c11e75abf9eeb7afbb6b75f131c6b88693962a13
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         long num1;
151         unsigned long alg_k;
152         int ret= -1;
153         int new_state,state,skip=0;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163
164         /* init things to blank */
165         s->in_handshake++;
166         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168         if (s->cert == NULL)
169                 {
170                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
171                 return(-1);
172                 }
173
174         for (;;)
175                 {
176                 state=s->state;
177
178                 switch (s->state)
179                         {
180                 case SSL_ST_RENEGOTIATE:
181                         s->new_session=1;
182                         /* s->state=SSL_ST_ACCEPT; */
183
184                 case SSL_ST_BEFORE:
185                 case SSL_ST_ACCEPT:
186                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
187                 case SSL_ST_OK|SSL_ST_ACCEPT:
188
189                         s->server=1;
190                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
191
192                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
193                                 {
194                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
195                                 return -1;
196                                 }
197                         s->type=SSL_ST_ACCEPT;
198
199                         if (s->init_buf == NULL)
200                                 {
201                                 if ((buf=BUF_MEM_new()) == NULL)
202                                         {
203                                         ret= -1;
204                                         goto end;
205                                         }
206                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
207                                         {
208                                         ret= -1;
209                                         goto end;
210                                         }
211                                 s->init_buf=buf;
212                                 }
213
214                         if (!ssl3_setup_buffers(s))
215                                 {
216                                 ret= -1;
217                                 goto end;
218                                 }
219
220                         s->init_num=0;
221
222                         if (s->state != SSL_ST_RENEGOTIATE)
223                                 {
224                                 /* Ok, we now need to push on a buffering BIO so that
225                                  * the output is sent in a way that TCP likes :-)
226                                  */
227                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
228
229                                 ssl3_init_finished_mac(s);
230                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
231                                 s->ctx->stats.sess_accept++;
232                                 }
233                         else
234                                 {
235                                 /* s->state == SSL_ST_RENEGOTIATE,
236                                  * we will just send a HelloRequest */
237                                 s->ctx->stats.sess_accept_renegotiate++;
238                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
239                                 }
240
241                         break;
242
243                 case SSL3_ST_SW_HELLO_REQ_A:
244                 case SSL3_ST_SW_HELLO_REQ_B:
245
246                         s->shutdown=0;
247                         dtls1_start_timer(s);
248                         ret=dtls1_send_hello_request(s);
249                         if (ret <= 0) goto end;
250                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
251                         s->state=SSL3_ST_SW_FLUSH;
252                         s->init_num=0;
253
254                         ssl3_init_finished_mac(s);
255                         break;
256
257                 case SSL3_ST_SW_HELLO_REQ_C:
258                         s->state=SSL_ST_OK;
259                         break;
260
261                 case SSL3_ST_SR_CLNT_HELLO_A:
262                 case SSL3_ST_SR_CLNT_HELLO_B:
263                 case SSL3_ST_SR_CLNT_HELLO_C:
264
265                         s->shutdown=0;
266                         ret=ssl3_get_client_hello(s);
267                         if (ret <= 0) goto end;
268                         dtls1_stop_timer(s);
269
270                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
271                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
272                         else
273                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
274
275                         s->init_num=0;
276
277                         /* If we're just listening, stop here */
278                         if (s->d1->listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
279                                 {
280                                 ret = 2;
281                                 s->d1->listen = 0;
282                                 goto end;
283                                 }
284                         
285                         break;
286                         
287                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
288                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
289
290                         dtls1_start_timer(s);
291                         ret = dtls1_send_hello_verify_request(s);
292                         if ( ret <= 0) goto end;
293                         s->state=SSL3_ST_SW_FLUSH;
294                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
295
296                         /* HelloVerifyRequest resets Finished MAC */
297                         if (s->version != DTLS1_BAD_VER)
298                                 ssl3_init_finished_mac(s);
299                         break;
300                         
301                 case SSL3_ST_SW_SRVR_HELLO_A:
302                 case SSL3_ST_SW_SRVR_HELLO_B:
303                         s->new_session = 2;
304                         dtls1_start_timer(s);
305                         ret=dtls1_send_server_hello(s);
306                         if (ret <= 0) goto end;
307
308 #ifndef OPENSSL_NO_TLSEXT
309                         if (s->hit)
310                                 {
311                                 if (s->tlsext_ticket_expected)
312                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
313                                 else
314                                         s->state=SSL3_ST_SW_CHANGE_A;
315                                 }
316 #else
317                         if (s->hit)
318                                         s->state=SSL3_ST_SW_CHANGE_A;
319 #endif
320                         else
321                                 s->state=SSL3_ST_SW_CERT_A;
322                         s->init_num=0;
323                         break;
324
325                 case SSL3_ST_SW_CERT_A:
326                 case SSL3_ST_SW_CERT_B:
327                         /* Check if it is anon DH or normal PSK */
328                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
329                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
330                                 {
331                                 dtls1_start_timer(s);
332                                 ret=dtls1_send_server_certificate(s);
333                                 if (ret <= 0) goto end;
334 #ifndef OPENSSL_NO_TLSEXT
335                                 if (s->tlsext_status_expected)
336                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
337                                 else
338                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
339                                 }
340                         else
341                                 {
342                                 skip = 1;
343                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
