PR: 2550
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153         int listen;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         listen = s->d1->listen;
165
166         /* init things to blank */
167         s->in_handshake++;
168         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
169
170         if (s->cert == NULL)
171                 {
172                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
173                 return(-1);
174                 }
175
176         for (;;)
177                 {
178                 state=s->state;
179
180                 switch (s->state)
181                         {
182                 case SSL_ST_RENEGOTIATE:
183                         s->renegotiate=1;
184                         /* s->state=SSL_ST_ACCEPT; */
185
186                 case SSL_ST_BEFORE:
187                 case SSL_ST_ACCEPT:
188                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
189                 case SSL_ST_OK|SSL_ST_ACCEPT:
190
191                         s->server=1;
192                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
193
194                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
195                                 {
196                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
197                                 return -1;
198                                 }
199                         s->type=SSL_ST_ACCEPT;
200
201                         if (s->init_buf == NULL)
202                                 {
203                                 if ((buf=BUF_MEM_new()) == NULL)
204                                         {
205                                         ret= -1;
206                                         goto end;
207                                         }
208                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
209                                         {
210                                         ret= -1;
211                                         goto end;
212                                         }
213                                 s->init_buf=buf;
214                                 }
215
216                         if (!ssl3_setup_buffers(s))
217                                 {
218                                 ret= -1;
219                                 goto end;
220                                 }
221
222                         s->init_num=0;
223
224                         if (s->state != SSL_ST_RENEGOTIATE)
225                                 {
226                                 /* Ok, we now need to push on a buffering BIO so that
227                                  * the output is sent in a way that TCP likes :-)
228                                  */
229                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
230
231                                 ssl3_init_finished_mac(s);
232                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
233                                 s->ctx->stats.sess_accept++;
234                                 }
235                         else
236                                 {
237                                 /* s->state == SSL_ST_RENEGOTIATE,
238                                  * we will just send a HelloRequest */
239                                 s->ctx->stats.sess_accept_renegotiate++;
240                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
241                                 }
242
243                         break;
244
245                 case SSL3_ST_SW_HELLO_REQ_A:
246                 case SSL3_ST_SW_HELLO_REQ_B:
247
248                         s->shutdown=0;
249                         dtls1_start_timer(s);
250                         ret=dtls1_send_hello_request(s);
251                         if (ret <= 0) goto end;
252                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
253                         s->state=SSL3_ST_SW_FLUSH;
254                         s->init_num=0;
255
256                         ssl3_init_finished_mac(s);
257                         break;
258
259                 case SSL3_ST_SW_HELLO_REQ_C:
260                         s->state=SSL_ST_OK;
261                         break;
262
263                 case SSL3_ST_SR_CLNT_HELLO_A:
264                 case SSL3_ST_SR_CLNT_HELLO_B:
265                 case SSL3_ST_SR_CLNT_HELLO_C:
266
267                         s->shutdown=0;
268                         ret=ssl3_get_client_hello(s);
269                         if (ret <= 0) goto end;
270                         dtls1_stop_timer(s);
271
272                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
273                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
274                         else
275                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
276
277                         s->init_num=0;
278
279                         /* If we're just listening, stop here */
280                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
281                                 {
282                                 ret = 2;
283                                 s->d1->listen = 0;
284                                 /* Set expected sequence numbers
285                                  * to continue the handshake.
286                                  */
287                                 s->d1->handshake_read_seq = 2;
288                                 s->d1->handshake_write_seq = 1;
289                                 s->d1->next_handshake_write_seq = 1;
290                                 goto end;
291                                 }
292                         
293                         break;
294                         
295                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
296                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
297
298                         ret = dtls1_send_hello_verify_request(s);
299                         if ( ret <= 0) goto end;
300                         s->state=SSL3_ST_SW_FLUSH;
301                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
302
303                         /* HelloVerifyRequest resets Finished MAC */
304                         if (s->version != DTLS1_BAD_VER)
305                                 ssl3_init_finished_mac(s);
306                         break;
307                         
308                 case SSL3_ST_SW_SRVR_HELLO_A:
309                 case SSL3_ST_SW_SRVR_HELLO_B:
310                         s->renegotiate = 2;
311                         dtls1_start_timer(s);
312                         ret=dtls1_send_server_hello(s);
313                         if (ret <= 0) goto end;
314
315 #ifndef OPENSSL_NO_TLSEXT
316                         if (s->hit)
317                                 {
318                                 if (s->tlsext_ticket_expected)
319                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
320                                 else
321                                         s->state=SSL3_ST_SW_CHANGE_A;
322                                 }
323 #else
324                         if (s->hit)
325                                         s->state=SSL3_ST_SW_CHANGE_A;
326 #endif
327                         else
328                                 s->state=SSL3_ST_SW_CERT_A;
329                         s->init_num=0;
330                         break;
331
332                 case SSL3_ST_SW_CERT_A:
333                 case SSL3_ST_SW_CERT_B:
334                         /* Check if it is anon DH or normal PSK */
335                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
336                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
337                                 {
338                                 dtls1_start_timer(s);
339                                 ret=dtls1_send_server_certificate(s);
340                                 if (ret <= 0) goto end;
341 #ifndef OPENSSL_NO_TLSEXT
342                                 if (s->tlsext_status_expected)
343                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
344                                 else
345                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
