PR: 2028
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         long num1;
151         unsigned long alg_k;
152         int ret= -1;
153         int new_state,state,skip=0;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163
164         /* init things to blank */
165         s->in_handshake++;
166         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168         if (s->cert == NULL)
169                 {
170                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
171                 return(-1);
172                 }
173
174         for (;;)
175                 {
176                 state=s->state;
177
178                 switch (s->state)
179                         {
180                 case SSL_ST_RENEGOTIATE:
181                         s->new_session=1;
182                         /* s->state=SSL_ST_ACCEPT; */
183
184                 case SSL_ST_BEFORE:
185                 case SSL_ST_ACCEPT:
186                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
187                 case SSL_ST_OK|SSL_ST_ACCEPT:
188
189                         s->server=1;
190                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
191
192                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
193                                 {
194                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
195                                 return -1;
196                                 }
197                         s->type=SSL_ST_ACCEPT;
198
199                         if (s->init_buf == NULL)
200                                 {
201                                 if ((buf=BUF_MEM_new()) == NULL)
202                                         {
203                                         ret= -1;
204                                         goto end;
205                                         }
206                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
207                                         {
208                                         ret= -1;
209                                         goto end;
210                                         }
211                                 s->init_buf=buf;
212                                 }
213
214                         if (!ssl3_setup_buffers(s))
215                                 {
216                                 ret= -1;
217                                 goto end;
218                                 }
219
220                         s->init_num=0;
221
222                         if (s->state != SSL_ST_RENEGOTIATE)
223                                 {
224                                 /* Ok, we now need to push on a buffering BIO so that
225                                  * the output is sent in a way that TCP likes :-)
226                                  */
227                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
228
229                                 ssl3_init_finished_mac(s);
230                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
231                                 s->ctx->stats.sess_accept++;
232                                 }
233                         else
234                                 {
235                                 /* s->state == SSL_ST_RENEGOTIATE,
236                                  * we will just send a HelloRequest */
237                                 s->ctx->stats.sess_accept_renegotiate++;
238                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
239                                 }
240
241                         break;
242
243                 case SSL3_ST_SW_HELLO_REQ_A:
244                 case SSL3_ST_SW_HELLO_REQ_B:
245
246                         s->shutdown=0;
247                         dtls1_start_timer(s);
248                         ret=dtls1_send_hello_request(s);
249                         if (ret <= 0) goto end;
250                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
251                         s->state=SSL3_ST_SW_FLUSH;
252                         s->init_num=0;
253
254                         ssl3_init_finished_mac(s);
255                         break;
256
257                 case SSL3_ST_SW_HELLO_REQ_C:
258                         s->state=SSL_ST_OK;
259                         break;
260
261                 case SSL3_ST_SR_CLNT_HELLO_A:
262                 case SSL3_ST_SR_CLNT_HELLO_B:
263                 case SSL3_ST_SR_CLNT_HELLO_C:
264
265                         s->shutdown=0;
266                         ret=ssl3_get_client_hello(s);
267                         if (ret <= 0) goto end;
268                         dtls1_stop_timer(s);
269                         s->new_session = 2;
270
271                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
272                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
273                         else
274                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
275
276                         s->init_num=0;
277                         break;
278                         
279                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
280                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
281
282                         dtls1_start_timer(s);
283                         ret = dtls1_send_hello_verify_request(s);
284                         if ( ret <= 0) goto end;
285                         s->state=SSL3_ST_SW_FLUSH;
286                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
287
288                         /* HelloVerifyRequest resets Finished MAC */
289                         if (s->version != DTLS1_BAD_VER)
290                                 ssl3_init_finished_mac(s);
291                         break;
292                         
293                 case SSL3_ST_SW_SRVR_HELLO_A:
294                 case SSL3_ST_SW_SRVR_HELLO_B:
295                         dtls1_start_timer(s);
296                         ret=dtls1_send_server_hello(s);
297                         if (ret <= 0) goto end;
298
299                         if (s->hit)
300                                 s->state=SSL3_ST_SW_CHANGE_A;
301                         else
302                                 s->state=SSL3_ST_SW_CERT_A;
303                         s->init_num=0;
304                         break;
305
306                 case SSL3_ST_SW_CERT_A:
307                 case SSL3_ST_SW_CERT_B:
308                         /* Check if it is anon DH or normal PSK */
309                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
310                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
311                                 {
312                                 dtls1_start_timer(s);
313                                 ret=dtls1_send_server_certificate(s);
314                                 if (ret <= 0) goto end;
315                                 }
316                         else
317                                 skip=1;
318                         s->state=SSL3_ST_SW_KEY_EXCH_A;
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_SW_KEY_EXCH_A:
323                 case SSL3_ST_SW_KEY_EXCH_B:
324                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
325
326                         /* clear this, it may get reset by
327                          * send_server_key_exchange */
328                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
329 #ifndef OPENSSL_NO_KRB5
