1/* ssl/d1_srvr.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include "ssl_locl.h"
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120#include <openssl/objects.h>
121#include <openssl/evp.h>
122#include <openssl/x509.h>
123#include <openssl/md5.h>
124#include <openssl/bn.h>
125#ifndef OPENSSL_NO_DH
126#include <openssl/dh.h>
127#endif
128
129static const SSL_METHOD *dtls1_get_server_method(int ver);
130static int dtls1_send_hello_verify_request(SSL *s);
131
132static const SSL_METHOD *dtls1_get_server_method(int ver)
133	{
134	if (ver == DTLS1_VERSION)
135		return(DTLSv1_server_method());
136	else
137		return(NULL);
138	}
139
140IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141			dtls1_accept,
142			ssl_undefined_function,
143			dtls1_get_server_method)
144
145int dtls1_accept(SSL *s)
146	{
147	BUF_MEM *buf;
148	unsigned long Time=(unsigned long)time(NULL);
149	void (*cb)(const SSL *ssl,int type,int val)=NULL;
150	unsigned long alg_k;
151	int ret= -1;
152	int new_state,state,skip=0;
153	int listen;
154
155	RAND_add(&Time,sizeof(Time),0);
156	ERR_clear_error();
157	clear_sys_error();
158
159	if (s->info_callback != NULL)
160		cb=s->info_callback;
161	else if (s->ctx->info_callback != NULL)
162		cb=s->ctx->info_callback;
163
164	listen = s->d1->listen;
165
166	/* init things to blank */
167	s->in_handshake++;
168	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
169
170	s->d1->listen = listen;
171
172	if (s->cert == NULL)
173		{
174		SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
175		return(-1);
176		}
177
178	for (;;)
179		{
180		state=s->state;
181
182		switch (s->state)
183			{
184		case SSL_ST_RENEGOTIATE:
185			s->new_session=1;
186			/* s->state=SSL_ST_ACCEPT; */
187
188		case SSL_ST_BEFORE:
189		case SSL_ST_ACCEPT:
190		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
191		case SSL_ST_OK|SSL_ST_ACCEPT:
192
193			s->server=1;
194			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
195
196			if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
197				{
198				SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
199				return -1;
200				}
201			s->type=SSL_ST_ACCEPT;
202
203			if (s->init_buf == NULL)
204				{
205				if ((buf=BUF_MEM_new()) == NULL)
206					{
207					ret= -1;
208					goto end;
209					}
210				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
211					{
212					BUF_MEM_free(buf);
213					ret= -1;
214					goto end;
215					}
216				s->init_buf=buf;
217				}
218
219			if (!ssl3_setup_buffers(s))
220				{
221				ret= -1;
222				goto end;
223				}
224
225			s->init_num=0;
226
227			if (s->state != SSL_ST_RENEGOTIATE)
228				{
229				/* Ok, we now need to push on a buffering BIO so that
230				 * the output is sent in a way that TCP likes :-)
231				 */
232				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
233
234				ssl3_init_finished_mac(s);
235				s->state=SSL3_ST_SR_CLNT_HELLO_A;
236				s->ctx->stats.sess_accept++;
237				}
238			else
239				{
240				/* s->state == SSL_ST_RENEGOTIATE,
241				 * we will just send a HelloRequest */
242				s->ctx->stats.sess_accept_renegotiate++;
243				s->state=SSL3_ST_SW_HELLO_REQ_A;
244				}
245
246			break;
247
248		case SSL3_ST_SW_HELLO_REQ_A:
249		case SSL3_ST_SW_HELLO_REQ_B:
250
251			s->shutdown=0;
252			dtls1_clear_record_buffer(s);
253			dtls1_start_timer(s);
254			ret=dtls1_send_hello_request(s);
255			if (ret <= 0) goto end;
256			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
257			s->state=SSL3_ST_SW_FLUSH;
258			s->init_num=0;
259
260			ssl3_init_finished_mac(s);
261			break;
262
263		case SSL3_ST_SW_HELLO_REQ_C:
264			s->state=SSL_ST_OK;
265			break;
266
267		case SSL3_ST_SR_CLNT_HELLO_A:
268		case SSL3_ST_SR_CLNT_HELLO_B:
269		case SSL3_ST_SR_CLNT_HELLO_C:
270
271			s->shutdown=0;
272			ret=ssl3_get_client_hello(s);
273			if (ret <= 0) goto end;
274			dtls1_stop_timer(s);
275
276			if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
277				s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
278			else
279				s->state = SSL3_ST_SW_SRVR_HELLO_A;
280
281			s->init_num=0;
282
283			/* Reflect ClientHello sequence to remain stateless while listening */
284			if (listen)
285				{
286				memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
287				}
288
289			/* If we're just listening, stop here */
290			if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
291				{
292				ret = 2;
293				s->d1->listen = 0;
294				/* Set expected sequence numbers
295				 * to continue the handshake.
