Remove redundant checks in ssl_cert_dup. This was causing spurious error messages...
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153         int listen;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         listen = s->d1->listen;
165
166         /* init things to blank */
167         s->in_handshake++;
168         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
169
170         s->d1->listen = listen;
171
172         if (s->cert == NULL)
173                 {
174                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
175                 return(-1);
176                 }
177
178         for (;;)
179                 {
180                 state=s->state;
181
182                 switch (s->state)
183                         {
184                 case SSL_ST_RENEGOTIATE:
185                         s->new_session=1;
186                         /* s->state=SSL_ST_ACCEPT; */
187
188                 case SSL_ST_BEFORE:
189                 case SSL_ST_ACCEPT:
190                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
191                 case SSL_ST_OK|SSL_ST_ACCEPT:
192
193                         s->server=1;
194                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
195
196                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
197                                 {
198                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
199                                 return -1;
200                                 }
201                         s->type=SSL_ST_ACCEPT;
202
203                         if (s->init_buf == NULL)
204                                 {
205                                 if ((buf=BUF_MEM_new()) == NULL)
206                                         {
207                                         ret= -1;
208                                         goto end;
209                                         }
210                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
211                                         {
212                                         ret= -1;
213                                         goto end;
214                                         }
215                                 s->init_buf=buf;
216                                 }
217
218                         if (!ssl3_setup_buffers(s))
219                                 {
220                                 ret= -1;
221                                 goto end;
222                                 }
223
224                         s->init_num=0;
225
226                         if (s->state != SSL_ST_RENEGOTIATE)
227                                 {
228                                 /* Ok, we now need to push on a buffering BIO so that
229                                  * the output is sent in a way that TCP likes :-)
230                                  */
231                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
232
233                                 ssl3_init_finished_mac(s);
234                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
235                                 s->ctx->stats.sess_accept++;
236                                 }
237                         else
238                                 {
239                                 /* s->state == SSL_ST_RENEGOTIATE,
240                                  * we will just send a HelloRequest */
241                                 s->ctx->stats.sess_accept_renegotiate++;
242                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
243                                 }
244
245                         break;
246
247                 case SSL3_ST_SW_HELLO_REQ_A:
248                 case SSL3_ST_SW_HELLO_REQ_B:
249
250                         s->shutdown=0;
251                         dtls1_clear_record_buffer(s);
252                         dtls1_start_timer(s);
253                         ret=dtls1_send_hello_request(s);
254                         if (ret <= 0) goto end;
255                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
256                         s->state=SSL3_ST_SW_FLUSH;
257                         s->init_num=0;
258
259                         ssl3_init_finished_mac(s);
260                         break;
261
262                 case SSL3_ST_SW_HELLO_REQ_C:
263                         s->state=SSL_ST_OK;
264                         break;
265
266                 case SSL3_ST_SR_CLNT_HELLO_A:
267                 case SSL3_ST_SR_CLNT_HELLO_B:
268                 case SSL3_ST_SR_CLNT_HELLO_C:
269
270                         s->shutdown=0;
271                         ret=ssl3_get_client_hello(s);
272                         if (ret <= 0) goto end;
273                         dtls1_stop_timer(s);
274
275                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
276                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
277                         else
278                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
279
280                         s->init_num=0;
281
282                         /* Reflect ClientHello sequence to remain stateless while listening */
283                         if (listen)
284                                 {
285                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
286                                 }
287
288                         /* If we're just listening, stop here */
289                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
290                                 {
291                                 ret = 2;
292                                 s->d1->listen = 0;
293                                 /* Set expected sequence numbers
294                                  * to continue the handshake.
295                                  */
296                                 s->d1->handshake_read_seq = 2;
297                                 s->d1->handshake_write_seq = 1;
298                                 s->d1->next_handshake_write_seq = 1;
299                                 goto end;
300                                 }
301                         
302                         break;
303                         
304                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
305                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
306
307                         ret = dtls1_send_hello_verify_request(s);
308                         if ( ret <= 0) goto end;
309                         s->state=SSL3_ST_SW_FLUSH;
310                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
311
312                         /* HelloVerifyRequest resets Finished MAC */
313                         if (s->version != DTLS1_BAD_VER)
314                                 ssl3_init_finished_mac(s);
315                         break;
316                         
317                 case SSL3_ST_SW_SRVR_HELLO_A:
318                 case SSL3_ST_SW_SRVR_HELLO_B:
319                         s->new_session = 2;
320                         dtls1_start_timer(s);
321                         ret=dtls1_send_server_hello(s);
322                         if (ret <= 0) goto end;
323
324 #ifndef OPENSSL_NO_TLSEXT
325                         if (s->hit)
326                                 {
327                                 if (s->tlsext_ticket_expected)
328                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
329                                 else
330                                         s->state=SSL3_ST_SW_CHANGE_A;
331                                 }
332 #else
333                         if (s->hit)
334                                         s->state=SSL3_ST_SW_CHANGE_A;
335 #endif
336                         else
337                                 s->state=SSL3_ST_SW_CERT_A;
338                         s->init_num=0;
339                         break;
340
341                 case SSL3_ST_SW_CERT_A:
342                 case SSL3_ST_SW_CERT_B:
343                         /* Check if it is anon DH or normal PSK */
344                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
345                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
346                                 {
347                                 dtls1_start_timer(s);
348                                 ret=dtls1_send_server_certificate(s);
349                                 if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_TLSEXT