346                                 }
347                         else
348                                 {
349                                 skip = 1;
350                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
351                                 }
352 #else
353                                 }
354                         else
355                                 skip=1;
356
357                         s->state=SSL3_ST_SW_KEY_EXCH_A;
358 #endif
359                         s->init_num=0;
360                         break;
361
362                 case SSL3_ST_SW_KEY_EXCH_A:
363                 case SSL3_ST_SW_KEY_EXCH_B:
364                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
365
366                         /* clear this, it may get reset by
367                          * send_server_key_exchange */
368                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
369 #ifndef OPENSSL_NO_KRB5
370                                 && !(alg_k & SSL_kKRB5)
371 #endif /* OPENSSL_NO_KRB5 */
372                                 )
373                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
374                                  * even when forbidden by protocol specs
375                                  * (handshake may fail as clients are not required to
376                                  * be able to handle this) */
377                                 s->s3->tmp.use_rsa_tmp=1;
378                         else
379                                 s->s3->tmp.use_rsa_tmp=0;
380
381                         /* only send if a DH key exchange or
382                          * RSA but we have a sign only certificate */
383                         if (s->s3->tmp.use_rsa_tmp
384                         /* PSK: send ServerKeyExchange if PSK identity
385                          * hint if provided */
386 #ifndef OPENSSL_NO_PSK
387                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
388 #endif
389                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
390                             || (alg_k & SSL_kEECDH)
391                             || ((alg_k & SSL_kRSA)
392                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
393                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
394                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
395                                         )
396                                     )
397                                 )
398                             )
399                                 {
400                                 dtls1_start_timer(s);
401                                 ret=dtls1_send_server_key_exchange(s);
402                                 if (ret <= 0) goto end;
403                                 }
404                         else
405                                 skip=1;
406
407                         s->state=SSL3_ST_SW_CERT_REQ_A;
408                         s->init_num=0;
409                         break;
410
411                 case SSL3_ST_SW_CERT_REQ_A:
412                 case SSL3_ST_SW_CERT_REQ_B:
413                         if (/* don't request cert unless asked for it: */
414                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
415                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
416                                  * don't request cert during re-negotiation: */
417                                 ((s->session->peer != NULL) &&
418                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
419                                 /* never request cert in anonymous ciphersuites
420                                  * (see section "Certificate request" in SSL 3 drafts
421                                  * and in RFC 2246): */
422                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
423                                  /* ... except when the application insists on verification
424                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
425                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
426                                  /* never request cert in Kerberos ciphersuites */
427                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
428                                 /* With normal PSK Certificates and
429                                  * Certificate Requests are omitted */
430                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
431                                 {
432                                 /* no cert request */
433                                 skip=1;
434                                 s->s3->tmp.cert_request=0;
435                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
436                                 }
437                         else
438                                 {
439                                 s->s3->tmp.cert_request=1;
440                                 dtls1_start_timer(s);
441                                 ret=dtls1_send_certificate_request(s);
442                                 if (ret <= 0) goto end;
443 #ifndef NETSCAPE_HANG_BUG
444                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
445 #else
446                                 s->state=SSL3_ST_SW_FLUSH;
447                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
448 #endif
449                                 s->init_num=0;
450                                 }
451                         break;
452
453                 case SSL3_ST_SW_SRVR_DONE_A:
454                 case SSL3_ST_SW_SRVR_DONE_B:
455                         dtls1_start_timer(s);
456                         ret=dtls1_send_server_done(s);
457                         if (ret <= 0) goto end;
458                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459                         s->state=SSL3_ST_SW_FLUSH;
460                         s->init_num=0;
461                         break;
462                 
463                 case SSL3_ST_SW_FLUSH:
464                         s->rwstate=SSL_WRITING;
465                         if (BIO_flush(s->wbio) <= 0)
466                                 {
467                                 ret= -1;
468                                 goto end;
469                                 }
470                         s->rwstate=SSL_NOTHING;
471                         s->state=s->s3->tmp.next_state;
472                         break;
473
474                 case SSL3_ST_SR_CERT_A:
475                 case SSL3_ST_SR_CERT_B:
476                         /* Check for second client hello (MS SGC) */
477                         ret = ssl3_check_client_hello(s);
478                         if (ret <= 0)
479                                 goto end;
480                         dtls1_stop_timer(s);
481                         if (ret == 2)
482                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
483                         else {
484                                 /* could be sent for a DH cert, even if we
485                                  * have not asked for it :-) */
486                                 ret=ssl3_get_client_certificate(s);
487                                 if (ret <= 0) goto end;
488                                 dtls1_stop_timer(s);
489                                 s->init_num=0;
490                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
491                         }
492                         break;
493
494                 case SSL3_ST_SR_KEY_EXCH_A:
495                 case SSL3_ST_SR_KEY_EXCH_B:
496                         ret=ssl3_get_client_key_exchange(s);
497                         if (ret <= 0) goto end;
498                         dtls1_stop_timer(s);
499                         s->state=SSL3_ST_SR_CERT_VRFY_A;
500                         s->init_num=0;
501
502                         if (ret == 2)
503                                 {
504                                 /* For the ECDH ciphersuites when
505                                  * the client sends its ECDH pub key in
506                                  * a certificate, the CertificateVerify
507                                  * message is not sent.
