d1_srvr.c revision 306230
1/* ssl/d1_srvr.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include "ssl_locl.h"
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120#include <openssl/objects.h>
121#include <openssl/evp.h>
122#include <openssl/x509.h>
123#include <openssl/md5.h>
124#include <openssl/bn.h>
125#ifndef OPENSSL_NO_DH
126# include <openssl/dh.h>
127#endif
128
129static const SSL_METHOD *dtls1_get_server_method(int ver);
130static int dtls1_send_hello_verify_request(SSL *s);
131
132static const SSL_METHOD *dtls1_get_server_method(int ver)
133{
134    if (ver == DTLS1_VERSION)
135        return (DTLSv1_server_method());
136    else
137        return (NULL);
138}
139
140IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                          dtls1_accept,
142                          ssl_undefined_function, dtls1_get_server_method)
143
144int dtls1_accept(SSL *s)
145{
146    BUF_MEM *buf;
147    unsigned long Time = (unsigned long)time(NULL);
148    void (*cb) (const SSL *ssl, int type, int val) = NULL;
149    unsigned long alg_k;
150    int ret = -1;
151    int new_state, state, skip = 0;
152    int listen;
153#ifndef OPENSSL_NO_SCTP
154    unsigned char sctpauthkey[64];
155    char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
156#endif
157
158    RAND_add(&Time, sizeof(Time), 0);
159    ERR_clear_error();
160    clear_sys_error();
161
162    if (s->info_callback != NULL)
163        cb = s->info_callback;
164    else if (s->ctx->info_callback != NULL)
165        cb = s->ctx->info_callback;
166
167    listen = s->d1->listen;
168
169    /* init things to blank */
170    s->in_handshake++;
171    if (!SSL_in_init(s) || SSL_in_before(s))
172        SSL_clear(s);
173
174    s->d1->listen = listen;
175#ifndef OPENSSL_NO_SCTP
176    /*
177     * Notify SCTP BIO socket to enter handshake mode and prevent stream
178     * identifier other than 0. Will be ignored if no SCTP is used.
179     */
180    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
181             s->in_handshake, NULL);
182#endif
183
184    if (s->cert == NULL) {
185        SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
186        return (-1);
187    }
188#ifndef OPENSSL_NO_HEARTBEATS
189    /*
190     * If we're awaiting a HeartbeatResponse, pretend we already got and
191     * don't await it anymore, because Heartbeats don't make sense during
192     * handshakes anyway.
193     */
194    if (s->tlsext_hb_pending) {
195        dtls1_stop_timer(s);
196        s->tlsext_hb_pending = 0;
197        s->tlsext_hb_seq++;
198    }
199#endif
200
201    for (;;) {
202        state = s->state;
203
204        switch (s->state) {
205        case SSL_ST_RENEGOTIATE:
206            s->renegotiate = 1;
207            /* s->state=SSL_ST_ACCEPT; */
208
209        case SSL_ST_BEFORE:
210        case SSL_ST_ACCEPT:
211        case SSL_ST_BEFORE | SSL_ST_ACCEPT:
212        case SSL_ST_OK | SSL_ST_ACCEPT:
213
214            s->server = 1;
215            if (cb != NULL)
216                cb(s, SSL_CB_HANDSHAKE_START, 1);
217
218            if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
219                SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
220                return -1;
221            }
222            s->type = SSL_ST_ACCEPT;
223
224            if (s->init_buf == NULL) {
225                if ((buf = BUF_MEM_new()) == NULL) {
226                    ret = -1;
227                    s->state = SSL_ST_ERR;
228                    goto end;
229                }
230                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
231                    BUF_MEM_free(buf);
232                    ret = -1;
233                    s->state = SSL_ST_ERR;
234                    goto end;
235                }
236                s->init_buf = buf;
237            }
238
239            if (!ssl3_setup_buffers(s)) {
240                ret = -1;
241                s->state = SSL_ST_ERR;
242                goto end;
243            }
244
245            s->init_num = 0;
246            s->d1->change_cipher_spec_ok = 0;
247            /*
248             * Should have been reset by ssl3_get_finished, too.
249             */
250            s->s3->change_cipher_spec = 0;
251
252            if (s->state != SSL_ST_RENEGOTIATE) {
253                /*
254                 * Ok, we now need to push on a buffering BIO so that the
255                 * output is sent in a way that TCP likes :-) ...but not with
256                 * SCTP :-)
257                 */
258#ifndef OPENSSL_NO_SCTP
259                if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
260#endif
261                    if (!ssl_init_wbio_buffer(s, 1)) {
262                        ret = -1;
263                        s->state = SSL_ST_ERR;
264                        goto end;
265                    }
266
267                ssl3_init_finished_mac(s);
268                s->state = SSL3_ST_SR_CLNT_HELLO_A;
269                s->ctx->stats.sess_accept++;
270            } else {
271                /*
272                 * s->state == SSL_ST_RENEGOTIATE, we will just send a
273                 * HelloRequest
274                 */
275                s->ctx->stats.sess_accept_renegotiate++;
276                s->state = SSL3_ST_SW_HELLO_REQ_A;
277            }
278
279            break;
280
281        case SSL3_ST_SW_HELLO_REQ_A:
282        case SSL3_ST_SW_HELLO_REQ_B:
283
284            s->shutdown = 0;
285            dtls1_clear_sent_buffer(s);
286            dtls1_start_timer(s);
287            ret = dtls1_send_hello_request(s);
288            if (ret <= 0)
289                goto end;
290            s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
291            s->state = SSL3_ST_SW_FLUSH;
292            s->init_num = 0;
293
294            ssl3_init_finished_mac(s);
295            break;
296
297        case SSL3_ST_SW_HELLO_REQ_C:
298            s->state = SSL_ST_OK;
299            break;
300
301        case SSL3_ST_SR_CLNT_HELLO_A:
302        case SSL3_ST_SR_CLNT_HELLO_B:
303        case SSL3_ST_SR_CLNT_HELLO_C:
304
305            s->shutdown = 0;
306            ret = ssl3_get_client_hello(s);
307            if (ret <= 0)
308                goto end;
309            dtls1_stop_timer(s);
310
311            if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
312                s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
313            else
314                s->state = SSL3_ST_SW_SRVR_HELLO_A;
315
316            s->init_num = 0;
317
318            /*
319             * Reflect ClientHello sequence to remain stateless while
320             * listening
321             */
322            if (listen) {
323                memcpy(s->s3->write_sequence, s->s3->read_sequence,
324                       sizeof(s->s3->write_sequence));
325            }
326
327            /* If we're just listening, stop here */
328            if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
329                ret = 2;
330                s->d1->listen = 0;
331                /*
332                 * Set expected sequence numbers to continue the handshake.
