using_ecc doesn't just apply to TLSv1
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153
154         RAND_add(&Time,sizeof(Time),0);
155         ERR_clear_error();
156         clear_sys_error();
157
158         if (s->info_callback != NULL)
159                 cb=s->info_callback;
160         else if (s->ctx->info_callback != NULL)
161                 cb=s->ctx->info_callback;
162
163         /* init things to blank */
164         s->in_handshake++;
165         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
166
167         if (s->cert == NULL)
168                 {
169                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
170                 return(-1);
171                 }
172
173         for (;;)
174                 {
175                 state=s->state;
176
177                 switch (s->state)
178                         {
179                 case SSL_ST_RENEGOTIATE:
180                         s->renegotiate=1;
181                         /* s->state=SSL_ST_ACCEPT; */
182
183                 case SSL_ST_BEFORE:
184                 case SSL_ST_ACCEPT:
185                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
186                 case SSL_ST_OK|SSL_ST_ACCEPT:
187
188                         s->server=1;
189                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
190
191                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
192                                 {
193                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
194                                 return -1;
195                                 }
196                         s->type=SSL_ST_ACCEPT;
197
198                         if (s->init_buf == NULL)
199                                 {
200                                 if ((buf=BUF_MEM_new()) == NULL)
201                                         {
202                                         ret= -1;
203                                         goto end;
204                                         }
205                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
206                                         {
207                                         ret= -1;
208                                         goto end;
209                                         }
210                                 s->init_buf=buf;
211                                 }
212
213                         if (!ssl3_setup_buffers(s))
214                                 {
215                                 ret= -1;
216                                 goto end;
217                                 }
218
219                         s->init_num=0;
220
221                         if (s->state != SSL_ST_RENEGOTIATE)
222                                 {
223                                 /* Ok, we now need to push on a buffering BIO so that
224                                  * the output is sent in a way that TCP likes :-)
225                                  */
226                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
227
228                                 ssl3_init_finished_mac(s);
229                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
230                                 s->ctx->stats.sess_accept++;
231                                 }
232                         else
233                                 {
234                                 /* s->state == SSL_ST_RENEGOTIATE,
235                                  * we will just send a HelloRequest */
236                                 s->ctx->stats.sess_accept_renegotiate++;
237                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
238                                 }
239
240                         break;
241
242                 case SSL3_ST_SW_HELLO_REQ_A:
243                 case SSL3_ST_SW_HELLO_REQ_B:
244
245                         s->shutdown=0;
246                         dtls1_start_timer(s);
247                         ret=dtls1_send_hello_request(s);
248                         if (ret <= 0) goto end;
249                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
250                         s->state=SSL3_ST_SW_FLUSH;
251                         s->init_num=0;
252
253                         ssl3_init_finished_mac(s);
254                         break;
255
256                 case SSL3_ST_SW_HELLO_REQ_C:
257                         s->state=SSL_ST_OK;
258                         break;
259
260                 case SSL3_ST_SR_CLNT_HELLO_A:
261                 case SSL3_ST_SR_CLNT_HELLO_B:
262                 case SSL3_ST_SR_CLNT_HELLO_C:
263
264                         s->shutdown=0;
265                         ret=ssl3_get_client_hello(s);
266                         if (ret <= 0) goto end;
267                         dtls1_stop_timer(s);
268
269                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
270                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
271                         else
272                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
273
274                         s->init_num=0;
275
276                         /* If we're just listening, stop here */
277                         if (s->d1->listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
278                                 {
279                                 ret = 2;
280                                 s->d1->listen = 0;
281                                 goto end;
282                                 }
283                         
284                         break;
285                         
286                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
287                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
288
289                         dtls1_start_timer(s);
290                         ret = dtls1_send_hello_verify_request(s);
291                         if ( ret <= 0) goto end;
292                         s->state=SSL3_ST_SW_FLUSH;
293                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
294
295                         /* HelloVerifyRequest resets Finished MAC */
296                         if (s->version != DTLS1_BAD_VER)
297                                 ssl3_init_finished_mac(s);
298                         break;
299                         
300                 case SSL3_ST_SW_SRVR_HELLO_A:
301                 case SSL3_ST_SW_SRVR_HELLO_B:
302                         s->renegotiate = 2;
303                         dtls1_start_timer(s);
304                         ret=dtls1_send_server_hello(s);
305                         if (ret <= 0) goto end;
306
307 #ifndef OPENSSL_NO_TLSEXT
308                         if (s->hit)
309                                 {
310                                 if (s->tlsext_ticket_expected)
311                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
312                                 else
313                                         s->state=SSL3_ST_SW_CHANGE_A;
314                                 }
315 #else
316                         if (s->hit)
317                                         s->state=SSL3_ST_SW_CHANGE_A;
318 #endif
319                         else
320                                 s->state=SSL3_ST_SW_CERT_A;
321                         s->init_num=0;
322                         break;
323
324                 case SSL3_ST_SW_CERT_A:
325                 case SSL3_ST_SW_CERT_B:
326                         /* Check if it is anon DH or normal PSK */
327                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
328                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
329                                 {
330                                 dtls1_start_timer(s);
331                                 ret=dtls1_send_server_certificate(s);
332                                 if (ret <= 0) goto end;
333 #ifndef OPENSSL_NO_TLSEXT
334                                 if (s->tlsext_status_expected)
335                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
336                                 else
337                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
338                                 }
