PR: 2550
[oweals/openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #ifndef OPENSSL_NO_DH
125 #include <openssl/dh.h>
126 #endif
127
128 static SSL_METHOD *dtls1_get_server_method(int ver);
129 static int dtls1_send_hello_verify_request(SSL *s);
130
131 static SSL_METHOD *dtls1_get_server_method(int ver)
132         {
133         if (ver == DTLS1_VERSION)
134                 return(DTLSv1_server_method());
135         else
136                 return(NULL);
137         }
138
139 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
140                         dtls1_accept,
141                         ssl_undefined_function,
142                         dtls1_get_server_method)
143
144 int dtls1_accept(SSL *s)
145         {
146         BUF_MEM *buf;
147         unsigned long l,Time=(unsigned long)time(NULL);
148         void (*cb)(const SSL *ssl,int type,int val)=NULL;
149         int ret= -1;
150         int new_state,state,skip=0;
151         int listen;
152
153         RAND_add(&Time,sizeof(Time),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161         
162         listen = s->d1->listen;
163
164         /* init things to blank */
165         s->in_handshake++;
166         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168         if (s->cert == NULL)
169                 {
170                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
171                 return(-1);
172                 }
173
174         for (;;)
175                 {
176                 state=s->state;
177
178                 switch (s->state)
179                         {
180                 case SSL_ST_RENEGOTIATE:
181                         s->new_session=1;
182                         /* s->state=SSL_ST_ACCEPT; */
183
184                 case SSL_ST_BEFORE:
185                 case SSL_ST_ACCEPT:
186                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
187                 case SSL_ST_OK|SSL_ST_ACCEPT:
188
189                         s->server=1;
190                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
191
192                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
193                                 {
194                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
195                                 return -1;
196                                 }
197                         s->type=SSL_ST_ACCEPT;
198
199                         if (s->init_buf == NULL)
200                                 {
201                                 if ((buf=BUF_MEM_new()) == NULL)
202                                         {
203                                         ret= -1;
204                                         goto end;
205                                         }
206                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
207                                         {
208                                         ret= -1;
209                                         goto end;
210                                         }
211                                 s->init_buf=buf;
212                                 }
213
214                         if (!ssl3_setup_buffers(s))
215                                 {
216                                 ret= -1;
217                                 goto end;
218                                 }
219
220                         s->init_num=0;
221
222                         if (s->state != SSL_ST_RENEGOTIATE)
223                                 {
224                                 /* Ok, we now need to push on a buffering BIO so that
225                                  * the output is sent in a way that TCP likes :-)
226                                  */
227                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
228
229                                 ssl3_init_finished_mac(s);
230                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
231                                 s->ctx->stats.sess_accept++;
232                                 }
233                         else
234                                 {
235                                 /* s->state == SSL_ST_RENEGOTIATE,
236                                  * we will just send a HelloRequest */
237                                 s->ctx->stats.sess_accept_renegotiate++;
238                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
239                                 }
240
241                         break;
242
243                 case SSL3_ST_SW_HELLO_REQ_A:
244                 case SSL3_ST_SW_HELLO_REQ_B:
245
246                         s->shutdown=0;
247                         dtls1_start_timer(s);
248                         ret=dtls1_send_hello_request(s);
249                         if (ret <= 0) goto end;
250                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
251                         s->state=SSL3_ST_SW_FLUSH;
252                         s->init_num=0;
253
254                         ssl3_init_finished_mac(s);
255                         break;
256
257                 case SSL3_ST_SW_HELLO_REQ_C:
258                         s->state=SSL_ST_OK;
259                         break;
260
261                 case SSL3_ST_SR_CLNT_HELLO_A:
262                 case SSL3_ST_SR_CLNT_HELLO_B:
263                 case SSL3_ST_SR_CLNT_HELLO_C:
264
265                         s->shutdown=0;
266                         ret=ssl3_get_client_hello(s);
267                         if (ret <= 0) goto end;
268                         dtls1_stop_timer(s);
269
270                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
271                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
272                         else
273                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
274
275                         s->init_num=0;
276
277                         /* If we're just listening, stop here */
278                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
279                                 {
280                                 ret = 2;
281                                 s->d1->listen = 0;
282                                 /* Set expected sequence numbers
283                                  * to continue the handshake.