333                 */
334                s->d1->handshake_read_seq = 2;
335                s->d1->handshake_write_seq = 1;
336                s->d1->next_handshake_write_seq = 1;
337                goto end;
338            }
339
340            break;
341
342        case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
343        case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
344
345            ret = dtls1_send_hello_verify_request(s);
346            if (ret <= 0)
347                goto end;
348            s->state = SSL3_ST_SW_FLUSH;
349            s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
350
351            /* HelloVerifyRequest resets Finished MAC */
352            if (s->version != DTLS1_BAD_VER)
353                ssl3_init_finished_mac(s);
354            break;
355
356#ifndef OPENSSL_NO_SCTP
357        case DTLS1_SCTP_ST_SR_READ_SOCK:
358
359            if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
360                s->s3->in_read_app_data = 2;
361                s->rwstate = SSL_READING;
362                BIO_clear_retry_flags(SSL_get_rbio(s));
363                BIO_set_retry_read(SSL_get_rbio(s));
364                ret = -1;
365                goto end;
366            }
367
368            s->state = SSL3_ST_SR_FINISHED_A;
369            break;
370
371        case DTLS1_SCTP_ST_SW_WRITE_SOCK:
372            ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
373            if (ret < 0)
374                goto end;
375
376            if (ret == 0) {
377                if (s->d1->next_state != SSL_ST_OK) {
378                    s->s3->in_read_app_data = 2;
379                    s->rwstate = SSL_READING;
380                    BIO_clear_retry_flags(SSL_get_rbio(s));
381                    BIO_set_retry_read(SSL_get_rbio(s));
382                    ret = -1;
383                    goto end;
384                }
385            }
386
387            s->state = s->d1->next_state;
388            break;
389#endif
390
391        case SSL3_ST_SW_SRVR_HELLO_A:
392        case SSL3_ST_SW_SRVR_HELLO_B:
393            s->renegotiate = 2;
394            dtls1_start_timer(s);
395            ret = dtls1_send_server_hello(s);
396            if (ret <= 0)
397                goto end;
398
399            if (s->hit) {
400#ifndef OPENSSL_NO_SCTP
401                /*
402                 * Add new shared key for SCTP-Auth, will be ignored if no
403                 * SCTP used.
404                 */
405                snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
406                         DTLS1_SCTP_AUTH_LABEL);
407
408                SSL_export_keying_material(s, sctpauthkey,
409                                           sizeof(sctpauthkey), labelbuffer,
410                                           sizeof(labelbuffer), NULL, 0, 0);
411
412                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
413                         sizeof(sctpauthkey), sctpauthkey);
414#endif
415#ifndef OPENSSL_NO_TLSEXT
416                if (s->tlsext_ticket_expected)
417                    s->state = SSL3_ST_SW_SESSION_TICKET_A;
418                else
419                    s->state = SSL3_ST_SW_CHANGE_A;
420#else
421                s->state = SSL3_ST_SW_CHANGE_A;
422#endif
423            } else
424                s->state = SSL3_ST_SW_CERT_A;
425            s->init_num = 0;
426            break;
427
428        case SSL3_ST_SW_CERT_A:
429        case SSL3_ST_SW_CERT_B:
430            /* Check if it is anon DH or normal PSK */
431            if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
432                && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
433                dtls1_start_timer(s);
434                ret = dtls1_send_server_certificate(s);
435                if (ret <= 0)
436                    goto end;
437#ifndef OPENSSL_NO_TLSEXT
438                if (s->tlsext_status_expected)
439                    s->state = SSL3_ST_SW_CERT_STATUS_A;
440                else
441                    s->state = SSL3_ST_SW_KEY_EXCH_A;
442            } else {
443                skip = 1;
444                s->state = SSL3_ST_SW_KEY_EXCH_A;
445            }
446#else
447            } else
448                skip = 1;
449
450            s->state = SSL3_ST_SW_KEY_EXCH_A;
451#endif
452            s->init_num = 0;
453            break;
454
455        case SSL3_ST_SW_KEY_EXCH_A:
456        case SSL3_ST_SW_KEY_EXCH_B:
457            alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
458
459            /*
460             * clear this, it may get reset by
461             * send_server_key_exchange
462             */
463            s->s3->tmp.use_rsa_tmp = 0;
464
465            /*
466             * only send if a DH key exchange or RSA but we have a sign only
467             * certificate
468             */
469            if (0
470                /*
471                 * PSK: send ServerKeyExchange if PSK identity hint if
472                 * provided
473                 */
474#ifndef OPENSSL_NO_PSK
475                || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
476#endif
477                || (alg_k & SSL_kEDH)
478                || (alg_k & SSL_kEECDH)
479                || ((alg_k & SSL_kRSA)
480                    && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
481                        || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
482                            && EVP_PKEY_size(s->cert->pkeys
483                                             [SSL_PKEY_RSA_ENC].privatekey) *
484                            8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
485                        )
486                    )
487                )
488                ) {
489                dtls1_start_timer(s);
490                ret = dtls1_send_server_key_exchange(s);
491                if (ret <= 0)
492                    goto end;
493            } else
494                skip = 1;
495
496            s->state = SSL3_ST_SW_CERT_REQ_A;
497            s->init_num = 0;
498            break;
499
500        case SSL3_ST_SW_CERT_REQ_A:
501        case SSL3_ST_SW_CERT_REQ_B:
502            if (                /* don't request cert unless asked for it: */
503                   !(s->verify_mode & SSL_VERIFY_PEER) ||
504                   /*
505                    * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
506                    * during re-negotiation:
507                    */
508                   ((s->session->peer != NULL) &&
509                    (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
510                   /*
511                    * never request cert in anonymous ciphersuites (see
512                    * section "Certificate request" in SSL 3 drafts and in
513                    * RFC 2246):
514                    */
515                   ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
516                    /*
517                     * ... except when the application insists on
518                     * verification (against the specs, but s3_clnt.c accepts
519                     * this for SSL 3)
520                     */
521                    !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
522                   /*
523                    * never request cert in Kerberos ciphersuites
524                    */
525                   (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
526                   /*
527                    * With normal PSK Certificates and Certificate Requests
528                    * are omitted
529                    */
530                   || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
531                /* no cert request */
532                skip = 1;
533                s->s3->tmp.cert_request = 0;
534                s->state = SSL3_ST_SW_SRVR_DONE_A;
535#ifndef OPENSSL_NO_SCTP
536                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
537                    s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
538                    s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
539                }
540#endif
541            } else {
542                s->s3->tmp.cert_request = 1;