339                         else
340                                 {
341                                 skip = 1;
342                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
343                                 }
344 #else
345                                 }
346                         else
347                                 skip=1;
348
349                         s->state=SSL3_ST_SW_KEY_EXCH_A;
350 #endif
351                         s->init_num=0;
352                         break;
353
354                 case SSL3_ST_SW_KEY_EXCH_A:
355                 case SSL3_ST_SW_KEY_EXCH_B:
356                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
357
358                         /* clear this, it may get reset by
359                          * send_server_key_exchange */
360                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
361 #ifndef OPENSSL_NO_KRB5
362                                 && !(alg_k & SSL_kKRB5)
363 #endif /* OPENSSL_NO_KRB5 */
364                                 )
365                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
366                                  * even when forbidden by protocol specs
367                                  * (handshake may fail as clients are not required to
368                                  * be able to handle this) */
369                                 s->s3->tmp.use_rsa_tmp=1;
370                         else
371                                 s->s3->tmp.use_rsa_tmp=0;
372
373                         /* only send if a DH key exchange or
374                          * RSA but we have a sign only certificate */
375                         if (s->s3->tmp.use_rsa_tmp
376                         /* PSK: send ServerKeyExchange if PSK identity
377                          * hint if provided */
378 #ifndef OPENSSL_NO_PSK
379                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
380 #endif
381                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
382                             || (alg_k & SSL_kEECDH)
383                             || ((alg_k & SSL_kRSA)
384                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
385                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
386                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
387                                         )
388                                     )
389                                 )
390                             )
391                                 {
392                                 dtls1_start_timer(s);
393                                 ret=dtls1_send_server_key_exchange(s);
394                                 if (ret <= 0) goto end;
395                                 }
396                         else
397                                 skip=1;
398
399                         s->state=SSL3_ST_SW_CERT_REQ_A;
400                         s->init_num=0;
401                         break;
402
403                 case SSL3_ST_SW_CERT_REQ_A:
404                 case SSL3_ST_SW_CERT_REQ_B:
405                         if (/* don't request cert unless asked for it: */
406                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
407                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
408                                  * don't request cert during re-negotiation: */
409                                 ((s->session->peer != NULL) &&
410                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
411                                 /* never request cert in anonymous ciphersuites
412                                  * (see section "Certificate request" in SSL 3 drafts
413                                  * and in RFC 2246): */
414                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
415                                  /* ... except when the application insists on verification
416                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
417                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
418                                  /* never request cert in Kerberos ciphersuites */
419                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
420                                 /* With normal PSK Certificates and
421                                  * Certificate Requests are omitted */
422                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
423                                 {
424                                 /* no cert request */
425                                 skip=1;
426                                 s->s3->tmp.cert_request=0;
427                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
428                                 }
429                         else
430                                 {
431                                 s->s3->tmp.cert_request=1;
432                                 dtls1_start_timer(s);
433                                 ret=dtls1_send_certificate_request(s);
434                                 if (ret <= 0) goto end;
435 #ifndef NETSCAPE_HANG_BUG
436                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
437 #else
438                                 s->state=SSL3_ST_SW_FLUSH;
439                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
440 #endif
441                                 s->init_num=0;
442                                 }
443                         break;
444
445                 case SSL3_ST_SW_SRVR_DONE_A:
446                 case SSL3_ST_SW_SRVR_DONE_B:
447                         dtls1_start_timer(s);
448                         ret=dtls1_send_server_done(s);
449                         if (ret <= 0) goto end;
450                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
451                         s->state=SSL3_ST_SW_FLUSH;
452                         s->init_num=0;
453                         break;
454                 
455                 case SSL3_ST_SW_FLUSH:
456                         s->rwstate=SSL_WRITING;
457                         if (BIO_flush(s->wbio) <= 0)
458                                 {
459                                 ret= -1;
460                                 goto end;
461                                 }
462                         s->rwstate=SSL_NOTHING;
463                         s->state=s->s3->tmp.next_state;
464                         break;
465
466                 case SSL3_ST_SR_CERT_A:
467                 case SSL3_ST_SR_CERT_B:
468                         /* Check for second client hello (MS SGC) */
469                         ret = ssl3_check_client_hello(s);
470                         if (ret <= 0)
471                                 goto end;
472                         dtls1_stop_timer(s);
473                         if (ret == 2)
474                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
475                         else {
476                                 /* could be sent for a DH cert, even if we
477                                  * have not asked for it :-) */
478                                 ret=ssl3_get_client_certificate(s);
479                                 if (ret <= 0) goto end;
480                                 dtls1_stop_timer(s);
481                                 s->init_num=0;
482                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
483                         }
484                         break;
485
486                 case SSL3_ST_SR_KEY_EXCH_A:
487                 case SSL3_ST_SR_KEY_EXCH_B:
488                         ret=ssl3_get_client_key_exchange(s);
489                         if (ret <= 0) goto end;
490                         dtls1_stop_timer(s);
491                         s->state=SSL3_ST_SR_CERT_VRFY_A;
492                         s->init_num=0;
493
494                         if (ret == 2)
495                                 {
496                                 /* For the ECDH ciphersuites when
497                                  * the client sends its ECDH pub key in
498                                  * a certificate, the CertificateVerify
499                                  * message is not sent.
