Import OpenSSL-1.0.0f.
[dragonfly.git] / crypto / openssl / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153         int listen;
154
155         RAND_add(&Time,sizeof(Time),0);
156         ERR_clear_error();
157         clear_sys_error();
158
159         if (s->info_callback != NULL)
160                 cb=s->info_callback;
161         else if (s->ctx->info_callback != NULL)
162                 cb=s->ctx->info_callback;
163         
164         listen = s->d1->listen;
165
166         /* init things to blank */
167         s->in_handshake++;
168         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
169
170         s->d1->listen = listen;
171
172         if (s->cert == NULL)
173                 {
174                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
175                 return(-1);
176                 }
177
178         for (;;)
179                 {
180                 state=s->state;
181
182                 switch (s->state)
183                         {
184                 case SSL_ST_RENEGOTIATE:
185                         s->new_session=1;
186                         /* s->state=SSL_ST_ACCEPT; */
187
188                 case SSL_ST_BEFORE:
189                 case SSL_ST_ACCEPT:
190                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
191                 case SSL_ST_OK|SSL_ST_ACCEPT:
192
193                         s->server=1;
194                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
195
196                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
197                                 {
198                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
199                                 return -1;
200                                 }
201                         s->type=SSL_ST_ACCEPT;
202
203                         if (s->init_buf == NULL)
204                                 {
205                                 if ((buf=BUF_MEM_new()) == NULL)
206                                         {
207                                         ret= -1;
208                                         goto end;
209                                         }
210                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
211                                         {
212                                         ret= -1;
213                                         goto end;
214                                         }
215                                 s->init_buf=buf;
216                                 }
217
218                         if (!ssl3_setup_buffers(s))
219                                 {
220                                 ret= -1;
221                                 goto end;
222                                 }
223
224                         s->init_num=0;
225
226                         if (s->state != SSL_ST_RENEGOTIATE)
227                                 {
228                                 /* Ok, we now need to push on a buffering BIO so that
229                                  * the output is sent in a way that TCP likes :-)
230                                  */
231                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
232
233                                 ssl3_init_finished_mac(s);
234                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
235                                 s->ctx->stats.sess_accept++;
236                                 }
237                         else
238                                 {
239                                 /* s->state == SSL_ST_RENEGOTIATE,
240                                  * we will just send a HelloRequest */
241                                 s->ctx->stats.sess_accept_renegotiate++;
242                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
243                                 }
244
245                         break;
246
247                 case SSL3_ST_SW_HELLO_REQ_A:
248                 case SSL3_ST_SW_HELLO_REQ_B:
249
250                         s->shutdown=0;
251                         dtls1_start_timer(s);
252                         ret=dtls1_send_hello_request(s);
253                         if (ret <= 0) goto end;
254                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
255                         s->state=SSL3_ST_SW_FLUSH;
256                         s->init_num=0;
257
258                         ssl3_init_finished_mac(s);
259                         break;
260
261                 case SSL3_ST_SW_HELLO_REQ_C:
262                         s->state=SSL_ST_OK;
263                         break;
264
265                 case SSL3_ST_SR_CLNT_HELLO_A:
266                 case SSL3_ST_SR_CLNT_HELLO_B:
267                 case SSL3_ST_SR_CLNT_HELLO_C:
268
269                         s->shutdown=0;
270                         ret=ssl3_get_client_hello(s);
271                         if (ret <= 0) goto end;
272                         dtls1_stop_timer(s);
273
274                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
275                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
276                         else
277                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
278
279                         s->init_num=0;
280
281                         /* Reflect ClientHello sequence to remain stateless while listening */
282                         if (listen)
283                                 {
284                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
285                                 }
286
287                         /* If we're just listening, stop here */
288                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
289                                 {
290                                 ret = 2;
291                                 s->d1->listen = 0;
292                                 /* Set expected sequence numbers
293                                  * to continue the handshake.