543                dtls1_start_timer(s);
544                ret = dtls1_send_certificate_request(s);
545                if (ret <= 0)
546                    goto end;
547#ifndef NETSCAPE_HANG_BUG
548                s->state = SSL3_ST_SW_SRVR_DONE_A;
549# ifndef OPENSSL_NO_SCTP
550                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
551                    s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
552                    s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
553                }
554# endif
555#else
556                s->state = SSL3_ST_SW_FLUSH;
557                s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
558# ifndef OPENSSL_NO_SCTP
559                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
560                    s->d1->next_state = s->s3->tmp.next_state;
561                    s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
562                }
563# endif
564#endif
565                s->init_num = 0;
566            }
567            break;
568
569        case SSL3_ST_SW_SRVR_DONE_A:
570        case SSL3_ST_SW_SRVR_DONE_B:
571            dtls1_start_timer(s);
572            ret = dtls1_send_server_done(s);
573            if (ret <= 0)
574                goto end;
575            s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
576            s->state = SSL3_ST_SW_FLUSH;
577            s->init_num = 0;
578            break;
579
580        case SSL3_ST_SW_FLUSH:
581            s->rwstate = SSL_WRITING;
582            if (BIO_flush(s->wbio) <= 0) {
583                /*
584                 * If the write error was fatal, stop trying
585                 */
586                if (!BIO_should_retry(s->wbio)) {
587                    s->rwstate = SSL_NOTHING;
588                    s->state = s->s3->tmp.next_state;
589                }
590
591                ret = -1;
592                goto end;
593            }
594            s->rwstate = SSL_NOTHING;
595            s->state = s->s3->tmp.next_state;
596            break;
597
598        case SSL3_ST_SR_CERT_A:
599        case SSL3_ST_SR_CERT_B:
600            /* Check for second client hello (MS SGC) */
601            ret = ssl3_check_client_hello(s);
602            if (ret <= 0)
603                goto end;
604            if (ret == 2) {
605                dtls1_stop_timer(s);
606                s->state = SSL3_ST_SR_CLNT_HELLO_C;
607            } else {
608                if (s->s3->tmp.cert_request) {
609                    ret = ssl3_get_client_certificate(s);
610                    if (ret <= 0)
611                        goto end;
612                }
613                s->init_num = 0;
614                s->state = SSL3_ST_SR_KEY_EXCH_A;
615            }
616            break;
617
618        case SSL3_ST_SR_KEY_EXCH_A:
619        case SSL3_ST_SR_KEY_EXCH_B:
620            ret = ssl3_get_client_key_exchange(s);
621            if (ret <= 0)
622                goto end;
623#ifndef OPENSSL_NO_SCTP
624            /*
625             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
626             * used.
627             */
628            snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
629                     DTLS1_SCTP_AUTH_LABEL);
630
631            SSL_export_keying_material(s, sctpauthkey,
632                                       sizeof(sctpauthkey), labelbuffer,
633                                       sizeof(labelbuffer), NULL, 0, 0);
634
635            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
636                     sizeof(sctpauthkey), sctpauthkey);
637#endif
638
639            s->state = SSL3_ST_SR_CERT_VRFY_A;
640            s->init_num = 0;
641
642            if (ret == 2) {
643                /*
644                 * For the ECDH ciphersuites when the client sends its ECDH
645                 * pub key in a certificate, the CertificateVerify message is
646                 * not sent.
647                 */
648                s->state = SSL3_ST_SR_FINISHED_A;
649                s->init_num = 0;
650            } else {
651                s->state = SSL3_ST_SR_CERT_VRFY_A;
652                s->init_num = 0;
653
654                /*
655                 * We need to get hashes here so if there is a client cert,
656                 * it can be verified
657                 */
658                s->method->ssl3_enc->cert_verify_mac(s,
659                                                     NID_md5,
660                                                     &(s->s3->
661                                                       tmp.cert_verify_md
662                                                       [0]));
663                s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
664                                                     &(s->s3->
665                                                       tmp.cert_verify_md
666                                                       [MD5_DIGEST_LENGTH]));
667            }
668            break;
669
670        case SSL3_ST_SR_CERT_VRFY_A:
671        case SSL3_ST_SR_CERT_VRFY_B:
672            ret = ssl3_get_cert_verify(s);
673            if (ret <= 0)
674                goto end;
675#ifndef OPENSSL_NO_SCTP
676            if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
677                state == SSL_ST_RENEGOTIATE)
678                s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
679            else
680#endif
681                s->state = SSL3_ST_SR_FINISHED_A;
682            s->init_num = 0;
683            break;
684
685        case SSL3_ST_SR_FINISHED_A:
686        case SSL3_ST_SR_FINISHED_B:
687            /*
688             * Enable CCS. Receiving a CCS clears the flag, so make
689             * sure not to re-enable it to ban duplicates. This *should* be the
690             * first time we have received one - but we check anyway to be
691             * cautious.
692             * s->s3->change_cipher_spec is set when a CCS is
693             * processed in d1_pkt.c, and remains set until
694             * the client's Finished message is read.
695             */
696            if (!s->s3->change_cipher_spec)
697                s->d1->change_cipher_spec_ok = 1;
698            ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
699                                    SSL3_ST_SR_FINISHED_B);
700            if (ret <= 0)
701                goto end;
702            dtls1_stop_timer(s);
703            if (s->hit)
704                s->state = SSL_ST_OK;
705#ifndef OPENSSL_NO_TLSEXT
706            else if (s->tlsext_ticket_expected)
707                s->state = SSL3_ST_SW_SESSION_TICKET_A;
708#endif
709            else
710                s->state = SSL3_ST_SW_CHANGE_A;
711            s->init_num = 0;
712            break;
713
714#ifndef OPENSSL_NO_TLSEXT
715        case SSL3_ST_SW_SESSION_TICKET_A:
716        case SSL3_ST_SW_SESSION_TICKET_B:
717            ret = dtls1_send_newsession_ticket(s);
718            if (ret <= 0)
719                goto end;
720            s->state = SSL3_ST_SW_CHANGE_A;
721            s->init_num = 0;
722            break;
723
724        case SSL3_ST_SW_CERT_STATUS_A:
725        case SSL3_ST_SW_CERT_STATUS_B:
726            ret = ssl3_send_cert_status(s);
727            if (ret <= 0)
728                goto end;
729            s->state = SSL3_ST_SW_KEY_EXCH_A;
730            s->init_num = 0;
731            break;
732
733#endif
734
735        case SSL3_ST_SW_CHANGE_A:
736        case SSL3_ST_SW_CHANGE_B:
737
738            s->session->cipher = s->s3->tmp.new_cipher;
739            if (!s->method->ssl3_enc->setup_key_block(s)) {
740                ret = -1;
741                s->state = SSL_ST_ERR;
742                goto end;
743            }
744
745            ret = dtls1_send_change_cipher_spec(s,
746                                                SSL3_ST_SW_CHANGE_A,
747                                                SSL3_ST_SW_CHANGE_B);
748
749            if (ret <= 0)
750                goto end;
751
752#ifndef OPENSSL_NO_SCTP
753            if (!s->hit) {
754                /*
755                 * Change to new shared key of SCTP-Auth, will be ignored if
756                 * no SCTP used.