296				 */
297				s->d1->handshake_read_seq = 2;
298				s->d1->handshake_write_seq = 1;
299				s->d1->next_handshake_write_seq = 1;
300				goto end;
301				}
302
303			break;
304
305		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
306		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
307
308			ret = dtls1_send_hello_verify_request(s);
309			if ( ret <= 0) goto end;
310			s->state=SSL3_ST_SW_FLUSH;
311			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
312
313			/* HelloVerifyRequest resets Finished MAC */
314			if (s->version != DTLS1_BAD_VER)
315				ssl3_init_finished_mac(s);
316			break;
317
318		case SSL3_ST_SW_SRVR_HELLO_A:
319		case SSL3_ST_SW_SRVR_HELLO_B:
320			s->new_session = 2;
321			dtls1_start_timer(s);
322			ret=dtls1_send_server_hello(s);
323			if (ret <= 0) goto end;
324
325#ifndef OPENSSL_NO_TLSEXT
326			if (s->hit)
327				{
328				if (s->tlsext_ticket_expected)
329					s->state=SSL3_ST_SW_SESSION_TICKET_A;
330				else
331					s->state=SSL3_ST_SW_CHANGE_A;
332				}
333#else
334			if (s->hit)
335					s->state=SSL3_ST_SW_CHANGE_A;
336#endif
337			else
338				s->state=SSL3_ST_SW_CERT_A;
339			s->init_num=0;
340			break;
341
342		case SSL3_ST_SW_CERT_A:
343		case SSL3_ST_SW_CERT_B:
344			/* Check if it is anon DH or normal PSK */
345			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
346				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
347				{
348				dtls1_start_timer(s);
349				ret=dtls1_send_server_certificate(s);
350				if (ret <= 0) goto end;
351#ifndef OPENSSL_NO_TLSEXT
352				if (s->tlsext_status_expected)
353					s->state=SSL3_ST_SW_CERT_STATUS_A;
354				else
355					s->state=SSL3_ST_SW_KEY_EXCH_A;
356				}
357			else
358				{
359				skip = 1;
360				s->state=SSL3_ST_SW_KEY_EXCH_A;
361				}
362#else
363				}
364			else
365				skip=1;
366
367			s->state=SSL3_ST_SW_KEY_EXCH_A;
368#endif
369			s->init_num=0;
370			break;
371
372		case SSL3_ST_SW_KEY_EXCH_A:
373		case SSL3_ST_SW_KEY_EXCH_B:
374			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
375
376			/*
377			 * clear this, it may get reset by
378			 * send_server_key_exchange
379			 */
380			s->s3->tmp.use_rsa_tmp=0;
381
382			/* only send if a DH key exchange or
383			 * RSA but we have a sign only certificate */
384			if (0
385			/* PSK: send ServerKeyExchange if PSK identity
386			 * hint if provided */
387#ifndef OPENSSL_NO_PSK
388			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
389#endif
390			    || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
391			    || (alg_k & SSL_kEECDH)
392			    || ((alg_k & SSL_kRSA)
393				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
394				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
395					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
396					)
397				    )
398				)
399			    )
400				{
401				dtls1_start_timer(s);
402				ret=dtls1_send_server_key_exchange(s);
403				if (ret <= 0) goto end;
404				}
405			else
406				skip=1;
407
408			s->state=SSL3_ST_SW_CERT_REQ_A;
409			s->init_num=0;
410			break;
411
412		case SSL3_ST_SW_CERT_REQ_A:
413		case SSL3_ST_SW_CERT_REQ_B:
414			if (/* don't request cert unless asked for it: */
415				!(s->verify_mode & SSL_VERIFY_PEER) ||
416				/* if SSL_VERIFY_CLIENT_ONCE is set,
417				 * don't request cert during re-negotiation: */
418				((s->session->peer != NULL) &&
419				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
420				/* never request cert in anonymous ciphersuites
421				 * (see section "Certificate request" in SSL 3 drafts
422				 * and in RFC 2246): */
423				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
424				 /* ... except when the application insists on verification
425				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
426				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
427				 /* never request cert in Kerberos ciphersuites */
428				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
429				/* With normal PSK Certificates and
430				 * Certificate Requests are omitted */
431				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
432				{
433				/* no cert request */
434				skip=1;
435				s->s3->tmp.cert_request=0;
436				s->state=SSL3_ST_SW_SRVR_DONE_A;
437				}
438			else
439				{
440				s->s3->tmp.cert_request=1;
441				dtls1_start_timer(s);
442				ret=dtls1_send_certificate_request(s);
443				if (ret <= 0) goto end;
444#ifndef NETSCAPE_HANG_BUG
445				s->state=SSL3_ST_SW_SRVR_DONE_A;
446#else
447				s->state=SSL3_ST_SW_FLUSH;
448				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
449#endif
450				s->init_num=0;
451				}
452			break;
453
454		case SSL3_ST_SW_SRVR_DONE_A:
455		case SSL3_ST_SW_SRVR_DONE_B:
456			dtls1_start_timer(s);
457			ret=dtls1_send_server_done(s);
458			if (ret <= 0) goto end;
459			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
460			s->state=SSL3_ST_SW_FLUSH;
461			s->init_num=0;
462			break;
463
464		case SSL3_ST_SW_FLUSH:
465			s->rwstate=SSL_WRITING;
466			if (BIO_flush(s->wbio) <= 0)
467				{
468				ret= -1;
469				goto end;
470				}
471			s->rwstate=SSL_NOTHING;
472			s->state=s->s3->tmp.next_state;
473			break;
474
475		case SSL3_ST_SR_CERT_A:
476		case SSL3_ST_SR_CERT_B:
477			/* Check for second client hello (MS SGC) */
478			ret = ssl3_check_client_hello(s);
479			if (ret <= 0)
480				goto end;
481			if (ret == 2)
482				{
483				dtls1_stop_timer(s);
484				s->state = SSL3_ST_SR_CLNT_HELLO_C;
485				}
486			else {
487				if (s->s3->tmp.cert_request)
488					{
489					ret=ssl3_get_client_certificate(s);
490					if (ret <= 0) goto end;
491					}
492				s->init_num=0;
493				s->state=SSL3_ST_SR_KEY_EXCH_A;
494			}
495			break;
496
497		case SSL3_ST_SR_KEY_EXCH_A:
498		case SSL3_ST_SR_KEY_EXCH_B:
499			ret=ssl3_get_client_key_exchange(s);
500			if (ret <= 0) goto end;
501			s->state=SSL3_ST_SR_CERT_VRFY_A;
502			s->init_num=0;
503
504			if (ret == 2)
505				{
506				/* For the ECDH ciphersuites when
507				 * the client sends its ECDH pub key in
508				 * a certificate, the CertificateVerify
509				 * message is not sent.
