_SCTP
346		case DTLS1_SCTP_ST_SR_READ_SOCK:
347
348			if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
349				{
350				s->s3->in_read_app_data=2;
351				s->rwstate=SSL_READING;
352				BIO_clear_retry_flags(SSL_get_rbio(s));
353				BIO_set_retry_read(SSL_get_rbio(s));
354				ret = -1;
355				goto end;
356				}
357
358			s->state=SSL3_ST_SR_FINISHED_A;
359			break;
360
361		case DTLS1_SCTP_ST_SW_WRITE_SOCK:
362			ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
363			if (ret < 0) goto end;
364
365			if (ret == 0)
366				{
367				if (s->d1->next_state != SSL_ST_OK)
368					{
369					s->s3->in_read_app_data=2;
370					s->rwstate=SSL_READING;
371					BIO_clear_retry_flags(SSL_get_rbio(s));
372					BIO_set_retry_read(SSL_get_rbio(s));
373					ret = -1;
374					goto end;
375					}
376				}
377
378			s->state=s->d1->next_state;
379			break;
380#endif
381
382		case SSL3_ST_SW_SRVR_HELLO_A:
383		case SSL3_ST_SW_SRVR_HELLO_B:
384			s->renegotiate = 2;
385			dtls1_start_timer(s);
386			ret=dtls1_send_server_hello(s);
387			if (ret <= 0) goto end;
388
389			if (s->hit)
390				{
391#ifndef OPENSSL_NO_SCTP
392				/* Add new shared key for SCTP-Auth,
393				 * will be ignored if no SCTP used.
394				 */
395				snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
396				         DTLS1_SCTP_AUTH_LABEL);
397
398				SSL_export_keying_material(s, sctpauthkey,
399				                           sizeof(sctpauthkey), labelbuffer,
400				                           sizeof(labelbuffer), NULL, 0, 0);
401
402				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
403                         sizeof(sctpauthkey), sctpauthkey);
404#endif
405#ifndef OPENSSL_NO_TLSEXT
406				if (s->tlsext_ticket_expected)
407					s->state=SSL3_ST_SW_SESSION_TICKET_A;
408				else
409					s->state=SSL3_ST_SW_CHANGE_A;
410#else
411				s->state=SSL3_ST_SW_CHANGE_A;
412#endif
413				}
414			else
415				s->state=SSL3_ST_SW_CERT_A;
416			s->init_num=0;
417			break;
418
419		case SSL3_ST_SW_CERT_A:
420		case SSL3_ST_SW_CERT_B:
421			/* Check if it is anon DH or normal PSK */
422			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
423				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
424				{
425				dtls1_start_timer(s);
426				ret=dtls1_send_server_certificate(s);
427				if (ret <= 0) goto end;
428#ifndef OPENSSL_NO_TLSEXT
429				if (s->tlsext_status_expected)
430					s->state=SSL3_ST_SW_CERT_STATUS_A;
431				else
432					s->state=SSL3_ST_SW_KEY_EXCH_A;
433				}
434			else
435				{
436				skip = 1;
437				s->state=SSL3_ST_SW_KEY_EXCH_A;
438				}
439#else
440				}
441			else
442				skip=1;
443
444			s->state=SSL3_ST_SW_KEY_EXCH_A;
445#endif
446			s->init_num=0;
447			break;
448
449		case SSL3_ST_SW_KEY_EXCH_A:
450		case SSL3_ST_SW_KEY_EXCH_B:
451			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
452
453			/* clear this, it may get reset by
454			 * send_server_key_exchange */
455			if ((s->options & SSL_OP_EPHEMERAL_RSA)
456#ifndef OPENSSL_NO_KRB5
457				&& !(alg_k & SSL_kKRB5)
458#endif /* OPENSSL_NO_KRB5 */
459				)
460				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
461				 * even when forbidden by protocol specs
462				 * (handshake may fail as clients are not required to
463				 * be able to handle this) */
464				s->s3->tmp.use_rsa_tmp=1;
465			else
466				s->s3->tmp.use_rsa_tmp=0;
467
468			/* only send if a DH key exchange or
469			 * RSA but we have a sign only certificate */
470			if (s->s3->tmp.use_rsa_tmp
471			/* PSK: send ServerKeyExchange if PSK identity
472			 * hint if provided */
473#ifndef OPENSSL_NO_PSK
474			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
475#endif
476			    || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
477			    || (alg_k & SSL_kEECDH)
478			    || ((alg_k & SSL_kRSA)
479				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
480				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
481					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
482					)
483				    )
484				)
485			    )
486				{
487				dtls1_start_timer(s);
488				ret=dtls1_send_server_key_exchange(s);
489				if (ret <= 0) goto end;
490				}
491			else
492				skip=1;
493
494			s->state=SSL3_ST_SW_CERT_REQ_A;
495			s->init_num=0;
496			break;
497
498		case SSL3_ST_SW_CERT_REQ_A:
499		case SSL3_ST_SW_CERT_REQ_B:
500			if (/* don't request cert unless asked for it: */