500                                  */
501                                 s->state=SSL3_ST_SR_FINISHED_A;
502                                 s->init_num = 0;
503                                 }
504                         else
505                                 {
506                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
507                                 s->init_num=0;
508
509                                 /* We need to get hashes here so if there is
510                                  * a client cert, it can be verified */ 
511                                 s->method->ssl3_enc->cert_verify_mac(s,
512                                         NID_md5,
513                                         &(s->s3->tmp.cert_verify_md[0]));
514                                 s->method->ssl3_enc->cert_verify_mac(s,
515                                         NID_sha1,
516                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
517                                 }
518                         break;
519
520                 case SSL3_ST_SR_CERT_VRFY_A:
521                 case SSL3_ST_SR_CERT_VRFY_B:
522
523                         s->d1->change_cipher_spec_ok = 1;
524                         /* we should decide if we expected this one */
525                         ret=ssl3_get_cert_verify(s);
526                         if (ret <= 0) goto end;
527                         dtls1_stop_timer(s);
528
529                         s->state=SSL3_ST_SR_FINISHED_A;
530                         s->init_num=0;
531                         break;
532
533                 case SSL3_ST_SR_FINISHED_A:
534                 case SSL3_ST_SR_FINISHED_B:
535                         s->d1->change_cipher_spec_ok = 1;
536                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
537                                 SSL3_ST_SR_FINISHED_B);
538                         if (ret <= 0) goto end;
539                         dtls1_stop_timer(s);
540                         if (s->hit)
541                                 s->state=SSL_ST_OK;
542 #ifndef OPENSSL_NO_TLSEXT
543                         else if (s->tlsext_ticket_expected)
544                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
545 #endif
546                         else
547                                 s->state=SSL3_ST_SW_CHANGE_A;
548                         s->init_num=0;
549                         break;
550
551 #ifndef OPENSSL_NO_TLSEXT
552                 case SSL3_ST_SW_SESSION_TICKET_A:
553                 case SSL3_ST_SW_SESSION_TICKET_B:
554                         ret=dtls1_send_newsession_ticket(s);
555                         if (ret <= 0) goto end;
556                         s->state=SSL3_ST_SW_CHANGE_A;
557                         s->init_num=0;
558                         break;
559
560                 case SSL3_ST_SW_CERT_STATUS_A:
561                 case SSL3_ST_SW_CERT_STATUS_B:
562                         ret=ssl3_send_cert_status(s);
563                         if (ret <= 0) goto end;
564                         s->state=SSL3_ST_SW_KEY_EXCH_A;
565                         s->init_num=0;
566                         break;
567
568 #endif
569
570                 case SSL3_ST_SW_CHANGE_A:
571                 case SSL3_ST_SW_CHANGE_B:
572
573                         s->session->cipher=s->s3->tmp.new_cipher;
574                         if (!s->method->ssl3_enc->setup_key_block(s))
575                                 { ret= -1; goto end; }
576
577                         ret=dtls1_send_change_cipher_spec(s,
578                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
579
580                         if (ret <= 0) goto end;
581                         s->state=SSL3_ST_SW_FINISHED_A;
582                         s->init_num=0;
583
584                         if (!s->method->ssl3_enc->change_cipher_state(s,
585                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
586                                 {
587                                 ret= -1;
588                                 goto end;
589                                 }
590
591                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
592                         break;
593
594                 case SSL3_ST_SW_FINISHED_A:
595                 case SSL3_ST_SW_FINISHED_B:
596                         ret=dtls1_send_finished(s,
597                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
598                                 s->method->ssl3_enc->server_finished_label,
599                                 s->method->ssl3_enc->server_finished_label_len);
600                         if (ret <= 0) goto end;
601                         s->state=SSL3_ST_SW_FLUSH;
602                         if (s->hit)
603                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
604                         else
605                                 s->s3->tmp.next_state=SSL_ST_OK;
606                         s->init_num=0;
607                         break;
608
609                 case SSL_ST_OK:
610                         /* clean a few things up */
611                         ssl3_cleanup_key_block(s);
612
613 #if 0
614                         BUF_MEM_free(s->init_buf);
615                         s->init_buf=NULL;
616 #endif
617
618                         /* remove buffering on output */
619                         ssl_free_wbio_buffer(s);
620
621                         s->init_num=0;
622
623                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
624                                 {
625                                 /* actually not necessarily a 'new' session unless
626                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
627                                 
628                                 s->renegotiate=0;
629                                 s->new_session=0;
630                                 
631                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
632                                 
633                                 s->ctx->stats.sess_accept_good++;
634                                 /* s->server=1; */
635                                 s->handshake_func=dtls1_accept;
636
637                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
638                                 }
639                         
640                         ret = 1;
641
642                         /* done handshaking, next message is client hello */
643                         s->d1->handshake_read_seq = 0;
644                         /* next message is server hello */
645                         s->d1->handshake_write_seq = 0;
646                         s->d1->next_handshake_write_seq = 0;
647                         goto end;
648                         /* break; */
649
650                 default:
651                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
652                         ret= -1;
653                         goto end;
654                         /* break; */
655                         }
656                 
657                 if (!s->s3->tmp.reuse_message && !skip)
658                         {
659                         if (s->debug)
660                                 {
661                                 if ((ret=BIO_flush(s->wbio)) <= 0)
662                                         goto end;
663                                 }
664
665
666                         if ((cb != NULL) && (s->state != state))
667                                 {
668                                 new_state=s->state;
669                                 s->state=state;
670                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
671                                 s->state=new_state;
672                                 }
673                         }
674                 skip=0;
675                 }
676 end:
677         /* BIO_flush(s->wbio); */