510				 */
511				s->state=SSL3_ST_SR_FINISHED_A;
512				s->init_num = 0;
513				}
514			else
515				{
516				s->state=SSL3_ST_SR_CERT_VRFY_A;
517				s->init_num=0;
518
519				/* We need to get hashes here so if there is
520				 * a client cert, it can be verified */
521				s->method->ssl3_enc->cert_verify_mac(s,
522					NID_md5,
523					&(s->s3->tmp.cert_verify_md[0]));
524				s->method->ssl3_enc->cert_verify_mac(s,
525					NID_sha1,
526					&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
527				}
528			break;
529
530		case SSL3_ST_SR_CERT_VRFY_A:
531		case SSL3_ST_SR_CERT_VRFY_B:
532
533			s->d1->change_cipher_spec_ok = 1;
534			/* we should decide if we expected this one */
535			ret=ssl3_get_cert_verify(s);
536			if (ret <= 0) goto end;
537
538			s->state=SSL3_ST_SR_FINISHED_A;
539			s->init_num=0;
540			break;
541
542		case SSL3_ST_SR_FINISHED_A:
543		case SSL3_ST_SR_FINISHED_B:
544			s->d1->change_cipher_spec_ok = 1;
545			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
546				SSL3_ST_SR_FINISHED_B);
547			if (ret <= 0) goto end;
548			dtls1_stop_timer(s);
549			if (s->hit)
550				s->state=SSL_ST_OK;
551#ifndef OPENSSL_NO_TLSEXT
552			else if (s->tlsext_ticket_expected)
553				s->state=SSL3_ST_SW_SESSION_TICKET_A;
554#endif
555			else
556				s->state=SSL3_ST_SW_CHANGE_A;
557			s->init_num=0;
558			break;
559
560#ifndef OPENSSL_NO_TLSEXT
561		case SSL3_ST_SW_SESSION_TICKET_A:
562		case SSL3_ST_SW_SESSION_TICKET_B:
563			ret=dtls1_send_newsession_ticket(s);
564			if (ret <= 0) goto end;
565			s->state=SSL3_ST_SW_CHANGE_A;
566			s->init_num=0;
567			break;
568
569		case SSL3_ST_SW_CERT_STATUS_A:
570		case SSL3_ST_SW_CERT_STATUS_B:
571			ret=ssl3_send_cert_status(s);
572			if (ret <= 0) goto end;
573			s->state=SSL3_ST_SW_KEY_EXCH_A;
574			s->init_num=0;
575			break;
576
577#endif
578
579		case SSL3_ST_SW_CHANGE_A:
580		case SSL3_ST_SW_CHANGE_B:
581
582			s->session->cipher=s->s3->tmp.new_cipher;
583			if (!s->method->ssl3_enc->setup_key_block(s))
584				{ ret= -1; goto end; }
585
586			ret=dtls1_send_change_cipher_spec(s,
587				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
588
589			if (ret <= 0) goto end;
590			s->state=SSL3_ST_SW_FINISHED_A;
591			s->init_num=0;
592
593			if (!s->method->ssl3_enc->change_cipher_state(s,
594				SSL3_CHANGE_CIPHER_SERVER_WRITE))
595				{
596				ret= -1;
597				goto end;
598				}
599
600			dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
601			break;
602
603		case SSL3_ST_SW_FINISHED_A:
604		case SSL3_ST_SW_FINISHED_B:
605			ret=dtls1_send_finished(s,
606				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
607				s->method->ssl3_enc->server_finished_label,
608				s->method->ssl3_enc->server_finished_label_len);
609			if (ret <= 0) goto end;
610			s->state=SSL3_ST_SW_FLUSH;
611			if (s->hit)
612				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
613			else
614				s->s3->tmp.next_state=SSL_ST_OK;
615			s->init_num=0;
616			break;
617
618		case SSL_ST_OK:
619			/* clean a few things up */
620			ssl3_cleanup_key_block(s);
621
622#if 0
623			BUF_MEM_free(s->init_buf);
624			s->init_buf=NULL;
625#endif
626
627			/* remove buffering on output */
628			ssl_free_wbio_buffer(s);
629
630			s->init_num=0;
631
632			if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
633				{
634				/* actually not necessarily a 'new' session unless
635				 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
636
637				s->new_session=0;
638
639				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
640
641				s->ctx->stats.sess_accept_good++;
642				/* s->server=1; */
643				s->handshake_func=dtls1_accept;
644
645				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
646				}
647
648			ret = 1;
649