501				!(s->verify_mode & SSL_VERIFY_PEER) ||
502				/* if SSL_VERIFY_CLIENT_ONCE is set,
503				 * don't request cert during re-negotiation: */
504				((s->session->peer != NULL) &&
505				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
506				/* never request cert in anonymous ciphersuites
507				 * (see section "Certificate request" in SSL 3 drafts
508				 * and in RFC 2246): */
509				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
510				 /* ... except when the application insists on verification
511				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
512				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
513				 /* never request cert in Kerberos ciphersuites */
514				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
515				/* With normal PSK Certificates and
516				 * Certificate Requests are omitted */
517				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
518				{
519				/* no cert request */
520				skip=1;
521				s->s3->tmp.cert_request=0;
522				s->state=SSL3_ST_SW_SRVR_DONE_A;
523#ifndef OPENSSL_NO_SCTP
524				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
525					{
526					s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
527					s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
528					}
529#endif
530				}
531			else
532				{
533				s->s3->tmp.cert_request=1;
534				dtls1_start_timer(s);
535				ret=dtls1_send_certificate_request(s);
536				if (ret <= 0) goto end;
537#ifndef NETSCAPE_HANG_BUG
538				s->state=SSL3_ST_SW_SRVR_DONE_A;
539#ifndef OPENSSL_NO_SCTP
540				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
541					{
542					s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
543					s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
544					}
545#endif
546#else
547				s->state=SSL3_ST_SW_FLUSH;
548				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
549#ifndef OPENSSL_NO_SCTP
550				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
551					{
552					s->d1->next_state = s->s3->tmp.next_state;
553					s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
554					}
555#endif
556#endif
557				s->init_num=0;
558				}
559			break;
560
561		case SSL3_ST_SW_SRVR_DONE_A:
562		case SSL3_ST_SW_SRVR_DONE_B:
563			dtls1_start_timer(s);
564			ret=dtls1_send_server_done(s);
565			if (ret <= 0) goto end;
566			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
567			s->state=SSL3_ST_SW_FLUSH;
568			s->init_num=0;
569			break;
570
571		case SSL3_ST_SW_FLUSH:
572			s->rwstate=SSL_WRITING;
573			if (BIO_flush(s->wbio) <= 0)
574				{
575				/* If the write error was fatal, stop trying */
576				if (!BIO_should_retry(s->wbio))
577					{
578					s->rwstate=SSL_NOTHING;
579					s->state=s->s3->tmp.next_state;
580					}
581
582				ret= -1;
583				goto end;
584				}
585			s->rwstate=SSL_NOTHING;
586			s->state=s->s3->tmp.next_state;
587			break;
588
589		case SSL3_ST_SR_CERT_A:
590		case SSL3_ST_SR_CERT_B:
591			/* Check for second client hello (MS SGC) */
592			ret = ssl3_check_client_hello(s);
593			if (ret <= 0)
594				goto end;
595			if (ret == 2)
596				{
597				dtls1_stop_timer(s);
598				s->state = SSL3_ST_SR_CLNT_HELLO_C;
599				}
600			else {
601				/* could be sent for a DH cert, even if we
602				 * have not asked for it :-) */
603				ret=ssl3_get_client_certificate(s);
604				if (ret <= 0) goto end;
605				s->init_num=0;
606				s->state=SSL3_ST_SR_KEY_EXCH_A;
607			}
608			break;
609
610		case SSL3_ST_SR_KEY_EXCH_A:
611		case SSL3_ST_SR_KEY_EXCH_B:
612			ret=ssl3_get_client_key_exchange(s);
613			if (ret <= 0) goto end;
614#ifndef OPENSSL_NO_SCTP
615			/* Add new shared key for SCTP-Auth,
616			 * will be ignored if no SCTP used.
617			 */
618			snprintf((char *) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
619			         DTLS1_SCTP_AUTH_LABEL);
620
621			SSL_export_keying_material(s, sctpauthkey,
622			                           sizeof(sctpauthkey), labelbuffer,
623			                           sizeof(labelbuffer), NULL, 0, 0);
624
625			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
626			         sizeof(sctpauthkey), sctpauthkey);
627#endif
628
629			s->state=SSL3_ST_SR_CERT_VRFY_A;
630			s->init_num=0;
631
632			if (ret == 2)
633				{
634				/* For the ECDH ciphersuites when
635				 * the client sends its ECDH pub key in
636				 * a certificate, the CertificateVerify
637				 * message is not sent.