284                                  */
285                                 s->d1->handshake_read_seq = 2;
286                                 s->d1->handshake_write_seq = 1;
287                                 s->d1->next_handshake_write_seq = 1;
288                                 goto end;
289                                 }
290                         
291                         break;
292                         
293                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
294                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
295
296                         ret = dtls1_send_hello_verify_request(s);
297                         if ( ret <= 0) goto end;
298                         s->state=SSL3_ST_SW_FLUSH;
299                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
300
301                         /* HelloVerifyRequests resets Finished MAC */
302                         if (s->client_version != DTLS1_BAD_VER)
303                                 ssl3_init_finished_mac(s);
304                         break;
305                         
306                 case SSL3_ST_SW_SRVR_HELLO_A:
307                 case SSL3_ST_SW_SRVR_HELLO_B:
308                         s->new_session = 2;
309                         dtls1_start_timer(s);
310                         ret=dtls1_send_server_hello(s);
311                         if (ret <= 0) goto end;
312
313 #ifndef OPENSSL_NO_TLSEXT
314                         if (s->hit)
315                                 {
316                                 if (s->tlsext_ticket_expected)
317                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
318                                 else
319                                         s->state=SSL3_ST_SW_CHANGE_A;
320                                 }
321 #else
322                         if (s->hit)
323                                         s->state=SSL3_ST_SW_CHANGE_A;
324 #endif
325                         else
326                                 s->state=SSL3_ST_SW_CERT_A;
327                         s->init_num=0;
328                         break;
329
330                 case SSL3_ST_SW_CERT_A:
331                 case SSL3_ST_SW_CERT_B:
332                         /* Check if it is anon DH */
333                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
334                                 {
335                                 dtls1_start_timer(s);
336                                 ret=dtls1_send_server_certificate(s);
337                                 if (ret <= 0) goto end;
338 #ifndef OPENSSL_NO_TLSEXT
339                                 if (s->tlsext_status_expected)
340                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
341                                 else
342                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
343                                 }
344                         else
345                                 {
346                                 skip = 1;
347                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
348                                 }
349 #else
350                                 }
351                         else
352                                 skip=1;
353
354                         s->state=SSL3_ST_SW_KEY_EXCH_A;
355 #endif
356                         s->init_num=0;
357                         break;
358
359                 case SSL3_ST_SW_KEY_EXCH_A:
360                 case SSL3_ST_SW_KEY_EXCH_B:
361                         l=s->s3->tmp.new_cipher->algorithms;
362
363                         /* clear this, it may get reset by
364                          * send_server_key_exchange */
365                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
366 #ifndef OPENSSL_NO_KRB5
367                                 && !(l & SSL_KRB5)
368 #endif /* OPENSSL_NO_KRB5 */
369                                 )
370                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
371                                  * even when forbidden by protocol specs
372                                  * (handshake may fail as clients are not required to
373                                  * be able to handle this) */
374                                 s->s3->tmp.use_rsa_tmp=1;
375                         else
376                                 s->s3->tmp.use_rsa_tmp=0;
377
378                         /* only send if a DH key exchange, fortezza or
379                          * RSA but we have a sign only certificate */
380                         if (s->s3->tmp.use_rsa_tmp
381                             || (l & (SSL_DH|SSL_kFZA))
382                             || ((l & SSL_kRSA)
383                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
384                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
385                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
386                                         )
387                                     )
388                                 )
389                             )
390                                 {
391                                 dtls1_start_timer(s);
392                                 ret=dtls1_send_server_key_exchange(s);
393                                 if (ret <= 0) goto end;
394                                 }
395                         else
396                                 skip=1;
397
398                         s->state=SSL3_ST_SW_CERT_REQ_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_CERT_REQ_A:
403                 case SSL3_ST_SW_CERT_REQ_B:
404                         if (/* don't request cert unless asked for it: */
405                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
406                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
407                                  * don't request cert during re-negotiation: */
408                                 ((s->session->peer != NULL) &&
409                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
410                                 /* never request cert in anonymous ciphersuites
411                                  * (see section "Certificate request" in SSL 3 drafts
412                                  * and in RFC 2246): */
413                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
414                                  /* ... except when the application insists on verification
415                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
416                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