650			/* done handshaking, next message is client hello */
651			s->d1->handshake_read_seq = 0;
652			/* next message is server hello */
653			s->d1->handshake_write_seq = 0;
654			s->d1->next_handshake_write_seq = 0;
655			goto end;
656			/* break; */
657
658		default:
659			SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
660			ret= -1;
661			goto end;
662			/* break; */
663			}
664
665		if (!s->s3->tmp.reuse_message && !skip)
666			{
667			if (s->debug)
668				{
669				if ((ret=BIO_flush(s->wbio)) <= 0)
670					goto end;
671				}
672
673
674			if ((cb != NULL) && (s->state != state))
675				{
676				new_state=s->state;
677				s->state=state;
678				cb(s,SSL_CB_ACCEPT_LOOP,1);
679				s->state=new_state;
680				}
681			}
682		skip=0;
683		}
684end:
685	/* BIO_flush(s->wbio); */
686
687	s->in_handshake--;
688	if (cb != NULL)
689		cb(s,SSL_CB_ACCEPT_EXIT,ret);
690	return(ret);
691	}
692
693int dtls1_send_hello_request(SSL *s)
694	{
695	unsigned char *p;
696
697	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
698		{
699		p=(unsigned char *)s->init_buf->data;
700		p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
701
702		s->state=SSL3_ST_SW_HELLO_REQ_B;
703		/* number of bytes to write */
704		s->init_num=DTLS1_HM_HEADER_LENGTH;
705		s->init_off=0;
706
707		/* no need to buffer this message, since there are no retransmit
708		 * requests for it */
709		}
710
711	/* SSL3_ST_SW_HELLO_REQ_B */
712	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
713	}
714
715int dtls1_send_hello_verify_request(SSL *s)
716	{
717	unsigned int msg_len;
718	unsigned char *msg, *buf, *p;
719
720	if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
721		{
722		buf = (unsigned char *)s->init_buf->data;
723
724		msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
725		*(p++) = s->version >> 8;
726		*(p++) = s->version & 0xFF;
727
728		if (s->ctx->app_gen_cookie_cb == NULL ||
729		     s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
730			 &(s->d1->cookie_len)) == 0)
731			{
732			SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
733			return 0;
734			}
735
736		*(p++) = (unsigned char) s->d1->cookie_len;
737		memcpy(p, s->d1->cookie, s->d1->cookie_len);
738		p += s->d1->cookie_len;
739		msg_len = p - msg;
740
741		dtls1_set_message_header(s, buf,
742			DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
743
744		s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
745		/* number of bytes to write */
746		s->init_num=p-buf;
747		s->init_off=0;
748		}
749
750	/* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
751	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
752	}
753
754int dtls1_send_server_hello(SSL *s)
755	{
756	unsigned char *buf;
757	unsigned char *p,*d;
758	int i;
759	unsigned int sl;
760	unsigned long l,Time;
761
762	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
763		{
764		buf=(unsigned char *)s->init_buf->data;
765		p=s->s3->server_random;
766		Time=(unsigned long)time(NULL);			/* Time */
767		l2n(Time,p);
768		RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
769		/* Do the message type and length last */
770		d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
771
772		*(p++)=s->version>>8;
773		*(p++)=s->version&0xff;
774
775		/* Random stuff */
776		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
777		p+=SSL3_RANDOM_SIZE;
778
779		/* now in theory we have 3 options to sending back the
780		 * session id.  If it is a re-use, we send back the
781		 * old session-id, if it is a new session, we send
782		 * back the new session-id or we send back a 0 length
783		 * session-id if we want it to be single use.
784		 * Currently I will not implement the '0' length session-id
785		 * 12-Jan-98 - I'll now support the '0' length stuff.