638				 */
639				s->state=SSL3_ST_SR_FINISHED_A;
640				s->init_num = 0;
641				}
642			else
643				{
644				s->state=SSL3_ST_SR_CERT_VRFY_A;
645				s->init_num=0;
646
647				/* We need to get hashes here so if there is
648				 * a client cert, it can be verified */
649				s->method->ssl3_enc->cert_verify_mac(s,
650					NID_md5,
651					&(s->s3->tmp.cert_verify_md[0]));
652				s->method->ssl3_enc->cert_verify_mac(s,
653					NID_sha1,
654					&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
655				}
656			break;
657
658		case SSL3_ST_SR_CERT_VRFY_A:
659		case SSL3_ST_SR_CERT_VRFY_B:
660
661			s->d1->change_cipher_spec_ok = 1;
662			/* we should decide if we expected this one */
663			ret=ssl3_get_cert_verify(s);
664			if (ret <= 0) goto end;
665#ifndef OPENSSL_NO_SCTP
666			if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
667			    state == SSL_ST_RENEGOTIATE)
668				s->state=DTLS1_SCTP_ST_SR_READ_SOCK;
669			else
670#endif
671				s->state=SSL3_ST_SR_FINISHED_A;
672			s->init_num=0;
673			break;
674
675		case SSL3_ST_SR_FINISHED_A:
676		case SSL3_ST_SR_FINISHED_B:
677			s->d1->change_cipher_spec_ok = 1;
678			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
679				SSL3_ST_SR_FINISHED_B);
680			if (ret <= 0) goto end;
681			dtls1_stop_timer(s);
682			if (s->hit)
683				s->state=SSL_ST_OK;
684#ifndef OPENSSL_NO_TLSEXT
685			else if (s->tlsext_ticket_expected)
686				s->state=SSL3_ST_SW_SESSION_TICKET_A;
687#endif
688			else
689				s->state=SSL3_ST_SW_CHANGE_A;
690			s->init_num=0;
691			break;
692
693#ifndef OPENSSL_NO_TLSEXT
694		case SSL3_ST_SW_SESSION_TICKET_A:
695		case SSL3_ST_SW_SESSION_TICKET_B:
696			ret=dtls1_send_newsession_ticket(s);
697			if (ret <= 0) goto end;
698			s->state=SSL3_ST_SW_CHANGE_A;
699			s->init_num=0;
700			break;
701
702		case SSL3_ST_SW_CERT_STATUS_A:
703		case SSL3_ST_SW_CERT_STATUS_B:
704			ret=ssl3_send_cert_status(s);
705			if (ret <= 0) goto end;
706			s->state=SSL3_ST_SW_KEY_EXCH_A;
707			s->init_num=0;
708			break;
709
710#endif
711
712		case SSL3_ST_SW_CHANGE_A:
713		case SSL3_ST_SW_CHANGE_B:
714
715			s->session->cipher=s->s3->tmp.new_cipher;
716			if (!s->method->ssl3_enc->setup_key_block(s))
717				{ ret= -1; goto end; }
718
719			ret=dtls1_send_change_cipher_spec(s,
720				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
721
722			if (ret <= 0) goto end;
723
724#ifndef OPENSSL_NO_SCTP
725			if (!s->hit)
726				{
727				/* Change to new shared key of SCTP-Auth,
728				 * will be ignored if no SCTP used.
729				 */
730				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
731				}
732#endif
733
734			s->state=SSL3_ST_SW_FINISHED_A;
735			s->init_num=0;
736
737			if (!s->method->ssl3_enc->change_cipher_state(s,
738				SSL3_CHANGE_CIPHER_SERVER_WRITE))
739				{
740				ret= -1;
741				goto end;
742				}
743
744			dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
745			break;
746
747		case SSL3_ST_SW_FINISHED_A:
748		case SSL3_ST_SW_FINISHED_B:
749			ret=dtls1_send_finished(s,
750				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
751				s->method->ssl3_enc->server_finished_label,
752				s->method->ssl3_enc->server_finished_label_len);
753			if (ret <= 0) goto end;
754			s->state=SSL3_ST_SW_FLUSH;
755			if (s->hit)
756				{
757				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
758
759#ifndef OPENSSL_NO_SCTP
760				/* Change to new shared key of SCTP-Auth,
761				 * will be ignored if no SCTP used.
762				 */
763				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
764#endif
765				}
766			else
767				{
768				s->s3->tmp.next_state=SSL_ST_OK;
769#ifndef OPENSSL_NO_SCTP
770				if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
771					{
772					s->d1->next_state = s->s3->tmp.next_state;
773					s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
774					}
775#endif
776				}
777			s->init_num=0;
778			break;
779
780		case SSL_ST_OK:
781			/* clean a few things up */
782			ssl3_cleanup_key_block(s);
783
784#if 0
785			BUF_MEM_free(s->init_buf);
786			s->init_buf=NULL;
787#endif
788
789			/* remove buffering on output */
790			ssl_free_wbio_buffer(s);
791
792			s->init_num=0;
793
794			if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
795				{
796				s->renegotiate=0;
797				s->new_session=0;
798
799				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
800
801				s->ctx->stats.sess_accept_good++;
802				/* s->server=1; */
803				s->handshake_func=dtls1_accept;
804
805				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
806				}
807
808			ret = 1;
809
810			/* done handshaking, next message is client hello */
811			s->d1->handshake_read_seq = 0;
812			/* next message is server hello */
813			s->d1->handshake_write_seq = 0;
814			s->d1->next_handshake_write_seq = 0;
815			goto end;
816			/* break; */
817
818		default:
819			SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
820			ret= -1;
821			goto end;
822			/* break; */
823			}
824
825		if (!s->s3->tmp.reuse_message && !skip)
826			{
827			if (s->debug)
828				{
829				if ((ret=BIO_flush(s->wbio)) <= 0)
830					goto end;
831				}
832
833
834			if ((cb != NULL) && (s->state != state))
835				{
836				new_state=s->state;
837				s->state=state;
838				cb(s,SSL_CB_ACCEPT_LOOP,1);
839				s->state=new_state;
840				}
841			}
842		skip=0;
843		}
844end:
845	/* BIO_flush(s->wbio); */
846
847	s->in_handshake--;
848#ifndef OPENSSL_NO_SCTP
849		/* Notify SCTP BIO socket to leave handshake
850		 * mode and prevent stream identifier other
851		 * than 0. Will be ignored if no SCTP is used.