417                                  /* never request cert in Kerberos ciphersuites */
418                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
419                                 {
420                                 /* no cert request */
421                                 skip=1;
422                                 s->s3->tmp.cert_request=0;
423                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
424                                 }
425                         else
426                                 {
427                                 s->s3->tmp.cert_request=1;
428                                 dtls1_start_timer(s);
429                                 ret=dtls1_send_certificate_request(s);
430                                 if (ret <= 0) goto end;
431 #ifndef NETSCAPE_HANG_BUG
432                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
433 #else
434                                 s->state=SSL3_ST_SW_FLUSH;
435                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
436 #endif
437                                 s->init_num=0;
438                                 }
439                         break;
440
441                 case SSL3_ST_SW_SRVR_DONE_A:
442                 case SSL3_ST_SW_SRVR_DONE_B:
443                         dtls1_start_timer(s);
444                         ret=dtls1_send_server_done(s);
445                         if (ret <= 0) goto end;
446                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
447                         s->state=SSL3_ST_SW_FLUSH;
448                         s->init_num=0;
449                         break;
450                 
451                 case SSL3_ST_SW_FLUSH:
452                         s->rwstate=SSL_WRITING;
453                         if (BIO_flush(s->wbio) <= 0)
454                                 {
455                                 ret= -1;
456                                 goto end;
457                                 }
458                         s->rwstate=SSL_NOTHING;
459                         s->state=s->s3->tmp.next_state;
460                         break;
461
462                 case SSL3_ST_SR_CERT_A:
463                 case SSL3_ST_SR_CERT_B:
464                         /* Check for second client hello (MS SGC) */
465                         ret = ssl3_check_client_hello(s);
466                         if (ret <= 0)
467                                 goto end;
468                         dtls1_stop_timer(s);
469                         if (ret == 2)
470                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
471                         else {
472                                 /* could be sent for a DH cert, even if we
473                                  * have not asked for it :-) */
474                                 ret=ssl3_get_client_certificate(s);
475                                 if (ret <= 0) goto end;
476                                 dtls1_stop_timer(s);
477                                 s->init_num=0;
478                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
479                         }
480                         break;
481
482                 case SSL3_ST_SR_KEY_EXCH_A:
483                 case SSL3_ST_SR_KEY_EXCH_B:
484                         ret=ssl3_get_client_key_exchange(s);
485                         if (ret <= 0) goto end;
486                         dtls1_stop_timer(s);
487                         s->state=SSL3_ST_SR_CERT_VRFY_A;
488                         s->init_num=0;
489
490                         /* We need to get hashes here so if there is
491                          * a client cert, it can be verified */ 
492                         s->method->ssl3_enc->cert_verify_mac(s,
493                                 &(s->s3->finish_dgst1),
494                                 &(s->s3->tmp.cert_verify_md[0]));
495                         s->method->ssl3_enc->cert_verify_mac(s,
496                                 &(s->s3->finish_dgst2),
497                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
498
499                         break;
500
501                 case SSL3_ST_SR_CERT_VRFY_A:
502                 case SSL3_ST_SR_CERT_VRFY_B:
503
504                         s->d1->change_cipher_spec_ok = 1;
505                         /* we should decide if we expected this one */
506                         ret=ssl3_get_cert_verify(s);
507                         if (ret <= 0) goto end;
508                         dtls1_stop_timer(s);
509
510                         s->state=SSL3_ST_SR_FINISHED_A;
511                         s->init_num=0;
512                         break;
513
514                 case SSL3_ST_SR_FINISHED_A:
515                 case SSL3_ST_SR_FINISHED_B:
516                         s->d1->change_cipher_spec_ok = 1;
517                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
518                                 SSL3_ST_SR_FINISHED_B);
519                         if (ret <= 0) goto end;
520                         dtls1_stop_timer(s);
521                         if (s->hit)
522                                 s->state=SSL_ST_OK;
523 #ifndef OPENSSL_NO_TLSEXT
524                         else if (s->tlsext_ticket_expected)
525                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
526 #endif
527                         else
528                                 s->state=SSL3_ST_SW_CHANGE_A;
529                         s->init_num=0;
530                         break;
531
532 #ifndef OPENSSL_NO_TLSEXT
533                 case SSL3_ST_SW_SESSION_TICKET_A:
534                 case SSL3_ST_SW_SESSION_TICKET_B:
535                         ret=dtls1_send_newsession_ticket(s);
536                         if (ret <= 0) goto end;
537                         s->state=SSL3_ST_SW_CHANGE_A;
538                         s->init_num=0;
539                         break;
540
541                 case SSL3_ST_SW_CERT_STATUS_A:
542                 case SSL3_ST_SW_CERT_STATUS_B:
543                         ret=ssl3_send_cert_status(s);
544                         if (ret <= 0) goto end;
545                         s->state=SSL3_ST_SW_KEY_EXCH_A;
546                         s->init_num=0;
547                         break;
548
549 #endif
550
551                 case SSL3_ST_SW_CHANGE_A:
552                 case SSL3_ST_SW_CHANGE_B:
553
554                         s->session->cipher=s->s3->tmp.new_cipher;
555                         if (!s->method->ssl3_enc->setup_key_block(s))
556                                 { ret= -1; goto end; }
557
558                         ret=dtls1_send_change_cipher_spec(s,