786		 */
787		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
788			s->session->session_id_length=0;
789
790		sl=s->session->session_id_length;
791		if (sl > sizeof s->session->session_id)
792			{
793			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
794			return -1;
795			}
796		*(p++)=sl;
797		memcpy(p,s->session->session_id,sl);
798		p+=sl;
799
800		/* put the cipher */
801		if (s->s3->tmp.new_cipher == NULL)
802			return -1;
803		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
804		p+=i;
805
806		/* put the compression method */
807#ifdef OPENSSL_NO_COMP
808		*(p++)=0;
809#else
810		if (s->s3->tmp.new_compression == NULL)
811			*(p++)=0;
812		else
813			*(p++)=s->s3->tmp.new_compression->id;
814#endif
815
816#ifndef OPENSSL_NO_TLSEXT
817		if (ssl_prepare_serverhello_tlsext(s) <= 0)
818			{
819			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
820			return -1;
821			}
822		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
823			{
824			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
825			return -1;
826			}
827#endif
828
829		/* do the header */
830		l=(p-d);
831		d=buf;
832
833		d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
834
835		s->state=SSL3_ST_SW_SRVR_HELLO_B;
836		/* number of bytes to write */
837		s->init_num=p-buf;
838		s->init_off=0;
839
840		/* buffer the message to handle re-xmits */
841		dtls1_buffer_message(s, 0);
842		}
843
844	/* SSL3_ST_SW_SRVR_HELLO_B */
845	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
846	}
847
848int dtls1_send_server_done(SSL *s)
849	{
850	unsigned char *p;
851
852	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
853		{
854		p=(unsigned char *)s->init_buf->data;
855
856		/* do the header */
857		p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
858
859		s->state=SSL3_ST_SW_SRVR_DONE_B;
860		/* number of bytes to write */
861		s->init_num=DTLS1_HM_HEADER_LENGTH;
862		s->init_off=0;
863
864		/* buffer the message to handle re-xmits */
865		dtls1_buffer_message(s, 0);
866		}
867
868	/* SSL3_ST_SW_SRVR_DONE_B */
869	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
870	}
871
872int dtls1_send_server_key_exchange(SSL *s)
873	{
874#ifndef OPENSSL_NO_RSA
875	unsigned char *q;
876	int j,num;
877	RSA *rsa;
878	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
879	unsigned int u;
880#endif
881#ifndef OPENSSL_NO_DH
882	DH *dh=NULL,*dhp;
883#endif
884#ifndef OPENSSL_NO_ECDH
885	EC_KEY *ecdh=NULL, *ecdhp;
886	unsigned char *encodedPoint = NULL;
887	int encodedlen = 0;
888	int curve_id = 0;
889	BN_CTX *bn_ctx = NULL;
890#endif
891	EVP_PKEY *pkey;
892	unsigned char *p,*d;
893	int al,i;
894	unsigned long type;
895	int n;
896	CERT *cert;
897	BIGNUM *r[4];
898	int nr[4],kn;
899	BUF_MEM *buf;
900	EVP_MD_CTX md_ctx;
901
902	EVP_MD_CTX_init(&md_ctx);
903	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
904		{
905		type=s->s3->tmp.new_cipher->algorithm_mkey;
906		cert=s->cert;
907
908		buf=s->init_buf;
909
910		r[0]=r[1]=r[2]=r[3]=NULL;
911		n=0;
912#ifndef OPENSSL_NO_RSA
913		if (type & SSL_kRSA)
914			{
915			rsa=cert->rsa_tmp;
916			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
917				{
918				rsa=s->cert->rsa_tmp_cb(s,
919				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
920				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
921				if(rsa == NULL)
922				{
923					al=SSL_AD_HANDSHAKE_FAILURE;
924					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
925					goto f_err;
926				}
927				RSA_up_ref(rsa);
928				cert->rsa_tmp=rsa;
929				}
930			if (rsa == NULL)
931				{
932				al=SSL_AD_HANDSHAKE_FAILURE;
933				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
934				goto f_err;
935				}
936			r[0]=rsa->n;
937			r[1]=rsa->e;
938			s->s3->tmp.use_rsa_tmp=1;
939			}
940		else
941#endif
942#ifndef OPENSSL_NO_DH
943			if (type & SSL_kEDH)
944			{
945			dhp=cert->dh_tmp;
946			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
947				dhp=s->cert->dh_tmp_cb(s,
948				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
949				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
950			if (dhp == NULL)
951				{
952				al=SSL_AD_HANDSHAKE_FAILURE;
953				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
954				goto f_err;
955				}
956
957			if (s->s3->tmp.dh != NULL)
958				{
959				DH_free(dh);
960				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
961				goto err;
962				}
963
964			if ((dh=DHparams_dup(dhp)) == NULL)
965				{
966				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
967				goto err;
968				}
969
970			s->s3->tmp.dh=dh;
971			if ((dhp->pub_key == NULL ||
972			     dhp->priv_key == NULL ||
973			     (s->options & SSL_OP_SINGLE_DH_USE)))
974				{
975				if(!DH_generate_key(dh))
976				    {
977				    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
978					   ERR_R_DH_LIB);
979				    goto err;
980				    }
981				}
982			else
983				{
984				dh->pub_key=BN_dup(dhp->pub_key);
985				dh->priv_key=BN_dup(dhp->priv_key);
986				if ((dh->pub_key == NULL) ||
987					(dh->priv_key == NULL))
988					{
989					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
990					goto err;
991					}
992				}
993			r[0]=dh->p;
994			r[1]=dh->g;
995			r[2]=dh->pub_key;
996			}
997		else
998#endif
999#ifndef OPENSSL_NO_ECDH
1000			if (type & SSL_kEECDH)
1001			{
1002			const EC_GROUP *group;
1003
1004			ecdhp=cert->ecdh_tmp;
1005			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1006				{
1007				ecdhp=s->cert->ecdh_tmp_cb(s,
1008				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1009				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1010				}
1011			if (ecdhp == NULL)
1012				{
1013				al=SSL_AD_HANDSHAKE_FAILURE;
1014				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1015				goto f_err;
1016				}
1017
1018			if (s->s3->tmp.ecdh != NULL)
1019				{
1020				EC_KEY_free(s->s3->tmp.ecdh);
1021				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1022				goto err;
1023				}
1024
1025			/* Duplicate the ECDH structure. */
1026			if (ecdhp == NULL)
1027				{
1028				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1029				goto err;
1030				}
1031			if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1032				{
1033				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1034				goto err;
1035				}
1036
1037			s->s3->tmp.ecdh=ecdh;
1038			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1039			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
1040			    (s->options & SSL_OP_SINGLE_ECDH_USE))
1041				{
1042				if(!EC_KEY_generate_key(ecdh))
1043				    {
1044				    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1045				    goto err;
1046				    }
1047				}
1048
1049			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1050			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1051			    (EC_KEY_get0_private_key(ecdh) == NULL))
1052				{
1053				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1054				goto err;
1055				}
1056
1057			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1058			    (EC_GROUP_get_degree(group) > 163))
1059				{
1060				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1061				goto err;
1062				}
1063
1064			/* XXX: For now, we only support ephemeral ECDH
1065			 * keys over named (not generic) curves. For
1066			 * supported named curves, curve_id is non-zero.