508                                  */
509                                 s->state=SSL3_ST_SR_FINISHED_A;
510                                 s->init_num = 0;
511                                 }
512                         else
513                                 {
514                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
515                                 s->init_num=0;
516
517                                 /* We need to get hashes here so if there is
518                                  * a client cert, it can be verified */ 
519                                 s->method->ssl3_enc->cert_verify_mac(s,
520                                         NID_md5,
521                                         &(s->s3->tmp.cert_verify_md[0]));
522                                 s->method->ssl3_enc->cert_verify_mac(s,
523                                         NID_sha1,
524                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
525                                 }
526                         break;
527
528                 case SSL3_ST_SR_CERT_VRFY_A:
529                 case SSL3_ST_SR_CERT_VRFY_B:
530
531                         s->d1->change_cipher_spec_ok = 1;
532                         /* we should decide if we expected this one */
533                         ret=ssl3_get_cert_verify(s);
534                         if (ret <= 0) goto end;
535                         dtls1_stop_timer(s);
536
537                         s->state=SSL3_ST_SR_FINISHED_A;
538                         s->init_num=0;
539                         break;
540
541                 case SSL3_ST_SR_FINISHED_A:
542                 case SSL3_ST_SR_FINISHED_B:
543                         s->d1->change_cipher_spec_ok = 1;
544                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
545                                 SSL3_ST_SR_FINISHED_B);
546                         if (ret <= 0) goto end;
547                         dtls1_stop_timer(s);
548                         if (s->hit)
549                                 s->state=SSL_ST_OK;
550 #ifndef OPENSSL_NO_TLSEXT
551                         else if (s->tlsext_ticket_expected)
552                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
553 #endif
554                         else
555                                 s->state=SSL3_ST_SW_CHANGE_A;
556                         s->init_num=0;
557                         break;
558
559 #ifndef OPENSSL_NO_TLSEXT
560                 case SSL3_ST_SW_SESSION_TICKET_A:
561                 case SSL3_ST_SW_SESSION_TICKET_B:
562                         ret=dtls1_send_newsession_ticket(s);
563                         if (ret <= 0) goto end;
564                         s->state=SSL3_ST_SW_CHANGE_A;
565                         s->init_num=0;
566                         break;
567
568                 case SSL3_ST_SW_CERT_STATUS_A:
569                 case SSL3_ST_SW_CERT_STATUS_B:
570                         ret=ssl3_send_cert_status(s);
571                         if (ret <= 0) goto end;
572                         s->state=SSL3_ST_SW_KEY_EXCH_A;
573                         s->init_num=0;
574                         break;
575
576 #endif
577
578                 case SSL3_ST_SW_CHANGE_A:
579                 case SSL3_ST_SW_CHANGE_B:
580
581                         s->session->cipher=s->s3->tmp.new_cipher;
582                         if (!s->method->ssl3_enc->setup_key_block(s))
583                                 { ret= -1; goto end; }
584
585                         ret=dtls1_send_change_cipher_spec(s,
586                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
587
588                         if (ret <= 0) goto end;
589                         s->state=SSL3_ST_SW_FINISHED_A;
590                         s->init_num=0;
591
592                         if (!s->method->ssl3_enc->change_cipher_state(s,
593                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
594                                 {
595                                 ret= -1;
596                                 goto end;
597                                 }
598
599                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
600                         break;
601
602                 case SSL3_ST_SW_FINISHED_A:
603                 case SSL3_ST_SW_FINISHED_B:
604                         ret=dtls1_send_finished(s,
605                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
606                                 s->method->ssl3_enc->server_finished_label,
607                                 s->method->ssl3_enc->server_finished_label_len);
608                         if (ret <= 0) goto end;
609                         s->state=SSL3_ST_SW_FLUSH;
610                         if (s->hit)
611                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
612                         else
613                                 s->s3->tmp.next_state=SSL_ST_OK;
614                         s->init_num=0;
615                         break;
616
617                 case SSL_ST_OK:
618                         /* clean a few things up */
619                         ssl3_cleanup_key_block(s);
620
621 #if 0
622                         BUF_MEM_free(s->init_buf);
623                         s->init_buf=NULL;
624 #endif
625
626                         /* remove buffering on output */
627                         ssl_free_wbio_buffer(s);
628
629                         s->init_num=0;
630
631                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
632                                 {
633                                 /* actually not necessarily a 'new' session unless
634                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
635                                 
636                                 s->renegotiate=0;
637                                 s->new_session=0;
638                                 
639                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
640                                 
641                                 s->ctx->stats.sess_accept_good++;
642                                 /* s->server=1; */
643                                 s->handshake_func=dtls1_accept;
644
645                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646                                 }
647                         
648                         ret = 1;
649
650                         /* done handshaking, next message is client hello */
651                         s->d1->handshake_read_seq = 0;
652                         /* next message is server hello */
653                         s->d1->handshake_write_seq = 0;
654                         s->d1->next_handshake_write_seq = 0;
655                         goto end;
656                         /* break; */
657
658                 default:
659                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
660                         ret= -1;
661                         goto end;
662                         /* break; */
663                         }
664                 
665                 if (!s->s3->tmp.reuse_message && !skip)
666                         {
667                         if (s->debug)
668                                 {
669                                 if ((ret=BIO_flush(s->wbio)) <= 0)
670                                         goto end;
671                                 }
672
673
674                         if ((cb != NULL) && (s->state != state))
675                                 {
676                                 new_state=s->state;
677                                 s->state=state;
678                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
679                                 s->state=new_state;
680                                 }
681                         }
682                 skip=0;
683                 }
