Submitted by: Julia Lawall <julia@diku.dk>
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         long num1;
151         unsigned long alg_k;
152         int ret= -1;
153         int new_state,state,skip=0;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163
164         /* init things to blank */
165         s->in_handshake++;
166         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168         if (s->cert == NULL)
169                 {
170                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
171                 return(-1);
172                 }
173
174         for (;;)
175                 {
176                 state=s->state;
177
178                 switch (s->state)
179                         {
180                 case SSL_ST_RENEGOTIATE:
181                         s->new_session=1;
182                         /* s->state=SSL_ST_ACCEPT; */
183
184                 case SSL_ST_BEFORE:
185                 case SSL_ST_ACCEPT:
186                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
187                 case SSL_ST_OK|SSL_ST_ACCEPT:
188
189                         s->server=1;
190                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
191
192                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
193                                 {
194                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
195                                 return -1;
196                                 }
197                         s->type=SSL_ST_ACCEPT;
198
199                         if (s->init_buf == NULL)
200                                 {
201                                 if ((buf=BUF_MEM_new()) == NULL)
202                                         {
203                                         ret= -1;
204                                         goto end;
205                                         }
206                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
207                                         {
208                                         ret= -1;
209                                         goto end;
210                                         }
211                                 s->init_buf=buf;
212                                 }
213
214                         if (!ssl3_setup_buffers(s))
215                                 {
216                                 ret= -1;
217                                 goto end;
218                                 }
219
220                         s->init_num=0;
221
222                         if (s->state != SSL_ST_RENEGOTIATE)
223                                 {
224                                 /* Ok, we now need to push on a buffering BIO so that
225                                  * the output is sent in a way that TCP likes :-)
226                                  */
227                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
228
229                                 ssl3_init_finished_mac(s);
230                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
231                                 s->ctx->stats.sess_accept++;
232                                 }
233                         else
234                                 {
235                                 /* s->state == SSL_ST_RENEGOTIATE,
236                                  * we will just send a HelloRequest */
237                                 s->ctx->stats.sess_accept_renegotiate++;
238                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
239                                 }
240
241                         break;
242
243                 case SSL3_ST_SW_HELLO_REQ_A:
244                 case SSL3_ST_SW_HELLO_REQ_B:
245
246                         s->shutdown=0;
247                         dtls1_start_timer(s);
248                         ret=dtls1_send_hello_request(s);
249                         if (ret <= 0) goto end;
250                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
251                         s->state=SSL3_ST_SW_FLUSH;
252                         s->init_num=0;
253
254                         ssl3_init_finished_mac(s);
255                         break;
256
257                 case SSL3_ST_SW_HELLO_REQ_C:
258                         s->state=SSL_ST_OK;
259                         break;
260
261                 case SSL3_ST_SR_CLNT_HELLO_A:
262                 case SSL3_ST_SR_CLNT_HELLO_B:
263                 case SSL3_ST_SR_CLNT_HELLO_C:
264
265                         s->shutdown=0;
266                         ret=ssl3_get_client_hello(s);
267                         if (ret <= 0) goto end;
268                         dtls1_stop_timer(s);
269                         s->new_session = 2;
270
271                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
272                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
273                         else
274                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
275
276                         s->init_num=0;
277
278                         /* If we're just listening, stop here */
279                         if (s->d1->listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
280                                 {
281                                 ret = 2;
282                                 s->d1->listen = 0;
283                                 goto end;
284                                 }
285                         
286                         break;
287                         
288                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
289                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
290
291                         dtls1_start_timer(s);
292                         ret = dtls1_send_hello_verify_request(s);
293                         if ( ret <= 0) goto end;
294                         s->state=SSL3_ST_SW_FLUSH;
295                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
296
297                         /* HelloVerifyRequest resets Finished MAC */
298                         if (s->version != DTLS1_BAD_VER)
299                                 ssl3_init_finished_mac(s);
300                         break;
301                         
302                 case SSL3_ST_SW_SRVR_HELLO_A:
303                 case SSL3_ST_SW_SRVR_HELLO_B:
304                         dtls1_start_timer(s);
305                         ret=dtls1_send_server_hello(s);
306                         if (ret <= 0) goto end;
307
308                         if (s->hit)
309                                 s->state=SSL3_ST_SW_CHANGE_A;
310                         else
311                                 s->state=SSL3_ST_SW_CERT_A;
312                         s->init_num=0;
313                         break;
314
315                 case SSL3_ST_SW_CERT_A:
316                 case SSL3_ST_SW_CERT_B:
317                         /* Check if it is anon DH or normal PSK */
318                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
319                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
320                                 {
321                                 dtls1_start_timer(s);
322                                 ret=dtls1_send_server_certificate(s);
323                                 if (ret <= 0) goto end;
324                                 }
325                         else
326                                 skip=1;
327                         s->state=SSL3_ST_SW_KEY_EXCH_A;
328                         s->init_num=0;
329                         break;
330
331                 case SSL3_ST_SW_KEY_EXCH_A:
332                 case SSL3_ST_SW_KEY_EXCH_B:
333                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