757                 */
758                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
759                         0, NULL);
760            }
761#endif
762
763            s->state = SSL3_ST_SW_FINISHED_A;
764            s->init_num = 0;
765
766            if (!s->method->ssl3_enc->change_cipher_state(s,
767                                                          SSL3_CHANGE_CIPHER_SERVER_WRITE))
768            {
769                ret = -1;
770                s->state = SSL_ST_ERR;
771                goto end;
772            }
773
774            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
775            break;
776
777        case SSL3_ST_SW_FINISHED_A:
778        case SSL3_ST_SW_FINISHED_B:
779            ret = dtls1_send_finished(s,
780                                      SSL3_ST_SW_FINISHED_A,
781                                      SSL3_ST_SW_FINISHED_B,
782                                      s->method->
783                                      ssl3_enc->server_finished_label,
784                                      s->method->
785                                      ssl3_enc->server_finished_label_len);
786            if (ret <= 0)
787                goto end;
788            s->state = SSL3_ST_SW_FLUSH;
789            if (s->hit) {
790                s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
791
792#ifndef OPENSSL_NO_SCTP
793                /*
794                 * Change to new shared key of SCTP-Auth, will be ignored if
795                 * no SCTP used.
796                 */
797                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
798                         0, NULL);
799#endif
800            } else {
801                s->s3->tmp.next_state = SSL_ST_OK;
802#ifndef OPENSSL_NO_SCTP
803                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
804                    s->d1->next_state = s->s3->tmp.next_state;
805                    s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
806                }
807#endif
808            }
809            s->init_num = 0;
810            break;
811
812        case SSL_ST_OK:
813            /* clean a few things up */
814            ssl3_cleanup_key_block(s);
815
816#if 0
817            BUF_MEM_free(s->init_buf);
818            s->init_buf = NULL;
819#endif
820
821            /* remove buffering on output */
822            ssl_free_wbio_buffer(s);
823
824            s->init_num = 0;
825
826            if (s->renegotiate == 2) { /* skipped if we just sent a
827                                        * HelloRequest */
828                s->renegotiate = 0;
829                s->new_session = 0;
830
831                ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
832
833                s->ctx->stats.sess_accept_good++;
834                /* s->server=1; */
835                s->handshake_func = dtls1_accept;
836
837                if (cb != NULL)
838                    cb(s, SSL_CB_HANDSHAKE_DONE, 1);
839            }
840
841            ret = 1;
842
843            /* done handshaking, next message is client hello */
844            s->d1->handshake_read_seq = 0;
845            /* next message is server hello */
846            s->d1->handshake_write_seq = 0;
847            s->d1->next_handshake_write_seq = 0;
848            dtls1_clear_received_buffer(s);
849            goto end;
850            /* break; */
851
852        case SSL_ST_ERR:
853        default:
854            SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
855            ret = -1;
856            goto end;
857            /* break; */
858        }
859
860        if (!s->s3->tmp.reuse_message && !skip) {
861            if (s->debug) {
862                if ((ret = BIO_flush(s->wbio)) <= 0)
863                    goto end;
864            }
865
866            if ((cb != NULL) && (s->state != state)) {
867                new_state = s->state;
868                s->state = state;
869                cb(s, SSL_CB_ACCEPT_LOOP, 1);
870                s->state = new_state;
871            }
872        }
873        skip = 0;
874    }
875 end:
876    /* BIO_flush(s->wbio); */
877
878    s->in_handshake--;
879#ifndef OPENSSL_NO_SCTP
880    /*
881     * Notify SCTP BIO socket to leave handshake mode and prevent stream
882     * identifier other than 0. Will be ignored if no SCTP is used.
883     */
884    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
885             s->in_handshake, NULL);
886#endif
887
888    if (cb != NULL)
889        cb(s, SSL_CB_ACCEPT_EXIT, ret);
890    return (ret);
891}
892
893int dtls1_send_hello_request(SSL *s)
894{
895    unsigned char *p;
896
897    if (s->state == SSL3_ST_SW_HELLO_REQ_A) {
898        p = (unsigned char *)s->init_buf->data;
899        p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
900
901        s->state = SSL3_ST_SW_HELLO_REQ_B;
902        /* number of bytes to write */
903        s->init_num = DTLS1_HM_HEADER_LENGTH;
904        s->init_off = 0;
905
906        /*
907         * no need to buffer this message, since there are no retransmit
908         * requests for it
909         */
910    }
911
912    /* SSL3_ST_SW_HELLO_REQ_B */
913    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
914}
915
916int dtls1_send_hello_verify_request(SSL *s)
917{
918    unsigned int msg_len;
919    unsigned char *msg, *buf, *p;
920
921    if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
922        buf = (unsigned char *)s->init_buf->data;
923
924        msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
925        *(p++) = s->version >> 8;
926        *(p++) = s->version & 0xFF;
927
928        if (s->ctx->app_gen_cookie_cb == NULL ||
929            s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
930                                      &(s->d1->cookie_len)) == 0) {
931            SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
932                   ERR_R_INTERNAL_ERROR);
933            s->state = SSL_ST_ERR;
934            return 0;
935        }
936
937        *(p++) = (unsigned char)s->d1->cookie_len;
938        memcpy(p, s->d1->cookie, s->d1->cookie_len);
939        p += s->d1->cookie_len;
940        msg_len = p - msg;
941
942        dtls1_set_message_header(s, buf,
943                                 DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
944                                 msg_len);
945
946        s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
947        /* number of bytes to write */
948        s->init_num = p - buf;
949        s->init_off = 0;
950    }
951
952    /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
953    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
954}
955
956int dtls1_send_server_hello(SSL *s)
957{
958    unsigned char *buf;
959    unsigned char *p, *d;
960    int i;
961    unsigned int sl;
962    unsigned long l;
963
964    if (s->state == SSL3_ST_SW_SRVR_HELLO_A) {
965        buf = (unsigned char *)s->init_buf->data;
966        p = s->s3->server_random;
967        ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE);
968        /* Do the message type and length last */
969        d = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
970
971        *(p++) = s->version >> 8;
972        *(p++) = s->version & 0xff;
973
974        /* Random stuff */
975        memcpy(p, s->s3->server_random, SSL3_RANDOM_SIZE);
976        p += SSL3_RANDOM_SIZE;
977
978        /*
979         * now in theory we have 3 options to sending back the session id.