344                                 }
345 #else
346                                 }
347                         else
348                                 skip=1;
349
350                         s->state=SSL3_ST_SW_KEY_EXCH_A;
351 #endif
352                         s->init_num=0;
353                         break;
354
355                 case SSL3_ST_SW_KEY_EXCH_A:
356                 case SSL3_ST_SW_KEY_EXCH_B:
357                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
358
359                         /* clear this, it may get reset by
360                          * send_server_key_exchange */
361                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
362 #ifndef OPENSSL_NO_KRB5
363                                 && !(alg_k & SSL_kKRB5)
364 #endif /* OPENSSL_NO_KRB5 */
365                                 )
366                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
367                                  * even when forbidden by protocol specs
368                                  * (handshake may fail as clients are not required to
369                                  * be able to handle this) */
370                                 s->s3->tmp.use_rsa_tmp=1;
371                         else
372                                 s->s3->tmp.use_rsa_tmp=0;
373
374                         /* only send if a DH key exchange or
375                          * RSA but we have a sign only certificate */
376                         if (s->s3->tmp.use_rsa_tmp
377                         /* PSK: send ServerKeyExchange if PSK identity
378                          * hint if provided */
379 #ifndef OPENSSL_NO_PSK
380                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
381 #endif
382                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
383                             || (alg_k & SSL_kEECDH)
384                             || ((alg_k & SSL_kRSA)
385                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
386                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
387                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
388                                         )
389                                     )
390                                 )
391                             )
392                                 {
393                                 dtls1_start_timer(s);
394                                 ret=dtls1_send_server_key_exchange(s);
395                                 if (ret <= 0) goto end;
396                                 }
397                         else
398                                 skip=1;
399
400                         s->state=SSL3_ST_SW_CERT_REQ_A;
401                         s->init_num=0;
402                         break;
403
404                 case SSL3_ST_SW_CERT_REQ_A:
405                 case SSL3_ST_SW_CERT_REQ_B:
406                         if (/* don't request cert unless asked for it: */
407                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
408                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
409                                  * don't request cert during re-negotiation: */
410                                 ((s->session->peer != NULL) &&
411                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
412                                 /* never request cert in anonymous ciphersuites
413                                  * (see section "Certificate request" in SSL 3 drafts
414                                  * and in RFC 2246): */
415                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
416                                  /* ... except when the application insists on verification
417                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
418                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
419                                  /* never request cert in Kerberos ciphersuites */
420                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
421                                 /* With normal PSK Certificates and
422                                  * Certificate Requests are omitted */
423                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
424                                 {
425                                 /* no cert request */
426                                 skip=1;
427                                 s->s3->tmp.cert_request=0;
428                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
429                                 }
430                         else
431                                 {
432                                 s->s3->tmp.cert_request=1;
433                                 dtls1_start_timer(s);
434                                 ret=dtls1_send_certificate_request(s);
435                                 if (ret <= 0) goto end;
436 #ifndef NETSCAPE_HANG_BUG
437                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
438 #else
439                                 s->state=SSL3_ST_SW_FLUSH;
440                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
441 #endif
442                                 s->init_num=0;
443                                 }
444                         break;
445
446                 case SSL3_ST_SW_SRVR_DONE_A:
447                 case SSL3_ST_SW_SRVR_DONE_B:
448                         dtls1_start_timer(s);
449                         ret=dtls1_send_server_done(s);
450                         if (ret <= 0) goto end;
451                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
452                         s->state=SSL3_ST_SW_FLUSH;
453                         s->init_num=0;
454                         break;
455                 
456                 case SSL3_ST_SW_FLUSH:
457                         /* number of bytes to be flushed */
458                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
459                         if (num1 > 0)
460                                 {
461                                 s->rwstate=SSL_WRITING;
462                                 num1=BIO_flush(s->wbio);
463                                 if (num1 <= 0) { ret= -1; goto end; }
464                                 s->rwstate=SSL_NOTHING;
465                                 }
466
467                         s->state=s->s3->tmp.next_state;
468                         break;
469
470                 case SSL3_ST_SR_CERT_A:
471                 case SSL3_ST_SR_CERT_B:
472                         /* Check for second client hello (MS SGC) */
473                         ret = ssl3_check_client_hello(s);
474                         if (ret <= 0)
475                                 goto end;
476                         dtls1_stop_timer(s);
477                         if (ret == 2)
478                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
479                         else {
480                                 /* could be sent for a DH cert, even if we
481                                  * have not asked for it :-) */
482                                 ret=ssl3_get_client_certificate(s);
483                                 if (ret <= 0) goto end;
484                                 dtls1_stop_timer(s);
485                                 s->init_num=0;
486                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
487                         }
488                         break;
489
490                 case SSL3_ST_SR_KEY_EXCH_A:
491                 case SSL3_ST_SR_KEY_EXCH_B:
492                         ret=ssl3_get_client_key_exchange(s);
493                         if (ret <= 0) goto end;
494                         dtls1_stop_timer(s);
495                         s->state=SSL3_ST_SR_CERT_VRFY_A;
496                         s->init_num=0;
497
498                         if (ret == 2)
499                                 {
500                                 /* For the ECDH ciphersuites when
501                                  * the client sends its ECDH pub key in
502                                  * a certificate, the CertificateVerify
503                                  * message is not sent.