294                                  */
295                                 s->d1->handshake_read_seq = 2;
296                                 s->d1->handshake_write_seq = 1;
297                                 s->d1->next_handshake_write_seq = 1;
298                                 goto end;
299                                 }
300                         
301                         break;
302                         
303                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
304                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
305
306                         ret = dtls1_send_hello_verify_request(s);
307                         if ( ret <= 0) goto end;
308                         s->state=SSL3_ST_SW_FLUSH;
309                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
310
311                         /* HelloVerifyRequest resets Finished MAC */
312                         if (s->version != DTLS1_BAD_VER)
313                                 ssl3_init_finished_mac(s);
314                         break;
315                         
316                 case SSL3_ST_SW_SRVR_HELLO_A:
317                 case SSL3_ST_SW_SRVR_HELLO_B:
318                         s->new_session = 2;
319                         dtls1_start_timer(s);
320                         ret=dtls1_send_server_hello(s);
321                         if (ret <= 0) goto end;
322
323 #ifndef OPENSSL_NO_TLSEXT
324                         if (s->hit)
325                                 {
326                                 if (s->tlsext_ticket_expected)
327                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
328                                 else
329                                         s->state=SSL3_ST_SW_CHANGE_A;
330                                 }
331 #else
332                         if (s->hit)
333                                         s->state=SSL3_ST_SW_CHANGE_A;
334 #endif
335                         else
336                                 s->state=SSL3_ST_SW_CERT_A;
337                         s->init_num=0;
338                         break;
339
340                 case SSL3_ST_SW_CERT_A:
341                 case SSL3_ST_SW_CERT_B:
342                         /* Check if it is anon DH or normal PSK */
343                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
344                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
345                                 {
346                                 dtls1_start_timer(s);
347                                 ret=dtls1_send_server_certificate(s);
348                                 if (ret <= 0) goto end;
349 #ifndef OPENSSL_NO_TLSEXT
350                                 if (s->tlsext_status_expected)
351                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
352                                 else
353                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
354                                 }
355                         else
356                                 {
357                                 skip = 1;
358                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
359                                 }
360 #else
361                                 }
362                         else
363                                 skip=1;
364
365                         s->state=SSL3_ST_SW_KEY_EXCH_A;
366 #endif
367                         s->init_num=0;
368                         break;
369
370                 case SSL3_ST_SW_KEY_EXCH_A:
371                 case SSL3_ST_SW_KEY_EXCH_B:
372                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
373
374                         /* clear this, it may get reset by
375                          * send_server_key_exchange */
376                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
377 #ifndef OPENSSL_NO_KRB5
378                                 && !(alg_k & SSL_kKRB5)
379 #endif /* OPENSSL_NO_KRB5 */
380                                 )
381                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
382                                  * even when forbidden by protocol specs
383                                  * (handshake may fail as clients are not required to
384                                  * be able to handle this) */
385                                 s->s3->tmp.use_rsa_tmp=1;
386                         else
387                                 s->s3->tmp.use_rsa_tmp=0;
388
389                         /* only send if a DH key exchange or
390                          * RSA but we have a sign only certificate */
391                         if (s->s3->tmp.use_rsa_tmp
392                         /* PSK: send ServerKeyExchange if PSK identity
393                          * hint if provided */
394 #ifndef OPENSSL_NO_PSK
395                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
396 #endif
397                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
398                             || (alg_k & SSL_kEECDH)
399                             || ((alg_k & SSL_kRSA)
400                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
401                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
402                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
403                                         )
404                                     )
405                                 )
406                             )
407                                 {
408                                 dtls1_start_timer(s);
409                                 ret=dtls1_send_server_key_exchange(s);
410                                 if (ret <= 0) goto end;
411                                 }
412                         else
413                                 skip=1;
414
415                         s->state=SSL3_ST_SW_CERT_REQ_A;
416                         s->init_num=0;
417                         break;
418
419                 case SSL3_ST_SW_CERT_REQ_A:
420                 case SSL3_ST_SW_CERT_REQ_B:
421                         if (/* don't request cert unless asked for it: */
422                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
423                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
424                                  * don't request cert during re-negotiation: */
425                                 ((s->session->peer != NULL) &&
426                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
427                                 /* never request cert in anonymous ciphersuites
428                                  * (see section "Certificate request" in SSL 3 drafts
429                                  * and in RFC 2246): */
430                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
431                                  /* ... except when the application insists on verification
432                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
433                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
434                                  /* never request cert in Kerberos ciphersuites */
435                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
436                                 /* With normal PSK Certificates and
437                                  * Certificate Requests are omitted */
438                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
439                                 {
440                                 /* no cert request */
441                                 skip=1;
442                                 s->s3->tmp.cert_request=0;
443                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
444                                 }
445                         else
446                                 {
447                                 s->s3->tmp.cert_request=1;
448                                 dtls1_start_timer(s);
449                                 ret=dtls1_send_certificate_request(s);
450                                 if (ret <= 0) goto end;
451 #ifndef NETSCAPE_HANG_BUG
452                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
453 #else
454                                 s->state=SSL3_ST_SW_FLUSH;
455                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
456 #endif
457                                 s->init_num=0;
458                                 }
459                         break;
460
461                 case SSL3_ST_SW_SRVR_DONE_A:
462                 case SSL3_ST_SW_SRVR_DONE_B:
463                         dtls1_start_timer(s);
464                         ret=dtls1_send_server_done(s);
465                         if (ret <= 0) goto end;
466                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
467                         s->state=SSL3_ST_SW_FLUSH;
468                         s->init_num=0;
469                         break;
470                 
471                 case SSL3_ST_SW_FLUSH:
472                         s->rwstate=SSL_WRITING;
473                         if (BIO_flush(s->wbio) <= 0)
474                                 {
475                                 ret= -1;
476                                 goto end;
477                                 }
478                         s->rwstate=SSL_NOTHING;
479                         s->state=s->s3->tmp.next_state;
480                         break;
481
482                 case SSL3_ST_SR_CERT_A:
483                 case SSL3_ST_SR_CERT_B:
484                         /* Check for second client hello (MS SGC) */
485                         ret = ssl3_check_client_hello(s);
486                         if (ret <= 0)
487                                 goto end;
488                         dtls1_stop_timer(s);
489                         if (ret == 2)
490                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
491                         else {
492                                 /* could be sent for a DH cert, even if we
493                                  * have not asked for it :-) */
494                                 ret=ssl3_get_client_certificate(s);
495                                 if (ret <= 0) goto end;
496                                 dtls1_stop_timer(s);
497                                 s->init_num=0;
498                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
499                         }
500                         break;
501
502                 case SSL3_ST_SR_KEY_EXCH_A:
503                 case SSL3_ST_SR_KEY_EXCH_B:
504                         ret=ssl3_get_client_key_exchange(s);
505                         if (ret <= 0) goto end;
506                         dtls1_stop_timer(s);
507                         s->state=SSL3_ST_SR_CERT_VRFY_A;
508                         s->init_num=0;
509
510                         if (ret == 2)
511                                 {
512                                 /* For the ECDH ciphersuites when
513                                  * the client sends its ECDH pub key in
514                                  * a certificate, the CertificateVerify
515                                  * message is not sent.