330                                 && !(alg_k & SSL_kKRB5)
331 #endif /* OPENSSL_NO_KRB5 */
332                                 )
333                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
334                                  * even when forbidden by protocol specs
335                                  * (handshake may fail as clients are not required to
336                                  * be able to handle this) */
337                                 s->s3->tmp.use_rsa_tmp=1;
338                         else
339                                 s->s3->tmp.use_rsa_tmp=0;
340
341                         /* only send if a DH key exchange or
342                          * RSA but we have a sign only certificate */
343                         if (s->s3->tmp.use_rsa_tmp
344                         /* PSK: send ServerKeyExchange if PSK identity
345                          * hint if provided */
346 #ifndef OPENSSL_NO_PSK
347                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
348 #endif
349                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
350                             || (alg_k & SSL_kEECDH)
351                             || ((alg_k & SSL_kRSA)
352                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
353                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
354                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
355                                         )
356                                     )
357                                 )
358                             )
359                                 {
360                                 dtls1_start_timer(s);
361                                 ret=dtls1_send_server_key_exchange(s);
362                                 if (ret <= 0) goto end;
363                                 }
364                         else
365                                 skip=1;
366
367                         s->state=SSL3_ST_SW_CERT_REQ_A;
368                         s->init_num=0;
369                         break;
370
371                 case SSL3_ST_SW_CERT_REQ_A:
372                 case SSL3_ST_SW_CERT_REQ_B:
373                         if (/* don't request cert unless asked for it: */
374                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
375                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
376                                  * don't request cert during re-negotiation: */
377                                 ((s->session->peer != NULL) &&
378                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
379                                 /* never request cert in anonymous ciphersuites
380                                  * (see section "Certificate request" in SSL 3 drafts
381                                  * and in RFC 2246): */
382                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
383                                  /* ... except when the application insists on verification
384                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
385                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
386                                  /* never request cert in Kerberos ciphersuites */
387                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
388                                 /* With normal PSK Certificates and
389                                  * Certificate Requests are omitted */
390                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
391                                 {
392                                 /* no cert request */
393                                 skip=1;
394                                 s->s3->tmp.cert_request=0;
395                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
396                                 }
397                         else
398                                 {
399                                 s->s3->tmp.cert_request=1;
400                                 dtls1_start_timer(s);
401                                 ret=dtls1_send_certificate_request(s);
402                                 if (ret <= 0) goto end;
403 #ifndef NETSCAPE_HANG_BUG
404                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
405 #else
406                                 s->state=SSL3_ST_SW_FLUSH;
407                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
408 #endif
409                                 s->init_num=0;
410                                 }
411                         break;
412
413                 case SSL3_ST_SW_SRVR_DONE_A:
414                 case SSL3_ST_SW_SRVR_DONE_B:
415                         dtls1_start_timer(s);
416                         ret=dtls1_send_server_done(s);
417                         if (ret <= 0) goto end;
418                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
419                         s->state=SSL3_ST_SW_FLUSH;
420                         s->init_num=0;
421                         break;
422                 
423                 case SSL3_ST_SW_FLUSH:
424                         /* number of bytes to be flushed */
425                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
426                         if (num1 > 0)
427                                 {
428                                 s->rwstate=SSL_WRITING;
429                                 num1=BIO_flush(s->wbio);
430                                 if (num1 <= 0) { ret= -1; goto end; }
431                                 s->rwstate=SSL_NOTHING;
432                                 }
433
434                         s->state=s->s3->tmp.next_state;
435                         break;
436
437                 case SSL3_ST_SR_CERT_A:
438                 case SSL3_ST_SR_CERT_B:
439                         /* Check for second client hello (MS SGC) */
440                         ret = ssl3_check_client_hello(s);
441                         if (ret <= 0)
442                                 goto end;
443                         dtls1_stop_timer(s);
444                         if (ret == 2)
445                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
446                         else {
447                                 /* could be sent for a DH cert, even if we
448                                  * have not asked for it :-) */
449                                 ret=ssl3_get_client_certificate(s);
450                                 if (ret <= 0) goto end;
451                                 dtls1_stop_timer(s);
452                                 s->init_num=0;
453                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
454                         }
455                         break;
456
457                 case SSL3_ST_SR_KEY_EXCH_A:
458                 case SSL3_ST_SR_KEY_EXCH_B:
459                         ret=ssl3_get_client_key_exchange(s);
460                         if (ret <= 0) goto end;
461                         dtls1_stop_timer(s);
462                         s->state=SSL3_ST_SR_CERT_VRFY_A;
463                         s->init_num=0;
464
465                         if (ret == 2)
466                                 {
467                                 /* For the ECDH ciphersuites when
468                                  * the client sends its ECDH pub key in
469                                  * a certificate, the CertificateVerify
470                                  * message is not sent.