852		 */
853		BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
854#endif
855
856	if (cb != NULL)
857		cb(s,SSL_CB_ACCEPT_EXIT,ret);
858	return(ret);
859	}
860
861int dtls1_send_hello_request(SSL *s)
862	{
863	unsigned char *p;
864
865	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
866		{
867		p=(unsigned char *)s->init_buf->data;
868		p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
869
870		s->state=SSL3_ST_SW_HELLO_REQ_B;
871		/* number of bytes to write */
872		s->init_num=DTLS1_HM_HEADER_LENGTH;
873		s->init_off=0;
874
875		/* no need to buffer this message, since there are no retransmit
876		 * requests for it */
877		}
878
879	/* SSL3_ST_SW_HELLO_REQ_B */
880	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
881	}
882
883int dtls1_send_hello_verify_request(SSL *s)
884	{
885	unsigned int msg_len;
886	unsigned char *msg, *buf, *p;
887
888	if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
889		{
890		buf = (unsigned char *)s->init_buf->data;
891
892		msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
893		*(p++) = s->version >> 8;
894		*(p++) = s->version & 0xFF;
895
896		if (s->ctx->app_gen_cookie_cb == NULL ||
897		     s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
898			 &(s->d1->cookie_len)) == 0)
899			{
900			SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
901			return 0;
902			}
903
904		*(p++) = (unsigned char) s->d1->cookie_len;
905		memcpy(p, s->d1->cookie, s->d1->cookie_len);
906		p += s->d1->cookie_len;
907		msg_len = p - msg;
908
909		dtls1_set_message_header(s, buf,
910			DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
911
912		s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
913		/* number of bytes to write */
914		s->init_num=p-buf;
915		s->init_off=0;
916		}
917
918	/* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
919	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
920	}
921
922int dtls1_send_server_hello(SSL *s)
923	{
924	unsigned char *buf;
925	unsigned char *p,*d;
926	int i;
927	unsigned int sl;
928	unsigned long l;
929
930	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
931		{
932		buf=(unsigned char *)s->init_buf->data;
933		p=s->s3->server_random;
934		ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE);
935		/* Do the message type and length last */
936		d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
937
938		*(p++)=s->version>>8;
939		*(p++)=s->version&0xff;
940
941		/* Random stuff */
942		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
943		p+=SSL3_RANDOM_SIZE;
944
945		/* now in theory we have 3 options to sending back the
946		 * session id.  If it is a re-use, we send back the
947		 * old session-id, if it is a new session, we send
948		 * back the new session-id or we send back a 0 length
949		 * session-id if we want it to be single use.
950		 * Currently I will not implement the '0' length session-id
951		 * 12-Jan-98 - I'll now support the '0' length stuff.
952		 */
953		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
954			s->session->session_id_length=0;
955
956		sl=s->session->session_id_length;
957		if (sl > sizeof s->session->session_id)
958			{
959			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
960			return -1;
961			}
962		*(p++)=sl;
963		memcpy(p,s->session->session_id,sl);
964		p+=sl;
965
966		/* put the cipher */
967		if (s->s3->tmp.new_cipher == NULL)
968			return -1;
969		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
970		p+=i;
971
972		/* put the compression method */
973#ifdef OPENSSL_NO_COMP
974		*(p++)=0;
975#else
976		if (s->s3->tmp.new_compression == NULL)
977			*(p++)=0;
978		else
979			*(p++)=s->s3->tmp.new_compression->id;
980#endif
981
982#ifndef OPENSSL_NO_TLSEXT
983		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
984			{
985			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
986			return -1;
987			}
988#endif
989
990		/* do the header */
991		l=(p-d);
992		d=buf;
993
994		d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
995
996		s->state=SSL3_ST_SW_SRVR_HELLO_B;
997		/* number of bytes to write */
998		s->init_num=p-buf;
999		s->init_off=0;
1000
1001		/* buffer the message to handle re-xmits */
1002		dtls1_buffer_message(s, 0);
1003		}
1004
1005	/* SSL3_ST_SW_SRVR_HELLO_B */
1006	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1007	}
1008
1009int dtls1_send_server_done(SSL *s)
1010	{
1011	unsigned char *p;
1012
1013	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1014		{
1015		p=(unsigned char *)s->init_buf->data;
1016
1017		/* do the header */
1018		p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
1019
1020		s->state=SSL3_ST_SW_SRVR_DONE_B;
1021		/* number of bytes to write */
1022		s->init_num=DTLS1_HM_HEADER_LENGTH;
1023		s->init_off=0;
1024
1025		/* buffer the message to handle re-xmits */
1026		dtls1_buffer_message(s, 0);
1027		}
1028
1029	/* SSL3_ST_SW_SRVR_DONE_B */
1030	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1031	}
1032
1033int dtls1_send_server_key_exchange(SSL *s)
1034	{
1035#ifndef OPENSSL_NO_RSA
1036	unsigned char *q;
1037	int j,num;
1038	RSA *rsa;
1039	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1040	unsigned int u;