351                                 if (s->tlsext_status_expected)
352                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
353                                 else
354                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
355                                 }
356                         else
357                                 {
358                                 skip = 1;
359                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
360                                 }
361 #else
362                                 }
363                         else
364                                 skip=1;
365
366                         s->state=SSL3_ST_SW_KEY_EXCH_A;
367 #endif
368                         s->init_num=0;
369                         break;
370
371                 case SSL3_ST_SW_KEY_EXCH_A:
372                 case SSL3_ST_SW_KEY_EXCH_B:
373                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
374
375                         /* clear this, it may get reset by
376                          * send_server_key_exchange */
377                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
378 #ifndef OPENSSL_NO_KRB5
379                                 && !(alg_k & SSL_kKRB5)
380 #endif /* OPENSSL_NO_KRB5 */
381                                 )
382                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
383                                  * even when forbidden by protocol specs
384                                  * (handshake may fail as clients are not required to
385                                  * be able to handle this) */
386                                 s->s3->tmp.use_rsa_tmp=1;
387                         else
388                                 s->s3->tmp.use_rsa_tmp=0;
389
390                         /* only send if a DH key exchange or
391                          * RSA but we have a sign only certificate */
392                         if (s->s3->tmp.use_rsa_tmp
393                         /* PSK: send ServerKeyExchange if PSK identity
394                          * hint if provided */
395 #ifndef OPENSSL_NO_PSK
396                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
397 #endif
398                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
399                             || (alg_k & SSL_kEECDH)
400                             || ((alg_k & SSL_kRSA)
401                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
402                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
403                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
404                                         )
405                                     )
406                                 )
407                             )
408                                 {
409                                 dtls1_start_timer(s);
410                                 ret=dtls1_send_server_key_exchange(s);
411                                 if (ret <= 0) goto end;
412                                 }
413                         else
414                                 skip=1;
415
416                         s->state=SSL3_ST_SW_CERT_REQ_A;
417                         s->init_num=0;
418                         break;
419
420                 case SSL3_ST_SW_CERT_REQ_A:
421                 case SSL3_ST_SW_CERT_REQ_B:
422                         if (/* don't request cert unless asked for it: */
423                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
424                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
425                                  * don't request cert during re-negotiation: */
426                                 ((s->session->peer != NULL) &&
427                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
428                                 /* never request cert in anonymous ciphersuites
429                                  * (see section "Certificate request" in SSL 3 drafts
430                                  * and in RFC 2246): */
431                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
432                                  /* ... except when the application insists on verification
433                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
434                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
435                                  /* never request cert in Kerberos ciphersuites */
436                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
437                                 /* With normal PSK Certificates and
438                                  * Certificate Requests are omitted */
439                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
440                                 {
441                                 /* no cert request */
442                                 skip=1;
443                                 s->s3->tmp.cert_request=0;
444                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
445                                 }
446                         else
447                                 {
448                                 s->s3->tmp.cert_request=1;
449                                 dtls1_start_timer(s);
450                                 ret=dtls1_send_certificate_request(s);
451                                 if (ret <= 0) goto end;
452 #ifndef NETSCAPE_HANG_BUG
453                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
454 #else
455                                 s->state=SSL3_ST_SW_FLUSH;
456                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
457 #endif
458                                 s->init_num=0;
459                                 }
460                         break;
461
462                 case SSL3_ST_SW_SRVR_DONE_A:
463                 case SSL3_ST_SW_SRVR_DONE_B:
464                         dtls1_start_timer(s);
465                         ret=dtls1_send_server_done(s);
466                         if (ret <= 0) goto end;
467                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
468                         s->state=SSL3_ST_SW_FLUSH;
469                         s->init_num=0;
470                         break;
471                 
472                 case SSL3_ST_SW_FLUSH:
473                         s->rwstate=SSL_WRITING;
474                         if (BIO_flush(s->wbio) <= 0)
475                                 {
476                                 ret= -1;
477                                 goto end;
478                                 }
479                         s->rwstate=SSL_NOTHING;
480                         s->state=s->s3->tmp.next_state;
481                         break;
482
483                 case SSL3_ST_SR_CERT_A:
484                 case SSL3_ST_SR_CERT_B:
485                         /* Check for second client hello (MS SGC) */
486                         ret = ssl3_check_client_hello(s);
487                         if (ret <= 0)
488                                 goto end;
489                         if (ret == 2)
490                                 {
491                                 dtls1_stop_timer(s);
492                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
493                                 }
494                         else {
495                                 if (s->s3->tmp.cert_request)
496                                         {
497                                         ret=ssl3_get_client_certificate(s);
498                                         if (ret <= 0) goto end;
499                                         }
500                                 s->init_num=0;
501                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
502                         }
503                         break;
504
505                 case SSL3_ST_SR_KEY_EXCH_A:
506                 case SSL3_ST_SR_KEY_EXCH_B:
507                         ret=ssl3_get_client_key_exchange(s);
508                         if (ret <= 0) goto end;
509                         s->state=SSL3_ST_SR_CERT_VRFY_A;
510                         s->init_num=0;
511
512                         if (ret == 2)
513                                 {
514                                 /* For the ECDH ciphersuites when
515                                  * the client sends its ECDH pub key in
516                                  * a certificate, the CertificateVerify
517                                  * message is not sent.