980         * If it is a re-use, we send back the old session-id, if it is a new
981         * session, we send back the new session-id or we send back a 0
982         * length session-id if we want it to be single use. Currently I will
983         * not implement the '0' length session-id 12-Jan-98 - I'll now
984         * support the '0' length stuff.
985         */
986        if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
987            s->session->session_id_length = 0;
988
989        sl = s->session->session_id_length;
990        if (sl > sizeof s->session->session_id) {
991            SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
992            return -1;
993        }
994        *(p++) = sl;
995        memcpy(p, s->session->session_id, sl);
996        p += sl;
997
998        /* put the cipher */
999        if (s->s3->tmp.new_cipher == NULL)
1000            return -1;
1001        i = ssl3_put_cipher_by_char(s->s3->tmp.new_cipher, p);
1002        p += i;
1003
1004        /* put the compression method */
1005#ifdef OPENSSL_NO_COMP
1006        *(p++) = 0;
1007#else
1008        if (s->s3->tmp.new_compression == NULL)
1009            *(p++) = 0;
1010        else
1011            *(p++) = s->s3->tmp.new_compression->id;
1012#endif
1013
1014#ifndef OPENSSL_NO_TLSEXT
1015        if (ssl_prepare_serverhello_tlsext(s) <= 0) {
1016            SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, SSL_R_SERVERHELLO_TLSEXT);
1017            return -1;
1018        }
1019        if ((p =
1020             ssl_add_serverhello_tlsext(s, p,
1021                                        buf + SSL3_RT_MAX_PLAIN_LENGTH)) ==
1022            NULL) {
1023            SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1024            return -1;
1025        }
1026#endif
1027
1028        /* do the header */
1029        l = (p - d);
1030        d = buf;
1031
1032        d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
1033
1034        s->state = SSL3_ST_SW_SRVR_HELLO_B;
1035        /* number of bytes to write */
1036        s->init_num = p - buf;
1037        s->init_off = 0;
1038
1039        /* buffer the message to handle re-xmits */
1040        dtls1_buffer_message(s, 0);
1041    }
1042
1043    /* SSL3_ST_SW_SRVR_HELLO_B */
1044    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
1045}
1046
1047int dtls1_send_server_done(SSL *s)
1048{
1049    unsigned char *p;
1050
1051    if (s->state == SSL3_ST_SW_SRVR_DONE_A) {
1052        p = (unsigned char *)s->init_buf->data;
1053
1054        /* do the header */
1055        p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
1056
1057        s->state = SSL3_ST_SW_SRVR_DONE_B;
1058        /* number of bytes to write */
1059        s->init_num = DTLS1_HM_HEADER_LENGTH;
1060        s->init_off = 0;
1061
1062        /* buffer the message to handle re-xmits */
1063        dtls1_buffer_message(s, 0);
1064    }
1065
1066    /* SSL3_ST_SW_SRVR_DONE_B */
1067    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
1068}
1069
1070int dtls1_send_server_key_exchange(SSL *s)
1071{
1072#ifndef OPENSSL_NO_RSA
1073    unsigned char *q;
1074    int j, num;
1075    RSA *rsa;
1076    unsigned char md_buf[MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH];
1077    unsigned int u;
1078#endif
1079#ifndef OPENSSL_NO_DH
1080    DH *dh = NULL, *dhp;
1081#endif
1082#ifndef OPENSSL_NO_ECDH
1083    EC_KEY *ecdh = NULL, *ecdhp;
1084    unsigned char *encodedPoint = NULL;
1085    int encodedlen = 0;
1086    int curve_id = 0;
1087    BN_CTX *bn_ctx = NULL;
1088#endif
1089    EVP_PKEY *pkey;
1090    unsigned char *p, *d;
1091    int al, i;
1092    unsigned long type;
1093    int n;
1094    CERT *cert;
1095    BIGNUM *r[4];
1096    int nr[4], kn;
1097    BUF_MEM *buf;
1098    EVP_MD_CTX md_ctx;
1099
1100    EVP_MD_CTX_init(&md_ctx);
1101    if (s->state == SSL3_ST_SW_KEY_EXCH_A) {
1102        type = s->s3->tmp.new_cipher->algorithm_mkey;
1103        cert = s->cert;
1104
1105        buf = s->init_buf;
1106
1107        r[0] = r[1] = r[2] = r[3] = NULL;
1108        n = 0;
1109#ifndef OPENSSL_NO_RSA
1110        if (type & SSL_kRSA) {
1111            rsa = cert->rsa_tmp;
1112            if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL)) {
1113                rsa = s->cert->rsa_tmp_cb(s,
1114                                          SSL_C_IS_EXPORT(s->s3->
1115                                                          tmp.new_cipher),
1116                                          SSL_C_EXPORT_PKEYLENGTH(s->s3->
1117                                                                  tmp.new_cipher));
1118                if (rsa == NULL) {
1119                    al = SSL_AD_HANDSHAKE_FAILURE;
1120                    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1121                           SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1122                    goto f_err;
1123                }
1124                RSA_up_ref(rsa);
1125                cert->rsa_tmp = rsa;
1126            }
1127            if (rsa == NULL) {
1128                al = SSL_AD_HANDSHAKE_FAILURE;
1129                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1130                       SSL_R_MISSING_TMP_RSA_KEY);
1131                goto f_err;
1132            }
1133            r[0] = rsa->n;
1134            r[1] = rsa->e;
1135            s->s3->tmp.use_rsa_tmp = 1;
1136        } else
1137#endif
1138#ifndef OPENSSL_NO_DH
1139        if (type & SSL_kEDH) {
1140            dhp = cert->dh_tmp;
1141            if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1142                dhp = s->cert->dh_tmp_cb(s,
1143                                         SSL_C_IS_EXPORT(s->s3->
1144                                                         tmp.new_cipher),
1145                                         SSL_C_EXPORT_PKEYLENGTH(s->s3->
1146                                                                 tmp.new_cipher));
1147            if (dhp == NULL) {
1148                al = SSL_AD_HANDSHAKE_FAILURE;
1149                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1150                       SSL_R_MISSING_TMP_DH_KEY);
1151                goto f_err;
1152            }
1153
1154            if (s->s3->tmp.dh != NULL) {
1155                DH_free(dh);
1156                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1157                       ERR_R_INTERNAL_ERROR);
1158                goto err;
1159            }
1160
1161            if ((dh = DHparams_dup(dhp)) == NULL) {
1162                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_DH_LIB);
1163                goto err;
1164            }
1165
1166            s->s3->tmp.dh = dh;
1167            if ((dhp->pub_key == NULL ||
1168                 dhp->priv_key == NULL ||
1169                 (s->options & SSL_OP_SINGLE_DH_USE))) {
1170                if (!DH_generate_key(dh)) {
1171                    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1172                           ERR_R_DH_LIB);
1173                    goto err;
1174                }
1175            } else {
1176                dh->pub_key = BN_dup(dhp->pub_key);
1177                dh->priv_key = BN_dup(dhp->priv_key);
1178                if ((dh->pub_key == NULL) || (dh->priv_key == NULL)) {
1179                    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1180                           ERR_R_DH_LIB);
1181                    goto err;
1182                }
1183            }
1184            r[0] = dh->p;
1185            r[1] = dh->g;
1186            r[2] = dh->pub_key;
1187        } else
1188#endif
1189#ifndef OPENSSL_NO_ECDH
1190        if (type & SSL_kEECDH) {
1191            const EC_GROUP *group;
1192
1193            ecdhp = cert->ecdh_tmp;
1194            if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL)) {
1195                ecdhp = s->cert->ecdh_tmp_cb(s,
1196                                             SSL_C_IS_EXPORT(s->s3->
1197                                                             tmp.new_cipher),