1067			 */
1068			if ((curve_id =
1069			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1070			    == 0)
1071				{
1072				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1073				goto err;
1074				}
1075
1076			/* Encode the public key.
1077			 * First check the size of encoding and
1078			 * allocate memory accordingly.
1079			 */
1080			encodedlen = EC_POINT_point2oct(group,
1081			    EC_KEY_get0_public_key(ecdh),
1082			    POINT_CONVERSION_UNCOMPRESSED,
1083			    NULL, 0, NULL);
1084
1085			encodedPoint = (unsigned char *)
1086			    OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1087			bn_ctx = BN_CTX_new();
1088			if ((encodedPoint == NULL) || (bn_ctx == NULL))
1089				{
1090				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1091				goto err;
1092				}
1093
1094
1095			encodedlen = EC_POINT_point2oct(group,
1096			    EC_KEY_get0_public_key(ecdh),
1097			    POINT_CONVERSION_UNCOMPRESSED,
1098			    encodedPoint, encodedlen, bn_ctx);
1099
1100			if (encodedlen == 0)
1101				{
1102				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1103				goto err;
1104				}
1105
1106			BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1107
1108			/* XXX: For now, we only support named (not
1109			 * generic) curves in ECDH ephemeral key exchanges.
1110			 * In this situation, we need four additional bytes
1111			 * to encode the entire ServerECDHParams
1112			 * structure.
1113			 */
1114			n = 4 + encodedlen;
1115
1116			/* We'll generate the serverKeyExchange message
1117			 * explicitly so we can set these to NULLs
1118			 */
1119			r[0]=NULL;
1120			r[1]=NULL;
1121			r[2]=NULL;
1122			r[3]=NULL;
1123			}
1124		else
1125#endif /* !OPENSSL_NO_ECDH */
1126#ifndef OPENSSL_NO_PSK
1127			if (type & SSL_kPSK)
1128				{
1129				/* reserve size for record length and PSK identity hint*/
1130				n+=2+strlen(s->ctx->psk_identity_hint);
1131				}
1132			else
1133#endif /* !OPENSSL_NO_PSK */
1134			{
1135			al=SSL_AD_HANDSHAKE_FAILURE;
1136			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1137			goto f_err;
1138			}
1139		for (i=0; r[i] != NULL; i++)
1140			{
1141			nr[i]=BN_num_bytes(r[i]);
1142			n+=2+nr[i];
1143			}
1144
1145		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1146			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1147			{
1148			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1149				== NULL)
1150				{
1151				al=SSL_AD_DECODE_ERROR;
1152				goto f_err;
1153				}
1154			kn=EVP_PKEY_size(pkey);
1155			}
1156		else
1157			{
1158			pkey=NULL;
1159			kn=0;
1160			}
1161
1162		if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1163			{
1164			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1165			goto err;
1166			}
1167		d=(unsigned char *)s->init_buf->data;
1168		p= &(d[DTLS1_HM_HEADER_LENGTH]);
1169
1170		for (i=0; r[i] != NULL; i++)
1171			{
1172			s2n(nr[i],p);
1173			BN_bn2bin(r[i],p);
1174			p+=nr[i];
1175			}
1176
1177#ifndef OPENSSL_NO_ECDH
1178		if (type & SSL_kEECDH)
1179			{
1180			/* XXX: For now, we only support named (not generic) curves.