518                                  */
519                                 s->state=SSL3_ST_SR_FINISHED_A;
520                                 s->init_num = 0;
521                                 }
522                         else
523                                 {
524                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
525                                 s->init_num=0;
526
527                                 /* We need to get hashes here so if there is
528                                  * a client cert, it can be verified */ 
529                                 s->method->ssl3_enc->cert_verify_mac(s,
530                                         NID_md5,
531                                         &(s->s3->tmp.cert_verify_md[0]));
532                                 s->method->ssl3_enc->cert_verify_mac(s,
533                                         NID_sha1,
534                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
535                                 }
536                         break;
537
538                 case SSL3_ST_SR_CERT_VRFY_A:
539                 case SSL3_ST_SR_CERT_VRFY_B:
540
541                         s->d1->change_cipher_spec_ok = 1;
542                         /* we should decide if we expected this one */
543                         ret=ssl3_get_cert_verify(s);
544                         if (ret <= 0) goto end;
545
546                         s->state=SSL3_ST_SR_FINISHED_A;
547                         s->init_num=0;
548                         break;
549
550                 case SSL3_ST_SR_FINISHED_A:
551                 case SSL3_ST_SR_FINISHED_B:
552                         s->d1->change_cipher_spec_ok = 1;
553                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
554                                 SSL3_ST_SR_FINISHED_B);
555                         if (ret <= 0) goto end;
556                         dtls1_stop_timer(s);
557                         if (s->hit)
558                                 s->state=SSL_ST_OK;
559 #ifndef OPENSSL_NO_TLSEXT
560                         else if (s->tlsext_ticket_expected)
561                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
562 #endif
563                         else
564                                 s->state=SSL3_ST_SW_CHANGE_A;
565                         s->init_num=0;
566                         break;
567
568 #ifndef OPENSSL_NO_TLSEXT
569                 case SSL3_ST_SW_SESSION_TICKET_A:
570                 case SSL3_ST_SW_SESSION_TICKET_B:
571                         ret=dtls1_send_newsession_ticket(s);
572                         if (ret <= 0) goto end;
573                         s->state=SSL3_ST_SW_CHANGE_A;
574                         s->init_num=0;
575                         break;
576
577                 case SSL3_ST_SW_CERT_STATUS_A:
578                 case SSL3_ST_SW_CERT_STATUS_B:
579                         ret=ssl3_send_cert_status(s);
580                         if (ret <= 0) goto end;
581                         s->state=SSL3_ST_SW_KEY_EXCH_A;
582                         s->init_num=0;
583                         break;
584
585 #endif
586
587                 case SSL3_ST_SW_CHANGE_A:
588                 case SSL3_ST_SW_CHANGE_B:
589
590                         s->session->cipher=s->s3->tmp.new_cipher;
591                         if (!s->method->ssl3_enc->setup_key_block(s))
592                                 { ret= -1; goto end; }
593
594                         ret=dtls1_send_change_cipher_spec(s,
595                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
596
597                         if (ret <= 0) goto end;
598                         s->state=SSL3_ST_SW_FINISHED_A;
599                         s->init_num=0;
600
601                         if (!s->method->ssl3_enc->change_cipher_state(s,
602                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
603                                 {
604                                 ret= -1;
605                                 goto end;
606                                 }
607
608                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
609                         break;
610
611                 case SSL3_ST_SW_FINISHED_A:
612                 case SSL3_ST_SW_FINISHED_B:
613                         ret=dtls1_send_finished(s,
614                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
615                                 s->method->ssl3_enc->server_finished_label,
616                                 s->method->ssl3_enc->server_finished_label_len);
617                         if (ret <= 0) goto end;
618                         s->state=SSL3_ST_SW_FLUSH;
619                         if (s->hit)
620                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
621                         else
622                                 s->s3->tmp.next_state=SSL_ST_OK;
623                         s->init_num=0;
624                         break;
625
626                 case SSL_ST_OK:
627                         /* clean a few things up */
628                         ssl3_cleanup_key_block(s);
629
630 #if 0
631                         BUF_MEM_free(s->init_buf);
632                         s->init_buf=NULL;
633 #endif
634
635                         /* remove buffering on output */
636                         ssl_free_wbio_buffer(s);
637
638                         s->init_num=0;
639
640                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
641                                 {
642                                 /* actually not necessarily a 'new' session unless
643                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
644                                 
645                                 s->new_session=0;
646                                 
647                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
648                                 
649                                 s->ctx->stats.sess_accept_good++;
650                                 /* s->server=1; */
651                                 s->handshake_func=dtls1_accept;
652
653                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
654                                 }
655                         
656                         ret = 1;
657
658                         /* done handshaking, next message is client hello */
659                         s->d1->handshake_read_seq = 0;
660                         /* next message is server hello */
661                         s->d1->handshake_write_seq = 0;
662                         s->d1->next_handshake_write_seq = 0;
663                         goto end;
664                         /* break; */
665
666                 default:
667                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
668                         ret= -1;
669                         goto end;
670                         /* break; */
671                         }
672                 
673                 if (!s->s3->tmp.reuse_message && !skip)
674                         {
675                         if (s->debug)
676                                 {
677                                 if ((ret=BIO_flush(s->wbio)) <= 0)
678                                         goto end;
679                                 }
680
681
682                         if ((cb != NULL) && (s->state != state))
683                                 {
684                                 new_state=s->state;
685                                 s->state=state;
686                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
687                                 s->state=new_state;
688                                 }
689                         }
690                 skip=0;
691                 }
692 end:
693         /* BIO_flush(s->wbio); */
694
695         s->in_handshake--;
696         if (cb != NULL)