516                                  */
517                                 s->state=SSL3_ST_SR_FINISHED_A;
518                                 s->init_num = 0;
519                                 }
520                         else
521                                 {
522                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
523                                 s->init_num=0;
524
525                                 /* We need to get hashes here so if there is
526                                  * a client cert, it can be verified */ 
527                                 s->method->ssl3_enc->cert_verify_mac(s,
528                                         NID_md5,
529                                         &(s->s3->tmp.cert_verify_md[0]));
530                                 s->method->ssl3_enc->cert_verify_mac(s,
531                                         NID_sha1,
532                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
533                                 }
534                         break;
535
536                 case SSL3_ST_SR_CERT_VRFY_A:
537                 case SSL3_ST_SR_CERT_VRFY_B:
538
539                         s->d1->change_cipher_spec_ok = 1;
540                         /* we should decide if we expected this one */
541                         ret=ssl3_get_cert_verify(s);
542                         if (ret <= 0) goto end;
543                         dtls1_stop_timer(s);
544
545                         s->state=SSL3_ST_SR_FINISHED_A;
546                         s->init_num=0;
547                         break;
548
549                 case SSL3_ST_SR_FINISHED_A:
550                 case SSL3_ST_SR_FINISHED_B:
551                         s->d1->change_cipher_spec_ok = 1;
552                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
553                                 SSL3_ST_SR_FINISHED_B);
554                         if (ret <= 0) goto end;
555                         dtls1_stop_timer(s);
556                         if (s->hit)
557                                 s->state=SSL_ST_OK;
558 #ifndef OPENSSL_NO_TLSEXT
559                         else if (s->tlsext_ticket_expected)
560                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
561 #endif
562                         else
563                                 s->state=SSL3_ST_SW_CHANGE_A;
564                         s->init_num=0;
565                         break;
566
567 #ifndef OPENSSL_NO_TLSEXT
568                 case SSL3_ST_SW_SESSION_TICKET_A:
569                 case SSL3_ST_SW_SESSION_TICKET_B:
570                         ret=dtls1_send_newsession_ticket(s);
571                         if (ret <= 0) goto end;
572                         s->state=SSL3_ST_SW_CHANGE_A;
573                         s->init_num=0;
574                         break;
575
576                 case SSL3_ST_SW_CERT_STATUS_A:
577                 case SSL3_ST_SW_CERT_STATUS_B:
578                         ret=ssl3_send_cert_status(s);
579                         if (ret <= 0) goto end;
580                         s->state=SSL3_ST_SW_KEY_EXCH_A;
581                         s->init_num=0;
582                         break;
583
584 #endif
585
586                 case SSL3_ST_SW_CHANGE_A:
587                 case SSL3_ST_SW_CHANGE_B:
588
589                         s->session->cipher=s->s3->tmp.new_cipher;
590                         if (!s->method->ssl3_enc->setup_key_block(s))
591                                 { ret= -1; goto end; }
592
593                         ret=dtls1_send_change_cipher_spec(s,
594                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
595
596                         if (ret <= 0) goto end;
597                         s->state=SSL3_ST_SW_FINISHED_A;
598                         s->init_num=0;
599
600                         if (!s->method->ssl3_enc->change_cipher_state(s,
601                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
602                                 {
603                                 ret= -1;
604                                 goto end;
605                                 }
606
607                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
608                         break;
609
610                 case SSL3_ST_SW_FINISHED_A:
611                 case SSL3_ST_SW_FINISHED_B:
612                         ret=dtls1_send_finished(s,
613                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
614                                 s->method->ssl3_enc->server_finished_label,
615                                 s->method->ssl3_enc->server_finished_label_len);
616                         if (ret <= 0) goto end;
617                         s->state=SSL3_ST_SW_FLUSH;
618                         if (s->hit)
619                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
620                         else
621                                 s->s3->tmp.next_state=SSL_ST_OK;
622                         s->init_num=0;
623                         break;
624
625                 case SSL_ST_OK:
626                         /* clean a few things up */
627                         ssl3_cleanup_key_block(s);
628
629 #if 0
630                         BUF_MEM_free(s->init_buf);
631                         s->init_buf=NULL;
632 #endif
633
634                         /* remove buffering on output */
635                         ssl_free_wbio_buffer(s);
636
637                         s->init_num=0;
638
639                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
640                                 {
641                                 /* actually not necessarily a 'new' session unless
642                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
643                                 
644                                 s->new_session=0;
645                                 
646                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