1181			 * In this situation, the serverKeyExchange message has:
1182			 * [1 byte CurveType], [2 byte CurveName]
1183			 * [1 byte length of encoded point], followed by
1184			 * the actual encoded point itself
1185			 */
1186			*p = NAMED_CURVE_TYPE;
1187			p += 1;
1188			*p = 0;
1189			p += 1;
1190			*p = curve_id;
1191			p += 1;
1192			*p = encodedlen;
1193			p += 1;
1194			memcpy((unsigned char*)p,
1195			    (unsigned char *)encodedPoint,
1196			    encodedlen);
1197			OPENSSL_free(encodedPoint);
1198			encodedPoint = NULL;
1199			p += encodedlen;
1200			}
1201#endif
1202
1203#ifndef OPENSSL_NO_PSK
1204		if (type & SSL_kPSK)
1205			{
1206			/* copy PSK identity hint */
1207			s2n(strlen(s->ctx->psk_identity_hint), p);
1208			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1209			p+=strlen(s->ctx->psk_identity_hint);
1210			}
1211#endif
1212
1213		/* not anonymous */
1214		if (pkey != NULL)
1215			{
1216			/* n is the length of the params, they start at
1217			 * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1218			 * at the end. */
1219#ifndef OPENSSL_NO_RSA
1220			if (pkey->type == EVP_PKEY_RSA)
1221				{
1222				q=md_buf;
1223				j=0;
1224				for (num=2; num > 0; num--)
1225					{
1226					EVP_DigestInit_ex(&md_ctx,(num == 2)
1227						?s->ctx->md5:s->ctx->sha1, NULL);
1228					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1229					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1230					EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1231					EVP_DigestFinal_ex(&md_ctx,q,
1232						(unsigned int *)&i);
1233					q+=i;
1234					j+=i;
1235					}
1236				if (RSA_sign(NID_md5_sha1, md_buf, j,
1237					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1238					{
1239					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1240					goto err;
1241					}
1242				s2n(u,p);
1243				n+=u+2;
1244				}
1245			else
1246#endif
1247#if !defined(OPENSSL_NO_DSA)
1248				if (pkey->type == EVP_PKEY_DSA)
1249				{
1250				/* lets do DSS */
1251				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1252				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1253				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1254				EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1255				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1256					(unsigned int *)&i,pkey))
1257					{
1258					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1259					goto err;
1260					}
1261				s2n(i,p);
1262				n+=i+2;
1263				}
1264			else
1265#endif
1266#if !defined(OPENSSL_NO_ECDSA)
1267				if (pkey->type == EVP_PKEY_EC)
1268				{
1269				/* let's do ECDSA */
1270				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1271				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1272				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1273				EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1274				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1275					(unsigned int *)&i,pkey))
1276					{
1277					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1278					goto err;
1279					}
1280				s2n(i,p);
1281				n+=i+2;
1282				}
1283			else
1284#endif
1285				{
1286				/* Is this error check actually needed? */
1287				al=SSL_AD_HANDSHAKE_FAILURE;
1288				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1289				goto f_err;
1290				}
1291			}
1292
1293		d = dtls1_set_message_header(s, d,
1294			SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1295
1296		/* we should now have things packed up, so lets send
1297		 * it off */
1298		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1299		s->init_off=0;
1300
1301		/* buffer the message to handle re-xmits */
1302		dtls1_buffer_message(s, 0);
1303		}
1304
1305	s->state = SSL3_ST_SW_KEY_EXCH_B;
1306	EVP_MD_CTX_cleanup(&md_ctx);
1307	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1308f_err:
1309	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1310err:
1311#ifndef OPENSSL_NO_ECDH
1312	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1313	BN_CTX_free(bn_ctx);
1314#endif
1315	EVP_MD_CTX_cleanup(&md_ctx);
1316	return(-1);
1317	}
1318
1319int dtls1_send_certificate_request(SSL *s)
1320	{
1321	unsigned char *p,*d;
1322	int i,j,nl,off,n;
1323	STACK_OF(X509_NAME) *sk=NULL;
1324	X509_NAME *name;
1325	BUF_MEM *buf;
1326	unsigned int msg_len;
1327
1328	if (s->state == SSL3_ST_SW_CERT_REQ_A)
1329		{
1330		buf=s->init_buf;
1331
1332		d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1333
1334		/* get the list of acceptable cert types */
1335		p++;
1336		n=ssl3_get_req_cert_type(s,p);
1337		d[0]=n;
1338		p+=n;
1339		n++;
1340
1341		off=n;
1342		p+=2;
1343		n+=2;
1344
1345		sk=SSL_get_client_CA_list(s);
1346		nl=0;
1347		if (sk != NULL)
1348			{
1349			for (i=0; i<sk_X509_NAME_num(sk); i++)
1350				{
1351				name=sk_X509_NAME_value(sk,i);
1352				j=i2d_X509_NAME(name,NULL);
1353				if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1354					{
1355					SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1356					goto err;
1357					}
1358				p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1359				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1360					{
1361					s2n(j,p);
1362					i2d_X509_NAME(name,&p);
1363					n+=2+j;
1364					nl+=2+j;
1365					}
1366				else
1367					{
1368					d=p;
1369					i2d_X509_NAME(name,&p);
1370					j-=2; s2n(j,d); j+=2;
1371					n+=j;
1372					nl+=j;
1373					}
1374				}
1375			}
1376		/* else no CA names */
1377		p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1378		s2n(nl,p);
1379
1380		d=(unsigned char *)buf->data;
1381		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1382		l2n3(n,d);