684 end:
685         /* BIO_flush(s->wbio); */
686
687         s->in_handshake--;
688         if (cb != NULL)
689                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
690         return(ret);
691         }
692
693 int dtls1_send_hello_request(SSL *s)
694         {
695         unsigned char *p;
696
697         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
698                 {
699                 p=(unsigned char *)s->init_buf->data;
700                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
701
702                 s->state=SSL3_ST_SW_HELLO_REQ_B;
703                 /* number of bytes to write */
704                 s->init_num=DTLS1_HM_HEADER_LENGTH;
705                 s->init_off=0;
706
707                 /* no need to buffer this message, since there are no retransmit 
708                  * requests for it */
709                 }
710
711         /* SSL3_ST_SW_HELLO_REQ_B */
712         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
713         }
714
715 int dtls1_send_hello_verify_request(SSL *s)
716         {
717         unsigned int msg_len;
718         unsigned char *msg, *buf, *p;
719
720         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
721                 {
722                 buf = (unsigned char *)s->init_buf->data;
723
724                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
725                 *(p++) = s->version >> 8;
726                 *(p++) = s->version & 0xFF;
727
728                 if (s->ctx->app_gen_cookie_cb == NULL ||
729                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
730                          &(s->d1->cookie_len)) == 0)
731                         {
732                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
733                         return 0;
734                         }
735
736                 *(p++) = (unsigned char) s->d1->cookie_len;
737                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
738                 p += s->d1->cookie_len;
739                 msg_len = p - msg;
740
741                 dtls1_set_message_header(s, buf,
742                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
743
744                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
745                 /* number of bytes to write */
746                 s->init_num=p-buf;
747                 s->init_off=0;
748                 }
749
750         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
751         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
752         }
753
754 int dtls1_send_server_hello(SSL *s)
755         {
756         unsigned char *buf;
757         unsigned char *p,*d;
758         int i;
759         unsigned int sl;
760         unsigned long l,Time;
761
762         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
763                 {
764                 buf=(unsigned char *)s->init_buf->data;
765                 p=s->s3->server_random;
766                 Time=(unsigned long)time(NULL);                 /* Time */
767                 l2n(Time,p);
768                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
769                 /* Do the message type and length last */
770                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
771
772                 *(p++)=s->version>>8;
773                 *(p++)=s->version&0xff;
774
775                 /* Random stuff */
776                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
777                 p+=SSL3_RANDOM_SIZE;
778
779                 /* now in theory we have 3 options to sending back the
780                  * session id.  If it is a re-use, we send back the
781                  * old session-id, if it is a new session, we send
782                  * back the new session-id or we send back a 0 length
783                  * session-id if we want it to be single use.
784                  * Currently I will not implement the '0' length session-id
785                  * 12-Jan-98 - I'll now support the '0' length stuff.
786                  */
787                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
788                         s->session->session_id_length=0;
789
790                 sl=s->session->session_id_length;
791                 if (sl > sizeof s->session->session_id)
792                         {
793                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
794                         return -1;
795                         }
796                 *(p++)=sl;
797                 memcpy(p,s->session->session_id,sl);
798                 p+=sl;
799
800                 /* put the cipher */
801                 if (s->s3->tmp.new_cipher == NULL)
802                         return -1;
803                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
804                 p+=i;
805
806                 /* put the compression method */
807 #ifdef OPENSSL_NO_COMP
808                 *(p++)=0;
809 #else
810                 if (s->s3->tmp.new_compression == NULL)
811                         *(p++)=0;
812                 else
813                         *(p++)=s->s3->tmp.new_compression->id;
814 #endif
815
816 #ifndef OPENSSL_NO_TLSEXT
817                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
818                         {
819                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
820                         return -1;
821                         }
822 #endif
823
824                 /* do the header */
825                 l=(p-d);
826                 d=buf;
827
828                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
829
830                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
831                 /* number of bytes to write */
832                 s->init_num=p-buf;
833                 s->init_off=0;
834
835                 /* buffer the message to handle re-xmits */
836                 dtls1_buffer_message(s, 0);
837                 }
838
839         /* SSL3_ST_SW_SRVR_HELLO_B */
840         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
841         }
842
843 int dtls1_send_server_done(SSL *s)
844         {
845         unsigned char *p;
846
847         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
848                 {
849                 p=(unsigned char *)s->init_buf->data;
850
851                 /* do the header */
852                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
853
854                 s->state=SSL3_ST_SW_SRVR_DONE_B;
855                 /* number of bytes to write */
856                 s->init_num=DTLS1_HM_HEADER_LENGTH;
857                 s->init_off=0;
858
859                 /* buffer the message to handle re-xmits */
860                 dtls1_buffer_message(s, 0);
861                 }
862
863         /* SSL3_ST_SW_SRVR_DONE_B */
864         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
865         }
866
867 int dtls1_send_server_key_exchange(SSL *s)
868         {
869 #ifndef OPENSSL_NO_RSA
870         unsigned char *q;
871         int j,num;
872         RSA *rsa;
873         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
874         unsigned int u;
875 #endif
876 #ifndef OPENSSL_NO_DH
877         DH *dh=NULL,*dhp;
878 #endif
879 #ifndef OPENSSL_NO_ECDH
880         EC_KEY *ecdh=NULL, *ecdhp;
881         unsigned char *encodedPoint = NULL;
882         int encodedlen = 0;
883         int curve_id = 0;
884         BN_CTX *bn_ctx = NULL; 
885 #endif
886         EVP_PKEY *pkey;
887         unsigned char *p,*d;
888         int al,i;
889         unsigned long type;
890         int n;
891         CERT *cert;
892         BIGNUM *r[4];
893         int nr[4],kn;
894         BUF_MEM *buf;
895         EVP_MD_CTX md_ctx;
896
897         EVP_MD_CTX_init(&md_ctx);
898         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
899                 {