647                                 
648                                 s->ctx->stats.sess_accept_good++;
649                                 /* s->server=1; */
650                                 s->handshake_func=dtls1_accept;
651
652                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
653                                 }
654                         
655                         ret = 1;
656
657                         /* done handshaking, next message is client hello */
658                         s->d1->handshake_read_seq = 0;
659                         /* next message is server hello */
660                         s->d1->handshake_write_seq = 0;
661                         s->d1->next_handshake_write_seq = 0;
662                         goto end;
663                         /* break; */
664
665                 default:
666                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
667                         ret= -1;
668                         goto end;
669                         /* break; */
670                         }
671                 
672                 if (!s->s3->tmp.reuse_message && !skip)
673                         {
674                         if (s->debug)
675                                 {
676                                 if ((ret=BIO_flush(s->wbio)) <= 0)
677                                         goto end;
678                                 }
679
680
681                         if ((cb != NULL) && (s->state != state))
682                                 {
683                                 new_state=s->state;
684                                 s->state=state;
685                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
686                                 s->state=new_state;
687                                 }
688                         }
689                 skip=0;
690                 }
691 end:
692         /* BIO_flush(s->wbio); */
693
694         s->in_handshake--;
695         if (cb != NULL)
696                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
697         return(ret);
698         }
699
700 int dtls1_send_hello_request(SSL *s)
701         {
702         unsigned char *p;
703
704         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
705                 {
706                 p=(unsigned char *)s->init_buf->data;
707                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
708
709                 s->state=SSL3_ST_SW_HELLO_REQ_B;
710                 /* number of bytes to write */
711                 s->init_num=DTLS1_HM_HEADER_LENGTH;
712                 s->init_off=0;
713
714                 /* no need to buffer this message, since there are no retransmit 
715                  * requests for it */
716                 }
717
718         /* SSL3_ST_SW_HELLO_REQ_B */
719         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
720         }
721
722 int dtls1_send_hello_verify_request(SSL *s)
723         {
724         unsigned int msg_len;
725         unsigned char *msg, *buf, *p;
726
727         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
728                 {
729                 buf = (unsigned char *)s->init_buf->data;
730
731                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
732                 *(p++) = s->version >> 8;
733                 *(p++) = s->version & 0xFF;
734
735                 if (s->ctx->app_gen_cookie_cb == NULL ||
736                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
737                          &(s->d1->cookie_len)) == 0)
738                         {
739                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
740                         return 0;
741                         }
742
743                 *(p++) = (unsigned char) s->d1->cookie_len;
744                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
745                 p += s->d1->cookie_len;
746                 msg_len = p - msg;
747
748                 dtls1_set_message_header(s, buf,
749                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
750
751                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
752                 /* number of bytes to write */
753                 s->init_num=p-buf;
754                 s->init_off=0;
755                 }
756
757         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
758         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
759         }
760
761 int dtls1_send_server_hello(SSL *s)
762         {
763         unsigned char *buf;
764         unsigned char *p,*d;
765         int i;
766         unsigned int sl;
767         unsigned long l,Time;
768
769         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
770                 {
771                 buf=(unsigned char *)s->init_buf->data;
772                 p=s->s3->server_random;
773                 Time=(unsigned long)time(NULL);                 /* Time */
774                 l2n(Time,p);
775                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
776                 /* Do the message type and length last */
777                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
778
779                 *(p++)=s->version>>8;
780                 *(p++)=s->version&0xff;
781
782                 /* Random stuff */
783                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
784                 p+=SSL3_RANDOM_SIZE;
785
786                 /* now in theory we have 3 options to sending back the
787                  * session id.  If it is a re-use, we send back the
788                  * old session-id, if it is a new session, we send
789                  * back the new session-id or we send back a 0 length
790                  * session-id if we want it to be single use.
791                  * Currently I will not implement the '0' length session-id
792                  * 12-Jan-98 - I'll now support the '0' length stuff.