334
335                         /* clear this, it may get reset by
336                          * send_server_key_exchange */
337                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
338 #ifndef OPENSSL_NO_KRB5
339                                 && !(alg_k & SSL_kKRB5)
340 #endif /* OPENSSL_NO_KRB5 */
341                                 )
342                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
343                                  * even when forbidden by protocol specs
344                                  * (handshake may fail as clients are not required to
345                                  * be able to handle this) */
346                                 s->s3->tmp.use_rsa_tmp=1;
347                         else
348                                 s->s3->tmp.use_rsa_tmp=0;
349
350                         /* only send if a DH key exchange or
351                          * RSA but we have a sign only certificate */
352                         if (s->s3->tmp.use_rsa_tmp
353                         /* PSK: send ServerKeyExchange if PSK identity
354                          * hint if provided */
355 #ifndef OPENSSL_NO_PSK
356                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
357 #endif
358                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
359                             || (alg_k & SSL_kEECDH)
360                             || ((alg_k & SSL_kRSA)
361                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
362                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
363                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
364                                         )
365                                     )
366                                 )
367                             )
368                                 {
369                                 dtls1_start_timer(s);
370                                 ret=dtls1_send_server_key_exchange(s);
371                                 if (ret <= 0) goto end;
372                                 }
373                         else
374                                 skip=1;
375
376                         s->state=SSL3_ST_SW_CERT_REQ_A;
377                         s->init_num=0;
378                         break;
379
380                 case SSL3_ST_SW_CERT_REQ_A:
381                 case SSL3_ST_SW_CERT_REQ_B:
382                         if (/* don't request cert unless asked for it: */
383                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
384                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
385                                  * don't request cert during re-negotiation: */
386                                 ((s->session->peer != NULL) &&
387                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
388                                 /* never request cert in anonymous ciphersuites
389                                  * (see section "Certificate request" in SSL 3 drafts
390                                  * and in RFC 2246): */
391                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
392                                  /* ... except when the application insists on verification
393                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
394                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
395                                  /* never request cert in Kerberos ciphersuites */
396                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
397                                 /* With normal PSK Certificates and
398                                  * Certificate Requests are omitted */
399                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
400                                 {
401                                 /* no cert request */
402                                 skip=1;
403                                 s->s3->tmp.cert_request=0;
404                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
405                                 }
406                         else
407                                 {
408                                 s->s3->tmp.cert_request=1;
409                                 dtls1_start_timer(s);
410                                 ret=dtls1_send_certificate_request(s);
411                                 if (ret <= 0) goto end;
412 #ifndef NETSCAPE_HANG_BUG
413                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
414 #else
415                                 s->state=SSL3_ST_SW_FLUSH;
416                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
417 #endif
418                                 s->init_num=0;
419                                 }
420                         break;
421
422                 case SSL3_ST_SW_SRVR_DONE_A:
423                 case SSL3_ST_SW_SRVR_DONE_B:
424                         dtls1_start_timer(s);
425                         ret=dtls1_send_server_done(s);
426                         if (ret <= 0) goto end;
427                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
428                         s->state=SSL3_ST_SW_FLUSH;
429                         s->init_num=0;
430                         break;
431                 
432                 case SSL3_ST_SW_FLUSH:
433                         /* number of bytes to be flushed */
434                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
435                         if (num1 > 0)
436                                 {
437                                 s->rwstate=SSL_WRITING;
438                                 num1=BIO_flush(s->wbio);
439                                 if (num1 <= 0) { ret= -1; goto end; }
440                                 s->rwstate=SSL_NOTHING;
441                                 }
442
443                         s->state=s->s3->tmp.next_state;
444                         break;
445
446                 case SSL3_ST_SR_CERT_A:
447                 case SSL3_ST_SR_CERT_B:
448                         /* Check for second client hello (MS SGC) */
449                         ret = ssl3_check_client_hello(s);
450                         if (ret <= 0)
451                                 goto end;
452                         dtls1_stop_timer(s);
453                         if (ret == 2)
454                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
455                         else {
456                                 /* could be sent for a DH cert, even if we
457                                  * have not asked for it :-) */
458                                 ret=ssl3_get_client_certificate(s);
459                                 if (ret <= 0) goto end;
460                                 dtls1_stop_timer(s);
461                                 s->init_num=0;
462                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
463                         }
464                         break;
465
466                 case SSL3_ST_SR_KEY_EXCH_A:
467                 case SSL3_ST_SR_KEY_EXCH_B:
468                         ret=ssl3_get_client_key_exchange(s);
469                         if (ret <= 0) goto end;
470                         dtls1_stop_timer(s);
471                         s->state=SSL3_ST_SR_CERT_VRFY_A;
472                         s->init_num=0;
473
474                         if (ret == 2)
475                                 {
476                                 /* For the ECDH ciphersuites when
477                                  * the client sends its ECDH pub key in
478                                  * a certificate, the CertificateVerify
479                                  * message is not sent.