678
679         s->in_handshake--;
680         if (cb != NULL)
681                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
682         return(ret);
683         }
684
685 int dtls1_send_hello_request(SSL *s)
686         {
687         unsigned char *p;
688
689         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
690                 {
691                 p=(unsigned char *)s->init_buf->data;
692                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
693
694                 s->state=SSL3_ST_SW_HELLO_REQ_B;
695                 /* number of bytes to write */
696                 s->init_num=DTLS1_HM_HEADER_LENGTH;
697                 s->init_off=0;
698
699                 /* no need to buffer this message, since there are no retransmit 
700                  * requests for it */
701                 }
702
703         /* SSL3_ST_SW_HELLO_REQ_B */
704         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
705         }
706
707 int dtls1_send_hello_verify_request(SSL *s)
708         {
709         unsigned int msg_len;
710         unsigned char *msg, *buf, *p;
711
712         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
713                 {
714                 buf = (unsigned char *)s->init_buf->data;
715
716                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
717                 *(p++) = s->version >> 8;
718                 *(p++) = s->version & 0xFF;
719
720                 if (s->ctx->app_gen_cookie_cb == NULL ||
721                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
722                          &(s->d1->cookie_len)) == 0)
723                         {
724                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
725                         return 0;
726                         }
727
728                 *(p++) = (unsigned char) s->d1->cookie_len;
729                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
730                 p += s->d1->cookie_len;
731                 msg_len = p - msg;
732
733                 dtls1_set_message_header(s, buf,
734                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
735
736                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
737                 /* number of bytes to write */
738                 s->init_num=p-buf;
739                 s->init_off=0;
740
741                 /* buffer the message to handle re-xmits */
742                 dtls1_buffer_message(s, 0);
743                 }
744
745         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
746         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
747         }
748
749 int dtls1_send_server_hello(SSL *s)
750         {
751         unsigned char *buf;
752         unsigned char *p,*d;
753         int i;
754         unsigned int sl;
755         unsigned long l,Time;
756
757         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
758                 {
759                 buf=(unsigned char *)s->init_buf->data;
760                 p=s->s3->server_random;
761                 Time=(unsigned long)time(NULL);                 /* Time */
762                 l2n(Time,p);
763                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
764                 /* Do the message type and length last */
765                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
766
767                 *(p++)=s->version>>8;
768                 *(p++)=s->version&0xff;
769
770                 /* Random stuff */
771                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
772                 p+=SSL3_RANDOM_SIZE;
773
774                 /* now in theory we have 3 options to sending back the
775                  * session id.  If it is a re-use, we send back the
776                  * old session-id, if it is a new session, we send
777                  * back the new session-id or we send back a 0 length
778                  * session-id if we want it to be single use.
779                  * Currently I will not implement the '0' length session-id
780                  * 12-Jan-98 - I'll now support the '0' length stuff.
781                  */
782                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
783                         s->session->session_id_length=0;
784
785                 sl=s->session->session_id_length;
786                 if (sl > sizeof s->session->session_id)
787                         {
788                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
789                         return -1;
790                         }
791                 *(p++)=sl;
792                 memcpy(p,s->session->session_id,sl);
793                 p+=sl;
794
795                 /* put the cipher */
796                 if (s->s3->tmp.new_cipher == NULL)
797                         return -1;
798                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
799                 p+=i;
800
801                 /* put the compression method */
802 #ifdef OPENSSL_NO_COMP
803                 *(p++)=0;
804 #else
805                 if (s->s3->tmp.new_compression == NULL)
806                         *(p++)=0;
807                 else
808                         *(p++)=s->s3->tmp.new_compression->id;
809 #endif
810
811 #ifndef OPENSSL_NO_TLSEXT
812                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
813                         {
814                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
815                         return -1;
816                         }
817 #endif
818
819                 /* do the header */
820                 l=(p-d);
821                 d=buf;
822
823                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
824
825                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
826                 /* number of bytes to write */
827                 s->init_num=p-buf;
828                 s->init_off=0;
829
830                 /* buffer the message to handle re-xmits */
831                 dtls1_buffer_message(s, 0);
832                 }
833
834         /* SSL3_ST_SW_SRVR_HELLO_B */
835         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
836         }
837
838 int dtls1_send_server_done(SSL *s)
839         {
840         unsigned char *p;
841
842         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
843                 {
844                 p=(unsigned char *)s->init_buf->data;
845
846                 /* do the header */
847                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
848
849                 s->state=SSL3_ST_SW_SRVR_DONE_B;
850                 /* number of bytes to write */
851                 s->init_num=DTLS1_HM_HEADER_LENGTH;
852                 s->init_off=0;
853
854                 /* buffer the message to handle re-xmits */
855                 dtls1_buffer_message(s, 0);
856                 }
857
858         /* SSL3_ST_SW_SRVR_DONE_B */
859         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
860         }
861
862 int dtls1_send_server_key_exchange(SSL *s)
863         {
864 #ifndef OPENSSL_NO_RSA
865         unsigned char *q;
866         int j,num;
867         RSA *rsa;
868         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
869         unsigned int u;
870 #endif
871 #ifndef OPENSSL_NO_DH
872         DH *dh=NULL,*dhp;
873 #endif
874 #ifndef OPENSSL_NO_ECDH
875         EC_KEY *ecdh=NULL, *ecdhp;
876         unsigned char *encodedPoint = NULL;
877         int encodedlen = 0;
878         int curve_id = 0;
879         BN_CTX *bn_ctx = NULL; 
880 #endif
881         EVP_PKEY *pkey;
882         unsigned char *p,*d;
883         int al,i;
884         unsigned long type;
885         int n;
886         CERT *cert;
887         BIGNUM *r[4];
888         int nr[4],kn;
889         BUF_MEM *buf;
890         EVP_MD_CTX md_ctx;
891
892         EVP_MD_CTX_init(&md_ctx);
893         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