793                  */
794                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
795                         s->session->session_id_length=0;
796
797                 sl=s->session->session_id_length;
798                 if (sl > sizeof s->session->session_id)
799                         {
800                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
801                         return -1;
802                         }
803                 *(p++)=sl;
804                 memcpy(p,s->session->session_id,sl);
805                 p+=sl;
806
807                 /* put the cipher */
808                 if (s->s3->tmp.new_cipher == NULL)
809                         return -1;
810                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
811                 p+=i;
812
813                 /* put the compression method */
814 #ifdef OPENSSL_NO_COMP
815                 *(p++)=0;
816 #else
817                 if (s->s3->tmp.new_compression == NULL)
818                         *(p++)=0;
819                 else
820                         *(p++)=s->s3->tmp.new_compression->id;
821 #endif
822
823 #ifndef OPENSSL_NO_TLSEXT
824                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
825                         {
826                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
827                         return -1;
828                         }
829 #endif
830
831                 /* do the header */
832                 l=(p-d);
833                 d=buf;
834
835                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
836
837                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
838                 /* number of bytes to write */
839                 s->init_num=p-buf;
840                 s->init_off=0;
841
842                 /* buffer the message to handle re-xmits */
843                 dtls1_buffer_message(s, 0);
844                 }
845
846         /* SSL3_ST_SW_SRVR_HELLO_B */
847         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
848         }
849
850 int dtls1_send_server_done(SSL *s)
851         {
852         unsigned char *p;
853
854         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
855                 {
856                 p=(unsigned char *)s->init_buf->data;
857
858                 /* do the header */
859                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
860
861                 s->state=SSL3_ST_SW_SRVR_DONE_B;
862                 /* number of bytes to write */
863                 s->init_num=DTLS1_HM_HEADER_LENGTH;
864                 s->init_off=0;
865
866                 /* buffer the message to handle re-xmits */
867                 dtls1_buffer_message(s, 0);
868                 }
869
870         /* SSL3_ST_SW_SRVR_DONE_B */
871         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
872         }
873
874 int dtls1_send_server_key_exchange(SSL *s)
875         {
876 #ifndef OPENSSL_NO_RSA
877         unsigned char *q;
878         int j,num;
879         RSA *rsa;
880         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
881         unsigned int u;
882 #endif
883 #ifndef OPENSSL_NO_DH
884         DH *dh=NULL,*dhp;
885 #endif
886 #ifndef OPENSSL_NO_ECDH
887         EC_KEY *ecdh=NULL, *ecdhp;
888         unsigned char *encodedPoint = NULL;
889         int encodedlen = 0;
890         int curve_id = 0;
891         BN_CTX *bn_ctx = NULL; 
892 #endif
893         EVP_PKEY *pkey;
894         unsigned char *p,*d;
895         int al,i;
896         unsigned long type;
897         int n;
898         CERT *cert;
899         BIGNUM *r[4];
900         int nr[4],kn;
901         BUF_MEM *buf;
902         EVP_MD_CTX md_ctx;
903
904         EVP_MD_CTX_init(&md_ctx);
905         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
906                 {
907                 type=s->s3->tmp.new_cipher->algorithm_mkey;
908                 cert=s->cert;
909
910                 buf=s->init_buf;
911
912                 r[0]=r[1]=r[2]=r[3]=NULL;
913                 n=0;
914 #ifndef OPENSSL_NO_RSA
915                 if (type & SSL_kRSA)
916                         {
917                         rsa=cert->rsa_tmp;
918                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
919                                 {
920                                 rsa=s->cert->rsa_tmp_cb(s,
921                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
922                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
923                                 if(rsa == NULL)
924                                 {
925                                         al=SSL_AD_HANDSHAKE_FAILURE;
926                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
927                                         goto f_err;
928                                 }
929                                 RSA_up_ref(rsa);
930                                 cert->rsa_tmp=rsa;
931                                 }
932                         if (rsa == NULL)
933                                 {
934                                 al=SSL_AD_HANDSHAKE_FAILURE;
935                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
936                                 goto f_err;
937                                 }
938                         r[0]=rsa->n;
939                         r[1]=rsa->e;
940                         s->s3->tmp.use_rsa_tmp=1;
941                         }
942                 else
943 #endif
944 #ifndef OPENSSL_NO_DH
945                         if (type & SSL_kEDH)
946                         {
947                         dhp=cert->dh_tmp;
948                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
949                                 dhp=s->cert->dh_tmp_cb(s,
950                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
951                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
952                         if (dhp == NULL)
953                                 {
954                                 al=SSL_AD_HANDSHAKE_FAILURE;
955                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
956                                 goto f_err;
957                                 }
958
959                         if (s->s3->tmp.dh != NULL)
960                                 {
961                                 DH_free(dh);
962                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
963                                 goto err;
964                                 }
965
966                         if ((dh=DHparams_dup(dhp)) == NULL)
967                                 {
968                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
969                                 goto err;
970                                 }
971
972                         s->s3->tmp.dh=dh;
973                         if ((dhp->pub_key == NULL ||
974                              dhp->priv_key == NULL ||
975                              (s->options & SSL_OP_SINGLE_DH_USE)))
976                                 {
977                                 if(!DH_generate_key(dh))
978                                     {
979                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
980                                            ERR_R_DH_LIB);
981                                     goto err;
982                                     }
983                                 }
984                         else
985                                 {
986                                 dh->pub_key=BN_dup(dhp->pub_key);
987                                 dh->priv_key=BN_dup(dhp->priv_key);
988                                 if ((dh->pub_key == NULL) ||
989                                         (dh->priv_key == NULL))
990                                         {
991                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
992                                         goto err;
993                                         }
994                                 }
995                         r[0]=dh->p;
996                         r[1]=dh->g;
997                         r[2]=dh->pub_key;
998                         }
999                 else 
1000 #endif
1001 #ifndef OPENSSL_NO_ECDH
1002                         if (type & SSL_kEECDH)
1003                         {
1004                         const EC_GROUP *group;
1005
1006                         ecdhp=cert->ecdh_tmp;
1007                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1008                                 {
1009                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1010                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1011                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1012                                 }
1013                         if (ecdhp == NULL)
1014                                 {
1015                                 al=SSL_AD_HANDSHAKE_FAILURE;
1016                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1017                                 goto f_err;
1018                                 }
1019
1020                         if (s->s3->tmp.ecdh != NULL)
1021                                 {
1022                                 EC_KEY_free(s->s3->tmp.ecdh); 
1023                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1024                                 goto err;
1025                                 }
1026
1027                         /* Duplicate the ECDH structure. */
1028                         if (ecdhp == NULL)
1029                                 {
1030                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1031                                 goto err;
1032                                 }
1033                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1034                                 {
1035                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1036                                 goto err;
1037                                 }
1038
1039                         s->s3->tmp.ecdh=ecdh;
1040                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1041                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1042                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1043                                 {
1044                                 if(!EC_KEY_generate_key(ecdh))
1045                                     {
1046                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1047                                     goto err;
1048                                     }
1049                                 }
1050
1051                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1052                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1053                             (EC_KEY_get0_private_key(ecdh) == NULL))
1054                                 {
1055                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1056                                 goto err;
1057                                 }
1058
1059                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1060                             (EC_GROUP_get_degree(group) > 163)) 
1061                                 {
1062                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1063                                 goto err;
1064                                 }
1065
1066                         /* XXX: For now, we only support ephemeral ECDH
1067                          * keys over named (not generic) curves. For 
1068                          * supported named curves, curve_id is non-zero.