480                                  */
481                                 s->state=SSL3_ST_SR_FINISHED_A;
482                                 s->init_num = 0;
483                                 }
484                         else
485                                 {
486                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
487                                 s->init_num=0;
488
489                                 /* We need to get hashes here so if there is
490                                  * a client cert, it can be verified */ 
491                                 s->method->ssl3_enc->cert_verify_mac(s,
492                                         NID_md5,
493                                         &(s->s3->tmp.cert_verify_md[0]));
494                                 s->method->ssl3_enc->cert_verify_mac(s,
495                                         NID_sha1,
496                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
497                                 }
498                         break;
499
500                 case SSL3_ST_SR_CERT_VRFY_A:
501                 case SSL3_ST_SR_CERT_VRFY_B:
502
503                         s->d1->change_cipher_spec_ok = 1;
504                         /* we should decide if we expected this one */
505                         ret=ssl3_get_cert_verify(s);
506                         if (ret <= 0) goto end;
507                         dtls1_stop_timer(s);
508
509                         s->state=SSL3_ST_SR_FINISHED_A;
510                         s->init_num=0;
511                         break;
512
513                 case SSL3_ST_SR_FINISHED_A:
514                 case SSL3_ST_SR_FINISHED_B:
515                         s->d1->change_cipher_spec_ok = 1;
516                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
517                                 SSL3_ST_SR_FINISHED_B);
518                         if (ret <= 0) goto end;
519                         dtls1_stop_timer(s);
520                         if (s->hit)
521                                 s->state=SSL_ST_OK;
522                         else
523                                 s->state=SSL3_ST_SW_CHANGE_A;
524                         s->init_num=0;
525                         break;
526
527                 case SSL3_ST_SW_CHANGE_A:
528                 case SSL3_ST_SW_CHANGE_B:
529
530                         s->session->cipher=s->s3->tmp.new_cipher;
531                         if (!s->method->ssl3_enc->setup_key_block(s))
532                                 { ret= -1; goto end; }
533
534                         ret=dtls1_send_change_cipher_spec(s,
535                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
536
537                         if (ret <= 0) goto end;
538                         s->state=SSL3_ST_SW_FINISHED_A;
539                         s->init_num=0;
540
541                         if (!s->method->ssl3_enc->change_cipher_state(s,
542                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
543                                 {
544                                 ret= -1;
545                                 goto end;
546                                 }
547
548                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
549                         break;
550
551                 case SSL3_ST_SW_FINISHED_A:
552                 case SSL3_ST_SW_FINISHED_B:
553                         ret=dtls1_send_finished(s,
554                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
555                                 s->method->ssl3_enc->server_finished_label,
556                                 s->method->ssl3_enc->server_finished_label_len);
557                         if (ret <= 0) goto end;
558                         s->state=SSL3_ST_SW_FLUSH;
559                         if (s->hit)
560                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
561                         else
562                                 s->s3->tmp.next_state=SSL_ST_OK;
563                         s->init_num=0;
564                         break;
565
566                 case SSL_ST_OK:
567                         /* clean a few things up */
568                         ssl3_cleanup_key_block(s);
569
570 #if 0
571                         BUF_MEM_free(s->init_buf);
572                         s->init_buf=NULL;
573 #endif
574
575                         /* remove buffering on output */
576                         ssl_free_wbio_buffer(s);
577
578                         s->init_num=0;
579
580                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
581                                 {
582                                 /* actually not necessarily a 'new' session unless
583                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
584                                 
585                                 s->new_session=0;
586                                 
587                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
588                                 
589                                 s->ctx->stats.sess_accept_good++;
590                                 /* s->server=1; */
591                                 s->handshake_func=dtls1_accept;
592
593                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
594                                 }
595                         
596                         ret = 1;
597
598                         /* done handshaking, next message is client hello */
599                         s->d1->handshake_read_seq = 0;