504                                  */
505                                 s->state=SSL3_ST_SR_FINISHED_A;
506                                 s->init_num = 0;
507                                 }
508                         else
509                                 {
510                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
511                                 s->init_num=0;
512
513                                 /* We need to get hashes here so if there is
514                                  * a client cert, it can be verified */ 
515                                 s->method->ssl3_enc->cert_verify_mac(s,
516                                         NID_md5,
517                                         &(s->s3->tmp.cert_verify_md[0]));
518                                 s->method->ssl3_enc->cert_verify_mac(s,
519                                         NID_sha1,
520                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
521                                 }
522                         break;
523
524                 case SSL3_ST_SR_CERT_VRFY_A:
525                 case SSL3_ST_SR_CERT_VRFY_B:
526
527                         s->d1->change_cipher_spec_ok = 1;
528                         /* we should decide if we expected this one */
529                         ret=ssl3_get_cert_verify(s);
530                         if (ret <= 0) goto end;
531                         dtls1_stop_timer(s);
532
533                         s->state=SSL3_ST_SR_FINISHED_A;
534                         s->init_num=0;
535                         break;
536
537                 case SSL3_ST_SR_FINISHED_A:
538                 case SSL3_ST_SR_FINISHED_B:
539                         s->d1->change_cipher_spec_ok = 1;
540                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
541                                 SSL3_ST_SR_FINISHED_B);
542                         if (ret <= 0) goto end;
543                         dtls1_stop_timer(s);
544                         if (s->hit)
545                                 s->state=SSL_ST_OK;
546 #ifndef OPENSSL_NO_TLSEXT
547                         else if (s->tlsext_ticket_expected)
548                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
549 #endif
550                         else
551                                 s->state=SSL3_ST_SW_CHANGE_A;
552                         s->init_num=0;
553                         break;
554
555 #ifndef OPENSSL_NO_TLSEXT
556                 case SSL3_ST_SW_SESSION_TICKET_A:
557                 case SSL3_ST_SW_SESSION_TICKET_B:
558                         ret=dtls1_send_newsession_ticket(s);
559                         if (ret <= 0) goto end;
560                         s->state=SSL3_ST_SW_CHANGE_A;
561                         s->init_num=0;
562                         break;
563
564                 case SSL3_ST_SW_CERT_STATUS_A:
565                 case SSL3_ST_SW_CERT_STATUS_B:
566                         ret=ssl3_send_cert_status(s);
567                         if (ret <= 0) goto end;
568                         s->state=SSL3_ST_SW_KEY_EXCH_A;
569                         s->init_num=0;
570                         break;
571
572 #endif
573
574                 case SSL3_ST_SW_CHANGE_A:
575                 case SSL3_ST_SW_CHANGE_B:
576
577                         s->session->cipher=s->s3->tmp.new_cipher;
578                         if (!s->method->ssl3_enc->setup_key_block(s))
579                                 { ret= -1; goto end; }
580
581                         ret=dtls1_send_change_cipher_spec(s,
582                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
583
584                         if (ret <= 0) goto end;
585                         s->state=SSL3_ST_SW_FINISHED_A;
586                         s->init_num=0;
587
588                         if (!s->method->ssl3_enc->change_cipher_state(s,
589                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
590                                 {
591                                 ret= -1;
592                                 goto end;
593                                 }
594
595                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
596                         break;
597
598                 case SSL3_ST_SW_FINISHED_A:
599                 case SSL3_ST_SW_FINISHED_B:
600                         ret=dtls1_send_finished(s,
601                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
602                                 s->method->ssl3_enc->server_finished_label,
603                                 s->method->ssl3_enc->server_finished_label_len);
604                         if (ret <= 0) goto end;
605                         s->state=SSL3_ST_SW_FLUSH;
606                         if (s->hit)
607                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
608                         else
609                                 s->s3->tmp.next_state=SSL_ST_OK;
610                         s->init_num=0;
611                         break;
612
613                 case SSL_ST_OK:
614                         /* clean a few things up */
615                         ssl3_cleanup_key_block(s);
616
617 #if 0
618                         BUF_MEM_free(s->init_buf);
619                         s->init_buf=NULL;
620 #endif
621
622                         /* remove buffering on output */
623                         ssl_free_wbio_buffer(s);
624
625                         s->init_num=0;
626
627                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
628                                 {
629                                 /* actually not necessarily a 'new' session unless
630                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
631                                 
632                                 s->new_session=0;
633                                 
634                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
635                                 
636                                 s->ctx->stats.sess_accept_good++;
637                                 /* s->server=1; */
638                                 s->handshake_func=dtls1_accept;
639
640                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
641                                 }
642                         
643                         ret = 1;
644
645                         /* done handshaking, next message is client hello */
646                         s->d1->handshake_read_seq = 0;
647                         /* next message is server hello */
648                         s->d1->handshake_write_seq = 0;
649                         s->d1->next_handshake_write_seq = 0;
650                         goto end;
651                         /* break; */
652
653                 default:
654                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
655                         ret= -1;
656                         goto end;
657                         /* break; */
658                         }
659                 
660                 if (!s->s3->tmp.reuse_message && !skip)
661                         {
662                         if (s->debug)
663                                 {
664                                 if ((ret=BIO_flush(s->wbio)) <= 0)
665                                         goto end;
666                                 }
667
668
669                         if ((cb != NULL) && (s->state != state))
670                                 {
671                                 new_state=s->state;
672                                 s->state=state;
673                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
674                                 s->state=new_state;
675                                 }
676                         }
677                 skip=0;
678                 }
679 end:
680         /* BIO_flush(s->wbio); */
681
682         s->in_handshake--;