900                 type=s->s3->tmp.new_cipher->algorithm_mkey;
901                 cert=s->cert;
902
903                 buf=s->init_buf;
904
905                 r[0]=r[1]=r[2]=r[3]=NULL;
906                 n=0;
907 #ifndef OPENSSL_NO_RSA
908                 if (type & SSL_kRSA)
909                         {
910                         rsa=cert->rsa_tmp;
911                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
912                                 {
913                                 rsa=s->cert->rsa_tmp_cb(s,
914                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
915                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
916                                 if(rsa == NULL)
917                                 {
918                                         al=SSL_AD_HANDSHAKE_FAILURE;
919                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
920                                         goto f_err;
921                                 }
922                                 RSA_up_ref(rsa);
923                                 cert->rsa_tmp=rsa;
924                                 }
925                         if (rsa == NULL)
926                                 {
927                                 al=SSL_AD_HANDSHAKE_FAILURE;
928                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
929                                 goto f_err;
930                                 }
931                         r[0]=rsa->n;
932                         r[1]=rsa->e;
933                         s->s3->tmp.use_rsa_tmp=1;
934                         }
935                 else
936 #endif
937 #ifndef OPENSSL_NO_DH
938                         if (type & SSL_kEDH)
939                         {
940                         dhp=cert->dh_tmp;
941                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
942                                 dhp=s->cert->dh_tmp_cb(s,
943                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
944                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
945                         if (dhp == NULL)
946                                 {
947                                 al=SSL_AD_HANDSHAKE_FAILURE;
948                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
949                                 goto f_err;
950                                 }
951
952                         if (s->s3->tmp.dh != NULL)
953                                 {
954                                 DH_free(dh);
955                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
956                                 goto err;
957                                 }
958
959                         if ((dh=DHparams_dup(dhp)) == NULL)
960                                 {
961                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
962                                 goto err;
963                                 }
964
965                         s->s3->tmp.dh=dh;
966                         if ((dhp->pub_key == NULL ||
967                              dhp->priv_key == NULL ||
968                              (s->options & SSL_OP_SINGLE_DH_USE)))
969                                 {
970                                 if(!DH_generate_key(dh))
971                                     {
972                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
973                                            ERR_R_DH_LIB);
974                                     goto err;
975                                     }
976                                 }
977                         else
978                                 {
979                                 dh->pub_key=BN_dup(dhp->pub_key);
980                                 dh->priv_key=BN_dup(dhp->priv_key);
981                                 if ((dh->pub_key == NULL) ||
982                                         (dh->priv_key == NULL))
983                                         {
984                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
985                                         goto err;
986                                         }
987                                 }
988                         r[0]=dh->p;
989                         r[1]=dh->g;
990                         r[2]=dh->pub_key;
991                         }
992                 else 
993 #endif
994 #ifndef OPENSSL_NO_ECDH
995                         if (type & SSL_kEECDH)
996                         {
997                         const EC_GROUP *group;
998
999                         ecdhp=cert->ecdh_tmp;
1000                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1001                                 {
1002                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1003                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1004                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1005                                 }
1006                         if (ecdhp == NULL)
1007                                 {
1008                                 al=SSL_AD_HANDSHAKE_FAILURE;
1009                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1010                                 goto f_err;
1011                                 }
1012
1013                         if (s->s3->tmp.ecdh != NULL)
1014                                 {
1015                                 EC_KEY_free(s->s3->tmp.ecdh); 
1016                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1017                                 goto err;
1018                                 }
1019
1020                         /* Duplicate the ECDH structure. */
1021                         if (ecdhp == NULL)
1022                                 {
1023                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1024                                 goto err;
1025                                 }
1026                         if (!EC_KEY_up_ref(ecdhp))
1027                                 {
1028                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1029                                 goto err;
1030                                 }
1031                         ecdh = ecdhp;
1032
1033                         s->s3->tmp.ecdh=ecdh;
1034                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1035                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1036                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1037                                 {
1038                                 if(!EC_KEY_generate_key(ecdh))
1039                                     {
1040                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1041                                     goto err;
1042                                     }
1043                                 }
1044
1045                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1046                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1047                             (EC_KEY_get0_private_key(ecdh) == NULL))
1048                                 {
1049                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1050                                 goto err;
1051                                 }
1052
1053                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1054                             (EC_GROUP_get_degree(group) > 163)) 
1055                                 {
1056                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1057                                 goto err;
1058                                 }
1059
1060                         /* XXX: For now, we only support ephemeral ECDH
1061                          * keys over named (not generic) curves. For 
1062                          * supported named curves, curve_id is non-zero.