894                 {
895                 type=s->s3->tmp.new_cipher->algorithm_mkey;
896                 cert=s->cert;
897
898                 buf=s->init_buf;
899
900                 r[0]=r[1]=r[2]=r[3]=NULL;
901                 n=0;
902 #ifndef OPENSSL_NO_RSA
903                 if (type & SSL_kRSA)
904                         {
905                         rsa=cert->rsa_tmp;
906                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
907                                 {
908                                 rsa=s->cert->rsa_tmp_cb(s,
909                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
910                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
911                                 if(rsa == NULL)
912                                 {
913                                         al=SSL_AD_HANDSHAKE_FAILURE;
914                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
915                                         goto f_err;
916                                 }
917                                 RSA_up_ref(rsa);
918                                 cert->rsa_tmp=rsa;
919                                 }
920                         if (rsa == NULL)
921                                 {
922                                 al=SSL_AD_HANDSHAKE_FAILURE;
923                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
924                                 goto f_err;
925                                 }
926                         r[0]=rsa->n;
927                         r[1]=rsa->e;
928                         s->s3->tmp.use_rsa_tmp=1;
929                         }
930                 else
931 #endif
932 #ifndef OPENSSL_NO_DH
933                         if (type & SSL_kEDH)
934                         {
935                         dhp=cert->dh_tmp;
936                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
937                                 dhp=s->cert->dh_tmp_cb(s,
938                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
939                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
940                         if (dhp == NULL)
941                                 {
942                                 al=SSL_AD_HANDSHAKE_FAILURE;
943                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
944                                 goto f_err;
945                                 }
946
947                         if (s->s3->tmp.dh != NULL)
948                                 {
949                                 DH_free(dh);
950                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
951                                 goto err;
952                                 }
953
954                         if ((dh=DHparams_dup(dhp)) == NULL)
955                                 {
956                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
957                                 goto err;
958                                 }
959
960                         s->s3->tmp.dh=dh;
961                         if ((dhp->pub_key == NULL ||
962                              dhp->priv_key == NULL ||
963                              (s->options & SSL_OP_SINGLE_DH_USE)))
964                                 {
965                                 if(!DH_generate_key(dh))
966                                     {
967                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
968                                            ERR_R_DH_LIB);
969                                     goto err;
970                                     }
971                                 }
972                         else
973                                 {
974                                 dh->pub_key=BN_dup(dhp->pub_key);
975                                 dh->priv_key=BN_dup(dhp->priv_key);
976                                 if ((dh->pub_key == NULL) ||
977                                         (dh->priv_key == NULL))
978                                         {
979                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
980                                         goto err;
981                                         }
982                                 }
983                         r[0]=dh->p;
984                         r[1]=dh->g;
985                         r[2]=dh->pub_key;
986                         }
987                 else 
988 #endif
989 #ifndef OPENSSL_NO_ECDH
990                         if (type & SSL_kEECDH)
991                         {
992                         const EC_GROUP *group;
993
994                         ecdhp=cert->ecdh_tmp;
995                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
996                                 {
997                                 ecdhp=s->cert->ecdh_tmp_cb(s,
998                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
999                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1000                                 }
1001                         if (ecdhp == NULL)
1002                                 {
1003                                 al=SSL_AD_HANDSHAKE_FAILURE;
1004                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1005                                 goto f_err;
1006                                 }
1007
1008                         if (s->s3->tmp.ecdh != NULL)
1009                                 {
1010                                 EC_KEY_free(s->s3->tmp.ecdh); 
1011                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1012                                 goto err;
1013                                 }
1014
1015                         /* Duplicate the ECDH structure. */
1016                         if (ecdhp == NULL)
1017                                 {
1018                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1019                                 goto err;
1020                                 }
1021                         if (!EC_KEY_up_ref(ecdhp))
1022                                 {
1023                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1024                                 goto err;
1025                                 }
1026                         ecdh = ecdhp;
1027
1028                         s->s3->tmp.ecdh=ecdh;
1029                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1030                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1031                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1032                                 {
1033                                 if(!EC_KEY_generate_key(ecdh))
1034                                     {
1035                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1036                                     goto err;
1037                                     }
1038                                 }
1039
1040                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1041                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1042                             (EC_KEY_get0_private_key(ecdh) == NULL))
1043                                 {
1044                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1045                                 goto err;
1046                                 }
1047
1048                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1049                             (EC_GROUP_get_degree(group) > 163)) 
1050                                 {
1051                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1052                                 goto err;
1053                                 }
1054
1055                         /* XXX: For now, we only support ephemeral ECDH
1056                          * keys over named (not generic) curves. For 
1057                          * supported named curves, curve_id is non-zero.