1198                                             SSL_C_EXPORT_PKEYLENGTH(s->
1199                                                                     s3->tmp.new_cipher));
1200            }
1201            if (ecdhp == NULL) {
1202                al = SSL_AD_HANDSHAKE_FAILURE;
1203                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1204                       SSL_R_MISSING_TMP_ECDH_KEY);
1205                goto f_err;
1206            }
1207
1208            if (s->s3->tmp.ecdh != NULL) {
1209                EC_KEY_free(s->s3->tmp.ecdh);
1210                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1211                       ERR_R_INTERNAL_ERROR);
1212                goto err;
1213            }
1214
1215            /* Duplicate the ECDH structure. */
1216            if (ecdhp == NULL) {
1217                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1218                goto err;
1219            }
1220            if ((ecdh = EC_KEY_dup(ecdhp)) == NULL) {
1221                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1222                goto err;
1223            }
1224
1225            s->s3->tmp.ecdh = ecdh;
1226            if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1227                (EC_KEY_get0_private_key(ecdh) == NULL) ||
1228                (s->options & SSL_OP_SINGLE_ECDH_USE)) {
1229                if (!EC_KEY_generate_key(ecdh)) {
1230                    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1231                           ERR_R_ECDH_LIB);
1232                    goto err;
1233                }
1234            }
1235
1236            if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1237                (EC_KEY_get0_public_key(ecdh) == NULL) ||
1238                (EC_KEY_get0_private_key(ecdh) == NULL)) {
1239                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1240                goto err;
1241            }
1242
1243            if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1244                (EC_GROUP_get_degree(group) > 163)) {
1245                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1246                       SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1247                goto err;
1248            }
1249
1250            /*
1251             * XXX: For now, we only support ephemeral ECDH keys over named
1252             * (not generic) curves. For supported named curves, curve_id is
1253             * non-zero.
1254             */
1255            if ((curve_id =
1256                 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1257                == 0) {
1258                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1259                       SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1260                goto err;
1261            }
1262
1263            /*
1264             * Encode the public key. First check the size of encoding and
1265             * allocate memory accordingly.
1266             */
1267            encodedlen = EC_POINT_point2oct(group,
1268                                            EC_KEY_get0_public_key(ecdh),
1269                                            POINT_CONVERSION_UNCOMPRESSED,
1270                                            NULL, 0, NULL);
1271
1272            encodedPoint = (unsigned char *)
1273                OPENSSL_malloc(encodedlen * sizeof(unsigned char));
1274            bn_ctx = BN_CTX_new();
1275            if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
1276                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1277                       ERR_R_MALLOC_FAILURE);
1278                goto err;
1279            }
1280
1281            encodedlen = EC_POINT_point2oct(group,
1282                                            EC_KEY_get0_public_key(ecdh),
1283                                            POINT_CONVERSION_UNCOMPRESSED,
1284                                            encodedPoint, encodedlen, bn_ctx);
1285
1286            if (encodedlen == 0) {
1287                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1288                goto err;
1289            }
1290
1291            BN_CTX_free(bn_ctx);
1292            bn_ctx = NULL;
1293
1294            /*
1295             * XXX: For now, we only support named (not generic) curves in
1296             * ECDH ephemeral key exchanges. In this situation, we need four
1297             * additional bytes to encode the entire ServerECDHParams
1298             * structure.
1299             */
1300            n = 4 + encodedlen;
1301
1302            /*
1303             * We'll generate the serverKeyExchange message explicitly so we
1304             * can set these to NULLs
1305             */
1306            r[0] = NULL;
1307            r[1] = NULL;
1308            r[2] = NULL;
1309            r[3] = NULL;
1310        } else
1311#endif                          /* !OPENSSL_NO_ECDH */
1312#ifndef OPENSSL_NO_PSK
1313        if (type & SSL_kPSK) {
1314            /*
1315             * reserve size for record length and PSK identity hint
1316             */
1317            n += 2 + strlen(s->ctx->psk_identity_hint);
1318        } else
1319#endif                          /* !OPENSSL_NO_PSK */
1320        {
1321            al = SSL_AD_HANDSHAKE_FAILURE;
1322            SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1323                   SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1324            goto f_err;
1325        }
1326        for (i = 0; r[i] != NULL; i++) {
1327            nr[i] = BN_num_bytes(r[i]);
1328            n += 2 + nr[i];
1329        }
1330
1331        if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1332            && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
1333            if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, NULL))
1334                == NULL) {
1335                al = SSL_AD_DECODE_ERROR;
1336                goto f_err;
1337            }
1338            kn = EVP_PKEY_size(pkey);
1339        } else {
1340            pkey = NULL;
1341            kn = 0;
1342        }
1343
1344        if (!BUF_MEM_grow_clean(buf, n + DTLS1_HM_HEADER_LENGTH + kn)) {
1345            SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_LIB_BUF);
1346            goto err;
1347        }
1348        d = (unsigned char *)s->init_buf->data;
1349        p = &(d[DTLS1_HM_HEADER_LENGTH]);
1350
1351        for (i = 0; r[i] != NULL; i++) {
1352            s2n(nr[i], p);
1353            BN_bn2bin(r[i], p);
1354            p += nr[i];
1355        }
1356
1357#ifndef OPENSSL_NO_ECDH
1358        if (type & SSL_kEECDH) {
1359            /*
1360             * XXX: For now, we only support named (not generic) curves. In
1361             * this situation, the serverKeyExchange message has: [1 byte
1362             * CurveType], [2 byte CurveName] [1 byte length of encoded
1363             * point], followed by the actual encoded point itself
1364             */
1365            *p = NAMED_CURVE_TYPE;
1366            p += 1;
1367            *p = 0;
1368            p += 1;
1369            *p = curve_id;
1370            p += 1;
1371            *p = encodedlen;
1372            p += 1;
1373            memcpy((unsigned char *)p,
1374                   (unsigned char *)encodedPoint, encodedlen);
1375            OPENSSL_free(encodedPoint);
1376            encodedPoint = NULL;
1377            p += encodedlen;
1378        }
1379#endif
1380
1381#ifndef OPENSSL_NO_PSK
1382        if (type & SSL_kPSK) {
1383            /* copy PSK identity hint */
1384            s2n(strlen(s->ctx->psk_identity_hint), p);
1385            strncpy((char *)p, s->ctx->psk_identity_hint,
1386                    strlen(s->ctx->psk_identity_hint));
1387            p += strlen(s->ctx->psk_identity_hint);
1388        }
1389#endif
1390
1391        /* not anonymous */
1392        if (pkey != NULL) {
1393            /*
1394             * n is the length of the params, they start at
1395             * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space at the
1396             * end.