1063                          */
1064                         if ((curve_id = 
1065                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1066                             == 0)
1067                                 {
1068                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1069                                 goto err;
1070                                 }
1071
1072                         /* Encode the public key.
1073                          * First check the size of encoding and
1074                          * allocate memory accordingly.
1075                          */
1076                         encodedlen = EC_POINT_point2oct(group, 
1077                             EC_KEY_get0_public_key(ecdh),
1078                             POINT_CONVERSION_UNCOMPRESSED, 
1079                             NULL, 0, NULL);
1080
1081                         encodedPoint = (unsigned char *) 
1082                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1083                         bn_ctx = BN_CTX_new();
1084                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1085                                 {
1086                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1087                                 goto err;
1088                                 }
1089
1090
1091                         encodedlen = EC_POINT_point2oct(group, 
1092                             EC_KEY_get0_public_key(ecdh), 
1093                             POINT_CONVERSION_UNCOMPRESSED, 
1094                             encodedPoint, encodedlen, bn_ctx);
1095
1096                         if (encodedlen == 0) 
1097                                 {
1098                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1099                                 goto err;
1100                                 }
1101
1102                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1103
1104                         /* XXX: For now, we only support named (not 
1105                          * generic) curves in ECDH ephemeral key exchanges.
1106                          * In this situation, we need four additional bytes
1107                          * to encode the entire ServerECDHParams
1108                          * structure. 
1109                          */
1110                         n = 4 + encodedlen;
1111
1112                         /* We'll generate the serverKeyExchange message
1113                          * explicitly so we can set these to NULLs
1114                          */
1115                         r[0]=NULL;
1116                         r[1]=NULL;
1117                         r[2]=NULL;
1118                         r[3]=NULL;
1119                         }
1120                 else 
1121 #endif /* !OPENSSL_NO_ECDH */
1122 #ifndef OPENSSL_NO_PSK
1123                         if (type & SSL_kPSK)
1124                                 {
1125                                 /* reserve size for record length and PSK identity hint*/
1126                                 n+=2+strlen(s->ctx->psk_identity_hint);
1127                                 }
1128                         else
1129 #endif /* !OPENSSL_NO_PSK */
1130                         {
1131                         al=SSL_AD_HANDSHAKE_FAILURE;
1132                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1133                         goto f_err;
1134                         }
1135                 for (i=0; r[i] != NULL; i++)
1136                         {
1137                         nr[i]=BN_num_bytes(r[i]);
1138                         n+=2+nr[i];
1139                         }
1140
1141                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1142                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1143                         {
1144                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher, NULL))
1145                                 == NULL)
1146                                 {
1147                                 al=SSL_AD_DECODE_ERROR;
1148                                 goto f_err;
1149                                 }
1150                         kn=EVP_PKEY_size(pkey);
1151                         }
1152                 else
1153                         {
1154                         pkey=NULL;
1155                         kn=0;
1156                         }
1157
1158                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1159                         {
1160                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1161                         goto err;
1162                         }
1163                 d=(unsigned char *)s->init_buf->data;
1164                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1165
1166                 for (i=0; r[i] != NULL; i++)
1167                         {
1168                         s2n(nr[i],p);
1169                         BN_bn2bin(r[i],p);
1170                         p+=nr[i];
1171                         }
1172
1173 #ifndef OPENSSL_NO_ECDH
1174                 if (type & SSL_kEECDH) 
1175                         {
1176                         /* XXX: For now, we only support named (not generic) curves.