697                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
698         return(ret);
699         }
700
701 int dtls1_send_hello_request(SSL *s)
702         {
703         unsigned char *p;
704
705         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
706                 {
707                 p=(unsigned char *)s->init_buf->data;
708                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
709
710                 s->state=SSL3_ST_SW_HELLO_REQ_B;
711                 /* number of bytes to write */
712                 s->init_num=DTLS1_HM_HEADER_LENGTH;
713                 s->init_off=0;
714
715                 /* no need to buffer this message, since there are no retransmit 
716                  * requests for it */
717                 }
718
719         /* SSL3_ST_SW_HELLO_REQ_B */
720         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
721         }
722
723 int dtls1_send_hello_verify_request(SSL *s)
724         {
725         unsigned int msg_len;
726         unsigned char *msg, *buf, *p;
727
728         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
729                 {
730                 buf = (unsigned char *)s->init_buf->data;
731
732                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
733                 *(p++) = s->version >> 8;
734                 *(p++) = s->version & 0xFF;
735
736                 if (s->ctx->app_gen_cookie_cb == NULL ||
737                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
738                          &(s->d1->cookie_len)) == 0)
739                         {
740                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
741                         return 0;
742                         }
743
744                 *(p++) = (unsigned char) s->d1->cookie_len;
745                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
746                 p += s->d1->cookie_len;
747                 msg_len = p - msg;
748
749                 dtls1_set_message_header(s, buf,
750                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
751
752                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
753                 /* number of bytes to write */
754                 s->init_num=p-buf;
755                 s->init_off=0;
756                 }
757
758         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
759         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
760         }
761
762 int dtls1_send_server_hello(SSL *s)
763         {
764         unsigned char *buf;
765         unsigned char *p,*d;
766         int i;
767         unsigned int sl;
768         unsigned long l,Time;
769
770         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
771                 {
772                 buf=(unsigned char *)s->init_buf->data;
773                 p=s->s3->server_random;
774                 Time=(unsigned long)time(NULL);                 /* Time */
775                 l2n(Time,p);
776                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
777                 /* Do the message type and length last */
778                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
779
780                 *(p++)=s->version>>8;
781                 *(p++)=s->version&0xff;
782
783                 /* Random stuff */
784                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
785                 p+=SSL3_RANDOM_SIZE;
786
787                 /* now in theory we have 3 options to sending back the
788                  * session id.  If it is a re-use, we send back the
789                  * old session-id, if it is a new session, we send
790                  * back the new session-id or we send back a 0 length
791                  * session-id if we want it to be single use.
792                  * Currently I will not implement the '0' length session-id
793                  * 12-Jan-98 - I'll now support the '0' length stuff.
794                  */
795                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
796                         s->session->session_id_length=0;
797
798                 sl=s->session->session_id_length;
799                 if (sl > sizeof s->session->session_id)
800                         {
801                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
802                         return -1;
803                         }
804                 *(p++)=sl;
805                 memcpy(p,s->session->session_id,sl);
806                 p+=sl;
807
808                 /* put the cipher */
809                 if (s->s3->tmp.new_cipher == NULL)
810                         return -1;
811                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
812                 p+=i;
813
814                 /* put the compression method */
815 #ifdef OPENSSL_NO_COMP
816                 *(p++)=0;
817 #else
818                 if (s->s3->tmp.new_compression == NULL)
819                         *(p++)=0;
820                 else
821                         *(p++)=s->s3->tmp.new_compression->id;
822 #endif
823
824 #ifndef OPENSSL_NO_TLSEXT
825                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
826                         {
827                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
828                         return -1;
829                         }
830                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
831                         {
832                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
833                         return -1;
834                         }
835 #endif
836
837                 /* do the header */
838                 l=(p-d);
839                 d=buf;
840
841                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
842
843                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
844                 /* number of bytes to write */
845                 s->init_num=p-buf;
846                 s->init_off=0;
847
848                 /* buffer the message to handle re-xmits */
849                 dtls1_buffer_message(s, 0);
850                 }
851
852         /* SSL3_ST_SW_SRVR_HELLO_B */
853         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
854         }
855
856 int dtls1_send_server_done(SSL *s)
857         {
858         unsigned char *p;
859
860         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
861                 {
862                 p=(unsigned char *)s->init_buf->data;
863
864                 /* do the header */
865                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
866
867                 s->state=SSL3_ST_SW_SRVR_DONE_B;
868                 /* number of bytes to write */
869                 s->init_num=DTLS1_HM_HEADER_LENGTH;
870                 s->init_off=0;
871
872                 /* buffer the message to handle re-xmits */
873                 dtls1_buffer_message(s, 0);
874                 }
875
876         /* SSL3_ST_SW_SRVR_DONE_B */
877         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
878         }
879
880 int dtls1_send_server_key_exchange(SSL *s)
881         {
882 #ifndef OPENSSL_NO_RSA
883         unsigned char *q;
884         int j,num;
885         RSA *rsa;
886         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
887         unsigned int u;
888 #endif
889 #ifndef OPENSSL_NO_DH
890         DH *dh=NULL,*dhp;
891 #endif
892 #ifndef OPENSSL_NO_ECDH
893         EC_KEY *ecdh=NULL, *ecdhp;
894         unsigned char *encodedPoint = NULL;
895         int encodedlen = 0;
896         int curve_id = 0;
897         BN_CTX *bn_ctx = NULL; 
898 #endif
899         EVP_PKEY *pkey;
900         unsigned char *p,*d;
901         int al,i;
902         unsigned long type;
903         int n;
904         CERT *cert;
905         BIGNUM *r[4];
906         int nr[4],kn;
907         BUF_MEM *buf;
908         EVP_MD_CTX md_ctx;
909
910         EVP_MD_CTX_init(&md_ctx);