600                         /* next message is server hello */
601                         s->d1->handshake_write_seq = 0;
602                         s->d1->next_handshake_write_seq = 0;
603                         goto end;
604                         /* break; */
605
606                 default:
607                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
608                         ret= -1;
609                         goto end;
610                         /* break; */
611                         }
612                 
613                 if (!s->s3->tmp.reuse_message && !skip)
614                         {
615                         if (s->debug)
616                                 {
617                                 if ((ret=BIO_flush(s->wbio)) <= 0)
618                                         goto end;
619                                 }
620
621
622                         if ((cb != NULL) && (s->state != state))
623                                 {
624                                 new_state=s->state;
625                                 s->state=state;
626                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
627                                 s->state=new_state;
628                                 }
629                         }
630                 skip=0;
631                 }
632 end:
633         /* BIO_flush(s->wbio); */
634
635         s->in_handshake--;
636         if (cb != NULL)
637                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
638         return(ret);
639         }
640
641 int dtls1_send_hello_request(SSL *s)
642         {
643         unsigned char *p;
644
645         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
646                 {
647                 p=(unsigned char *)s->init_buf->data;
648                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
649
650                 s->state=SSL3_ST_SW_HELLO_REQ_B;
651                 /* number of bytes to write */
652                 s->init_num=DTLS1_HM_HEADER_LENGTH;
653                 s->init_off=0;
654
655                 /* no need to buffer this message, since there are no retransmit 
656                  * requests for it */
657                 }
658
659         /* SSL3_ST_SW_HELLO_REQ_B */
660         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
661         }
662
663 int dtls1_send_hello_verify_request(SSL *s)
664         {
665         unsigned int msg_len;
666         unsigned char *msg, *buf, *p;
667
668         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
669                 {
670                 buf = (unsigned char *)s->init_buf->data;
671
672                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
673                 *(p++) = s->version >> 8;
674                 *(p++) = s->version & 0xFF;
675
676                 if (s->ctx->app_gen_cookie_cb == NULL ||
677                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
678                          &(s->d1->cookie_len)) == 0)
679                         {
680                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
681                         return 0;
682                         }
683
684                 *(p++) = (unsigned char) s->d1->cookie_len;
685                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
686                 p += s->d1->cookie_len;
687                 msg_len = p - msg;
688
689                 dtls1_set_message_header(s, buf,
690                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
691
692                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
693                 /* number of bytes to write */
694                 s->init_num=p-buf;
695                 s->init_off=0;
696
697                 /* buffer the message to handle re-xmits */
698                 dtls1_buffer_message(s, 0);
699                 }
700
701         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
702         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
703         }
704
705 int dtls1_send_server_hello(SSL *s)
706         {
707         unsigned char *buf;
708         unsigned char *p,*d;
709         int i;
710         unsigned int sl;
711         unsigned long l,Time;
712
713         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
714                 {
715                 buf=(unsigned char *)s->init_buf->data;
716                 p=s->s3->server_random;
717                 Time=(unsigned long)time(NULL);                 /* Time */
718                 l2n(Time,p);
719                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
720                 /* Do the message type and length last */
721                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
722
723                 *(p++)=s->version>>8;
724                 *(p++)=s->version&0xff;
725
726                 /* Random stuff */
727                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
728                 p+=SSL3_RANDOM_SIZE;
729
730                 /* now in theory we have 3 options to sending back the
731                  * session id.  If it is a re-use, we send back the
732                  * old session-id, if it is a new session, we send
733                  * back the new session-id or we send back a 0 length
734                  * session-id if we want it to be single use.
735                  * Currently I will not implement the '0' length session-id
736                  * 12-Jan-98 - I'll now support the '0' length stuff.