683         if (cb != NULL)
684                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
685         return(ret);
686         }
687
688 int dtls1_send_hello_request(SSL *s)
689         {
690         unsigned char *p;
691
692         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
693                 {
694                 p=(unsigned char *)s->init_buf->data;
695                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
696
697                 s->state=SSL3_ST_SW_HELLO_REQ_B;
698                 /* number of bytes to write */
699                 s->init_num=DTLS1_HM_HEADER_LENGTH;
700                 s->init_off=0;
701
702                 /* no need to buffer this message, since there are no retransmit 
703                  * requests for it */
704                 }
705
706         /* SSL3_ST_SW_HELLO_REQ_B */
707         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
708         }
709
710 int dtls1_send_hello_verify_request(SSL *s)
711         {
712         unsigned int msg_len;
713         unsigned char *msg, *buf, *p;
714
715         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
716                 {
717                 buf = (unsigned char *)s->init_buf->data;
718
719                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
720                 *(p++) = s->version >> 8;
721                 *(p++) = s->version & 0xFF;
722
723                 if (s->ctx->app_gen_cookie_cb == NULL ||
724                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
725                          &(s->d1->cookie_len)) == 0)
726                         {
727                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
728                         return 0;
729                         }
730
731                 *(p++) = (unsigned char) s->d1->cookie_len;
732                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
733                 p += s->d1->cookie_len;
734                 msg_len = p - msg;
735
736                 dtls1_set_message_header(s, buf,
737                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
738
739                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
740                 /* number of bytes to write */
741                 s->init_num=p-buf;
742                 s->init_off=0;
743
744                 /* buffer the message to handle re-xmits */
745                 dtls1_buffer_message(s, 0);
746                 }
747
748         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
749         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
750         }
751
752 int dtls1_send_server_hello(SSL *s)
753         {
754         unsigned char *buf;
755         unsigned char *p,*d;
756         int i;
757         unsigned int sl;
758         unsigned long l,Time;
759
760         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
761                 {
762                 buf=(unsigned char *)s->init_buf->data;
763                 p=s->s3->server_random;
764                 Time=(unsigned long)time(NULL);                 /* Time */
765                 l2n(Time,p);
766                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
767                 /* Do the message type and length last */
768                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
769
770                 *(p++)=s->version>>8;
771                 *(p++)=s->version&0xff;
772
773                 /* Random stuff */
774                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
775                 p+=SSL3_RANDOM_SIZE;
776
777                 /* now in theory we have 3 options to sending back the
778                  * session id.  If it is a re-use, we send back the
779                  * old session-id, if it is a new session, we send
780                  * back the new session-id or we send back a 0 length
781                  * session-id if we want it to be single use.
782                  * Currently I will not implement the '0' length session-id
783                  * 12-Jan-98 - I'll now support the '0' length stuff.
784                  */
785                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
786                         s->session->session_id_length=0;
787
788                 sl=s->session->session_id_length;
789                 if (sl > sizeof s->session->session_id)
790                         {
791                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
792                         return -1;
793                         }
794                 *(p++)=sl;
795                 memcpy(p,s->session->session_id,sl);
796                 p+=sl;
797
798                 /* put the cipher */
799                 if (s->s3->tmp.new_cipher == NULL)
800                         return -1;
801                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
802                 p+=i;
803
804                 /* put the compression method */
805 #ifdef OPENSSL_NO_COMP
806                 *(p++)=0;
807 #else
808                 if (s->s3->tmp.new_compression == NULL)
809                         *(p++)=0;
810                 else
811                         *(p++)=s->s3->tmp.new_compression->id;
812 #endif
813
814 #ifndef OPENSSL_NO_TLSEXT
815                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
816                         {
817                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
818                         return -1;
819                         }
820 #endif
821
822                 /* do the header */
823                 l=(p-d);
824                 d=buf;
825
826                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
827
828                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
829                 /* number of bytes to write */
830                 s->init_num=p-buf;
831                 s->init_off=0;
832
833                 /* buffer the message to handle re-xmits */
834                 dtls1_buffer_message(s, 0);
835                 }
836
837         /* SSL3_ST_SW_SRVR_HELLO_B */
838         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
839         }
840
841 int dtls1_send_server_done(SSL *s)
842         {
843         unsigned char *p;
844
845         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
846                 {
847                 p=(unsigned char *)s->init_buf->data;
848
849                 /* do the header */
850                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
851
852                 s->state=SSL3_ST_SW_SRVR_DONE_B;
853                 /* number of bytes to write */
854                 s->init_num=DTLS1_HM_HEADER_LENGTH;
855                 s->init_off=0;
856
857                 /* buffer the message to handle re-xmits */
858                 dtls1_buffer_message(s, 0);
859                 }
860
861         /* SSL3_ST_SW_SRVR_DONE_B */
862         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
863         }
864
865 int dtls1_send_server_key_exchange(SSL *s)
866         {
867 #ifndef OPENSSL_NO_RSA
868         unsigned char *q;
869         int j,num;
870         RSA *rsa;
871         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
872         unsigned int u;
873 #endif
874 #ifndef OPENSSL_NO_DH
875         DH *dh=NULL,*dhp;
876 #endif
877 #ifndef OPENSSL_NO_ECDH
878         EC_KEY *ecdh=NULL, *ecdhp;
879         unsigned char *encodedPoint = NULL;
880         int encodedlen = 0;
881         int curve_id = 0;
882         BN_CTX *bn_ctx = NULL; 
883 #endif
884         EVP_PKEY *pkey;
885         unsigned char *p,*d;
886         int al,i;
887         unsigned long type;
888         int n;
889         CERT *cert;
890         BIGNUM *r[4];
891         int nr[4],kn;
892         BUF_MEM *buf;
893         EVP_MD_CTX md_ctx;
894
895         EVP_MD_CTX_init(&md_ctx);
896         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