1058                          */
1059                         if ((curve_id = 
1060                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1061                             == 0)
1062                                 {
1063                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1064                                 goto err;
1065                                 }
1066
1067                         /* Encode the public key.
1068                          * First check the size of encoding and
1069                          * allocate memory accordingly.
1070                          */
1071                         encodedlen = EC_POINT_point2oct(group, 
1072                             EC_KEY_get0_public_key(ecdh),
1073                             POINT_CONVERSION_UNCOMPRESSED, 
1074                             NULL, 0, NULL);
1075
1076                         encodedPoint = (unsigned char *) 
1077                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1078                         bn_ctx = BN_CTX_new();
1079                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1080                                 {
1081                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1082                                 goto err;
1083                                 }
1084
1085
1086                         encodedlen = EC_POINT_point2oct(group, 
1087                             EC_KEY_get0_public_key(ecdh), 
1088                             POINT_CONVERSION_UNCOMPRESSED, 
1089                             encodedPoint, encodedlen, bn_ctx);
1090
1091                         if (encodedlen == 0) 
1092                                 {
1093                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1094                                 goto err;
1095                                 }
1096
1097                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1098
1099                         /* XXX: For now, we only support named (not 
1100                          * generic) curves in ECDH ephemeral key exchanges.
1101                          * In this situation, we need four additional bytes
1102                          * to encode the entire ServerECDHParams
1103                          * structure. 
1104                          */
1105                         n = 4 + encodedlen;
1106
1107                         /* We'll generate the serverKeyExchange message
1108                          * explicitly so we can set these to NULLs
1109                          */
1110                         r[0]=NULL;
1111                         r[1]=NULL;
1112                         r[2]=NULL;
1113                         r[3]=NULL;
1114                         }
1115                 else 
1116 #endif /* !OPENSSL_NO_ECDH */
1117 #ifndef OPENSSL_NO_PSK
1118                         if (type & SSL_kPSK)
1119                                 {
1120                                 /* reserve size for record length and PSK identity hint*/
1121                                 n+=2+strlen(s->ctx->psk_identity_hint);
1122                                 }
1123                         else
1124 #endif /* !OPENSSL_NO_PSK */
1125                         {
1126                         al=SSL_AD_HANDSHAKE_FAILURE;
1127                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1128                         goto f_err;
1129                         }
1130                 for (i=0; r[i] != NULL; i++)
1131                         {
1132                         nr[i]=BN_num_bytes(r[i]);
1133                         n+=2+nr[i];
1134                         }
1135
1136                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1137                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1138                         {
1139                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1140                                 == NULL)
1141                                 {
1142                                 al=SSL_AD_DECODE_ERROR;
1143                                 goto f_err;
1144                                 }
1145                         kn=EVP_PKEY_size(pkey);
1146                         }
1147                 else
1148                         {
1149                         pkey=NULL;
1150                         kn=0;
1151                         }
1152
1153                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1154                         {
1155                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1156                         goto err;
1157                         }
1158                 d=(unsigned char *)s->init_buf->data;
1159                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1160
1161                 for (i=0; r[i] != NULL; i++)
1162                         {
1163                         s2n(nr[i],p);
1164                         BN_bn2bin(r[i],p);
1165                         p+=nr[i];
1166                         }
1167
1168 #ifndef OPENSSL_NO_ECDH
1169                 if (type & SSL_kEECDH) 
1170                         {
1171                         /* XXX: For now, we only support named (not generic) curves.