737                  */
738                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
739                         s->session->session_id_length=0;
740
741                 sl=s->session->session_id_length;
742                 if (sl > sizeof s->session->session_id)
743                         {
744                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
745                         return -1;
746                         }
747                 *(p++)=sl;
748                 memcpy(p,s->session->session_id,sl);
749                 p+=sl;
750
751                 /* put the cipher */
752                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
753                 p+=i;
754
755                 /* put the compression method */
756 #ifdef OPENSSL_NO_COMP
757                 *(p++)=0;
758 #else
759                 if (s->s3->tmp.new_compression == NULL)
760                         *(p++)=0;
761                 else
762                         *(p++)=s->s3->tmp.new_compression->id;
763 #endif
764
765                 /* do the header */
766                 l=(p-d);
767                 d=buf;
768
769                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
770
771                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
772                 /* number of bytes to write */
773                 s->init_num=p-buf;
774                 s->init_off=0;
775
776                 /* buffer the message to handle re-xmits */
777                 dtls1_buffer_message(s, 0);
778                 }
779
780         /* SSL3_ST_SW_SRVR_HELLO_B */
781         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
782         }
783
784 int dtls1_send_server_done(SSL *s)
785         {
786         unsigned char *p;
787
788         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
789                 {
790                 p=(unsigned char *)s->init_buf->data;
791
792                 /* do the header */
793                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
794
795                 s->state=SSL3_ST_SW_SRVR_DONE_B;
796                 /* number of bytes to write */
797                 s->init_num=DTLS1_HM_HEADER_LENGTH;
798                 s->init_off=0;
799
800                 /* buffer the message to handle re-xmits */
801                 dtls1_buffer_message(s, 0);
802                 }
803
804         /* SSL3_ST_SW_SRVR_DONE_B */
805         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
806         }
807
808 int dtls1_send_server_key_exchange(SSL *s)
809         {
810 #ifndef OPENSSL_NO_RSA
811         unsigned char *q;
812         int j,num;
813         RSA *rsa;
814         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
815         unsigned int u;
816 #endif
817 #ifndef OPENSSL_NO_DH
818         DH *dh=NULL,*dhp;
819 #endif
820 #ifndef OPENSSL_NO_ECDH
821         EC_KEY *ecdh=NULL, *ecdhp;
822         unsigned char *encodedPoint = NULL;
823         int encodedlen = 0;
824         int curve_id = 0;
825         BN_CTX *bn_ctx = NULL; 
826 #endif
827         EVP_PKEY *pkey;
828         unsigned char *p,*d;
829         int al,i;
830         unsigned long type;
831         int n;
832         CERT *cert;
833         BIGNUM *r[4];
834         int nr[4],kn;
835         BUF_MEM *buf;
836         EVP_MD_CTX md_ctx;
837
838         EVP_MD_CTX_init(&md_ctx);
839         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
840                 {
841                 type=s->s3->tmp.new_cipher->algorithm_mkey;
842                 cert=s->cert;
843
844                 buf=s->init_buf;
845
846                 r[0]=r[1]=r[2]=r[3]=NULL;
847                 n=0;
848 #ifndef OPENSSL_NO_RSA
849                 if (type & SSL_kRSA)
850                         {
851                         rsa=cert->rsa_tmp;
852                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
853                                 {
854                                 rsa=s->cert->rsa_tmp_cb(s,
855                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
856                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
857                                 if(rsa == NULL)
858                                 {
859                                         al=SSL_AD_HANDSHAKE_FAILURE;
860                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
861                                         goto f_err;
862                                 }
863                                 RSA_up_ref(rsa);
864                                 cert->rsa_tmp=rsa;
865                                 }
866                         if (rsa == NULL)
867                                 {
868                                 al=SSL_AD_HANDSHAKE_FAILURE;
869                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
870                                 goto f_err;
871                                 }
872                         r[0]=rsa->n;
873                         r[1]=rsa->e;
874                         s->s3->tmp.use_rsa_tmp=1;
875                         }
876                 else
877 #endif
878 #ifndef OPENSSL_NO_DH
879                         if (type & SSL_kEDH)
880                         {
881                         dhp=cert->dh_tmp;
882                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
883                                 dhp=s->cert->dh_tmp_cb(s,
884                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
885                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
886                         if (dhp == NULL)
887                                 {
888                                 al=SSL_AD_HANDSHAKE_FAILURE;
889                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
890                                 goto f_err;
891                                 }
892
893                         if (s->s3->tmp.dh != NULL)
894                                 {
895                                 DH_free(dh);
896                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
897                                 goto err;
898                                 }
899
900                         if ((dh=DHparams_dup(dhp)) == NULL)
901                                 {
902                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
903                                 goto err;
904                                 }
905
906                         s->s3->tmp.dh=dh;
907                         if ((dhp->pub_key == NULL ||
908                              dhp->priv_key == NULL ||
909                              (s->options & SSL_OP_SINGLE_DH_USE)))
910                                 {
911                                 if(!DH_generate_key(dh))
912                                     {