1041#endif
1042#ifndef OPENSSL_NO_DH
1043	DH *dh=NULL,*dhp;
1044#endif
1045#ifndef OPENSSL_NO_ECDH
1046	EC_KEY *ecdh=NULL, *ecdhp;
1047	unsigned char *encodedPoint = NULL;
1048	int encodedlen = 0;
1049	int curve_id = 0;
1050	BN_CTX *bn_ctx = NULL;
1051#endif
1052	EVP_PKEY *pkey;
1053	unsigned char *p,*d;
1054	int al,i;
1055	unsigned long type;
1056	int n;
1057	CERT *cert;
1058	BIGNUM *r[4];
1059	int nr[4],kn;
1060	BUF_MEM *buf;
1061	EVP_MD_CTX md_ctx;
1062
1063	EVP_MD_CTX_init(&md_ctx);
1064	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1065		{
1066		type=s->s3->tmp.new_cipher->algorithm_mkey;
1067		cert=s->cert;
1068
1069		buf=s->init_buf;
1070
1071		r[0]=r[1]=r[2]=r[3]=NULL;
1072		n=0;
1073#ifndef OPENSSL_NO_RSA
1074		if (type & SSL_kRSA)
1075			{
1076			rsa=cert->rsa_tmp;
1077			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1078				{
1079				rsa=s->cert->rsa_tmp_cb(s,
1080				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1081				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1082				if(rsa == NULL)
1083				{
1084					al=SSL_AD_HANDSHAKE_FAILURE;
1085					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1086					goto f_err;
1087				}
1088				RSA_up_ref(rsa);
1089				cert->rsa_tmp=rsa;
1090				}
1091			if (rsa == NULL)
1092				{
1093				al=SSL_AD_HANDSHAKE_FAILURE;
1094				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1095				goto f_err;
1096				}
1097			r[0]=rsa->n;
1098			r[1]=rsa->e;
1099			s->s3->tmp.use_rsa_tmp=1;
1100			}
1101		else
1102#endif
1103#ifndef OPENSSL_NO_DH
1104			if (type & SSL_kEDH)
1105			{
1106			dhp=cert->dh_tmp;
1107			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1108				dhp=s->cert->dh_tmp_cb(s,
1109				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1110				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1111			if (dhp == NULL)
1112				{
1113				al=SSL_AD_HANDSHAKE_FAILURE;
1114				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1115				goto f_err;
1116				}
1117
1118			if (s->s3->tmp.dh != NULL)
1119				{
1120				DH_free(dh);
1121				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1122				goto err;
1123				}
1124
1125			if ((dh=DHparams_dup(dhp)) == NULL)
1126				{
1127				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1128				goto err;
1129				}
1130
1131			s->s3->tmp.dh=dh;
1132			if ((dhp->pub_key == NULL ||
1133			     dhp->priv_key == NULL ||
1134			     (s->options & SSL_OP_SINGLE_DH_USE)))
1135				{
1136				if(!DH_generate_key(dh))
1137				    {
1138				    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1139					   ERR_R_DH_LIB);
1140				    goto err;
1141				    }
1142				}
1143			else
1144				{
1145				dh->pub_key=BN_dup(dhp->pub_key);
1146				dh->priv_key=BN_dup(dhp->priv_key);
1147				if ((dh->pub_key == NULL) ||
1148					(dh->priv_key == NULL))
1149					{
1150					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1151					goto err;
1152					}
1153				}
1154			r[0]=dh->p;
1155			r[1]=dh->g;
1156			r[2]=dh->pub_key;
1157			}
1158		else
1159#endif
1160#ifndef OPENSSL_NO_ECDH
1161			if (type & SSL_kEECDH)
1162			{
1163			const EC_GROUP *group;
1164
1165			ecdhp=cert->ecdh_tmp;
1166			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1167				{
1168				ecdhp=s->cert->ecdh_tmp_cb(s,
1169				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1170				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1171				}
1172			if (ecdhp == NULL)
1173				{
1174				al=SSL_AD_HANDSHAKE_FAILURE;
1175				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1176				goto f_err;
1177				}
1178
1179			if (s->s3->tmp.ecdh != NULL)
1180				{
1181				EC_KEY_free(s->s3->tmp.ecdh);
1182				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1183				goto err;
1184				}
1185
1186			/* Duplicate the ECDH structure. */
1187			if (ecdhp == NULL)
1188				{
1189				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1190				goto err;
1191				}
1192			if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1193				{
1194				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1195				goto err;
1196				}
1197
1198			s->s3->tmp.ecdh=ecdh;
1199			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1200			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
1201			    (s->options & SSL_OP_SINGLE_ECDH_USE))
1202				{
1203				if(!EC_KEY_generate_key(ecdh))
1204				    {
1205				    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1206				    goto err;
1207				    }
1208				}
1209
1210			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1211			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1212			    (EC_KEY_get0_private_key(ecdh) == NULL))
1213				{
1214				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1215				goto err;
1216				}
1217
1218			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1219			    (EC_GROUP_get_degree(group) > 163))
1220				{
1221				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1222				goto err;
1223				}
1224
1225			/* XXX: For now, we only support ephemeral ECDH
1226			 * keys over named (not generic) curves. For
1227			 * supported named curves, curve_id is non-zero.