1383		s2n(s->d1->handshake_write_seq,d);
1384		s->d1->handshake_write_seq++;
1385
1386		/* we should now have things packed up, so lets send
1387		 * it off */
1388
1389		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1390		s->init_off=0;
1391#ifdef NETSCAPE_HANG_BUG
1392/* XXX: what to do about this? */
1393		p=(unsigned char *)s->init_buf->data + s->init_num;
1394
1395		/* do the header */
1396		*(p++)=SSL3_MT_SERVER_DONE;
1397		*(p++)=0;
1398		*(p++)=0;
1399		*(p++)=0;
1400		s->init_num += 4;
1401#endif
1402
1403		/* XDTLS:  set message header ? */
1404		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1405		dtls1_set_message_header(s, (void *)s->init_buf->data,
1406			SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1407
1408		/* buffer the message to handle re-xmits */
1409		dtls1_buffer_message(s, 0);
1410
1411		s->state = SSL3_ST_SW_CERT_REQ_B;
1412		}
1413
1414	/* SSL3_ST_SW_CERT_REQ_B */
1415	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1416err:
1417	return(-1);
1418	}
1419
1420int dtls1_send_server_certificate(SSL *s)
1421	{
1422	unsigned long l;
1423	X509 *x;
1424
1425	if (s->state == SSL3_ST_SW_CERT_A)
1426		{
1427		x=ssl_get_server_send_cert(s);
1428		if (x == NULL)
1429			{
1430			/* VRS: allow null cert if auth == KRB5 */
1431			if ((s->s3->tmp.new_cipher->algorithm_mkey != SSL_kKRB5) ||
1432			    (s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5))
1433				{
1434				SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1435				return(0);
1436				}
1437			}
1438
1439		l=dtls1_output_cert_chain(s,x);
1440		if (!l)
1441			{
1442			SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1443			return(0);
1444			}
1445		s->state=SSL3_ST_SW_CERT_B;
1446		s->init_num=(int)l;
1447		s->init_off=0;
1448
1449		/* buffer the message to handle re-xmits */
1450		dtls1_buffer_message(s, 0);
1451		}
1452
1453	/* SSL3_ST_SW_CERT_B */
1454	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1455	}
1456
1457#ifndef OPENSSL_NO_TLSEXT
1458int dtls1_send_newsession_ticket(SSL *s)
1459	{
1460	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1461		{
1462		unsigned char *p, *senc, *macstart;
1463		int len, slen;
1464		unsigned int hlen, msg_len;
1465		EVP_CIPHER_CTX ctx;
1466		HMAC_CTX hctx;
1467		SSL_CTX *tctx = s->initial_ctx;
1468		unsigned char iv[EVP_MAX_IV_LENGTH];
1469		unsigned char key_name[16];
1470
1471		/* get session encoding length */
1472		slen = i2d_SSL_SESSION(s->session, NULL);
1473		/* Some length values are 16 bits, so forget it if session is
1474 		 * too long
1475 		 */
1476		if (slen > 0xFF00)
1477			return -1;
1478		/* Grow buffer if need be: the length calculation is as
1479 		 * follows 12 (DTLS handshake message header) +
1480 		 * 4 (ticket lifetime hint) + 2 (ticket length) +
1481 		 * 16 (key name) + max_iv_len (iv length) +
1482 		 * session_length + max_enc_block_size (max encrypted session
1483 		 * length) + max_md_size (HMAC).
1484 		 */
1485		if (!BUF_MEM_grow(s->init_buf,
1486			DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1487			EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1488			return -1;
1489		senc = OPENSSL_malloc(slen);
1490		if (!senc)
1491			return -1;
1492		p = senc;
1493		i2d_SSL_SESSION(s->session, &p);
1494
1495		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1496		EVP_CIPHER_CTX_init(&ctx);
1497		HMAC_CTX_init(&hctx);
1498		/* Initialize HMAC and cipher contexts. If callback present
1499		 * it does all the work otherwise use generated values
1500		 * from parent ctx.
1501		 */
1502		if (tctx->tlsext_ticket_key_cb)
1503			{
1504			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1505							 &hctx, 1) < 0)
1506				{
1507				OPENSSL_free(senc);
1508				return -1;
1509				}
1510			}
1511		else
1512			{
1513			RAND_pseudo_bytes(iv, 16);
1514			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1515					tctx->tlsext_tick_aes_key, iv);
1516			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1517					tlsext_tick_md(), NULL);
1518			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1519			}
1520		l2n(s->session->tlsext_tick_lifetime_hint, p);
1521		/* Skip ticket length for now */
1522		p += 2;
1523		/* Output key name */
1524		macstart = p;
1525		memcpy(p, key_name, 16);
1526		p += 16;
1527		/* output IV */
1528		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1529		p += EVP_CIPHER_CTX_iv_length(&ctx);
1530		/* Encrypt session data */
1531		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1532		p += len;
1533		EVP_EncryptFinal(&ctx, p, &len);
1534		p += len;
1535		EVP_CIPHER_CTX_cleanup(&ctx);
1536
1537		HMAC_Update(&hctx, macstart, p - macstart);
1538		HMAC_Final(&hctx, p, &hlen);
1539		HMAC_CTX_cleanup(&hctx);
1540
1541		p += hlen;
1542		/* Now write out lengths: p points to end of data written */
1543		/* Total length */
1544		len = p - (unsigned char *)(s->init_buf->data);
1545		/* Ticket length */
1546		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1547		s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1548
1549		/* number of bytes to write */
1550		s->init_num= len;
1551		s->state=SSL3_ST_SW_SESSION_TICKET_B;
1552		s->init_off=0;
1553		OPENSSL_free(senc);
1554
1555		/* XDTLS:  set message header ? */
1556		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1557		dtls1_set_message_header(s, (void *)s->init_buf->data,
1558			SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1559
1560		/* buffer the message to handle re-xmits */
1561		dtls1_buffer_message(s, 0);
1562		}
1563
1564	/* SSL3_ST_SW_SESSION_TICKET_B */
1565	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1566	}
1567#endif
1568