913                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
914                                            ERR_R_DH_LIB);
915                                     goto err;
916                                     }
917                                 }
918                         else
919                                 {
920                                 dh->pub_key=BN_dup(dhp->pub_key);
921                                 dh->priv_key=BN_dup(dhp->priv_key);
922                                 if ((dh->pub_key == NULL) ||
923                                         (dh->priv_key == NULL))
924                                         {
925                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
926                                         goto err;
927                                         }
928                                 }
929                         r[0]=dh->p;
930                         r[1]=dh->g;
931                         r[2]=dh->pub_key;
932                         }
933                 else 
934 #endif
935 #ifndef OPENSSL_NO_ECDH
936                         if (type & SSL_kEECDH)
937                         {
938                         const EC_GROUP *group;
939
940                         ecdhp=cert->ecdh_tmp;
941                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
942                                 {
943                                 ecdhp=s->cert->ecdh_tmp_cb(s,
944                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
945                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
946                                 }
947                         if (ecdhp == NULL)
948                                 {
949                                 al=SSL_AD_HANDSHAKE_FAILURE;
950                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
951                                 goto f_err;
952                                 }
953
954                         if (s->s3->tmp.ecdh != NULL)
955                                 {
956                                 EC_KEY_free(s->s3->tmp.ecdh); 
957                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
958                                 goto err;
959                                 }
960
961                         /* Duplicate the ECDH structure. */
962                         if (ecdhp == NULL)
963                                 {
964                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
965                                 goto err;
966                                 }
967                         if (!EC_KEY_up_ref(ecdhp))
968                                 {
969                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
970                                 goto err;
971                                 }
972                         ecdh = ecdhp;
973
974                         s->s3->tmp.ecdh=ecdh;
975                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
976                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
977                             (s->options & SSL_OP_SINGLE_ECDH_USE))
978                                 {
979                                 if(!EC_KEY_generate_key(ecdh))
980                                     {
981                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
982                                     goto err;
983                                     }
984                                 }
985
986                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
987                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
988                             (EC_KEY_get0_private_key(ecdh) == NULL))
989                                 {
990                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
991                                 goto err;
992                                 }
993
994                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
995                             (EC_GROUP_get_degree(group) > 163)) 
996                                 {
997                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
998                                 goto err;
999                                 }
1000
1001                         /* XXX: For now, we only support ephemeral ECDH
1002                          * keys over named (not generic) curves. For 
1003                          * supported named curves, curve_id is non-zero.
1004                          */
1005                         if ((curve_id = 
1006                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1007                             == 0)
1008                                 {
1009                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1010                                 goto err;
1011                                 }
1012
1013                         /* Encode the public key.
1014                          * First check the size of encoding and
1015                          * allocate memory accordingly.
1016                          */
1017                         encodedlen = EC_POINT_point2oct(group, 
1018                             EC_KEY_get0_public_key(ecdh),
1019                             POINT_CONVERSION_UNCOMPRESSED, 
1020                             NULL, 0, NULL);
1021
1022                         encodedPoint = (unsigned char *) 
1023                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1024                         bn_ctx = BN_CTX_new();
1025                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1026                                 {
1027                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1028                                 goto err;
1029                                 }
1030
1031
1032                         encodedlen = EC_POINT_point2oct(group, 
1033                             EC_KEY_get0_public_key(ecdh), 
1034                             POINT_CONVERSION_UNCOMPRESSED, 
1035                             encodedPoint, encodedlen, bn_ctx);
1036
1037                         if (encodedlen == 0) 
1038                                 {
1039                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1040                                 goto err;
1041                                 }
1042
1043                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1044
1045                         /* XXX: For now, we only support named (not 
1046                          * generic) curves in ECDH ephemeral key exchanges.
1047                          * In this situation, we need four additional bytes
1048                          * to encode the entire ServerECDHParams
1049                          * structure. 