1228			 */
1229			if ((curve_id =
1230			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1231			    == 0)
1232				{
1233				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1234				goto err;
1235				}
1236
1237			/* Encode the public key.
1238			 * First check the size of encoding and
1239			 * allocate memory accordingly.
1240			 */
1241			encodedlen = EC_POINT_point2oct(group,
1242			    EC_KEY_get0_public_key(ecdh),
1243			    POINT_CONVERSION_UNCOMPRESSED,
1244			    NULL, 0, NULL);
1245
1246			encodedPoint = (unsigned char *)
1247			    OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1248			bn_ctx = BN_CTX_new();
1249			if ((encodedPoint == NULL) || (bn_ctx == NULL))
1250				{
1251				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1252				goto err;
1253				}
1254
1255
1256			encodedlen = EC_POINT_point2oct(group,
1257			    EC_KEY_get0_public_key(ecdh),
1258			    POINT_CONVERSION_UNCOMPRESSED,
1259			    encodedPoint, encodedlen, bn_ctx);
1260
1261			if (encodedlen == 0)
1262				{
1263				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1264				goto err;
1265				}
1266
1267			BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1268
1269			/* XXX: For now, we only support named (not
1270			 * generic) curves in ECDH ephemeral key exchanges.
1271			 * In this situation, we need four additional bytes
1272			 * to encode the entire ServerECDHParams
1273			 * structure.
1274			 */
1275			n = 4 + encodedlen;
1276
1277			/* We'll generate the serverKeyExchange message
1278			 * explicitly so we can set these to NULLs
1279			 */
1280			r[0]=NULL;
1281			r[1]=NULL;
1282			r[2]=NULL;
1283			r[3]=NULL;
1284			}
1285		else
1286#endif /* !OPENSSL_NO_ECDH */
1287#ifndef OPENSSL_NO_PSK
1288			if (type & SSL_kPSK)
1289				{
1290				/* reserve size for record length and PSK identity hint*/
1291				n+=2+strlen(s->ctx->psk_identity_hint);
1292				}
1293			else
1294#endif /* !OPENSSL_NO_PSK */
1295			{
1296			al=SSL_AD_HANDSHAKE_FAILURE;
1297			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1298			goto f_err;
1299			}
1300		for (i=0; r[i] != NULL; i++)
1301			{
1302			nr[i]=BN_num_bytes(r[i]);
1303			n+=2+nr[i];
1304			}
1305
1306		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1307			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1308			{
1309			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher, NULL))
1310				== NULL)
1311				{
1312				al=SSL_AD_DECODE_ERROR;
1313				goto f_err;
1314				}
1315			kn=EVP_PKEY_size(pkey);
1316			}
1317		else
1318			{
1319			pkey=NULL;
1320			kn=0;
1321			}
1322
1323		if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1324			{
1325			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1326			goto err;
1327			}
1328		d=(unsigned char *)s->init_buf->data;
1329		p= &(d[DTLS1_HM_HEADER_LENGTH]);
1330
1331		for (i=0; r[i] != NULL; i++)
1332			{
1333			s2n(nr[i],p);
1334			BN_bn2bin(r[i],p);
1335			p+=nr[i];
1336			}
1337
1338#ifndef OPENSSL_NO_ECDH
1339		if (type & SSL_kEECDH)
1340			{
1341			/* XXX: For now, we only support named (not generic) curves.