471                                  */
472                                 s->state=SSL3_ST_SR_FINISHED_A;
473                                 s->init_num = 0;
474                                 }
475                         else
476                                 {
477                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
478                                 s->init_num=0;
479
480                                 /* We need to get hashes here so if there is
481                                  * a client cert, it can be verified */ 
482                                 s->method->ssl3_enc->cert_verify_mac(s,
483                                         NID_md5,
484                                         &(s->s3->tmp.cert_verify_md[0]));
485                                 s->method->ssl3_enc->cert_verify_mac(s,
486                                         NID_sha1,
487                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
488                                 }
489                         break;
490
491                 case SSL3_ST_SR_CERT_VRFY_A:
492                 case SSL3_ST_SR_CERT_VRFY_B:
493
494                         s->d1->change_cipher_spec_ok = 1;
495                         /* we should decide if we expected this one */
496                         ret=ssl3_get_cert_verify(s);
497                         if (ret <= 0) goto end;
498                         dtls1_stop_timer(s);
499
500                         s->state=SSL3_ST_SR_FINISHED_A;
501                         s->init_num=0;
502                         break;
503
504                 case SSL3_ST_SR_FINISHED_A:
505                 case SSL3_ST_SR_FINISHED_B:
506                         s->d1->change_cipher_spec_ok = 1;
507                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
508                                 SSL3_ST_SR_FINISHED_B);
509                         if (ret <= 0) goto end;
510                         dtls1_stop_timer(s);
511                         if (s->hit)
512                                 s->state=SSL_ST_OK;
513                         else
514                                 s->state=SSL3_ST_SW_CHANGE_A;
515                         s->init_num=0;
516                         break;
517
518                 case SSL3_ST_SW_CHANGE_A:
519                 case SSL3_ST_SW_CHANGE_B:
520
521                         s->session->cipher=s->s3->tmp.new_cipher;
522                         if (!s->method->ssl3_enc->setup_key_block(s))
523                                 { ret= -1; goto end; }
524
525                         ret=dtls1_send_change_cipher_spec(s,
526                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
527
528                         if (ret <= 0) goto end;
529                         s->state=SSL3_ST_SW_FINISHED_A;
530                         s->init_num=0;
531
532                         if (!s->method->ssl3_enc->change_cipher_state(s,
533                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
534                                 {
535                                 ret= -1;
536                                 goto end;
537                                 }
538
539                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
540                         break;
541
542                 case SSL3_ST_SW_FINISHED_A:
543                 case SSL3_ST_SW_FINISHED_B:
544                         ret=dtls1_send_finished(s,
545                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
546                                 s->method->ssl3_enc->server_finished_label,
547                                 s->method->ssl3_enc->server_finished_label_len);
548                         if (ret <= 0) goto end;
549                         s->state=SSL3_ST_SW_FLUSH;
550                         if (s->hit)
551                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
552                         else
553                                 s->s3->tmp.next_state=SSL_ST_OK;
554                         s->init_num=0;
555                         break;
556
557                 case SSL_ST_OK:
558                         /* clean a few things up */
559                         ssl3_cleanup_key_block(s);
560
561 #if 0
562                         BUF_MEM_free(s->init_buf);
563                         s->init_buf=NULL;
564 #endif
565
566                         /* remove buffering on output */
567                         ssl_free_wbio_buffer(s);
568
569                         s->init_num=0;
570
571                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
572                                 {
573                                 /* actually not necessarily a 'new' session unless
574                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
575                                 
576                                 s->new_session=0;
577                                 
578                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
579                                 
580                                 s->ctx->stats.sess_accept_good++;
581                                 /* s->server=1; */
582                                 s->handshake_func=dtls1_accept;
583
584                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
585                                 }
586                         
587                         ret = 1;
588
589                         /* done handshaking, next message is client hello */
590                         s->d1->handshake_read_seq = 0;