1069                          */
1070                         if ((curve_id = 
1071                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1072                             == 0)
1073                                 {
1074                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1075                                 goto err;
1076                                 }
1077
1078                         /* Encode the public key.
1079                          * First check the size of encoding and
1080                          * allocate memory accordingly.
1081                          */
1082                         encodedlen = EC_POINT_point2oct(group, 
1083                             EC_KEY_get0_public_key(ecdh),
1084                             POINT_CONVERSION_UNCOMPRESSED, 
1085                             NULL, 0, NULL);
1086
1087                         encodedPoint = (unsigned char *) 
1088                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1089                         bn_ctx = BN_CTX_new();
1090                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1091                                 {
1092                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1093                                 goto err;
1094                                 }
1095
1096
1097                         encodedlen = EC_POINT_point2oct(group, 
1098                             EC_KEY_get0_public_key(ecdh), 
1099                             POINT_CONVERSION_UNCOMPRESSED, 
1100                             encodedPoint, encodedlen, bn_ctx);
1101
1102                         if (encodedlen == 0) 
1103                                 {
1104                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1105                                 goto err;
1106                                 }
1107
1108                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1109
1110                         /* XXX: For now, we only support named (not 
1111                          * generic) curves in ECDH ephemeral key exchanges.
1112                          * In this situation, we need four additional bytes
1113                          * to encode the entire ServerECDHParams
1114                          * structure. 
1115                          */
1116                         n = 4 + encodedlen;
1117
1118                         /* We'll generate the serverKeyExchange message
1119                          * explicitly so we can set these to NULLs
1120                          */
1121                         r[0]=NULL;
1122                         r[1]=NULL;
1123                         r[2]=NULL;
1124                         r[3]=NULL;
1125                         }
1126                 else 
1127 #endif /* !OPENSSL_NO_ECDH */
1128 #ifndef OPENSSL_NO_PSK
1129                         if (type & SSL_kPSK)
1130                                 {
1131                                 /* reserve size for record length and PSK identity hint*/
1132                                 n+=2+strlen(s->ctx->psk_identity_hint);
1133                                 }
1134                         else
1135 #endif /* !OPENSSL_NO_PSK */
1136                         {
1137                         al=SSL_AD_HANDSHAKE_FAILURE;
1138                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1139                         goto f_err;
1140                         }
1141                 for (i=0; r[i] != NULL; i++)
1142                         {
1143                         nr[i]=BN_num_bytes(r[i]);
1144                         n+=2+nr[i];
1145                         }
1146
1147                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1148                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1149                         {
1150                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1151                                 == NULL)
1152                                 {
1153                                 al=SSL_AD_DECODE_ERROR;
1154                                 goto f_err;
1155                                 }
1156                         kn=EVP_PKEY_size(pkey);
1157                         }
1158                 else
1159                         {
1160                         pkey=NULL;
1161                         kn=0;
1162                         }
1163
1164                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1165                         {
1166                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1167                         goto err;
1168                         }
1169                 d=(unsigned char *)s->init_buf->data;
1170                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1171
1172                 for (i=0; r[i] != NULL; i++)
1173                         {
1174                         s2n(nr[i],p);
1175                         BN_bn2bin(r[i],p);
1176                         p+=nr[i];
1177                         }
1178
1179 #ifndef OPENSSL_NO_ECDH
1180                 if (type & SSL_kEECDH) 
1181                         {
1182                         /* XXX: For now, we only support named (not generic) curves.