1172                          * In this situation, the serverKeyExchange message has:
1173                          * [1 byte CurveType], [2 byte CurveName]
1174                          * [1 byte length of encoded point], followed by
1175                          * the actual encoded point itself
1176                          */
1177                         *p = NAMED_CURVE_TYPE;
1178                         p += 1;
1179                         *p = 0;
1180                         p += 1;
1181                         *p = curve_id;
1182                         p += 1;
1183                         *p = encodedlen;
1184                         p += 1;
1185                         memcpy((unsigned char*)p, 
1186                             (unsigned char *)encodedPoint, 
1187                             encodedlen);
1188                         OPENSSL_free(encodedPoint);
1189                         p += encodedlen;
1190                         }
1191 #endif
1192
1193 #ifndef OPENSSL_NO_PSK
1194                 if (type & SSL_kPSK)
1195                         {
1196                         /* copy PSK identity hint */
1197                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1198                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1199                         p+=strlen(s->ctx->psk_identity_hint);
1200                         }
1201 #endif
1202
1203                 /* not anonymous */
1204                 if (pkey != NULL)
1205                         {
1206                         /* n is the length of the params, they start at
1207                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1208                          * at the end. */
1209 #ifndef OPENSSL_NO_RSA
1210                         if (pkey->type == EVP_PKEY_RSA)
1211                                 {
1212                                 q=md_buf;
1213                                 j=0;
1214                                 for (num=2; num > 0; num--)
1215                                         {
1216                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1217                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1218                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1219                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1220                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1221                                         EVP_DigestFinal_ex(&md_ctx,q,
1222                                                 (unsigned int *)&i);
1223                                         q+=i;
1224                                         j+=i;
1225                                         }
1226                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1227                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1228                                         {
1229                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1230                                         goto err;
1231                                         }
1232                                 s2n(u,p);
1233                                 n+=u+2;
1234                                 }
1235                         else
1236 #endif
1237 #if !defined(OPENSSL_NO_DSA)
1238                                 if (pkey->type == EVP_PKEY_DSA)
1239                                 {
1240                                 /* lets do DSS */
1241                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1242                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1243                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1244                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1245                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1246                                         (unsigned int *)&i,pkey))
1247                                         {
1248                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1249                                         goto err;
1250                                         }
1251                                 s2n(i,p);
1252                                 n+=i+2;
1253                                 }
1254                         else
1255 #endif
1256 #if !defined(OPENSSL_NO_ECDSA)
1257                                 if (pkey->type == EVP_PKEY_EC)
1258                                 {
1259                                 /* let's do ECDSA */
1260                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1261                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1262                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1263                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1264                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1265                                         (unsigned int *)&i,pkey))
1266                                         {
1267                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1268                                         goto err;
1269                                         }
1270                                 s2n(i,p);
1271                                 n+=i+2;
1272                                 }
1273                         else
1274 #endif
1275                                 {
1276                                 /* Is this error check actually needed? */
1277                                 al=SSL_AD_HANDSHAKE_FAILURE;
1278                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1279                                 goto f_err;
1280                                 }
1281                         }
1282
1283                 d = dtls1_set_message_header(s, d,
1284                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1285
1286                 /* we should now have things packed up, so lets send
1287                  * it off */
1288                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1289                 s->init_off=0;
1290
1291                 /* buffer the message to handle re-xmits */
1292                 dtls1_buffer_message(s, 0);
1293                 }
1294
1295         s->state = SSL3_ST_SW_KEY_EXCH_B;
1296         EVP_MD_CTX_cleanup(&md_ctx);
1297         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1298 f_err:
1299         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1300 err:
1301 #ifndef OPENSSL_NO_ECDH
1302         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1303         BN_CTX_free(bn_ctx);
1304 #endif
1305         EVP_MD_CTX_cleanup(&md_ctx);
1306         return(-1);
1307         }
1308
1309 int dtls1_send_certificate_request(SSL *s)
1310         {
1311         unsigned char *p,*d;
1312         int i,j,nl,off,n;
1313         STACK_OF(X509_NAME) *sk=NULL;
1314         X509_NAME *name;
1315         BUF_MEM *buf;
1316         unsigned int msg_len;
1317
1318         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1319                 {
1320                 buf=s->init_buf;
1321
1322                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1323
1324                 /* get the list of acceptable cert types */
1325                 p++;
1326                 n=ssl3_get_req_cert_type(s,p);
1327                 d[0]=n;
1328                 p+=n;
1329                 n++;
1330
1331                 off=n;
1332                 p+=2;
1333                 n+=2;
1334
1335                 sk=SSL_get_client_CA_list(s);
1336                 nl=0;
1337                 if (sk != NULL)
1338                         {
1339                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1340                                 {
1341                                 name=sk_X509_NAME_value(sk,i);
1342                                 j=i2d_X509_NAME(name,NULL);
1343                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1344                                         {
1345                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1346                                         goto err;
1347                                         }
1348                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1349                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1350                                         {
1351                                         s2n(j,p);
1352                                         i2d_X509_NAME(name,&p);
1353                                         n+=2+j;
1354                                         nl+=2+j;
1355                                         }
1356                                 else