591                         /* next message is server hello */
592                         s->d1->handshake_write_seq = 0;
593                         s->d1->next_handshake_write_seq = 0;
594                         goto end;
595                         /* break; */
596
597                 default:
598                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
599                         ret= -1;
600                         goto end;
601                         /* break; */
602                         }
603                 
604                 if (!s->s3->tmp.reuse_message && !skip)
605                         {
606                         if (s->debug)
607                                 {
608                                 if ((ret=BIO_flush(s->wbio)) <= 0)
609                                         goto end;
610                                 }
611
612
613                         if ((cb != NULL) && (s->state != state))
614                                 {
615                                 new_state=s->state;
616                                 s->state=state;
617                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
618                                 s->state=new_state;
619                                 }
620                         }
621                 skip=0;
622                 }
623 end:
624         /* BIO_flush(s->wbio); */
625
626         s->in_handshake--;
627         if (cb != NULL)
628                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
629         return(ret);
630         }
631
632 int dtls1_send_hello_request(SSL *s)
633         {
634         unsigned char *p;
635
636         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
637                 {
638                 p=(unsigned char *)s->init_buf->data;
639                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
640
641                 s->state=SSL3_ST_SW_HELLO_REQ_B;
642                 /* number of bytes to write */
643                 s->init_num=DTLS1_HM_HEADER_LENGTH;
644                 s->init_off=0;
645
646                 /* no need to buffer this message, since there are no retransmit 
647                  * requests for it */
648                 }
649
650         /* SSL3_ST_SW_HELLO_REQ_B */
651         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
652         }
653
654 int dtls1_send_hello_verify_request(SSL *s)
655         {
656         unsigned int msg_len;
657         unsigned char *msg, *buf, *p;
658
659         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
660                 {
661                 buf = (unsigned char *)s->init_buf->data;
662
663                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
664                 *(p++) = s->version >> 8;
665                 *(p++) = s->version & 0xFF;
666
667                 if (s->ctx->app_gen_cookie_cb == NULL ||
668                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
669                          &(s->d1->cookie_len)) == 0)
670                         {
671                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
672                         return 0;
673                         }
674
675                 *(p++) = (unsigned char) s->d1->cookie_len;
676                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
677                 p += s->d1->cookie_len;
678                 msg_len = p - msg;
679
680                 dtls1_set_message_header(s, buf,
681                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
682
683                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
684                 /* number of bytes to write */
685                 s->init_num=p-buf;
686                 s->init_off=0;
687
688                 /* buffer the message to handle re-xmits */
689                 dtls1_buffer_message(s, 0);
690                 }
691
692         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
693         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
694         }
695
696 int dtls1_send_server_hello(SSL *s)
697         {
698         unsigned char *buf;
699         unsigned char *p,*d;
700         int i;
701         unsigned int sl;
702         unsigned long l,Time;
703
704         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
705                 {
706                 buf=(unsigned char *)s->init_buf->data;
707                 p=s->s3->server_random;
708                 Time=(unsigned long)time(NULL);                 /* Time */
709                 l2n(Time,p);
710                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
711                 /* Do the message type and length last */
712                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
713
714                 *(p++)=s->version>>8;
715                 *(p++)=s->version&0xff;
716
717                 /* Random stuff */
718                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
719                 p+=SSL3_RANDOM_SIZE;
720
721                 /* now in theory we have 3 options to sending back the
722                  * session id.  If it is a re-use, we send back the
723                  * old session-id, if it is a new session, we send
724                  * back the new session-id or we send back a 0 length
725                  * session-id if we want it to be single use.
726                  * Currently I will not implement the '0' length session-id
727                  * 12-Jan-98 - I'll now support the '0' length stuff.