911         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
912                 {
913                 type=s->s3->tmp.new_cipher->algorithm_mkey;
914                 cert=s->cert;
915
916                 buf=s->init_buf;
917
918                 r[0]=r[1]=r[2]=r[3]=NULL;
919                 n=0;
920 #ifndef OPENSSL_NO_RSA
921                 if (type & SSL_kRSA)
922                         {
923                         rsa=cert->rsa_tmp;
924                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
925                                 {
926                                 rsa=s->cert->rsa_tmp_cb(s,
927                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
928                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
929                                 if(rsa == NULL)
930                                 {
931                                         al=SSL_AD_HANDSHAKE_FAILURE;
932                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
933                                         goto f_err;
934                                 }
935                                 RSA_up_ref(rsa);
936                                 cert->rsa_tmp=rsa;
937                                 }
938                         if (rsa == NULL)
939                                 {
940                                 al=SSL_AD_HANDSHAKE_FAILURE;
941                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
942                                 goto f_err;
943                                 }
944                         r[0]=rsa->n;
945                         r[1]=rsa->e;
946                         s->s3->tmp.use_rsa_tmp=1;
947                         }
948                 else
949 #endif
950 #ifndef OPENSSL_NO_DH
951                         if (type & SSL_kEDH)
952                         {
953                         dhp=cert->dh_tmp;
954                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
955                                 dhp=s->cert->dh_tmp_cb(s,
956                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
957                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
958                         if (dhp == NULL)
959                                 {
960                                 al=SSL_AD_HANDSHAKE_FAILURE;
961                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
962                                 goto f_err;
963                                 }
964
965                         if (s->s3->tmp.dh != NULL)
966                                 {
967                                 DH_free(dh);
968                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
969                                 goto err;
970                                 }
971
972                         if ((dh=DHparams_dup(dhp)) == NULL)
973                                 {
974                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
975                                 goto err;
976                                 }
977
978                         s->s3->tmp.dh=dh;
979                         if ((dhp->pub_key == NULL ||
980                              dhp->priv_key == NULL ||
981                              (s->options & SSL_OP_SINGLE_DH_USE)))
982                                 {
983                                 if(!DH_generate_key(dh))
984                                     {
985                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
986                                            ERR_R_DH_LIB);
987                                     goto err;
988                                     }
989                                 }
990                         else
991                                 {
992                                 dh->pub_key=BN_dup(dhp->pub_key);
993                                 dh->priv_key=BN_dup(dhp->priv_key);
994                                 if ((dh->pub_key == NULL) ||
995                                         (dh->priv_key == NULL))
996                                         {
997                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
998                                         goto err;
999                                         }
1000                                 }
1001                         r[0]=dh->p;
1002                         r[1]=dh->g;
1003                         r[2]=dh->pub_key;
1004                         }
1005                 else 
1006 #endif
1007 #ifndef OPENSSL_NO_ECDH
1008                         if (type & SSL_kEECDH)
1009                         {
1010                         const EC_GROUP *group;
1011
1012                         ecdhp=cert->ecdh_tmp;
1013                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1014                                 {
1015                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1016                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1017                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1018                                 }
1019                         if (ecdhp == NULL)
1020                                 {
1021                                 al=SSL_AD_HANDSHAKE_FAILURE;
1022                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1023                                 goto f_err;
1024                                 }
1025
1026                         if (s->s3->tmp.ecdh != NULL)
1027                                 {
1028                                 EC_KEY_free(s->s3->tmp.ecdh); 
1029                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1030                                 goto err;
1031                                 }
1032
1033                         /* Duplicate the ECDH structure. */
1034                         if (ecdhp == NULL)
1035                                 {
1036                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1037                                 goto err;
1038                                 }
1039                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1040                                 {
1041                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1042                                 goto err;
1043                                 }
1044
1045                         s->s3->tmp.ecdh=ecdh;
1046                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1047                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1048                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1049                                 {
1050                                 if(!EC_KEY_generate_key(ecdh))
1051                                     {
1052                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1053                                     goto err;
1054                                     }
1055                                 }
1056
1057                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1058                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1059                             (EC_KEY_get0_private_key(ecdh) == NULL))
1060                                 {
1061                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1062                                 goto err;
1063                                 }
1064
1065                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1066                             (EC_GROUP_get_degree(group) > 163)) 
1067                                 {
1068                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1069                                 goto err;
1070                                 }
1071
1072                         /* XXX: For now, we only support ephemeral ECDH
1073                          * keys over named (not generic) curves. For 
1074                          * supported named curves, curve_id is non-zero.