1183                          * In this situation, the serverKeyExchange message has:
1184                          * [1 byte CurveType], [2 byte CurveName]
1185                          * [1 byte length of encoded point], followed by
1186                          * the actual encoded point itself
1187                          */
1188                         *p = NAMED_CURVE_TYPE;
1189                         p += 1;
1190                         *p = 0;
1191                         p += 1;
1192                         *p = curve_id;
1193                         p += 1;
1194                         *p = encodedlen;
1195                         p += 1;
1196                         memcpy((unsigned char*)p, 
1197                             (unsigned char *)encodedPoint, 
1198                             encodedlen);
1199                         OPENSSL_free(encodedPoint);
1200                         p += encodedlen;
1201                         }
1202 #endif
1203
1204 #ifndef OPENSSL_NO_PSK
1205                 if (type & SSL_kPSK)
1206                         {
1207                         /* copy PSK identity hint */
1208                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1209                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1210                         p+=strlen(s->ctx->psk_identity_hint);
1211                         }
1212 #endif
1213
1214                 /* not anonymous */
1215                 if (pkey != NULL)
1216                         {
1217                         /* n is the length of the params, they start at
1218                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1219                          * at the end. */
1220 #ifndef OPENSSL_NO_RSA
1221                         if (pkey->type == EVP_PKEY_RSA)
1222                                 {
1223                                 q=md_buf;
1224                                 j=0;
1225                                 for (num=2; num > 0; num--)
1226                                         {
1227                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1228                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1229                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1230                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1231                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1232                                         EVP_DigestFinal_ex(&md_ctx,q,
1233                                                 (unsigned int *)&i);
1234                                         q+=i;
1235                                         j+=i;
1236                                         }
1237                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1238                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1239                                         {
1240                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1241                                         goto err;
1242                                         }
1243                                 s2n(u,p);
1244                                 n+=u+2;
1245                                 }
1246                         else
1247 #endif
1248 #if !defined(OPENSSL_NO_DSA)
1249                                 if (pkey->type == EVP_PKEY_DSA)
1250                                 {
1251                                 /* lets do DSS */
1252                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1253                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1254                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1255                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1256                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1257                                         (unsigned int *)&i,pkey))
1258                                         {
1259                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1260                                         goto err;
1261                                         }
1262                                 s2n(i,p);
1263                                 n+=i+2;
1264                                 }
1265                         else
1266 #endif
1267 #if !defined(OPENSSL_NO_ECDSA)
1268                                 if (pkey->type == EVP_PKEY_EC)
1269                                 {
1270                                 /* let's do ECDSA */
1271                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1272                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1273                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1274                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1275                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1276                                         (unsigned int *)&i,pkey))
1277                                         {
1278                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1279                                         goto err;
1280                                         }
1281                                 s2n(i,p);
1282                                 n+=i+2;
1283                                 }
1284                         else
1285 #endif
1286                                 {
1287                                 /* Is this error check actually needed? */
1288                                 al=SSL_AD_HANDSHAKE_FAILURE;
1289                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1290                                 goto f_err;
1291                                 }
1292                         }
1293
1294                 d = dtls1_set_message_header(s, d,
1295                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1296
1297                 /* we should now have things packed up, so lets send
1298                  * it off */
1299                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1300                 s->init_off=0;
1301
1302                 /* buffer the message to handle re-xmits */
1303                 dtls1_buffer_message(s, 0);
1304                 }
1305
1306         s->state = SSL3_ST_SW_KEY_EXCH_B;
1307         EVP_MD_CTX_cleanup(&md_ctx);
1308         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1309 f_err:
1310         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1311 err:
1312 #ifndef OPENSSL_NO_ECDH
1313         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1314         BN_CTX_free(bn_ctx);
1315 #endif
1316         EVP_MD_CTX_cleanup(&md_ctx);
1317         return(-1);
1318         }
1319
1320 int dtls1_send_certificate_request(SSL *s)
1321         {
1322         unsigned char *p,*d;
1323         int i,j,nl,off,n;
1324         STACK_OF(X509_NAME) *sk=NULL;
1325         X509_NAME *name;
1326         BUF_MEM *buf;
1327         unsigned int msg_len;
1328
1329         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1330                 {
1331                 buf=s->init_buf;
1332
1333                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1334
1335                 /* get the list of acceptable cert types */
1336                 p++;
1337                 n=ssl3_get_req_cert_type(s,p);
1338                 d[0]=n;
1339                 p+=n;
1340                 n++;
1341
1342                 off=n;
1343                 p+=2;
1344                 n+=2;
1345
1346                 sk=SSL_get_client_CA_list(s);
1347                 nl=0;
1348                 if (sk != NULL)
1349                         {
1350                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1351                                 {
1352                                 name=sk_X509_NAME_value(sk,i);
1353                                 j=i2d_X509_NAME(name,NULL);
1354                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1355                                         {
1356                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1357                                         goto err;
1358                                         }
1359                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1360                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1361                                         {
1362                                         s2n(j,p);
1363                                         i2d_X509_NAME(name,&p);
1364                                         n+=2+j;
1365                                         nl+=2+j;
1366                                         }
1367                                 else