728                  */
729                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
730                         s->session->session_id_length=0;
731
732                 sl=s->session->session_id_length;
733                 if (sl > sizeof s->session->session_id)
734                         {
735                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
736                         return -1;
737                         }
738                 *(p++)=sl;
739                 memcpy(p,s->session->session_id,sl);
740                 p+=sl;
741
742                 /* put the cipher */
743                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
744                 p+=i;
745
746                 /* put the compression method */
747 #ifdef OPENSSL_NO_COMP
748                 *(p++)=0;
749 #else
750                 if (s->s3->tmp.new_compression == NULL)
751                         *(p++)=0;
752                 else
753                         *(p++)=s->s3->tmp.new_compression->id;
754 #endif
755
756                 /* do the header */
757                 l=(p-d);
758                 d=buf;
759
760                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
761
762                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
763                 /* number of bytes to write */
764                 s->init_num=p-buf;
765                 s->init_off=0;
766
767                 /* buffer the message to handle re-xmits */
768                 dtls1_buffer_message(s, 0);
769                 }
770
771         /* SSL3_ST_SW_SRVR_HELLO_B */
772         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
773         }
774
775 int dtls1_send_server_done(SSL *s)
776         {
777         unsigned char *p;
778
779         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
780                 {
781                 p=(unsigned char *)s->init_buf->data;
782
783                 /* do the header */
784                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
785
786                 s->state=SSL3_ST_SW_SRVR_DONE_B;
787                 /* number of bytes to write */
788                 s->init_num=DTLS1_HM_HEADER_LENGTH;
789                 s->init_off=0;
790
791                 /* buffer the message to handle re-xmits */
792                 dtls1_buffer_message(s, 0);
793                 }
794
795         /* SSL3_ST_SW_SRVR_DONE_B */
796         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
797         }
798
799 int dtls1_send_server_key_exchange(SSL *s)
800         {
801 #ifndef OPENSSL_NO_RSA
802         unsigned char *q;
803         int j,num;
804         RSA *rsa;
805         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
806         unsigned int u;
807 #endif
808 #ifndef OPENSSL_NO_DH
809         DH *dh=NULL,*dhp;
810 #endif
811 #ifndef OPENSSL_NO_ECDH
812         EC_KEY *ecdh=NULL, *ecdhp;
813         unsigned char *encodedPoint = NULL;
814         int encodedlen = 0;
815         int curve_id = 0;
816         BN_CTX *bn_ctx = NULL; 
817 #endif
818         EVP_PKEY *pkey;
819         unsigned char *p,*d;
820         int al,i;
821         unsigned long type;
822         int n;
823         CERT *cert;
824         BIGNUM *r[4];
825         int nr[4],kn;
826         BUF_MEM *buf;
827         EVP_MD_CTX md_ctx;
828
829         EVP_MD_CTX_init(&md_ctx);
830         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
831                 {
832                 type=s->s3->tmp.new_cipher->algorithm_mkey;
833                 cert=s->cert;
834
835                 buf=s->init_buf;
836
837                 r[0]=r[1]=r[2]=r[3]=NULL;
838                 n=0;
839 #ifndef OPENSSL_NO_RSA
840                 if (type & SSL_kRSA)
841                         {
842                         rsa=cert->rsa_tmp;
843                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
844                                 {
845                                 rsa=s->cert->rsa_tmp_cb(s,
846                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
847                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
848                                 if(rsa == NULL)
849                                 {
850                                         al=SSL_AD_HANDSHAKE_FAILURE;
851                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
852                                         goto f_err;
853                                 }
854                                 RSA_up_ref(rsa);
855                                 cert->rsa_tmp=rsa;
856                                 }
857                         if (rsa == NULL)
858                                 {
859                                 al=SSL_AD_HANDSHAKE_FAILURE;
860                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
861                                 goto f_err;
862                                 }
863                         r[0]=rsa->n;
864                         r[1]=rsa->e;
865                         s->s3->tmp.use_rsa_tmp=1;
866                         }
867                 else
868 #endif
869 #ifndef OPENSSL_NO_DH
870                         if (type & SSL_kEDH)
871                         {
872                         dhp=cert->dh_tmp;
873                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
874                                 dhp=s->cert->dh_tmp_cb(s,
875                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
876                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
877                         if (dhp == NULL)
878                                 {
879                                 al=SSL_AD_HANDSHAKE_FAILURE;
880                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
881                                 goto f_err;
882                                 }
883
884                         if (s->s3->tmp.dh != NULL)
885                                 {
886                                 DH_free(dh);
887                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
888                                 goto err;
889                                 }
890
891                         if ((dh=DHparams_dup(dhp)) == NULL)
892                                 {
893                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
894                                 goto err;
895                                 }
896
897                         s->s3->tmp.dh=dh;
898                         if ((dhp->pub_key == NULL ||
899                              dhp->priv_key == NULL ||
900                              (s->options & SSL_OP_SINGLE_DH_USE)))
901                                 {
902                                 if(!DH_generate_key(dh))
903                                     {