897                 {
898                 type=s->s3->tmp.new_cipher->algorithm_mkey;
899                 cert=s->cert;
900
901                 buf=s->init_buf;
902
903                 r[0]=r[1]=r[2]=r[3]=NULL;
904                 n=0;
905 #ifndef OPENSSL_NO_RSA
906                 if (type & SSL_kRSA)
907                         {
908                         rsa=cert->rsa_tmp;
909                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
910                                 {
911                                 rsa=s->cert->rsa_tmp_cb(s,
912                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
913                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
914                                 if(rsa == NULL)
915                                 {
916                                         al=SSL_AD_HANDSHAKE_FAILURE;
917                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
918                                         goto f_err;
919                                 }
920                                 RSA_up_ref(rsa);
921                                 cert->rsa_tmp=rsa;
922                                 }
923                         if (rsa == NULL)
924                                 {
925                                 al=SSL_AD_HANDSHAKE_FAILURE;
926                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
927                                 goto f_err;
928                                 }
929                         r[0]=rsa->n;
930                         r[1]=rsa->e;
931                         s->s3->tmp.use_rsa_tmp=1;
932                         }
933                 else
934 #endif
935 #ifndef OPENSSL_NO_DH
936                         if (type & SSL_kEDH)
937                         {
938                         dhp=cert->dh_tmp;
939                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
940                                 dhp=s->cert->dh_tmp_cb(s,
941                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
942                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
943                         if (dhp == NULL)
944                                 {
945                                 al=SSL_AD_HANDSHAKE_FAILURE;
946                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
947                                 goto f_err;
948                                 }
949
950                         if (s->s3->tmp.dh != NULL)
951                                 {
952                                 DH_free(dh);
953                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
954                                 goto err;
955                                 }
956
957                         if ((dh=DHparams_dup(dhp)) == NULL)
958                                 {
959                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
960                                 goto err;
961                                 }
962
963                         s->s3->tmp.dh=dh;
964                         if ((dhp->pub_key == NULL ||
965                              dhp->priv_key == NULL ||
966                              (s->options & SSL_OP_SINGLE_DH_USE)))
967                                 {
968                                 if(!DH_generate_key(dh))
969                                     {
970                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
971                                            ERR_R_DH_LIB);
972                                     goto err;
973                                     }
974                                 }
975                         else
976                                 {
977                                 dh->pub_key=BN_dup(dhp->pub_key);
978                                 dh->priv_key=BN_dup(dhp->priv_key);
979                                 if ((dh->pub_key == NULL) ||
980                                         (dh->priv_key == NULL))
981                                         {
982                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
983                                         goto err;
984                                         }
985                                 }
986                         r[0]=dh->p;
987                         r[1]=dh->g;
988                         r[2]=dh->pub_key;
989                         }
990                 else 
991 #endif
992 #ifndef OPENSSL_NO_ECDH
993                         if (type & SSL_kEECDH)
994                         {
995                         const EC_GROUP *group;
996
997                         ecdhp=cert->ecdh_tmp;
998                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
999                                 {
1000                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1001                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1002                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1003                                 }
1004                         if (ecdhp == NULL)
1005                                 {
1006                                 al=SSL_AD_HANDSHAKE_FAILURE;
1007                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1008                                 goto f_err;
1009                                 }
1010
1011                         if (s->s3->tmp.ecdh != NULL)
1012                                 {
1013                                 EC_KEY_free(s->s3->tmp.ecdh); 
1014                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1015                                 goto err;
1016                                 }
1017
1018                         /* Duplicate the ECDH structure. */
1019                         if (ecdhp == NULL)
1020                                 {
1021                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1022                                 goto err;
1023                                 }
1024                         if (!EC_KEY_up_ref(ecdhp))
1025                                 {
1026                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1027                                 goto err;
1028                                 }
1029                         ecdh = ecdhp;
1030
1031                         s->s3->tmp.ecdh=ecdh;
1032                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1033                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1034                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1035                                 {
1036                                 if(!EC_KEY_generate_key(ecdh))
1037                                     {
1038                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1039                                     goto err;
1040                                     }
1041                                 }
1042
1043                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1044                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1045                             (EC_KEY_get0_private_key(ecdh) == NULL))
1046                                 {
1047                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1048                                 goto err;
1049                                 }
1050
1051                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1052                             (EC_GROUP_get_degree(group) > 163)) 
1053                                 {
1054                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1055                                 goto err;
1056                                 }
1057
1058                         /* XXX: For now, we only support ephemeral ECDH
1059                          * keys over named (not generic) curves. For 
1060                          * supported named curves, curve_id is non-zero.