559                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
560
561                         if (ret <= 0) goto end;
562                         s->state=SSL3_ST_SW_FINISHED_A;
563                         s->init_num=0;
564
565                         if (!s->method->ssl3_enc->change_cipher_state(s,
566                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
567                                 {
568                                 ret= -1;
569                                 goto end;
570                                 }
571
572                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
573                         break;
574
575                 case SSL3_ST_SW_FINISHED_A:
576                 case SSL3_ST_SW_FINISHED_B:
577                         ret=dtls1_send_finished(s,
578                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
579                                 s->method->ssl3_enc->server_finished_label,
580                                 s->method->ssl3_enc->server_finished_label_len);
581                         if (ret <= 0) goto end;
582                         s->state=SSL3_ST_SW_FLUSH;
583                         if (s->hit)
584                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
585                         else
586                                 s->s3->tmp.next_state=SSL_ST_OK;
587                         s->init_num=0;
588                         break;
589
590                 case SSL_ST_OK:
591                         /* clean a few things up */
592                         ssl3_cleanup_key_block(s);
593
594 #if 0
595                         BUF_MEM_free(s->init_buf);
596                         s->init_buf=NULL;
597 #endif
598
599                         /* remove buffering on output */
600                         ssl_free_wbio_buffer(s);
601
602                         s->init_num=0;
603
604                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
605                                 {
606                                 /* actually not necessarily a 'new' session unless
607                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
608                                 
609                                 s->new_session=0;
610                                 
611                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
612                                 
613                                 s->ctx->stats.sess_accept_good++;
614                                 /* s->server=1; */
615                                 s->handshake_func=dtls1_accept;
616
617                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
618                                 }
619                         
620                         ret = 1;
621
622                         /* done handshaking, next message is client hello */
623                         s->d1->handshake_read_seq = 0;
624                         /* next message is server hello */
625                         s->d1->handshake_write_seq = 0;
626                         s->d1->next_handshake_write_seq = 0;
627                         goto end;
628                         /* break; */
629
630                 default:
631                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
632                         ret= -1;
633                         goto end;
634                         /* break; */
635                         }
636                 
637                 if (!s->s3->tmp.reuse_message && !skip)
638                         {
639                         if (s->debug)
640                                 {
641                                 if ((ret=BIO_flush(s->wbio)) <= 0)
642                                         goto end;
643                                 }
644
645
646                         if ((cb != NULL) && (s->state != state))
647                                 {
648                                 new_state=s->state;
649                                 s->state=state;
650                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
651                                 s->state=new_state;
652                                 }
653                         }
654                 skip=0;
655                 }
656 end:
657         /* BIO_flush(s->wbio); */
658
659         s->in_handshake--;
660         if (cb != NULL)
661                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
662         return(ret);
663         }
664
665 int dtls1_send_hello_request(SSL *s)
666         {
667         unsigned char *p;
668
669         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
670                 {
671                 p=(unsigned char *)s->init_buf->data;
672                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
673
674                 s->state=SSL3_ST_SW_HELLO_REQ_B;
675                 /* number of bytes to write */
676                 s->init_num=DTLS1_HM_HEADER_LENGTH;
677                 s->init_off=0;
678
679                 /* no need to buffer this message, since there are no retransmit 
680                  * requests for it */
681                 }
682
683         /* SSL3_ST_SW_HELLO_REQ_B */
684         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
685         }
686
687 int dtls1_send_hello_verify_request(SSL *s)
688         {
689         unsigned int msg_len;
690         unsigned char *msg, *buf, *p;
691
692         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
693                 {
694                 buf = (unsigned char *)s->init_buf->data;
695
696                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
697                 if (s->client_version == DTLS1_BAD_VER)
698                         *(p++) = DTLS1_BAD_VER>>8,
699                         *(p++) = DTLS1_BAD_VER&0xff;
700                 else
701                         *(p++) = s->version >> 8,
702                         *(p++) = s->version & 0xFF;
703
704                 if (s->ctx->app_gen_cookie_cb == NULL ||
705                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
706                          &(s->d1->cookie_len)) == 0)
707                         {
708                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
709                         return 0;
710                         }
711
712                 *(p++) = (unsigned char) s->d1->cookie_len;
713                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
714                 p += s->d1->cookie_len;
715                 msg_len = p - msg;
716
717                 dtls1_set_message_header(s, buf,
718                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