1177                          * In this situation, the serverKeyExchange message has:
1178                          * [1 byte CurveType], [2 byte CurveName]
1179                          * [1 byte length of encoded point], followed by
1180                          * the actual encoded point itself
1181                          */
1182                         *p = NAMED_CURVE_TYPE;
1183                         p += 1;
1184                         *p = 0;
1185                         p += 1;
1186                         *p = curve_id;
1187                         p += 1;
1188                         *p = encodedlen;
1189                         p += 1;
1190                         memcpy((unsigned char*)p, 
1191                             (unsigned char *)encodedPoint, 
1192                             encodedlen);
1193                         OPENSSL_free(encodedPoint);
1194                         p += encodedlen;
1195                         }
1196 #endif
1197
1198 #ifndef OPENSSL_NO_PSK
1199                 if (type & SSL_kPSK)
1200                         {
1201                         /* copy PSK identity hint */
1202                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1203                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1204                         p+=strlen(s->ctx->psk_identity_hint);
1205                         }
1206 #endif
1207
1208                 /* not anonymous */
1209                 if (pkey != NULL)
1210                         {
1211                         /* n is the length of the params, they start at
1212                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1213                          * at the end. */
1214 #ifndef OPENSSL_NO_RSA
1215                         if (pkey->type == EVP_PKEY_RSA)
1216                                 {
1217                                 q=md_buf;
1218                                 j=0;
1219                                 for (num=2; num > 0; num--)
1220                                         {
1221                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1222                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1223                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1224                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1225                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1226                                         EVP_DigestFinal_ex(&md_ctx,q,
1227                                                 (unsigned int *)&i);
1228                                         q+=i;
1229                                         j+=i;
1230                                         }
1231                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1232                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1233                                         {
1234                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1235                                         goto err;
1236                                         }
1237                                 s2n(u,p);
1238                                 n+=u+2;
1239                                 }
1240                         else
1241 #endif
1242 #if !defined(OPENSSL_NO_DSA)
1243                                 if (pkey->type == EVP_PKEY_DSA)
1244                                 {
1245                                 /* lets do DSS */
1246                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1247                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1248                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1249                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1250                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1251                                         (unsigned int *)&i,pkey))
1252                                         {
1253                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1254                                         goto err;
1255                                         }
1256                                 s2n(i,p);
1257                                 n+=i+2;
1258                                 }
1259                         else
1260 #endif
1261 #if !defined(OPENSSL_NO_ECDSA)
1262                                 if (pkey->type == EVP_PKEY_EC)
1263                                 {
1264                                 /* let's do ECDSA */
1265                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1266                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1267                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1268                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1269                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1270                                         (unsigned int *)&i,pkey))
1271                                         {
1272                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1273                                         goto err;
1274                                         }
1275                                 s2n(i,p);
1276                                 n+=i+2;
1277                                 }
1278                         else
1279 #endif
1280                                 {
1281                                 /* Is this error check actually needed? */
1282                                 al=SSL_AD_HANDSHAKE_FAILURE;
1283                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1284                                 goto f_err;
1285                                 }
1286                         }
1287
1288                 d = dtls1_set_message_header(s, d,
1289                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1290
1291                 /* we should now have things packed up, so lets send
1292                  * it off */
1293                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1294                 s->init_off=0;
1295
1296                 /* buffer the message to handle re-xmits */
1297                 dtls1_buffer_message(s, 0);
1298                 }
1299
1300         s->state = SSL3_ST_SW_KEY_EXCH_B;
1301         EVP_MD_CTX_cleanup(&md_ctx);
1302         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1303 f_err:
1304         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1305 err:
1306 #ifndef OPENSSL_NO_ECDH
1307         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1308         BN_CTX_free(bn_ctx);
1309 #endif
1310         EVP_MD_CTX_cleanup(&md_ctx);
1311         return(-1);
1312         }
1313
1314 int dtls1_send_certificate_request(SSL *s)
1315         {
1316         unsigned char *p,*d;
1317         int i,j,nl,off,n;
1318         STACK_OF(X509_NAME) *sk=NULL;
1319         X509_NAME *name;
1320         BUF_MEM *buf;
1321         unsigned int msg_len;
1322
1323         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1324                 {
1325                 buf=s->init_buf;
1326
1327                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1328
1329                 /* get the list of acceptable cert types */
1330                 p++;
1331                 n=ssl3_get_req_cert_type(s,p);
1332                 d[0]=n;
1333                 p+=n;
1334                 n++;
1335
1336                 off=n;
1337                 p+=2;
1338                 n+=2;
1339
1340                 sk=SSL_get_client_CA_list(s);
1341                 nl=0;
1342                 if (sk != NULL)
1343                         {
1344                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1345                                 {
1346                                 name=sk_X509_NAME_value(sk,i);
1347                                 j=i2d_X509_NAME(name,NULL);
1348                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1349                                         {
1350                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1351                                         goto err;
1352                                         }
1353                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1354                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1355                                         {
1356                                         s2n(j,p);
1357                                         i2d_X509_NAME(name,&p);
1358                                         n+=2+j;
1359                                         nl+=2+j;
1360                                         }
1361                                 else