1061                          */
1062                         if ((curve_id = 
1063                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1064                             == 0)
1065                                 {
1066                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1067                                 goto err;
1068                                 }
1069
1070                         /* Encode the public key.
1071                          * First check the size of encoding and
1072                          * allocate memory accordingly.
1073                          */
1074                         encodedlen = EC_POINT_point2oct(group, 
1075                             EC_KEY_get0_public_key(ecdh),
1076                             POINT_CONVERSION_UNCOMPRESSED, 
1077                             NULL, 0, NULL);
1078
1079                         encodedPoint = (unsigned char *) 
1080                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1081                         bn_ctx = BN_CTX_new();
1082                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1083                                 {
1084                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1085                                 goto err;
1086                                 }
1087
1088
1089                         encodedlen = EC_POINT_point2oct(group, 
1090                             EC_KEY_get0_public_key(ecdh), 
1091                             POINT_CONVERSION_UNCOMPRESSED, 
1092                             encodedPoint, encodedlen, bn_ctx);
1093
1094                         if (encodedlen == 0) 
1095                                 {
1096                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1097                                 goto err;
1098                                 }
1099
1100                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1101
1102                         /* XXX: For now, we only support named (not 
1103                          * generic) curves in ECDH ephemeral key exchanges.
1104                          * In this situation, we need four additional bytes
1105                          * to encode the entire ServerECDHParams
1106                          * structure. 
1107                          */
1108                         n = 4 + encodedlen;
1109
1110                         /* We'll generate the serverKeyExchange message
1111                          * explicitly so we can set these to NULLs
1112                          */
1113                         r[0]=NULL;
1114                         r[1]=NULL;
1115                         r[2]=NULL;
1116                         r[3]=NULL;
1117                         }
1118                 else 
1119 #endif /* !OPENSSL_NO_ECDH */
1120 #ifndef OPENSSL_NO_PSK
1121                         if (type & SSL_kPSK)
1122                                 {
1123                                 /* reserve size for record length and PSK identity hint*/
1124                                 n+=2+strlen(s->ctx->psk_identity_hint);
1125                                 }
1126                         else
1127 #endif /* !OPENSSL_NO_PSK */
1128                         {
1129                         al=SSL_AD_HANDSHAKE_FAILURE;
1130                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1131                         goto f_err;
1132                         }
1133                 for (i=0; r[i] != NULL; i++)
1134                         {
1135                         nr[i]=BN_num_bytes(r[i]);
1136                         n+=2+nr[i];
1137                         }
1138
1139                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1140                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1141                         {
1142                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1143                                 == NULL)
1144                                 {
1145                                 al=SSL_AD_DECODE_ERROR;
1146                                 goto f_err;
1147                                 }
1148                         kn=EVP_PKEY_size(pkey);
1149                         }
1150                 else
1151                         {
1152                         pkey=NULL;
1153                         kn=0;
1154                         }
1155
1156                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1157                         {
1158                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1159                         goto err;
1160                         }
1161                 d=(unsigned char *)s->init_buf->data;
1162                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1163
1164                 for (i=0; r[i] != NULL; i++)
1165                         {
1166                         s2n(nr[i],p);
1167                         BN_bn2bin(r[i],p);
1168                         p+=nr[i];
1169                         }
1170
1171 #ifndef OPENSSL_NO_ECDH
1172                 if (type & SSL_kEECDH) 
1173                         {
1174                         /* XXX: For now, we only support named (not generic) curves.