1342			 * In this situation, the serverKeyExchange message has:
1343			 * [1 byte CurveType], [2 byte CurveName]
1344			 * [1 byte length of encoded point], followed by
1345			 * the actual encoded point itself
1346			 */
1347			*p = NAMED_CURVE_TYPE;
1348			p += 1;
1349			*p = 0;
1350			p += 1;
1351			*p = curve_id;
1352			p += 1;
1353			*p = encodedlen;
1354			p += 1;
1355			memcpy((unsigned char*)p,
1356			    (unsigned char *)encodedPoint,
1357			    encodedlen);
1358			OPENSSL_free(encodedPoint);
1359			encodedPoint = NULL;
1360			p += encodedlen;
1361			}
1362#endif
1363
1364#ifndef OPENSSL_NO_PSK
1365		if (type & SSL_kPSK)
1366			{
1367			/* copy PSK identity hint */
1368			s2n(strlen(s->ctx->psk_identity_hint), p);
1369			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1370			p+=strlen(s->ctx->psk_identity_hint);
1371			}
1372#endif
1373
1374		/* not anonymous */
1375		if (pkey != NULL)
1376			{
1377			/* n is the length of the params, they start at
1378			 * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1379			 * at the end. */
1380#ifndef OPENSSL_NO_RSA
1381			if (pkey->type == EVP_PKEY_RSA)
1382				{
1383				q=md_buf;
1384				j=0;
1385				for (num=2; num > 0; num--)
1386					{
1387					EVP_DigestInit_ex(&md_ctx,(num == 2)
1388						?s->ctx->md5:s->ctx->sha1, NULL);
1389					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1390					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1391					EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1392					EVP_DigestFinal_ex(&md_ctx,q,
1393						(unsigned int *)&i);
1394					q+=i;
1395					j+=i;
1396					}
1397				if (RSA_sign(NID_md5_sha1, md_buf, j,
1398					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1399					{
1400					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1401					goto err;
1402					}
1403				s2n(u,p);
1404				n+=u+2;
1405				}
1406			else
1407#endif
1408#if !defined(OPENSSL_NO_DSA)
1409				if (pkey->type == EVP_PKEY_DSA)
1410				{
1411				/* lets do DSS */
1412				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1413				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1414				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1415				EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1416				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1417					(unsigned int *)&i,pkey))
1418					{
1419					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1420					goto err;
1421					}
1422				s2n(i,p);
1423				n+=i+2;
1424				}
1425			else
1426#endif
1427#if !defined(OPENSSL_NO_ECDSA)
1428				if (pkey->type == EVP_PKEY_EC)
1429				{
1430				/* let's do ECDSA */
1431				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1432				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1433				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1434				EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1435				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1436					(unsigned int *)&i,pkey))
1437					{
1438					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1439					goto err;
1440					}
1441				s2n(i,p);
1442				n+=i+2;
1443				}
1444			else
1445#endif
1446				{
1447				/* Is this error check actually needed? */
1448				al=SSL_AD_HANDSHAKE_FAILURE;
1449				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1450				goto f_err;
1451				}
1452			}
1453
1454		d = dtls1_set_message_header(s, d,
1455			SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1456
1457		/* we should now have things packed up, so lets send
1458		 * it off */
1459		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1460		s->init_off=0;
1461
1462		/* buffer the message to handle re-xmits */
1463		dtls1_buffer_message(s, 0);
1464		}
1465
1466	s->state = SSL3_ST_SW_KEY_EXCH_B;
1467	EVP_MD_CTX_cleanup(&md_ctx);
1468	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1469f_err:
1470	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1471err:
1472#ifndef OPENSSL_NO_ECDH
1473	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1474	BN_CTX_free(bn_ctx);
1475#endif
1476	EVP_MD_CTX_cleanup(&md_ctx);
1477	return(-1);
1478	}
1479
1480int dtls1_send_certificate_request(SSL *s)
1481	{
1482	unsigned char *p,*d;
1483	int i,j,nl,off,n;
1484	STACK_OF(X509_NAME) *sk=NULL;
1485	X509_NAME *name;
1486	BUF_MEM *buf;
1487	unsigned int msg_len;
1488
1489	if (s->state == SSL3_ST_SW_CERT_REQ_A)
1490		{
1491		buf=s->init_buf;
1492
1493		d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1494
1495		/* get the list of acceptable cert types */
1496		p++;
1497		n=ssl3_get_req_cert_type(s,p);
1498		d[0]=n;
1499		p+=n;
1500		n++;
1501
1502		off=n;
1503		p+=2;
1504		n+=2;
1505
1506		sk=SSL_get_client_CA_list(s);
1507		nl=0;
1508		if (sk != NULL)
1509			{
1510			for (i=0; i<sk_X509_NAME_num(sk); i++)
1511				{
1512				name=sk_X509_NAME_value(sk,i);
1513				j=i2d_X509_NAME(name,NULL);
1514				if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1515					{
1516					SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1517					goto err;
1518					}
1519				p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1520				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1521					{
1522					s2n(j,p);
1523					i2d_X509_NAME(name,&p);
1524					n+=2+j;
1525					nl+=2+j;
1526					}
1527				else
1528					{
1529					d=p;
1530					i2d_X509_NAME(name,&p);
1531					j-=2; s2n(j,d); j+=2;
1532					n+=j;
1533					nl+=j;
1534					}
1535				}
1536			}
1537		/* else no CA names */
1538		p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1539		s2n(nl,p);
1540
1541		d=(unsigned char *)buf->data;