1050                          */
1051                         n = 4 + encodedlen;
1052
1053                         /* We'll generate the serverKeyExchange message
1054                          * explicitly so we can set these to NULLs
1055                          */
1056                         r[0]=NULL;
1057                         r[1]=NULL;
1058                         r[2]=NULL;
1059                         r[3]=NULL;
1060                         }
1061                 else 
1062 #endif /* !OPENSSL_NO_ECDH */
1063 #ifndef OPENSSL_NO_PSK
1064                         if (type & SSL_kPSK)
1065                                 {
1066                                 /* reserve size for record length and PSK identity hint*/
1067                                 n+=2+strlen(s->ctx->psk_identity_hint);
1068                                 }
1069                         else
1070 #endif /* !OPENSSL_NO_PSK */
1071                         {
1072                         al=SSL_AD_HANDSHAKE_FAILURE;
1073                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1074                         goto f_err;
1075                         }
1076                 for (i=0; r[i] != NULL; i++)
1077                         {
1078                         nr[i]=BN_num_bytes(r[i]);
1079                         n+=2+nr[i];
1080                         }
1081
1082                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1083                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1084                         {
1085                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1086                                 == NULL)
1087                                 {
1088                                 al=SSL_AD_DECODE_ERROR;
1089                                 goto f_err;
1090                                 }
1091                         kn=EVP_PKEY_size(pkey);
1092                         }
1093                 else
1094                         {
1095                         pkey=NULL;
1096                         kn=0;
1097                         }
1098
1099                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1100                         {
1101                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1102                         goto err;
1103                         }
1104                 d=(unsigned char *)s->init_buf->data;
1105                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1106
1107                 for (i=0; r[i] != NULL; i++)
1108                         {
1109                         s2n(nr[i],p);
1110                         BN_bn2bin(r[i],p);
1111                         p+=nr[i];
1112                         }
1113
1114 #ifndef OPENSSL_NO_ECDH
1115                 if (type & SSL_kEECDH) 
1116                         {
1117                         /* XXX: For now, we only support named (not generic) curves.
1118                          * In this situation, the serverKeyExchange message has:
1119                          * [1 byte CurveType], [2 byte CurveName]
1120                          * [1 byte length of encoded point], followed by
1121                          * the actual encoded point itself
1122                          */
1123                         *p = NAMED_CURVE_TYPE;
1124                         p += 1;
1125                         *p = 0;
1126                         p += 1;
1127                         *p = curve_id;
1128                         p += 1;
1129                         *p = encodedlen;
1130                         p += 1;
1131                         memcpy((unsigned char*)p, 
1132                             (unsigned char *)encodedPoint, 
1133                             encodedlen);
1134                         OPENSSL_free(encodedPoint);
1135                         p += encodedlen;
1136                         }
1137 #endif
1138
1139 #ifndef OPENSSL_NO_PSK
1140                 if (type & SSL_kPSK)
1141                         {
1142                         /* copy PSK identity hint */
1143                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1144                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1145                         p+=strlen(s->ctx->psk_identity_hint);
1146                         }
1147 #endif
1148
1149                 /* not anonymous */
1150                 if (pkey != NULL)
1151                         {
1152                         /* n is the length of the params, they start at
1153                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1154                          * at the end. */
1155 #ifndef OPENSSL_NO_RSA
1156                         if (pkey->type == EVP_PKEY_RSA)
1157                                 {
1158                                 q=md_buf;
1159                                 j=0;
1160                                 for (num=2; num > 0; num--)
1161                                         {
1162                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1163                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1164                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1165                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1166                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1167                                         EVP_DigestFinal_ex(&md_ctx,q,
1168                                                 (unsigned int *)&i);
1169                                         q+=i;
1170                                         j+=i;
1171                                         }
1172                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1173                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1174                                         {
1175                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1176                                         goto err;
1177                                         }
1178                                 s2n(u,p);
1179                                 n+=u+2;
1180                                 }
1181                         else
1182 #endif
1183 #if !defined(OPENSSL_NO_DSA)
1184                                 if (pkey->type == EVP_PKEY_DSA)
1185                                 {
1186                                 /* lets do DSS */
1187                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1188                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1189                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1190                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1191                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1192                                         (unsigned int *)&i,pkey))
1193                                         {
1194                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1195                                         goto err;
1196                                         }
1197                                 s2n(i,p);
1198                                 n+=i+2;
1199                                 }
1200                         else
1201 #endif
1202 #if !defined(OPENSSL_NO_ECDSA)
1203                                 if (pkey->type == EVP_PKEY_EC)
1204                                 {
1205                                 /* let's do ECDSA */