1175                          * In this situation, the serverKeyExchange message has:
1176                          * [1 byte CurveType], [2 byte CurveName]
1177                          * [1 byte length of encoded point], followed by
1178                          * the actual encoded point itself
1179                          */
1180                         *p = NAMED_CURVE_TYPE;
1181                         p += 1;
1182                         *p = 0;
1183                         p += 1;
1184                         *p = curve_id;
1185                         p += 1;
1186                         *p = encodedlen;
1187                         p += 1;
1188                         memcpy((unsigned char*)p, 
1189                             (unsigned char *)encodedPoint, 
1190                             encodedlen);
1191                         OPENSSL_free(encodedPoint);
1192                         p += encodedlen;
1193                         }
1194 #endif
1195
1196 #ifndef OPENSSL_NO_PSK
1197                 if (type & SSL_kPSK)
1198                         {
1199                         /* copy PSK identity hint */
1200                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1201                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1202                         p+=strlen(s->ctx->psk_identity_hint);
1203                         }
1204 #endif
1205
1206                 /* not anonymous */
1207                 if (pkey != NULL)
1208                         {
1209                         /* n is the length of the params, they start at
1210                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1211                          * at the end. */
1212 #ifndef OPENSSL_NO_RSA
1213                         if (pkey->type == EVP_PKEY_RSA)
1214                                 {
1215                                 q=md_buf;
1216                                 j=0;
1217                                 for (num=2; num > 0; num--)
1218                                         {
1219                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1220                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1221                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1222                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1223                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1224                                         EVP_DigestFinal_ex(&md_ctx,q,
1225                                                 (unsigned int *)&i);
1226                                         q+=i;
1227                                         j+=i;
1228                                         }
1229                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1230                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1231                                         {
1232                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1233                                         goto err;
1234                                         }
1235                                 s2n(u,p);
1236                                 n+=u+2;
1237                                 }
1238                         else
1239 #endif
1240 #if !defined(OPENSSL_NO_DSA)
1241                                 if (pkey->type == EVP_PKEY_DSA)
1242                                 {
1243                                 /* lets do DSS */
1244                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1245                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1246                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1247                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1248                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1249                                         (unsigned int *)&i,pkey))
1250                                         {
1251                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1252                                         goto err;
1253                                         }
1254                                 s2n(i,p);
1255                                 n+=i+2;
1256                                 }
1257                         else
1258 #endif
1259 #if !defined(OPENSSL_NO_ECDSA)
1260                                 if (pkey->type == EVP_PKEY_EC)
1261                                 {
1262                                 /* let's do ECDSA */
1263                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1264                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1265                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1266                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1267                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1268                                         (unsigned int *)&i,pkey))
1269                                         {
1270                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1271                                         goto err;
1272                                         }
1273                                 s2n(i,p);
1274                                 n+=i+2;
1275                                 }
1276                         else
1277 #endif
1278                                 {
1279                                 /* Is this error check actually needed? */
1280                                 al=SSL_AD_HANDSHAKE_FAILURE;
1281                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1282                                 goto f_err;
1283                                 }
1284                         }
1285
1286                 d = dtls1_set_message_header(s, d,
1287                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1288
1289                 /* we should now have things packed up, so lets send
1290                  * it off */
1291                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1292                 s->init_off=0;
1293
1294                 /* buffer the message to handle re-xmits */
1295                 dtls1_buffer_message(s, 0);
1296                 }
1297
1298         s->state = SSL3_ST_SW_KEY_EXCH_B;
1299         EVP_MD_CTX_cleanup(&md_ctx);
1300         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1301 f_err:
1302         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1303 err:
1304 #ifndef OPENSSL_NO_ECDH
1305         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1306         BN_CTX_free(bn_ctx);
1307 #endif
1308         EVP_MD_CTX_cleanup(&md_ctx);
1309         return(-1);
1310         }
1311
1312 int dtls1_send_certificate_request(SSL *s)
1313         {
1314         unsigned char *p,*d;
1315         int i,j,nl,off,n;
1316         STACK_OF(X509_NAME) *sk=NULL;
1317         X509_NAME *name;
1318         BUF_MEM *buf;
1319         unsigned int msg_len;
1320
1321         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1322                 {
1323                 buf=s->init_buf;
1324
1325                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1326
1327                 /* get the list of acceptable cert types */
1328                 p++;
1329                 n=ssl3_get_req_cert_type(s,p);
1330                 d[0]=n;
1331                 p+=n;
1332                 n++;
1333
1334                 off=n;
1335                 p+=2;
1336                 n+=2;
1337
1338                 sk=SSL_get_client_CA_list(s);
1339                 nl=0;
1340                 if (sk != NULL)
1341                         {
1342                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1343                                 {
1344                                 name=sk_X509_NAME_value(sk,i);
1345                                 j=i2d_X509_NAME(name,NULL);
1346                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1347                                         {
1348                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1349                                         goto err;
1350                                         }
1351                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1352                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1353                                         {
1354                                         s2n(j,p);
1355                                         i2d_X509_NAME(name,&p);
1356                                         n+=2+j;
1357                                         nl+=2+j;
1358                                         }
1359                                 else