719
720                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
721                 /* number of bytes to write */
722                 s->init_num=p-buf;
723                 s->init_off=0;
724                 }
725
726         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
727         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
728         }
729
730 int dtls1_send_server_hello(SSL *s)
731         {
732         unsigned char *buf;
733         unsigned char *p,*d;
734         int i;
735         unsigned int sl;
736         unsigned long l,Time;
737
738         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
739                 {
740                 buf=(unsigned char *)s->init_buf->data;
741                 p=s->s3->server_random;
742                 Time=(unsigned long)time(NULL);                 /* Time */
743                 l2n(Time,p);
744                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
745                 /* Do the message type and length last */
746                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
747
748                 if (s->client_version == DTLS1_BAD_VER)
749                         *(p++)=DTLS1_BAD_VER>>8,
750                         *(p++)=DTLS1_BAD_VER&0xff;
751                 else
752                         *(p++)=s->version>>8,
753                         *(p++)=s->version&0xff;
754
755                 /* Random stuff */
756                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
757                 p+=SSL3_RANDOM_SIZE;
758
759                 /* now in theory we have 3 options to sending back the
760                  * session id.  If it is a re-use, we send back the
761                  * old session-id, if it is a new session, we send
762                  * back the new session-id or we send back a 0 length
763                  * session-id if we want it to be single use.
764                  * Currently I will not implement the '0' length session-id
765                  * 12-Jan-98 - I'll now support the '0' length stuff.
766                  */
767                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
768                         s->session->session_id_length=0;
769
770                 sl=s->session->session_id_length;
771                 if (sl > sizeof s->session->session_id)
772                         {
773                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
774                         return -1;
775                         }
776                 *(p++)=sl;
777                 memcpy(p,s->session->session_id,sl);
778                 p+=sl;
779
780                 /* put the cipher */
781                 if (s->s3->tmp.new_cipher == NULL)
782                         return -1;
783                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
784                 p+=i;
785
786                 /* put the compression method */
787 #ifdef OPENSSL_NO_COMP
788                 *(p++)=0;
789 #else
790                 if (s->s3->tmp.new_compression == NULL)
791                         *(p++)=0;
792                 else
793                         *(p++)=s->s3->tmp.new_compression->id;
794 #endif
795
796 #ifndef OPENSSL_NO_TLSEXT
797                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
798                         {
799                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
800                         return -1;
801                         }
802 #endif
803
804                 /* do the header */
805                 l=(p-d);
806                 d=buf;
807
808                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
809
810                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
811                 /* number of bytes to write */
812                 s->init_num=p-buf;
813                 s->init_off=0;
814
815                 /* buffer the message to handle re-xmits */
816                 dtls1_buffer_message(s, 0);
817                 }
818
819         /* SSL3_ST_SW_SRVR_HELLO_B */
820         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
821         }
822
823 int dtls1_send_server_done(SSL *s)
824         {
825         unsigned char *p;
826
827         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
828                 {
829                 p=(unsigned char *)s->init_buf->data;
830
831                 /* do the header */
832                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
833
834                 s->state=SSL3_ST_SW_SRVR_DONE_B;
835                 /* number of bytes to write */
836                 s->init_num=DTLS1_HM_HEADER_LENGTH;
837                 s->init_off=0;
838
839                 /* buffer the message to handle re-xmits */
840                 dtls1_buffer_message(s, 0);
841                 }
842
843         /* SSL3_ST_SW_SRVR_DONE_B */
844         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
845         }
846
847 int dtls1_send_server_key_exchange(SSL *s)
848         {
849 #ifndef OPENSSL_NO_RSA
850         unsigned char *q;
851         int j,num;
852         RSA *rsa;
853         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
854         unsigned int u;
855 #endif
856 #ifndef OPENSSL_NO_DH
857         DH *dh=NULL,*dhp;
858 #endif
859         EVP_PKEY *pkey;
860         unsigned char *p,*d;
861         int al,i;
862         unsigned long type;
863         int n;
864         CERT *cert;
865         BIGNUM *r[4];
866         int nr[4],kn;
867         BUF_MEM *buf;
868         EVP_MD_CTX md_ctx;
869
870         EVP_MD_CTX_init(&md_ctx);
871         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
872                 {
873                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
874                 cert=s->cert;
875
876                 buf=s->init_buf;
877
878                 r[0]=r[1]=r[2]=r[3]=NULL;
879                 n=0;
880 #ifndef OPENSSL_NO_RSA
881                 if (type & SSL_kRSA)
882                         {
883                         rsa=cert->rsa_tmp;
884                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
885                                 {
886                                 rsa=s->cert->rsa_tmp_cb(s,
887                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
888                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
889                                 if(rsa == NULL)
890                                 {
891                                         al=SSL_AD_HANDSHAKE_FAILURE;
892                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