1357                                         {
1358                                         d=p;
1359                                         i2d_X509_NAME(name,&p);
1360                                         j-=2; s2n(j,d); j+=2;
1361                                         n+=j;
1362                                         nl+=j;
1363                                         }
1364                                 }
1365                         }
1366                 /* else no CA names */
1367                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1368                 s2n(nl,p);
1369
1370                 d=(unsigned char *)buf->data;
1371                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1372                 l2n3(n,d);
1373                 s2n(s->d1->handshake_write_seq,d);
1374                 s->d1->handshake_write_seq++;
1375
1376                 /* we should now have things packed up, so lets send
1377                  * it off */
1378
1379                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1380                 s->init_off=0;
1381 #ifdef NETSCAPE_HANG_BUG
1382 /* XXX: what to do about this? */
1383                 p=(unsigned char *)s->init_buf->data + s->init_num;
1384
1385                 /* do the header */
1386                 *(p++)=SSL3_MT_SERVER_DONE;
1387                 *(p++)=0;
1388                 *(p++)=0;
1389                 *(p++)=0;
1390                 s->init_num += 4;
1391 #endif
1392
1393                 /* XDTLS:  set message header ? */
1394                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1395                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1396                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1397
1398                 /* buffer the message to handle re-xmits */
1399                 dtls1_buffer_message(s, 0);
1400
1401                 s->state = SSL3_ST_SW_CERT_REQ_B;
1402                 }
1403
1404         /* SSL3_ST_SW_CERT_REQ_B */
1405         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1406 err:
1407         return(-1);
1408         }
1409
1410 int dtls1_send_server_certificate(SSL *s)
1411         {
1412         unsigned long l;
1413         X509 *x;
1414
1415         if (s->state == SSL3_ST_SW_CERT_A)
1416                 {
1417                 x=ssl_get_server_send_cert(s);
1418                 if (x == NULL)
1419                         {
1420                         /* VRS: allow null cert if auth == KRB5 */
1421                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1422                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1423                                 {
1424                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1425                                 return(0);
1426                                 }
1427                         }
1428
1429                 l=dtls1_output_cert_chain(s,x);
1430                 s->state=SSL3_ST_SW_CERT_B;
1431                 s->init_num=(int)l;
1432                 s->init_off=0;
1433
1434                 /* buffer the message to handle re-xmits */
1435                 dtls1_buffer_message(s, 0);
1436                 }
1437
1438         /* SSL3_ST_SW_CERT_B */
1439         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1440         }
1441
1442 #ifndef OPENSSL_NO_TLSEXT
1443 int dtls1_send_newsession_ticket(SSL *s)
1444         {
1445         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1446                 {
1447                 unsigned char *p, *senc, *macstart;
1448                 int len, slen;
1449                 unsigned int hlen, msg_len;
1450                 EVP_CIPHER_CTX ctx;
1451                 HMAC_CTX hctx;
1452                 SSL_CTX *tctx = s->initial_ctx;
1453                 unsigned char iv[EVP_MAX_IV_LENGTH];
1454                 unsigned char key_name[16];
1455
1456                 /* get session encoding length */
1457                 slen = i2d_SSL_SESSION(s->session, NULL);
1458                 /* Some length values are 16 bits, so forget it if session is
1459                  * too long
1460                  */
1461                 if (slen > 0xFF00)
1462                         return -1;
1463                 /* Grow buffer if need be: the length calculation is as
1464                  * follows 12 (DTLS handshake message header) +
1465                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1466                  * 16 (key name) + max_iv_len (iv length) +
1467                  * session_length + max_enc_block_size (max encrypted session
1468                  * length) + max_md_size (HMAC).
1469                  */
1470                 if (!BUF_MEM_grow(s->init_buf,
1471                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1472                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1473                         return -1;
1474                 senc = OPENSSL_malloc(slen);
1475                 if (!senc)
1476                         return -1;
1477                 p = senc;
1478                 i2d_SSL_SESSION(s->session, &p);
1479
1480                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1481                 EVP_CIPHER_CTX_init(&ctx);
1482                 HMAC_CTX_init(&hctx);
1483                 /* Initialize HMAC and cipher contexts. If callback present
1484                  * it does all the work otherwise use generated values
1485                  * from parent ctx.
1486                  */
1487                 if (tctx->tlsext_ticket_key_cb)
1488                         {
1489                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1490                                                          &hctx, 1) < 0)
1491                                 {
1492                                 OPENSSL_free(senc);
1493                                 return -1;
1494                                 }
1495                         }
1496                 else
1497                         {
1498                         RAND_pseudo_bytes(iv, 16);
1499                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1500                                         tctx->tlsext_tick_aes_key, iv);
1501                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1502                                         tlsext_tick_md(), NULL);
1503                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1504                         }
1505                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1506                 /* Skip ticket length for now */
1507                 p += 2;
1508                 /* Output key name */
1509                 macstart = p;
1510                 memcpy(p, key_name, 16);
1511                 p += 16;
1512                 /* output IV */
1513                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1514                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1515                 /* Encrypt session data */
1516                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1517                 p += len;
1518                 EVP_EncryptFinal(&ctx, p, &len);
1519                 p += len;
1520                 EVP_CIPHER_CTX_cleanup(&ctx);
1521
1522                 HMAC_Update(&hctx, macstart, p - macstart);
1523                 HMAC_Final(&hctx, p, &hlen);
1524                 HMAC_CTX_cleanup(&hctx);
1525
1526                 p += hlen;
1527                 /* Now write out lengths: p points to end of data written */
1528                 /* Total length */
1529                 len = p - (unsigned char *)(s->init_buf->data);
1530                 /* Ticket length */
1531                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1532                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1533
1534                 /* number of bytes to write */
1535                 s->init_num= len;
1536                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1537                 s->init_off=0;
1538                 OPENSSL_free(senc);
1539
1540                 /* XDTLS:  set message header ? */
1541                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1542                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1543                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1544
1545                 /* buffer the message to handle re-xmits */
1546                 dtls1_buffer_message(s, 0);
1547                 }
1548
1549         /* SSL3_ST_SW_SESSION_TICKET_B */
1550         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1551         }
1552 #endif