1360                                         {
1361                                         d=p;
1362                                         i2d_X509_NAME(name,&p);
1363                                         j-=2; s2n(j,d); j+=2;
1364                                         n+=j;
1365                                         nl+=j;
1366                                         }
1367                                 }
1368                         }
1369                 /* else no CA names */
1370                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1371                 s2n(nl,p);
1372
1373                 d=(unsigned char *)buf->data;
1374                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1375                 l2n3(n,d);
1376                 s2n(s->d1->handshake_write_seq,d);
1377                 s->d1->handshake_write_seq++;
1378
1379                 /* we should now have things packed up, so lets send
1380                  * it off */
1381
1382                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1383                 s->init_off=0;
1384 #ifdef NETSCAPE_HANG_BUG
1385 /* XXX: what to do about this? */
1386                 p=(unsigned char *)s->init_buf->data + s->init_num;
1387
1388                 /* do the header */
1389                 *(p++)=SSL3_MT_SERVER_DONE;
1390                 *(p++)=0;
1391                 *(p++)=0;
1392                 *(p++)=0;
1393                 s->init_num += 4;
1394 #endif
1395
1396                 /* XDTLS:  set message header ? */
1397                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1398                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1399                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1400
1401                 /* buffer the message to handle re-xmits */
1402                 dtls1_buffer_message(s, 0);
1403
1404                 s->state = SSL3_ST_SW_CERT_REQ_B;
1405                 }
1406
1407         /* SSL3_ST_SW_CERT_REQ_B */
1408         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1409 err:
1410         return(-1);
1411         }
1412
1413 int dtls1_send_server_certificate(SSL *s)
1414         {
1415         unsigned long l;
1416         X509 *x;
1417
1418         if (s->state == SSL3_ST_SW_CERT_A)
1419                 {
1420                 x=ssl_get_server_send_cert(s);
1421                 if (x == NULL)
1422                         {
1423                         /* VRS: allow null cert if auth == KRB5 */
1424                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1425                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1426                                 {
1427                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1428                                 return(0);
1429                                 }
1430                         }
1431
1432                 l=dtls1_output_cert_chain(s,x);
1433                 s->state=SSL3_ST_SW_CERT_B;
1434                 s->init_num=(int)l;
1435                 s->init_off=0;
1436
1437                 /* buffer the message to handle re-xmits */
1438                 dtls1_buffer_message(s, 0);
1439                 }
1440
1441         /* SSL3_ST_SW_CERT_B */
1442         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1443         }
1444
1445 #ifndef OPENSSL_NO_TLSEXT
1446 int dtls1_send_newsession_ticket(SSL *s)
1447         {
1448         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1449                 {
1450                 unsigned char *p, *senc, *macstart;
1451                 int len, slen;
1452                 unsigned int hlen, msg_len;
1453                 EVP_CIPHER_CTX ctx;
1454                 HMAC_CTX hctx;
1455                 SSL_CTX *tctx = s->initial_ctx;
1456                 unsigned char iv[EVP_MAX_IV_LENGTH];
1457                 unsigned char key_name[16];
1458
1459                 /* get session encoding length */
1460                 slen = i2d_SSL_SESSION(s->session, NULL);
1461                 /* Some length values are 16 bits, so forget it if session is
1462                  * too long
1463                  */
1464                 if (slen > 0xFF00)
1465                         return -1;
1466                 /* Grow buffer if need be: the length calculation is as
1467                  * follows 12 (DTLS handshake message header) +
1468                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1469                  * 16 (key name) + max_iv_len (iv length) +
1470                  * session_length + max_enc_block_size (max encrypted session
1471                  * length) + max_md_size (HMAC).
1472                  */
1473                 if (!BUF_MEM_grow(s->init_buf,
1474                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1475                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1476                         return -1;
1477                 senc = OPENSSL_malloc(slen);
1478                 if (!senc)
1479                         return -1;
1480                 p = senc;
1481                 i2d_SSL_SESSION(s->session, &p);
1482
1483                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1484                 EVP_CIPHER_CTX_init(&ctx);
1485                 HMAC_CTX_init(&hctx);
1486                 /* Initialize HMAC and cipher contexts. If callback present
1487                  * it does all the work otherwise use generated values
1488                  * from parent ctx.
1489                  */
1490                 if (tctx->tlsext_ticket_key_cb)
1491                         {
1492                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1493                                                          &hctx, 1) < 0)
1494                                 {
1495                                 OPENSSL_free(senc);
1496                                 return -1;
1497                                 }
1498                         }
1499                 else
1500                         {
1501                         RAND_pseudo_bytes(iv, 16);
1502                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1503                                         tctx->tlsext_tick_aes_key, iv);
1504                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1505                                         tlsext_tick_md(), NULL);
1506                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1507                         }
1508                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1509                 /* Skip ticket length for now */
1510                 p += 2;
1511                 /* Output key name */
1512                 macstart = p;
1513                 memcpy(p, key_name, 16);
1514                 p += 16;
1515                 /* output IV */
1516                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1517                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1518                 /* Encrypt session data */
1519                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1520                 p += len;
1521                 EVP_EncryptFinal(&ctx, p, &len);
1522                 p += len;
1523                 EVP_CIPHER_CTX_cleanup(&ctx);
1524
1525                 HMAC_Update(&hctx, macstart, p - macstart);
1526                 HMAC_Final(&hctx, p, &hlen);
1527                 HMAC_CTX_cleanup(&hctx);
1528
1529                 p += hlen;
1530                 /* Now write out lengths: p points to end of data written */
1531                 /* Total length */
1532                 len = p - (unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1533                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1534                 s2n(len - 18, p);  /* Ticket length */
1535
1536                 /* number of bytes to write */
1537                 s->init_num= len;
1538                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1539                 s->init_off=0;
1540                 OPENSSL_free(senc);
1541
1542                 /* XDTLS:  set message header ? */
1543                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1544                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1545                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1546
1547                 /* buffer the message to handle re-xmits */
1548                 dtls1_buffer_message(s, 0);
1549                 }
1550
1551         /* SSL3_ST_SW_SESSION_TICKET_B */
1552         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1553         }
1554 #endif