893                                         goto f_err;
894                                 }
895                                 RSA_up_ref(rsa);
896                                 cert->rsa_tmp=rsa;
897                                 }
898                         if (rsa == NULL)
899                                 {
900                                 al=SSL_AD_HANDSHAKE_FAILURE;
901                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
902                                 goto f_err;
903                                 }
904                         r[0]=rsa->n;
905                         r[1]=rsa->e;
906                         s->s3->tmp.use_rsa_tmp=1;
907                         }
908                 else
909 #endif
910 #ifndef OPENSSL_NO_DH
911                         if (type & SSL_kEDH)
912                         {
913                         dhp=cert->dh_tmp;
914                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
915                                 dhp=s->cert->dh_tmp_cb(s,
916                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
917                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
918                         if (dhp == NULL)
919                                 {
920                                 al=SSL_AD_HANDSHAKE_FAILURE;
921                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
922                                 goto f_err;
923                                 }
924
925                         if (s->s3->tmp.dh != NULL)
926                                 {
927                                 DH_free(dh);
928                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
929                                 goto err;
930                                 }
931
932                         if ((dh=DHparams_dup(dhp)) == NULL)
933                                 {
934                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
935                                 goto err;
936                                 }
937
938                         s->s3->tmp.dh=dh;
939                         if ((dhp->pub_key == NULL ||
940                              dhp->priv_key == NULL ||
941                              (s->options & SSL_OP_SINGLE_DH_USE)))
942                                 {
943                                 if(!DH_generate_key(dh))
944                                     {
945                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
946                                            ERR_R_DH_LIB);
947                                     goto err;
948                                     }
949                                 }
950                         else
951                                 {
952                                 dh->pub_key=BN_dup(dhp->pub_key);
953                                 dh->priv_key=BN_dup(dhp->priv_key);
954                                 if ((dh->pub_key == NULL) ||
955                                         (dh->priv_key == NULL))
956                                         {
957                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
958                                         goto err;
959                                         }
960                                 }
961                         r[0]=dh->p;
962                         r[1]=dh->g;
963                         r[2]=dh->pub_key;
964                         }
965                 else 
966 #endif
967                         {
968                         al=SSL_AD_HANDSHAKE_FAILURE;
969                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
970                         goto f_err;
971                         }
972                 for (i=0; r[i] != NULL; i++)
973                         {
974                         nr[i]=BN_num_bytes(r[i]);
975                         n+=2+nr[i];
976                         }
977
978                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
979                         {
980                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
981                                 == NULL)
982                                 {
983                                 al=SSL_AD_DECODE_ERROR;
984                                 goto f_err;
985                                 }
986                         kn=EVP_PKEY_size(pkey);
987                         }
988                 else
989                         {
990                         pkey=NULL;
991                         kn=0;
992                         }
993
994                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
995                         {
996                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
997                         goto err;
998                         }
999                 d=(unsigned char *)s->init_buf->data;
1000                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1001
1002                 for (i=0; r[i] != NULL; i++)
1003                         {
1004                         s2n(nr[i],p);
1005                         BN_bn2bin(r[i],p);
1006                         p+=nr[i];
1007                         }
1008
1009                 /* not anonymous */
1010                 if (pkey != NULL)
1011                         {
1012                         /* n is the length of the params, they start at
1013                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1014                          * at the end. */
1015 #ifndef OPENSSL_NO_RSA
1016                         if (pkey->type == EVP_PKEY_RSA)
1017                                 {
1018                                 q=md_buf;
1019                                 j=0;
1020                                 for (num=2; num > 0; num--)
1021                                         {
1022                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1023                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1024                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1025                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1026                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1027                                         EVP_DigestFinal_ex(&md_ctx,q,
1028                                                 (unsigned int *)&i);
1029                                         q+=i;
1030                                         j+=i;
1031                                         }
1032                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1033                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1034                                         {