1397             */
1398#ifndef OPENSSL_NO_RSA
1399            if (pkey->type == EVP_PKEY_RSA) {
1400                q = md_buf;
1401                j = 0;
1402                for (num = 2; num > 0; num--) {
1403                    EVP_DigestInit_ex(&md_ctx, (num == 2)
1404                                      ? s->ctx->md5 : s->ctx->sha1, NULL);
1405                    EVP_DigestUpdate(&md_ctx, &(s->s3->client_random[0]),
1406                                     SSL3_RANDOM_SIZE);
1407                    EVP_DigestUpdate(&md_ctx, &(s->s3->server_random[0]),
1408                                     SSL3_RANDOM_SIZE);
1409                    EVP_DigestUpdate(&md_ctx, &(d[DTLS1_HM_HEADER_LENGTH]),
1410                                     n);
1411                    EVP_DigestFinal_ex(&md_ctx, q, (unsigned int *)&i);
1412                    q += i;
1413                    j += i;
1414                }
1415                if (RSA_sign(NID_md5_sha1, md_buf, j,
1416                             &(p[2]), &u, pkey->pkey.rsa) <= 0) {
1417                    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_LIB_RSA);
1418                    goto err;
1419                }
1420                s2n(u, p);
1421                n += u + 2;
1422            } else
1423#endif
1424#if !defined(OPENSSL_NO_DSA)
1425            if (pkey->type == EVP_PKEY_DSA) {
1426                /* lets do DSS */
1427                EVP_SignInit_ex(&md_ctx, EVP_dss1(), NULL);
1428                EVP_SignUpdate(&md_ctx, &(s->s3->client_random[0]),
1429                               SSL3_RANDOM_SIZE);
1430                EVP_SignUpdate(&md_ctx, &(s->s3->server_random[0]),
1431                               SSL3_RANDOM_SIZE);
1432                EVP_SignUpdate(&md_ctx, &(d[DTLS1_HM_HEADER_LENGTH]), n);
1433                if (!EVP_SignFinal(&md_ctx, &(p[2]),
1434                                   (unsigned int *)&i, pkey)) {
1435                    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_LIB_DSA);
1436                    goto err;
1437                }
1438                s2n(i, p);
1439                n += i + 2;
1440            } else
1441#endif
1442#if !defined(OPENSSL_NO_ECDSA)
1443            if (pkey->type == EVP_PKEY_EC) {
1444                /* let's do ECDSA */
1445                EVP_SignInit_ex(&md_ctx, EVP_ecdsa(), NULL);
1446                EVP_SignUpdate(&md_ctx, &(s->s3->client_random[0]),
1447                               SSL3_RANDOM_SIZE);
1448                EVP_SignUpdate(&md_ctx, &(s->s3->server_random[0]),
1449                               SSL3_RANDOM_SIZE);
1450                EVP_SignUpdate(&md_ctx, &(d[DTLS1_HM_HEADER_LENGTH]), n);
1451                if (!EVP_SignFinal(&md_ctx, &(p[2]),
1452                                   (unsigned int *)&i, pkey)) {
1453                    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1454                           ERR_LIB_ECDSA);
1455                    goto err;
1456                }
1457                s2n(i, p);
1458                n += i + 2;
1459            } else
1460#endif
1461            {
1462                /* Is this error check actually needed? */
1463                al = SSL_AD_HANDSHAKE_FAILURE;
1464                SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
1465                       SSL_R_UNKNOWN_PKEY_TYPE);
1466                goto f_err;
1467            }
1468        }
1469
1470        d = dtls1_set_message_header(s, d,
1471                                     SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1472
1473        /*
1474         * we should now have things packed up, so lets send it off
1475         */
1476        s->init_num = n + DTLS1_HM_HEADER_LENGTH;
1477        s->init_off = 0;
1478
1479        /* buffer the message to handle re-xmits */
1480        dtls1_buffer_message(s, 0);
1481    }
1482
1483    s->state = SSL3_ST_SW_KEY_EXCH_B;
1484    EVP_MD_CTX_cleanup(&md_ctx);
1485    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
1486 f_err:
1487    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1488 err:
1489#ifndef OPENSSL_NO_ECDH
1490    if (encodedPoint != NULL)
1491        OPENSSL_free(encodedPoint);
1492    BN_CTX_free(bn_ctx);
1493#endif
1494    EVP_MD_CTX_cleanup(&md_ctx);
1495    return (-1);
1496}
1497
1498int dtls1_send_certificate_request(SSL *s)
1499{
1500    unsigned char *p, *d;
1501    int i, j, nl, off, n;
1502    STACK_OF(X509_NAME) *sk = NULL;
1503    X509_NAME *name;
1504    BUF_MEM *buf;
1505    unsigned int msg_len;
1506
1507    if (s->state == SSL3_ST_SW_CERT_REQ_A) {
1508        buf = s->init_buf;
1509
1510        d = p = (unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1511
1512        /* get the list of acceptable cert types */
1513        p++;
1514        n = ssl3_get_req_cert_type(s, p);
1515        d[0] = n;
1516        p += n;
1517        n++;
1518
1519        off = n;
1520        p += 2;
1521        n += 2;
1522
1523        sk = SSL_get_client_CA_list(s);
1524        nl = 0;
1525        if (sk != NULL) {
1526            for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1527                name = sk_X509_NAME_value(sk, i);
1528                j = i2d_X509_NAME(name, NULL);
1529                if (!BUF_MEM_grow_clean
1530                    (buf, DTLS1_HM_HEADER_LENGTH + n + j + 2)) {
1531                    SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,
1532                           ERR_R_BUF_LIB);
1533                    goto err;
1534                }
1535                p = (unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH + n]);
1536                if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG)) {
1537                    s2n(j, p);
1538                    i2d_X509_NAME(name, &p);
1539                    n += 2 + j;
1540                    nl += 2 + j;
1541                } else {
1542                    d = p;
1543                    i2d_X509_NAME(name, &p);
1544                    j -= 2;
1545                    s2n(j, d);
1546                    j += 2;
1547                    n += j;
1548                    nl += j;
1549                }
1550            }
1551        }
1552        /* else no CA names */
1553        p = (unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH + off]);
1554        s2n(nl, p);
1555
1556        d = (unsigned char *)buf->data;
1557        *(d++) = SSL3_MT_CERTIFICATE_REQUEST;
1558        l2n3(n, d);
1559        s2n(s->d1->handshake_write_seq, d);
1560        s->d1->handshake_write_seq++;
1561
1562        /*
1563         * we should now have things packed up, so lets send it off