1075                          */
1076                         if ((curve_id = 
1077                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1078                             == 0)
1079                                 {
1080                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1081                                 goto err;
1082                                 }
1083
1084                         /* Encode the public key.
1085                          * First check the size of encoding and
1086                          * allocate memory accordingly.
1087                          */
1088                         encodedlen = EC_POINT_point2oct(group, 
1089                             EC_KEY_get0_public_key(ecdh),
1090                             POINT_CONVERSION_UNCOMPRESSED, 
1091                             NULL, 0, NULL);
1092
1093                         encodedPoint = (unsigned char *) 
1094                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1095                         bn_ctx = BN_CTX_new();
1096                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1097                                 {
1098                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1099                                 goto err;
1100                                 }
1101
1102
1103                         encodedlen = EC_POINT_point2oct(group, 
1104                             EC_KEY_get0_public_key(ecdh), 
1105                             POINT_CONVERSION_UNCOMPRESSED, 
1106                             encodedPoint, encodedlen, bn_ctx);
1107
1108                         if (encodedlen == 0) 
1109                                 {
1110                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1111                                 goto err;
1112                                 }
1113
1114                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1115
1116                         /* XXX: For now, we only support named (not 
1117                          * generic) curves in ECDH ephemeral key exchanges.
1118                          * In this situation, we need four additional bytes
1119                          * to encode the entire ServerECDHParams
1120                          * structure. 
1121                          */
1122                         n = 4 + encodedlen;
1123
1124                         /* We'll generate the serverKeyExchange message
1125                          * explicitly so we can set these to NULLs
1126                          */
1127                         r[0]=NULL;
1128                         r[1]=NULL;
1129                         r[2]=NULL;
1130                         r[3]=NULL;
1131                         }
1132                 else 
1133 #endif /* !OPENSSL_NO_ECDH */
1134 #ifndef OPENSSL_NO_PSK
1135                         if (type & SSL_kPSK)
1136                                 {
1137                                 /* reserve size for record length and PSK identity hint*/
1138                                 n+=2+strlen(s->ctx->psk_identity_hint);
1139                                 }
1140                         else
1141 #endif /* !OPENSSL_NO_PSK */
1142                         {
1143                         al=SSL_AD_HANDSHAKE_FAILURE;
1144                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1145                         goto f_err;
1146                         }
1147                 for (i=0; r[i] != NULL; i++)
1148                         {
1149                         nr[i]=BN_num_bytes(r[i]);
1150                         n+=2+nr[i];
1151                         }
1152
1153                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1154                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1155                         {
1156                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1157                                 == NULL)
1158                                 {
1159                                 al=SSL_AD_DECODE_ERROR;
1160                                 goto f_err;
1161                                 }
1162                         kn=EVP_PKEY_size(pkey);
1163                         }
1164                 else
1165                         {
1166                         pkey=NULL;
1167                         kn=0;
1168                         }
1169
1170                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1171                         {
1172                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1173                         goto err;
1174                         }
1175                 d=(unsigned char *)s->init_buf->data;
1176                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1177
1178                 for (i=0; r[i] != NULL; i++)
1179                         {
1180                         s2n(nr[i],p);
1181                         BN_bn2bin(r[i],p);
1182                         p+=nr[i];
1183                         }
1184
1185 #ifndef OPENSSL_NO_ECDH
1186                 if (type & SSL_kEECDH) 
1187                         {
1188                         /* XXX: For now, we only support named (not generic) curves.