904                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
905                                            ERR_R_DH_LIB);
906                                     goto err;
907                                     }
908                                 }
909                         else
910                                 {
911                                 dh->pub_key=BN_dup(dhp->pub_key);
912                                 dh->priv_key=BN_dup(dhp->priv_key);
913                                 if ((dh->pub_key == NULL) ||
914                                         (dh->priv_key == NULL))
915                                         {
916                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
917                                         goto err;
918                                         }
919                                 }
920                         r[0]=dh->p;
921                         r[1]=dh->g;
922                         r[2]=dh->pub_key;
923                         }
924                 else 
925 #endif
926 #ifndef OPENSSL_NO_ECDH
927                         if (type & SSL_kEECDH)
928                         {
929                         const EC_GROUP *group;
930
931                         ecdhp=cert->ecdh_tmp;
932                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
933                                 {
934                                 ecdhp=s->cert->ecdh_tmp_cb(s,
935                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
936                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
937                                 }
938                         if (ecdhp == NULL)
939                                 {
940                                 al=SSL_AD_HANDSHAKE_FAILURE;
941                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
942                                 goto f_err;
943                                 }
944
945                         if (s->s3->tmp.ecdh != NULL)
946                                 {
947                                 EC_KEY_free(s->s3->tmp.ecdh); 
948                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
949                                 goto err;
950                                 }
951
952                         /* Duplicate the ECDH structure. */
953                         if (ecdhp == NULL)
954                                 {
955                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
956                                 goto err;
957                                 }
958                         if (!EC_KEY_up_ref(ecdhp))
959                                 {
960                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
961                                 goto err;
962                                 }
963                         ecdh = ecdhp;
964
965                         s->s3->tmp.ecdh=ecdh;
966                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
967                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
968                             (s->options & SSL_OP_SINGLE_ECDH_USE))
969                                 {
970                                 if(!EC_KEY_generate_key(ecdh))
971                                     {
972                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
973                                     goto err;
974                                     }
975                                 }
976
977                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
978                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
979                             (EC_KEY_get0_private_key(ecdh) == NULL))
980                                 {
981                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
982                                 goto err;
983                                 }
984
985                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
986                             (EC_GROUP_get_degree(group) > 163)) 
987                                 {
988                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
989                                 goto err;
990                                 }
991
992                         /* XXX: For now, we only support ephemeral ECDH
993                          * keys over named (not generic) curves. For 
994                          * supported named curves, curve_id is non-zero.
995                          */
996                         if ((curve_id = 
997                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
998                             == 0)
999                                 {
1000                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1001                                 goto err;
1002                                 }
1003
1004                         /* Encode the public key.
1005                          * First check the size of encoding and
1006                          * allocate memory accordingly.
1007                          */
1008                         encodedlen = EC_POINT_point2oct(group, 
1009                             EC_KEY_get0_public_key(ecdh),
1010                             POINT_CONVERSION_UNCOMPRESSED, 
1011                             NULL, 0, NULL);
1012
1013                         encodedPoint = (unsigned char *) 
1014                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1015                         bn_ctx = BN_CTX_new();
1016                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1017                                 {
1018                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1019                                 goto err;
1020                                 }
1021
1022
1023                         encodedlen = EC_POINT_point2oct(group, 
1024                             EC_KEY_get0_public_key(ecdh), 
1025                             POINT_CONVERSION_UNCOMPRESSED, 
1026                             encodedPoint, encodedlen, bn_ctx);
1027
1028                         if (encodedlen == 0) 
1029                                 {
1030                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1031                                 goto err;
1032                                 }
1033
1034                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1035
1036                         /* XXX: For now, we only support named (not 
1037                          * generic) curves in ECDH ephemeral key exchanges.
1038                          * In this situation, we need four additional bytes
1039                          * to encode the entire ServerECDHParams
1040                          * structure. 