1368                                         {
1369                                         d=p;
1370                                         i2d_X509_NAME(name,&p);
1371                                         j-=2; s2n(j,d); j+=2;
1372                                         n+=j;
1373                                         nl+=j;
1374                                         }
1375                                 }
1376                         }
1377                 /* else no CA names */
1378                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1379                 s2n(nl,p);
1380
1381                 d=(unsigned char *)buf->data;
1382                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1383                 l2n3(n,d);
1384                 s2n(s->d1->handshake_write_seq,d);
1385                 s->d1->handshake_write_seq++;
1386
1387                 /* we should now have things packed up, so lets send
1388                  * it off */
1389
1390                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1391                 s->init_off=0;
1392 #ifdef NETSCAPE_HANG_BUG
1393 /* XXX: what to do about this? */
1394                 p=(unsigned char *)s->init_buf->data + s->init_num;
1395
1396                 /* do the header */
1397                 *(p++)=SSL3_MT_SERVER_DONE;
1398                 *(p++)=0;
1399                 *(p++)=0;
1400                 *(p++)=0;
1401                 s->init_num += 4;
1402 #endif
1403
1404                 /* XDTLS:  set message header ? */
1405                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1406                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1407                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1408
1409                 /* buffer the message to handle re-xmits */
1410                 dtls1_buffer_message(s, 0);
1411
1412                 s->state = SSL3_ST_SW_CERT_REQ_B;
1413                 }
1414
1415         /* SSL3_ST_SW_CERT_REQ_B */
1416         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1417 err:
1418         return(-1);
1419         }
1420
1421 int dtls1_send_server_certificate(SSL *s)
1422         {
1423         unsigned long l;
1424         X509 *x;
1425
1426         if (s->state == SSL3_ST_SW_CERT_A)
1427                 {
1428                 x=ssl_get_server_send_cert(s);
1429                 if (x == NULL)
1430                         {
1431                         /* VRS: allow null cert if auth == KRB5 */
1432                         if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1433                             (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1434                                 {
1435                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1436                                 return(0);
1437                                 }
1438                         }
1439
1440                 l=dtls1_output_cert_chain(s,x);
1441                 s->state=SSL3_ST_SW_CERT_B;
1442                 s->init_num=(int)l;
1443                 s->init_off=0;
1444
1445                 /* buffer the message to handle re-xmits */
1446                 dtls1_buffer_message(s, 0);
1447                 }
1448
1449         /* SSL3_ST_SW_CERT_B */
1450         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1451         }
1452
1453 #ifndef OPENSSL_NO_TLSEXT
1454 int dtls1_send_newsession_ticket(SSL *s)
1455         {
1456         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1457                 {
1458                 unsigned char *p, *senc, *macstart;
1459                 int len, slen;
1460                 unsigned int hlen, msg_len;
1461                 EVP_CIPHER_CTX ctx;
1462                 HMAC_CTX hctx;
1463                 SSL_CTX *tctx = s->initial_ctx;
1464                 unsigned char iv[EVP_MAX_IV_LENGTH];
1465                 unsigned char key_name[16];
1466
1467                 /* get session encoding length */
1468                 slen = i2d_SSL_SESSION(s->session, NULL);
1469                 /* Some length values are 16 bits, so forget it if session is
1470                  * too long
1471                  */
1472                 if (slen > 0xFF00)
1473                         return -1;
1474                 /* Grow buffer if need be: the length calculation is as
1475                  * follows 12 (DTLS handshake message header) +
1476                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1477                  * 16 (key name) + max_iv_len (iv length) +
1478                  * session_length + max_enc_block_size (max encrypted session
1479                  * length) + max_md_size (HMAC).
1480                  */
1481                 if (!BUF_MEM_grow(s->init_buf,
1482                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1483                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1484                         return -1;
1485                 senc = OPENSSL_malloc(slen);
1486                 if (!senc)
1487                         return -1;
1488                 p = senc;
1489                 i2d_SSL_SESSION(s->session, &p);
1490
1491                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1492                 EVP_CIPHER_CTX_init(&ctx);
1493                 HMAC_CTX_init(&hctx);
1494                 /* Initialize HMAC and cipher contexts. If callback present
1495                  * it does all the work otherwise use generated values
1496                  * from parent ctx.
1497                  */
1498                 if (tctx->tlsext_ticket_key_cb)
1499                         {
1500                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1501                                                          &hctx, 1) < 0)
1502                                 {
1503                                 OPENSSL_free(senc);
1504                                 return -1;
1505                                 }
1506                         }
1507                 else
1508                         {
1509                         RAND_pseudo_bytes(iv, 16);
1510                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1511                                         tctx->tlsext_tick_aes_key, iv);
1512                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1513                                         tlsext_tick_md(), NULL);
1514                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1515                         }
1516                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1517                 /* Skip ticket length for now */
1518                 p += 2;
1519                 /* Output key name */
1520                 macstart = p;
1521                 memcpy(p, key_name, 16);
1522                 p += 16;
1523                 /* output IV */
1524                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1525                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1526                 /* Encrypt session data */
1527                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1528                 p += len;
1529                 EVP_EncryptFinal(&ctx, p, &len);
1530                 p += len;
1531                 EVP_CIPHER_CTX_cleanup(&ctx);
1532
1533                 HMAC_Update(&hctx, macstart, p - macstart);
1534                 HMAC_Final(&hctx, p, &hlen);
1535                 HMAC_CTX_cleanup(&hctx);
1536
1537                 p += hlen;
1538                 /* Now write out lengths: p points to end of data written */
1539                 /* Total length */
1540                 len = p - (unsigned char *)(s->init_buf->data);
1541                 /* Ticket length */
1542                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1543                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1544
1545                 /* number of bytes to write */
1546                 s->init_num= len;
1547                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1548                 s->init_off=0;
1549                 OPENSSL_free(senc);
1550
1551                 /* XDTLS:  set message header ? */
1552                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1553                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1554                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1555
1556                 /* buffer the message to handle re-xmits */
1557                 dtls1_buffer_message(s, 0);
1558                 }
1559
1560         /* SSL3_ST_SW_SESSION_TICKET_B */
1561         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1562         }
1563 #endif