1189                          * In this situation, the serverKeyExchange message has:
1190                          * [1 byte CurveType], [2 byte CurveName]
1191                          * [1 byte length of encoded point], followed by
1192                          * the actual encoded point itself
1193                          */
1194                         *p = NAMED_CURVE_TYPE;
1195                         p += 1;
1196                         *p = 0;
1197                         p += 1;
1198                         *p = curve_id;
1199                         p += 1;
1200                         *p = encodedlen;
1201                         p += 1;
1202                         memcpy((unsigned char*)p, 
1203                             (unsigned char *)encodedPoint, 
1204                             encodedlen);
1205                         OPENSSL_free(encodedPoint);
1206                         encodedPoint = NULL;
1207                         p += encodedlen;
1208                         }
1209 #endif
1210
1211 #ifndef OPENSSL_NO_PSK
1212                 if (type & SSL_kPSK)
1213                         {
1214                         /* copy PSK identity hint */
1215                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1216                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1217                         p+=strlen(s->ctx->psk_identity_hint);
1218                         }
1219 #endif
1220
1221                 /* not anonymous */
1222                 if (pkey != NULL)
1223                         {
1224                         /* n is the length of the params, they start at
1225                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1226                          * at the end. */
1227 #ifndef OPENSSL_NO_RSA
1228                         if (pkey->type == EVP_PKEY_RSA)
1229                                 {
1230                                 q=md_buf;
1231                                 j=0;
1232                                 for (num=2; num > 0; num--)
1233                                         {
1234                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1235                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1236                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1237                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1238                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1239                                         EVP_DigestFinal_ex(&md_ctx,q,
1240                                                 (unsigned int *)&i);
1241                                         q+=i;
1242                                         j+=i;
1243                                         }
1244                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1245                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1246                                         {
1247                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1248                                         goto err;
1249                                         }
1250                                 s2n(u,p);
1251                                 n+=u+2;
1252                                 }
1253                         else
1254 #endif
1255 #if !defined(OPENSSL_NO_DSA)
1256                                 if (pkey->type == EVP_PKEY_DSA)
1257                                 {
1258                                 /* lets do DSS */
1259                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1260                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1261                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1262                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1263                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1264                                         (unsigned int *)&i,pkey))
1265                                         {
1266                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1267                                         goto err;
1268                                         }
1269                                 s2n(i,p);
1270                                 n+=i+2;
1271                                 }
1272                         else
1273 #endif
1274 #if !defined(OPENSSL_NO_ECDSA)
1275                                 if (pkey->type == EVP_PKEY_EC)
1276                                 {
1277                                 /* let's do ECDSA */
1278                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1279                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1280                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1281                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1282                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1283                                         (unsigned int *)&i,pkey))
1284                                         {
1285                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1286                                         goto err;
1287                                         }
1288                                 s2n(i,p);
1289                                 n+=i+2;
1290                                 }
1291                         else
1292 #endif
1293                                 {
1294                                 /* Is this error check actually needed? */
1295                                 al=SSL_AD_HANDSHAKE_FAILURE;
1296                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1297                                 goto f_err;
1298                                 }
1299                         }
1300
1301                 d = dtls1_set_message_header(s, d,
1302                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1303
1304                 /* we should now have things packed up, so lets send
1305                  * it off */
1306                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1307                 s->init_off=0;
1308
1309                 /* buffer the message to handle re-xmits */
1310                 dtls1_buffer_message(s, 0);
1311                 }
1312
1313         s->state = SSL3_ST_SW_KEY_EXCH_B;
1314         EVP_MD_CTX_cleanup(&md_ctx);
1315         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1316 f_err:
1317         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1318 err:
1319 #ifndef OPENSSL_NO_ECDH
1320         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1321         BN_CTX_free(bn_ctx);
1322 #endif
1323         EVP_MD_CTX_cleanup(&md_ctx);
1324         return(-1);
1325         }
1326
1327 int dtls1_send_certificate_request(SSL *s)
1328         {
1329         unsigned char *p,*d;
1330         int i,j,nl,off,n;
1331         STACK_OF(X509_NAME) *sk=NULL;
1332         X509_NAME *name;
1333         BUF_MEM *buf;
1334         unsigned int msg_len;
1335
1336         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1337                 {
1338                 buf=s->init_buf;
1339
1340                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1341
1342                 /* get the list of acceptable cert types */
1343                 p++;
1344                 n=ssl3_get_req_cert_type(s,p);
1345                 d[0]=n;
1346                 p+=n;
1347                 n++;
1348
1349                 off=n;
1350                 p+=2;
1351                 n+=2;
1352
1353                 sk=SSL_get_client_CA_list(s);
1354                 nl=0;
1355                 if (sk != NULL)
1356                         {
1357                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1358                                 {
1359                                 name=sk_X509_NAME_value(sk,i);
1360                                 j=i2d_X509_NAME(name,NULL);
1361                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1362                                         {
1363                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1364                                         goto err;
1365                                         }
1366                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1367                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1368                                         {
1369                                         s2n(j,p);
1370                                         i2d_X509_NAME(name,&p);
1371                                         n+=2+j;
1372                                         nl+=2+j;
1373                                         }