1041                          */
1042                         n = 4 + encodedlen;
1043
1044                         /* We'll generate the serverKeyExchange message
1045                          * explicitly so we can set these to NULLs
1046                          */
1047                         r[0]=NULL;
1048                         r[1]=NULL;
1049                         r[2]=NULL;
1050                         r[3]=NULL;
1051                         }
1052                 else 
1053 #endif /* !OPENSSL_NO_ECDH */
1054 #ifndef OPENSSL_NO_PSK
1055                         if (type & SSL_kPSK)
1056                                 {
1057                                 /* reserve size for record length and PSK identity hint*/
1058                                 n+=2+strlen(s->ctx->psk_identity_hint);
1059                                 }
1060                         else
1061 #endif /* !OPENSSL_NO_PSK */
1062                         {
1063                         al=SSL_AD_HANDSHAKE_FAILURE;
1064                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1065                         goto f_err;
1066                         }
1067                 for (i=0; r[i] != NULL; i++)
1068                         {
1069                         nr[i]=BN_num_bytes(r[i]);
1070                         n+=2+nr[i];
1071                         }
1072
1073                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1074                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1075                         {
1076                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1077                                 == NULL)
1078                                 {
1079                                 al=SSL_AD_DECODE_ERROR;
1080                                 goto f_err;
1081                                 }
1082                         kn=EVP_PKEY_size(pkey);
1083                         }
1084                 else
1085                         {
1086                         pkey=NULL;
1087                         kn=0;
1088                         }
1089
1090                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1091                         {
1092                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1093                         goto err;
1094                         }
1095                 d=(unsigned char *)s->init_buf->data;
1096                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1097
1098                 for (i=0; r[i] != NULL; i++)
1099                         {
1100                         s2n(nr[i],p);
1101                         BN_bn2bin(r[i],p);
1102                         p+=nr[i];
1103                         }
1104
1105 #ifndef OPENSSL_NO_ECDH
1106                 if (type & SSL_kEECDH) 
1107                         {
1108                         /* XXX: For now, we only support named (not generic) curves.
1109                          * In this situation, the serverKeyExchange message has:
1110                          * [1 byte CurveType], [2 byte CurveName]
1111                          * [1 byte length of encoded point], followed by
1112                          * the actual encoded point itself
1113                          */
1114                         *p = NAMED_CURVE_TYPE;
1115                         p += 1;
1116                         *p = 0;
1117                         p += 1;
1118                         *p = curve_id;
1119                         p += 1;
1120                         *p = encodedlen;
1121                         p += 1;
1122                         memcpy((unsigned char*)p, 
1123                             (unsigned char *)encodedPoint, 
1124                             encodedlen);
1125                         OPENSSL_free(encodedPoint);
1126                         p += encodedlen;
1127                         }
1128 #endif
1129
1130 #ifndef OPENSSL_NO_PSK
1131                 if (type & SSL_kPSK)
1132                         {
1133                         /* copy PSK identity hint */
1134                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1135                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1136                         p+=strlen(s->ctx->psk_identity_hint);
1137                         }
1138 #endif
1139
1140                 /* not anonymous */
1141                 if (pkey != NULL)
1142                         {
1143                         /* n is the length of the params, they start at
1144                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1145                          * at the end. */
1146 #ifndef OPENSSL_NO_RSA
1147                         if (pkey->type == EVP_PKEY_RSA)
1148                                 {
1149                                 q=md_buf;
1150                                 j=0;
1151                                 for (num=2; num > 0; num--)
1152                                         {
1153                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1154                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1155                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1156                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1157                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1158                                         EVP_DigestFinal_ex(&md_ctx,q,
1159                                                 (unsigned int *)&i);
1160                                         q+=i;
1161                                         j+=i;
1162                                         }
1163                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1164                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1165                                         {
1166                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1167                                         goto err;
1168                                         }
1169                                 s2n(u,p);
1170                                 n+=u+2;
1171                                 }
1172                         else
1173 #endif
1174 #if !defined(OPENSSL_NO_DSA)
1175                                 if (pkey->type == EVP_PKEY_DSA)
1176                                 {
1177                                 /* lets do DSS */
1178                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1179                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1180                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1181                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1182                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1183                                         (unsigned int *)&i,pkey))
1184                                         {
1185                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1186                                         goto err;
1187                                         }
1188                                 s2n(i,p);
1189                                 n+=i+2;
1190                                 }
1191                         else
1192 #endif
1193 #if !defined(OPENSSL_NO_ECDSA)
1194                                 if (pkey->type == EVP_PKEY_EC)
1195                                 {
1196                                 /* let's do ECDSA */