1206                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1207                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1208                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1209                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1210                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1211                                         (unsigned int *)&i,pkey))
1212                                         {
1213                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1214                                         goto err;
1215                                         }
1216                                 s2n(i,p);
1217                                 n+=i+2;
1218                                 }
1219                         else
1220 #endif
1221                                 {
1222                                 /* Is this error check actually needed? */
1223                                 al=SSL_AD_HANDSHAKE_FAILURE;
1224                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1225                                 goto f_err;
1226                                 }
1227                         }
1228
1229                 d = dtls1_set_message_header(s, d,
1230                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1231
1232                 /* we should now have things packed up, so lets send
1233                  * it off */
1234                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1235                 s->init_off=0;
1236
1237                 /* buffer the message to handle re-xmits */
1238                 dtls1_buffer_message(s, 0);
1239                 }
1240
1241         s->state = SSL3_ST_SW_KEY_EXCH_B;
1242         EVP_MD_CTX_cleanup(&md_ctx);
1243         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1244 f_err:
1245         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1246 err:
1247 #ifndef OPENSSL_NO_ECDH
1248         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1249         BN_CTX_free(bn_ctx);
1250 #endif
1251         EVP_MD_CTX_cleanup(&md_ctx);
1252         return(-1);
1253         }
1254
1255 int dtls1_send_certificate_request(SSL *s)
1256         {
1257         unsigned char *p,*d;
1258         int i,j,nl,off,n;
1259         STACK_OF(X509_NAME) *sk=NULL;
1260         X509_NAME *name;
1261         BUF_MEM *buf;
1262         unsigned int msg_len;
1263
1264         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1265                 {
1266                 buf=s->init_buf;
1267
1268                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1269
1270                 /* get the list of acceptable cert types */
1271                 p++;
1272                 n=ssl3_get_req_cert_type(s,p);
1273                 d[0]=n;
1274                 p+=n;
1275                 n++;
1276
1277                 off=n;
1278                 p+=2;
1279                 n+=2;
1280
1281                 sk=SSL_get_client_CA_list(s);
1282                 nl=0;
1283                 if (sk != NULL)
1284                         {
1285                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1286                                 {
1287                                 name=sk_X509_NAME_value(sk,i);
1288                                 j=i2d_X509_NAME(name,NULL);
1289                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1290                                         {
1291                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1292                                         goto err;
1293                                         }
1294                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1295                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1296                                         {
1297                                         s2n(j,p);
1298                                         i2d_X509_NAME(name,&p);
1299                                         n+=2+j;
1300                                         nl+=2+j;
1301                                         }
1302                                 else
1303                                         {
1304                                         d=p;
1305                                         i2d_X509_NAME(name,&p);
1306                                         j-=2; s2n(j,d); j+=2;
1307                                         n+=j;
1308                                         nl+=j;
1309                                         }
1310                                 }
1311                         }
1312                 /* else no CA names */
1313                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1314                 s2n(nl,p);
1315
1316                 d=(unsigned char *)buf->data;
1317                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1318                 l2n3(n,d);
1319                 s2n(s->d1->handshake_write_seq,d);
1320                 s->d1->handshake_write_seq++;
1321
1322                 /* we should now have things packed up, so lets send
1323                  * it off */
1324
1325                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1326                 s->init_off=0;
1327 #ifdef NETSCAPE_HANG_BUG
1328 /* XXX: what to do about this? */
1329                 p=(unsigned char *)s->init_buf->data + s->init_num;
1330
1331                 /* do the header */
1332                 *(p++)=SSL3_MT_SERVER_DONE;
1333                 *(p++)=0;
1334                 *(p++)=0;
1335                 *(p++)=0;
1336                 s->init_num += 4;
1337 #endif
1338
1339                 /* XDTLS:  set message header ? */
1340                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1341                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1342                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1343
1344                 /* buffer the message to handle re-xmits */
1345                 dtls1_buffer_message(s, 0);
1346
1347                 s->state = SSL3_ST_SW_CERT_REQ_B;
1348                 }
1349
1350         /* SSL3_ST_SW_CERT_REQ_B */
1351         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1352 err:
1353         return(-1);
1354         }
1355
1356 int dtls1_send_server_certificate(SSL *s)
1357         {
1358         unsigned long l;
1359         X509 *x;
1360
1361         if (s->state == SSL3_ST_SW_CERT_A)
1362                 {
1363                 x=ssl_get_server_send_cert(s);
1364                 if (x == NULL)
1365                         {
1366                         /* VRS: allow null cert if auth == KRB5 */
1367                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1368                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1369                                 {
1370                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1371                                 return(0);
1372                                 }
1373                         }
1374
1375                 l=dtls1_output_cert_chain(s,x);
1376                 s->state=SSL3_ST_SW_CERT_B;
1377                 s->init_num=(int)l;
1378                 s->init_off=0;
1379
1380                 /* buffer the message to handle re-xmits */
1381                 dtls1_buffer_message(s, 0);
1382                 }
1383
1384         /* SSL3_ST_SW_CERT_B */
1385         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1386         }