1374                                 else
1375                                         {
1376                                         d=p;
1377                                         i2d_X509_NAME(name,&p);
1378                                         j-=2; s2n(j,d); j+=2;
1379                                         n+=j;
1380                                         nl+=j;
1381                                         }
1382                                 }
1383                         }
1384                 /* else no CA names */
1385                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1386                 s2n(nl,p);
1387
1388                 d=(unsigned char *)buf->data;
1389                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1390                 l2n3(n,d);
1391                 s2n(s->d1->handshake_write_seq,d);
1392                 s->d1->handshake_write_seq++;
1393
1394                 /* we should now have things packed up, so lets send
1395                  * it off */
1396
1397                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1398                 s->init_off=0;
1399 #ifdef NETSCAPE_HANG_BUG
1400 /* XXX: what to do about this? */
1401                 p=(unsigned char *)s->init_buf->data + s->init_num;
1402
1403                 /* do the header */
1404                 *(p++)=SSL3_MT_SERVER_DONE;
1405                 *(p++)=0;
1406                 *(p++)=0;
1407                 *(p++)=0;
1408                 s->init_num += 4;
1409 #endif
1410
1411                 /* XDTLS:  set message header ? */
1412                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1413                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1414                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1415
1416                 /* buffer the message to handle re-xmits */
1417                 dtls1_buffer_message(s, 0);
1418
1419                 s->state = SSL3_ST_SW_CERT_REQ_B;
1420                 }
1421
1422         /* SSL3_ST_SW_CERT_REQ_B */
1423         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1424 err:
1425         return(-1);
1426         }
1427
1428 int dtls1_send_server_certificate(SSL *s)
1429         {
1430         unsigned long l;
1431         X509 *x;
1432
1433         if (s->state == SSL3_ST_SW_CERT_A)
1434                 {
1435                 x=ssl_get_server_send_cert(s);
1436                 if (x == NULL)
1437                         {
1438                         /* VRS: allow null cert if auth == KRB5 */
1439                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1440                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1441                                 {
1442                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1443                                 return(0);
1444                                 }
1445                         }
1446
1447                 l=dtls1_output_cert_chain(s,x);
1448                 s->state=SSL3_ST_SW_CERT_B;
1449                 s->init_num=(int)l;
1450                 s->init_off=0;
1451
1452                 /* buffer the message to handle re-xmits */
1453                 dtls1_buffer_message(s, 0);
1454                 }
1455
1456         /* SSL3_ST_SW_CERT_B */
1457         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1458         }
1459
1460 #ifndef OPENSSL_NO_TLSEXT
1461 int dtls1_send_newsession_ticket(SSL *s)
1462         {
1463         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1464                 {
1465                 unsigned char *p, *senc, *macstart;
1466                 int len, slen;
1467                 unsigned int hlen, msg_len;
1468                 EVP_CIPHER_CTX ctx;
1469                 HMAC_CTX hctx;
1470                 SSL_CTX *tctx = s->initial_ctx;
1471                 unsigned char iv[EVP_MAX_IV_LENGTH];
1472                 unsigned char key_name[16];
1473
1474                 /* get session encoding length */
1475                 slen = i2d_SSL_SESSION(s->session, NULL);
1476                 /* Some length values are 16 bits, so forget it if session is
1477                  * too long
1478                  */
1479                 if (slen > 0xFF00)
1480                         return -1;
1481                 /* Grow buffer if need be: the length calculation is as
1482                  * follows 12 (DTLS handshake message header) +
1483                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1484                  * 16 (key name) + max_iv_len (iv length) +
1485                  * session_length + max_enc_block_size (max encrypted session
1486                  * length) + max_md_size (HMAC).
1487                  */
1488                 if (!BUF_MEM_grow(s->init_buf,
1489                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1490                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1491                         return -1;
1492                 senc = OPENSSL_malloc(slen);
1493                 if (!senc)
1494                         return -1;
1495                 p = senc;
1496                 i2d_SSL_SESSION(s->session, &p);
1497
1498                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1499                 EVP_CIPHER_CTX_init(&ctx);
1500                 HMAC_CTX_init(&hctx);
1501                 /* Initialize HMAC and cipher contexts. If callback present
1502                  * it does all the work otherwise use generated values
1503                  * from parent ctx.
1504                  */
1505                 if (tctx->tlsext_ticket_key_cb)
1506                         {
1507                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1508                                                          &hctx, 1) < 0)
1509                                 {
1510                                 OPENSSL_free(senc);
1511                                 return -1;
1512                                 }
1513                         }
1514                 else
1515                         {
1516                         RAND_pseudo_bytes(iv, 16);
1517                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1518                                         tctx->tlsext_tick_aes_key, iv);
1519                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1520                                         tlsext_tick_md(), NULL);
1521                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1522                         }
1523                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1524                 /* Skip ticket length for now */
1525                 p += 2;
1526                 /* Output key name */
1527                 macstart = p;
1528                 memcpy(p, key_name, 16);
1529                 p += 16;
1530                 /* output IV */
1531                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1532                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1533                 /* Encrypt session data */
1534                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1535                 p += len;
1536                 EVP_EncryptFinal(&ctx, p, &len);
1537                 p += len;
1538                 EVP_CIPHER_CTX_cleanup(&ctx);
1539
1540                 HMAC_Update(&hctx, macstart, p - macstart);
1541                 HMAC_Final(&hctx, p, &hlen);
1542                 HMAC_CTX_cleanup(&hctx);
1543
1544                 p += hlen;
1545                 /* Now write out lengths: p points to end of data written */
1546                 /* Total length */
1547                 len = p - (unsigned char *)(s->init_buf->data);
1548                 /* Ticket length */
1549                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1550                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1551
1552                 /* number of bytes to write */
1553                 s->init_num= len;
1554                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1555                 s->init_off=0;
1556                 OPENSSL_free(senc);
1557
1558                 /* XDTLS:  set message header ? */
1559                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1560                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1561                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1562
1563                 /* buffer the message to handle re-xmits */
1564                 dtls1_buffer_message(s, 0);
1565                 }
1566
1567         /* SSL3_ST_SW_SESSION_TICKET_B */
1568         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1569         }
1570 #endif