1564         */
1565
1566        s->init_num = n + DTLS1_HM_HEADER_LENGTH;
1567        s->init_off = 0;
1568#ifdef NETSCAPE_HANG_BUG
1569/* XXX: what to do about this? */
1570        p = (unsigned char *)s->init_buf->data + s->init_num;
1571
1572        /* do the header */
1573        *(p++) = SSL3_MT_SERVER_DONE;
1574        *(p++) = 0;
1575        *(p++) = 0;
1576        *(p++) = 0;
1577        s->init_num += 4;
1578#endif
1579
1580        /* XDTLS:  set message header ? */
1581        msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1582        dtls1_set_message_header(s, (void *)s->init_buf->data,
1583                                 SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0,
1584                                 msg_len);
1585
1586        /* buffer the message to handle re-xmits */
1587        dtls1_buffer_message(s, 0);
1588
1589        s->state = SSL3_ST_SW_CERT_REQ_B;
1590    }
1591
1592    /* SSL3_ST_SW_CERT_REQ_B */
1593    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
1594 err:
1595    return (-1);
1596}
1597
1598int dtls1_send_server_certificate(SSL *s)
1599{
1600    unsigned long l;
1601    X509 *x;
1602
1603    if (s->state == SSL3_ST_SW_CERT_A) {
1604        x = ssl_get_server_send_cert(s);
1605        if (x == NULL) {
1606            /* VRS: allow null cert if auth == KRB5 */
1607            if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1608                (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5)) {
1609                SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,
1610                       ERR_R_INTERNAL_ERROR);
1611                return (0);
1612            }
1613        }
1614
1615        l = dtls1_output_cert_chain(s, x);
1616        if (!l) {
1617            SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1618            return (0);
1619        }
1620        s->state = SSL3_ST_SW_CERT_B;
1621        s->init_num = (int)l;
1622        s->init_off = 0;
1623
1624        /* buffer the message to handle re-xmits */
1625        dtls1_buffer_message(s, 0);
1626    }
1627
1628    /* SSL3_ST_SW_CERT_B */
1629    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
1630}
1631
1632#ifndef OPENSSL_NO_TLSEXT
1633int dtls1_send_newsession_ticket(SSL *s)
1634{
1635    if (s->state == SSL3_ST_SW_SESSION_TICKET_A) {
1636        unsigned char *p, *senc, *macstart;
1637        int len, slen;
1638        unsigned int hlen, msg_len;
1639        EVP_CIPHER_CTX ctx;
1640        HMAC_CTX hctx;
1641        SSL_CTX *tctx = s->initial_ctx;
1642        unsigned char iv[EVP_MAX_IV_LENGTH];
1643        unsigned char key_name[16];
1644
1645        /* get session encoding length */
1646        slen = i2d_SSL_SESSION(s->session, NULL);
1647        /*
1648         * Some length values are 16 bits, so forget it if session is too
1649         * long
1650         */
1651        if (slen > 0xFF00)
1652            return -1;
1653        /*
1654         * Grow buffer if need be: the length calculation is as follows 12
1655         * (DTLS handshake message header) + 4 (ticket lifetime hint) + 2
1656         * (ticket length) + 16 (key name) + max_iv_len (iv length) +
1657         * session_length + max_enc_block_size (max encrypted session length)
1658         * + max_md_size (HMAC).
1659         */
1660        if (!BUF_MEM_grow(s->init_buf,
1661                          DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1662                          EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1663            return -1;
1664        senc = OPENSSL_malloc(slen);
1665        if (!senc)
1666            return -1;
1667        p = senc;
1668        i2d_SSL_SESSION(s->session, &p);
1669
1670        p = (unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1671        EVP_CIPHER_CTX_init(&ctx);
1672        HMAC_CTX_init(&hctx);
1673        /*
1674         * Initialize HMAC and cipher contexts. If callback present it does
1675         * all the work otherwise use generated values from parent ctx.
1676         */
1677        if (tctx->tlsext_ticket_key_cb) {
1678            if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1679                                           &hctx, 1) < 0) {
1680                OPENSSL_free(senc);
1681                return -1;
1682            }
1683        } else {
1684            RAND_pseudo_bytes(iv, 16);
1685            EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1686                               tctx->tlsext_tick_aes_key, iv);
1687            HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1688                         tlsext_tick_md(), NULL);
1689            memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1690        }
1691        l2n(s->session->tlsext_tick_lifetime_hint, p);
1692        /* Skip ticket length for now */
1693        p += 2;
1694        /* Output key name */
1695        macstart = p;
1696        memcpy(p, key_name, 16);
1697        p += 16;
1698        /* output IV */
1699        memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1700        p += EVP_CIPHER_CTX_iv_length(&ctx);
1701        /* Encrypt session data */
1702        EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1703        p += len;
1704        EVP_EncryptFinal(&ctx, p, &len);
1705        p += len;
1706        EVP_CIPHER_CTX_cleanup(&ctx);
1707
1708        HMAC_Update(&hctx, macstart, p - macstart);
1709        HMAC_Final(&hctx, p, &hlen);
1710        HMAC_CTX_cleanup(&hctx);
1711
1712        p += hlen;
1713        /* Now write out lengths: p points to end of data written */
1714        /* Total length */
1715        len = p - (unsigned char *)(s->init_buf->data);
1716        /* Ticket length */
1717        p = (unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1718        s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1719
1720        /* number of bytes to write */
1721        s->init_num = len;
1722        s->state = SSL3_ST_SW_SESSION_TICKET_B;
1723        s->init_off = 0;
1724        OPENSSL_free(senc);
1725
1726        /* XDTLS:  set message header ? */
1727        msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1728        dtls1_set_message_header(s, (void *)s->init_buf->data,
1729                                 SSL3_MT_NEWSESSION_TICKET, msg_len, 0,
1730                                 msg_len);
1731
1732        /* buffer the message to handle re-xmits */
1733        dtls1_buffer_message(s, 0);
1734    }
1735
1736    /* SSL3_ST_SW_SESSION_TICKET_B */
1737    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
1738}
1739#endif
1740