1542		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1543		l2n3(n,d);
1544		s2n(s->d1->handshake_write_seq,d);
1545		s->d1->handshake_write_seq++;
1546
1547		/* we should now have things packed up, so lets send
1548		 * it off */
1549
1550		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1551		s->init_off=0;
1552#ifdef NETSCAPE_HANG_BUG
1553/* XXX: what to do about this? */
1554		p=(unsigned char *)s->init_buf->data + s->init_num;
1555
1556		/* do the header */
1557		*(p++)=SSL3_MT_SERVER_DONE;
1558		*(p++)=0;
1559		*(p++)=0;
1560		*(p++)=0;
1561		s->init_num += 4;
1562#endif
1563
1564		/* XDTLS:  set message header ? */
1565		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1566		dtls1_set_message_header(s, (void *)s->init_buf->data,
1567			SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1568
1569		/* buffer the message to handle re-xmits */
1570		dtls1_buffer_message(s, 0);
1571
1572		s->state = SSL3_ST_SW_CERT_REQ_B;
1573		}
1574
1575	/* SSL3_ST_SW_CERT_REQ_B */
1576	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1577err:
1578	return(-1);
1579	}
1580
1581int dtls1_send_server_certificate(SSL *s)
1582	{
1583	unsigned long l;
1584	X509 *x;
1585
1586	if (s->state == SSL3_ST_SW_CERT_A)
1587		{
1588		x=ssl_get_server_send_cert(s);
1589		if (x == NULL)
1590			{
1591			/* VRS: allow null cert if auth == KRB5 */
1592			if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1593			    (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1594				{
1595				SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1596				return(0);
1597				}
1598			}
1599
1600		l=dtls1_output_cert_chain(s,x);
1601		s->state=SSL3_ST_SW_CERT_B;
1602		s->init_num=(int)l;
1603		s->init_off=0;
1604
1605		/* buffer the message to handle re-xmits */
1606		dtls1_buffer_message(s, 0);
1607		}
1608
1609	/* SSL3_ST_SW_CERT_B */
1610	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1611	}
1612
1613#ifndef OPENSSL_NO_TLSEXT
1614int dtls1_send_newsession_ticket(SSL *s)
1615	{
1616	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1617		{
1618		unsigned char *p, *senc, *macstart;
1619		int len, slen;
1620		unsigned int hlen, msg_len;
1621		EVP_CIPHER_CTX ctx;
1622		HMAC_CTX hctx;
1623		SSL_CTX *tctx = s->initial_ctx;
1624		unsigned char iv[EVP_MAX_IV_LENGTH];
1625		unsigned char key_name[16];
1626
1627		/* get session encoding length */
1628		slen = i2d_SSL_SESSION(s->session, NULL);
1629		/* Some length values are 16 bits, so forget it if session is
1630 		 * too long
1631 		 */
1632		if (slen > 0xFF00)
1633			return -1;
1634		/* Grow buffer if need be: the length calculation is as
1635 		 * follows 12 (DTLS handshake message header) +
1636 		 * 4 (ticket lifetime hint) + 2 (ticket length) +
1637 		 * 16 (key name) + max_iv_len (iv length) +
1638 		 * session_length + max_enc_block_size (max encrypted session
1639 		 * length) + max_md_size (HMAC).
1640 		 */
1641		if (!BUF_MEM_grow(s->init_buf,
1642			DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1643			EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1644			return -1;
1645		senc = OPENSSL_malloc(slen);
1646		if (!senc)
1647			return -1;
1648		p = senc;
1649		i2d_SSL_SESSION(s->session, &p);
1650
1651		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1652		EVP_CIPHER_CTX_init(&ctx);
1653		HMAC_CTX_init(&hctx);
1654		/* Initialize HMAC and cipher contexts. If callback present
1655		 * it does all the work otherwise use generated values
1656		 * from parent ctx.
1657		 */
1658		if (tctx->tlsext_ticket_key_cb)
1659			{
1660			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1661							 &hctx, 1) < 0)
1662				{
1663				OPENSSL_free(senc);
1664				return -1;
1665				}
1666			}
1667		else
1668			{
1669			RAND_pseudo_bytes(iv, 16);
1670			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1671					tctx->tlsext_tick_aes_key, iv);
1672			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1673					tlsext_tick_md(), NULL);
1674			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1675			}
1676		l2n(s->session->tlsext_tick_lifetime_hint, p);
1677		/* Skip ticket length for now */
1678		p += 2;
1679		/* Output key name */
1680		macstart = p;
1681		memcpy(p, key_name, 16);
1682		p += 16;
1683		/* output IV */
1684		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1685		p += EVP_CIPHER_CTX_iv_length(&ctx);
1686		/* Encrypt session data */
1687		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1688		p += len;
1689		EVP_EncryptFinal(&ctx, p, &len);
1690		p += len;
1691		EVP_CIPHER_CTX_cleanup(&ctx);
1692
1693		HMAC_Update(&hctx, macstart, p - macstart);
1694		HMAC_Final(&hctx, p, &hlen);
1695		HMAC_CTX_cleanup(&hctx);
1696
1697		p += hlen;
1698		/* Now write out lengths: p points to end of data written */
1699		/* Total length */
1700		len = p - (unsigned char *)(s->init_buf->data);
1701		/* Ticket length */
1702		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1703		s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1704
1705		/* number of bytes to write */
1706		s->init_num= len;
1707		s->state=SSL3_ST_SW_SESSION_TICKET_B;
1708		s->init_off=0;
1709		OPENSSL_free(senc);
1710
1711		/* XDTLS:  set message header ? */
1712		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1713		dtls1_set_message_header(s, (void *)s->init_buf->data,
1714			SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1715
1716		/* buffer the message to handle re-xmits */
1717		dtls1_buffer_message(s, 0);
1718		}
1719
1720	/* SSL3_ST_SW_SESSION_TICKET_B */
1721	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1722	}
1723#endif
1724