1197                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1198                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1199                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1200                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1201                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1202                                         (unsigned int *)&i,pkey))
1203                                         {
1204                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1205                                         goto err;
1206                                         }
1207                                 s2n(i,p);
1208                                 n+=i+2;
1209                                 }
1210                         else
1211 #endif
1212                                 {
1213                                 /* Is this error check actually needed? */
1214                                 al=SSL_AD_HANDSHAKE_FAILURE;
1215                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1216                                 goto f_err;
1217                                 }
1218                         }
1219
1220                 d = dtls1_set_message_header(s, d,
1221                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1222
1223                 /* we should now have things packed up, so lets send
1224                  * it off */
1225                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1226                 s->init_off=0;
1227
1228                 /* buffer the message to handle re-xmits */
1229                 dtls1_buffer_message(s, 0);
1230                 }
1231
1232         s->state = SSL3_ST_SW_KEY_EXCH_B;
1233         EVP_MD_CTX_cleanup(&md_ctx);
1234         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1235 f_err:
1236         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1237 err:
1238 #ifndef OPENSSL_NO_ECDH
1239         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1240         BN_CTX_free(bn_ctx);
1241 #endif
1242         EVP_MD_CTX_cleanup(&md_ctx);
1243         return(-1);
1244         }
1245
1246 int dtls1_send_certificate_request(SSL *s)
1247         {
1248         unsigned char *p,*d;
1249         int i,j,nl,off,n;
1250         STACK_OF(X509_NAME) *sk=NULL;
1251         X509_NAME *name;
1252         BUF_MEM *buf;
1253         unsigned int msg_len;
1254
1255         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1256                 {
1257                 buf=s->init_buf;
1258
1259                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1260
1261                 /* get the list of acceptable cert types */
1262                 p++;
1263                 n=ssl3_get_req_cert_type(s,p);
1264                 d[0]=n;
1265                 p+=n;
1266                 n++;
1267
1268                 off=n;
1269                 p+=2;
1270                 n+=2;
1271
1272                 sk=SSL_get_client_CA_list(s);
1273                 nl=0;
1274                 if (sk != NULL)
1275                         {
1276                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1277                                 {
1278                                 name=sk_X509_NAME_value(sk,i);
1279                                 j=i2d_X509_NAME(name,NULL);
1280                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1281                                         {
1282                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1283                                         goto err;
1284                                         }
1285                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1286                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1287                                         {
1288                                         s2n(j,p);
1289                                         i2d_X509_NAME(name,&p);
1290                                         n+=2+j;
1291                                         nl+=2+j;
1292                                         }
1293                                 else
1294                                         {
1295                                         d=p;
1296                                         i2d_X509_NAME(name,&p);
1297                                         j-=2; s2n(j,d); j+=2;
1298                                         n+=j;
1299                                         nl+=j;
1300                                         }
1301                                 }
1302                         }
1303                 /* else no CA names */
1304                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1305                 s2n(nl,p);
1306
1307                 d=(unsigned char *)buf->data;
1308                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1309                 l2n3(n,d);
1310                 s2n(s->d1->handshake_write_seq,d);
1311                 s->d1->handshake_write_seq++;
1312
1313                 /* we should now have things packed up, so lets send
1314                  * it off */
1315
1316                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1317                 s->init_off=0;
1318 #ifdef NETSCAPE_HANG_BUG
1319 /* XXX: what to do about this? */
1320                 p=(unsigned char *)s->init_buf->data + s->init_num;
1321
1322                 /* do the header */
1323                 *(p++)=SSL3_MT_SERVER_DONE;
1324                 *(p++)=0;
1325                 *(p++)=0;
1326                 *(p++)=0;
1327                 s->init_num += 4;
1328 #endif
1329
1330                 /* XDTLS:  set message header ? */
1331                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1332                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1333                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1334
1335                 /* buffer the message to handle re-xmits */
1336                 dtls1_buffer_message(s, 0);
1337
1338                 s->state = SSL3_ST_SW_CERT_REQ_B;
1339                 }
1340
1341         /* SSL3_ST_SW_CERT_REQ_B */
1342         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1343 err:
1344         return(-1);
1345         }
1346
1347 int dtls1_send_server_certificate(SSL *s)
1348         {
1349         unsigned long l;
1350         X509 *x;
1351
1352         if (s->state == SSL3_ST_SW_CERT_A)
1353                 {
1354                 x=ssl_get_server_send_cert(s);
1355                 if (x == NULL)
1356                         {
1357                         /* VRS: allow null cert if auth == KRB5 */
1358                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1359                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1360                                 {
1361                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1362                                 return(0);
1363                                 }
1364                         }
1365
1366                 l=dtls1_output_cert_chain(s,x);
1367                 s->state=SSL3_ST_SW_CERT_B;
1368                 s->init_num=(int)l;
1369                 s->init_off=0;
1370
1371                 /* buffer the message to handle re-xmits */
1372                 dtls1_buffer_message(s, 0);
1373                 }
1374
1375         /* SSL3_ST_SW_CERT_B */
1376         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1377         }