1362                                         {
1363                                         d=p;
1364                                         i2d_X509_NAME(name,&p);
1365                                         j-=2; s2n(j,d); j+=2;
1366                                         n+=j;
1367                                         nl+=j;
1368                                         }
1369                                 }
1370                         }
1371                 /* else no CA names */
1372                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1373                 s2n(nl,p);
1374
1375                 d=(unsigned char *)buf->data;
1376                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1377                 l2n3(n,d);
1378                 s2n(s->d1->handshake_write_seq,d);
1379                 s->d1->handshake_write_seq++;
1380
1381                 /* we should now have things packed up, so lets send
1382                  * it off */
1383
1384                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1385                 s->init_off=0;
1386 #ifdef NETSCAPE_HANG_BUG
1387 /* XXX: what to do about this? */
1388                 p=(unsigned char *)s->init_buf->data + s->init_num;
1389
1390                 /* do the header */
1391                 *(p++)=SSL3_MT_SERVER_DONE;
1392                 *(p++)=0;
1393                 *(p++)=0;
1394                 *(p++)=0;
1395                 s->init_num += 4;
1396 #endif
1397
1398                 /* XDTLS:  set message header ? */
1399                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1400                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1401                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1402
1403                 /* buffer the message to handle re-xmits */
1404                 dtls1_buffer_message(s, 0);
1405
1406                 s->state = SSL3_ST_SW_CERT_REQ_B;
1407                 }
1408
1409         /* SSL3_ST_SW_CERT_REQ_B */
1410         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1411 err:
1412         return(-1);
1413         }
1414
1415 int dtls1_send_server_certificate(SSL *s)
1416         {
1417         unsigned long l;
1418         X509 *x;
1419
1420         if (s->state == SSL3_ST_SW_CERT_A)
1421                 {
1422                 x=ssl_get_server_send_cert(s);
1423                 if (x == NULL)
1424                         {
1425                         /* VRS: allow null cert if auth == KRB5 */
1426                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1427                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1428                                 {
1429                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1430                                 return(0);
1431                                 }
1432                         }
1433
1434                 l=dtls1_output_cert_chain(s,x);
1435                 s->state=SSL3_ST_SW_CERT_B;
1436                 s->init_num=(int)l;
1437                 s->init_off=0;
1438
1439                 /* buffer the message to handle re-xmits */
1440                 dtls1_buffer_message(s, 0);
1441                 }
1442
1443         /* SSL3_ST_SW_CERT_B */
1444         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1445         }
1446
1447 #ifndef OPENSSL_NO_TLSEXT
1448 int dtls1_send_newsession_ticket(SSL *s)
1449         {
1450         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1451                 {
1452                 unsigned char *p, *senc, *macstart;
1453                 int len, slen;
1454                 unsigned int hlen, msg_len;
1455                 EVP_CIPHER_CTX ctx;
1456                 HMAC_CTX hctx;
1457                 SSL_CTX *tctx = s->initial_ctx;
1458                 unsigned char iv[EVP_MAX_IV_LENGTH];
1459                 unsigned char key_name[16];
1460
1461                 /* get session encoding length */
1462                 slen = i2d_SSL_SESSION(s->session, NULL);
1463                 /* Some length values are 16 bits, so forget it if session is
1464                  * too long
1465                  */
1466                 if (slen > 0xFF00)
1467                         return -1;
1468                 /* Grow buffer if need be: the length calculation is as
1469                  * follows 12 (DTLS handshake message header) +
1470                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1471                  * 16 (key name) + max_iv_len (iv length) +
1472                  * session_length + max_enc_block_size (max encrypted session
1473                  * length) + max_md_size (HMAC).
1474                  */
1475                 if (!BUF_MEM_grow(s->init_buf,
1476                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1477                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1478                         return -1;
1479                 senc = OPENSSL_malloc(slen);
1480                 if (!senc)
1481                         return -1;
1482                 p = senc;
1483                 i2d_SSL_SESSION(s->session, &p);
1484
1485                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1486                 EVP_CIPHER_CTX_init(&ctx);
1487                 HMAC_CTX_init(&hctx);
1488                 /* Initialize HMAC and cipher contexts. If callback present
1489                  * it does all the work otherwise use generated values
1490                  * from parent ctx.
1491                  */
1492                 if (tctx->tlsext_ticket_key_cb)
1493                         {
1494                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1495                                                          &hctx, 1) < 0)
1496                                 {
1497                                 OPENSSL_free(senc);
1498                                 return -1;
1499                                 }
1500                         }
1501                 else
1502                         {
1503                         RAND_pseudo_bytes(iv, 16);
1504                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1505                                         tctx->tlsext_tick_aes_key, iv);
1506                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1507                                         tlsext_tick_md(), NULL);
1508                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1509                         }
1510                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1511                 /* Skip ticket length for now */
1512                 p += 2;
1513                 /* Output key name */
1514                 macstart = p;
1515                 memcpy(p, key_name, 16);
1516                 p += 16;
1517                 /* output IV */
1518                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1519                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1520                 /* Encrypt session data */
1521                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1522                 p += len;
1523                 EVP_EncryptFinal(&ctx, p, &len);
1524                 p += len;
1525                 EVP_CIPHER_CTX_cleanup(&ctx);
1526
1527                 HMAC_Update(&hctx, macstart, p - macstart);
1528                 HMAC_Final(&hctx, p, &hlen);
1529                 HMAC_CTX_cleanup(&hctx);
1530
1531                 p += hlen;
1532                 /* Now write out lengths: p points to end of data written */
1533                 /* Total length */
1534                 len = p - (unsigned char *)(s->init_buf->data);
1535                 /* Ticket length */
1536                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1537                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1538
1539                 /* number of bytes to write */
1540                 s->init_num= len;
1541                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1542                 s->init_off=0;
1543                 OPENSSL_free(senc);
1544
1545                 /* XDTLS:  set message header ? */
1546                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1547                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1548                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1549
1550                 /* buffer the message to handle re-xmits */
1551                 dtls1_buffer_message(s, 0);
1552                 }
1553
1554         /* SSL3_ST_SW_SESSION_TICKET_B */
1555         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1556         }
1557 #endif