1035                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1036                                         goto err;
1037                                         }
1038                                 s2n(u,p);
1039                                 n+=u+2;
1040                                 }
1041                         else
1042 #endif
1043 #if !defined(OPENSSL_NO_DSA)
1044                                 if (pkey->type == EVP_PKEY_DSA)
1045                                 {
1046                                 /* lets do DSS */
1047                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1048                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1049                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1050                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1051                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1052                                         (unsigned int *)&i,pkey))
1053                                         {
1054                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1055                                         goto err;
1056                                         }
1057                                 s2n(i,p);
1058                                 n+=i+2;
1059                                 }
1060                         else
1061 #endif
1062                                 {
1063                                 /* Is this error check actually needed? */
1064                                 al=SSL_AD_HANDSHAKE_FAILURE;
1065                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1066                                 goto f_err;
1067                                 }
1068                         }
1069
1070                 d = dtls1_set_message_header(s, d,
1071                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1072
1073                 /* we should now have things packed up, so lets send
1074                  * it off */
1075                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1076                 s->init_off=0;
1077
1078                 /* buffer the message to handle re-xmits */
1079                 dtls1_buffer_message(s, 0);
1080                 }
1081
1082         s->state = SSL3_ST_SW_KEY_EXCH_B;
1083         EVP_MD_CTX_cleanup(&md_ctx);
1084         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1085 f_err:
1086         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1087 err:
1088         EVP_MD_CTX_cleanup(&md_ctx);
1089         return(-1);
1090         }
1091
1092 int dtls1_send_certificate_request(SSL *s)
1093         {
1094         unsigned char *p,*d;
1095         int i,j,nl,off,n;
1096         STACK_OF(X509_NAME) *sk=NULL;
1097         X509_NAME *name;
1098         BUF_MEM *buf;
1099         unsigned int msg_len;
1100
1101         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1102                 {
1103                 buf=s->init_buf;
1104
1105                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1106
1107                 /* get the list of acceptable cert types */
1108                 p++;
1109                 n=ssl3_get_req_cert_type(s,p);
1110                 d[0]=n;
1111                 p+=n;
1112                 n++;
1113
1114                 off=n;
1115                 p+=2;
1116                 n+=2;
1117
1118                 sk=SSL_get_client_CA_list(s);
1119                 nl=0;
1120                 if (sk != NULL)
1121                         {
1122                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1123                                 {
1124                                 name=sk_X509_NAME_value(sk,i);
1125                                 j=i2d_X509_NAME(name,NULL);
1126                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1127                                         {
1128                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1129                                         goto err;
1130                                         }
1131                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1132                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1133                                         {
1134                                         s2n(j,p);
1135                                         i2d_X509_NAME(name,&p);
1136                                         n+=2+j;
1137                                         nl+=2+j;
1138                                         }
1139                                 else
1140                                         {
1141                                         d=p;
1142                                         i2d_X509_NAME(name,&p);
1143                                         j-=2; s2n(j,d); j+=2;
1144                                         n+=j;
1145                                         nl+=j;
1146                                         }
1147                                 }
1148                         }
1149                 /* else no CA names */
1150                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1151                 s2n(nl,p);
1152
1153                 d=(unsigned char *)buf->data;
1154                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1155                 l2n3(n,d);
1156                 s2n(s->d1->handshake_write_seq,d);
1157                 s->d1->handshake_write_seq++;
1158
1159                 /* we should now have things packed up, so lets send
1160                  * it off */
1161
1162                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1163                 s->init_off=0;
1164 #ifdef NETSCAPE_HANG_BUG
1165 /* XXX: what to do about this? */
1166                 p=(unsigned char *)s->init_buf->data + s->init_num;
1167
1168                 /* do the header */
1169                 *(p++)=SSL3_MT_SERVER_DONE;
1170                 *(p++)=0;
1171                 *(p++)=0;
1172                 *(p++)=0;
1173                 s->init_num += 4;
1174 #endif
1175
1176                 /* XDTLS:  set message header ? */
1177                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1178                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1179                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1180
1181                 /* buffer the message to handle re-xmits */
1182                 dtls1_buffer_message(s, 0);
1183
1184                 s->state = SSL3_ST_SW_CERT_REQ_B;
1185                 }
1186
1187         /* SSL3_ST_SW_CERT_REQ_B */
1188         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1189 err:
1190         return(-1);
1191         }
1192
1193 int dtls1_send_server_certificate(SSL *s)
1194         {
1195         unsigned long l;
1196         X509 *x;
1197
1198         if (s->state == SSL3_ST_SW_CERT_A)
1199                 {
1200                 x=ssl_get_server_send_cert(s);
1201                 if (x == NULL &&
1202                         /* VRS: allow null cert if auth == KRB5 */
1203                         (s->s3->tmp.new_cipher->algorithms
1204                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1205                         != (SSL_aKRB5|SSL_kKRB5))
1206                         {
1207                         SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1208                         return(0);
1209                         }
1210
1211                 l=dtls1_output_cert_chain(s,x);
1212                 s->state=SSL3_ST_SW_CERT_B;
1213                 s->init_num=(int)l;
1214                 s->init_off=0;
1215
1216                 /* buffer the message to handle re-xmits */
1217                 dtls1_buffer_message(s, 0);
1218                 }
1219
1220         /* SSL3_ST_SW_CERT_B */
1221         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1222         }
1223
1224 #ifndef OPENSSL_NO_TLSEXT
1225 int dtls1_send_newsession_ticket(SSL *s)
1226         {
1227         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1228                 {
1229                 unsigned char *p, *senc, *macstart;
1230                 int len, slen;
1231                 unsigned int hlen, msg_len;
1232                 EVP_CIPHER_CTX ctx;
1233                 HMAC_CTX hctx;
1234                 SSL_CTX *tctx = s->initial_ctx;
1235                 unsigned char iv[EVP_MAX_IV_LENGTH];
1236                 unsigned char key_name[16];
1237
1238                 /* get session encoding length */
1239                 slen = i2d_SSL_SESSION(s->session, NULL);
1240                 /* Some length values are 16 bits, so forget it if session is
1241                  * too long
1242                  */
1243                 if (slen > 0xFF00)
1244                         return -1;
1245                 /* Grow buffer if need be: the length calculation is as
1246                  * follows 12 (DTLS handshake message header) +
1247                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1248                  * 16 (key name) + max_iv_len (iv length) +
1249                  * session_length + max_enc_block_size (max encrypted session
1250                  * length) + max_md_size (HMAC).
1251                  */
1252                 if (!BUF_MEM_grow(s->init_buf,
1253                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1254                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1255                         return -1;
1256                 senc = OPENSSL_malloc(slen);
1257                 if (!senc)
1258                         return -1;
1259                 p = senc;
1260                 i2d_SSL_SESSION(s->session, &p);
1261
1262                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1263                 EVP_CIPHER_CTX_init(&ctx);
1264                 HMAC_CTX_init(&hctx);
1265                 /* Initialize HMAC and cipher contexts. If callback present
1266                  * it does all the work otherwise use generated values
1267                  * from parent ctx.
1268                  */
1269                 if (tctx->tlsext_ticket_key_cb)
1270                         {
1271                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1272                                                          &hctx, 1) < 0)
1273                                 {
1274                                 OPENSSL_free(senc);
1275                                 return -1;
1276                                 }
1277                         }
1278                 else
1279                         {
1280                         RAND_pseudo_bytes(iv, 16);
1281                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1282                                         tctx->tlsext_tick_aes_key, iv);
1283                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1284                                         tlsext_tick_md(), NULL);
1285                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1286                         }
1287                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1288                 /* Skip ticket length for now */
1289                 p += 2;
1290                 /* Output key name */
1291                 macstart = p;
1292                 memcpy(p, key_name, 16);
1293                 p += 16;
1294                 /* output IV */
1295                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1296                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1297                 /* Encrypt session data */
1298                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1299                 p += len;
1300                 EVP_EncryptFinal(&ctx, p, &len);
1301                 p += len;
1302                 EVP_CIPHER_CTX_cleanup(&ctx);
1303
1304                 HMAC_Update(&hctx, macstart, p - macstart);
1305                 HMAC_Final(&hctx, p, &hlen);
1306                 HMAC_CTX_cleanup(&hctx);
1307
1308                 p += hlen;
1309                 /* Now write out lengths: p points to end of data written */
1310                 /* Total length */
1311                 len = p - (unsigned char *)(s->init_buf->data);
1312                 /* Ticket length */
1313                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1314                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1315
1316                 /* number of bytes to write */
1317                 s->init_num= len;
1318                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1319                 s->init_off=0;
1320                 OPENSSL_free(senc);
1321
1322                 /* XDTLS:  set message header ? */
1323                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1324                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1325                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1326
1327                 /* buffer the message to handle re-xmits */
1328                 dtls1_buffer_message(s, 0);
1329                 }
1330
1331         /* SSL3_ST_SW_SESSION_TICKET_B */
1332         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1333         }
1334 #endif