Keep old method in case of an unsupported protocol
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #ifndef OPENSSL_NO_DH
125 #include <openssl/dh.h>
126 #endif
127
128 static SSL_METHOD *dtls1_get_server_method(int ver);
129 static int dtls1_send_hello_verify_request(SSL *s);
130
131 static SSL_METHOD *dtls1_get_server_method(int ver)
132         {
133         if (ver == DTLS1_VERSION)
134                 return(DTLSv1_server_method());
135         else
136                 return(NULL);
137         }
138
139 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
140                         dtls1_accept,
141                         ssl_undefined_function,
142                         dtls1_get_server_method)
143
144 int dtls1_accept(SSL *s)
145         {
146         BUF_MEM *buf;
147         unsigned long l,Time=(unsigned long)time(NULL);
148         void (*cb)(const SSL *ssl,int type,int val)=NULL;
149         int ret= -1;
150         int new_state,state,skip=0;
151         int listen;
152
153         RAND_add(&Time,sizeof(Time),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161         
162         listen = s->d1->listen;
163
164         /* init things to blank */
165         s->in_handshake++;
166         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168         s->d1->listen = listen;
169
170         if (s->cert == NULL)
171                 {
172                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
173                 return(-1);
174                 }
175
176         for (;;)
177                 {
178                 state=s->state;
179
180                 switch (s->state)
181                         {
182                 case SSL_ST_RENEGOTIATE:
183                         s->new_session=1;
184                         /* s->state=SSL_ST_ACCEPT; */
185
186                 case SSL_ST_BEFORE:
187                 case SSL_ST_ACCEPT:
188                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
189                 case SSL_ST_OK|SSL_ST_ACCEPT:
190
191                         s->server=1;
192                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
193
194                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
195                                 {
196                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
197                                 return -1;
198                                 }
199                         s->type=SSL_ST_ACCEPT;
200
201                         if (s->init_buf == NULL)
202                                 {
203                                 if ((buf=BUF_MEM_new()) == NULL)
204                                         {
205                                         ret= -1;
206                                         goto end;
207                                         }
208                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
209                                         {
210                                         ret= -1;
211                                         goto end;
212                                         }
213                                 s->init_buf=buf;
214                                 }
215
216                         if (!ssl3_setup_buffers(s))
217                                 {
218                                 ret= -1;
219                                 goto end;
220                                 }
221
222                         s->init_num=0;
223
224                         if (s->state != SSL_ST_RENEGOTIATE)
225                                 {
226                                 /* Ok, we now need to push on a buffering BIO so that
227                                  * the output is sent in a way that TCP likes :-)
228                                  */
229                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
230
231                                 ssl3_init_finished_mac(s);
232                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
233                                 s->ctx->stats.sess_accept++;
234                                 }
235                         else
236                                 {
237                                 /* s->state == SSL_ST_RENEGOTIATE,
238                                  * we will just send a HelloRequest */
239                                 s->ctx->stats.sess_accept_renegotiate++;
240                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
241                                 }
242
243                         break;
244
245                 case SSL3_ST_SW_HELLO_REQ_A:
246                 case SSL3_ST_SW_HELLO_REQ_B:
247
248                         s->shutdown=0;
249                         dtls1_clear_record_buffer(s);
250                         dtls1_start_timer(s);
251                         ret=dtls1_send_hello_request(s);
252                         if (ret <= 0) goto end;
253                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
254                         s->state=SSL3_ST_SW_FLUSH;
255                         s->init_num=0;
256
257                         ssl3_init_finished_mac(s);
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_C:
261                         s->state=SSL_ST_OK;
262                         break;
263
264                 case SSL3_ST_SR_CLNT_HELLO_A:
265                 case SSL3_ST_SR_CLNT_HELLO_B:
266                 case SSL3_ST_SR_CLNT_HELLO_C:
267
268                         s->shutdown=0;
269                         ret=ssl3_get_client_hello(s);
270                         if (ret <= 0) goto end;
271                         dtls1_stop_timer(s);
272
273                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
274                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
275                         else
276                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
277
278                         s->init_num=0;
279
280                         /* Reflect ClientHello sequence to remain stateless while listening */
281                         if (listen)
282                                 {
283                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
284                                 }
285
286                         /* If we're just listening, stop here */
287                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
288                                 {
289                                 ret = 2;
290                                 s->d1->listen = 0;
291                                 /* Set expected sequence numbers
292                                  * to continue the handshake.
293                                  */
294                                 s->d1->handshake_read_seq = 2;
295                                 s->d1->handshake_write_seq = 1;
296                                 s->d1->next_handshake_write_seq = 1;
297                                 goto end;
298                                 }
299                         
300                         break;
301                         
302                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
303                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
304
305                         ret = dtls1_send_hello_verify_request(s);
306                         if ( ret <= 0) goto end;
307                         s->state=SSL3_ST_SW_FLUSH;
308                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
309
310                         /* HelloVerifyRequests resets Finished MAC */
311                         if (s->client_version != DTLS1_BAD_VER)
312                                 ssl3_init_finished_mac(s);
313                         break;
314                         
315                 case SSL3_ST_SW_SRVR_HELLO_A:
316                 case SSL3_ST_SW_SRVR_HELLO_B:
317                         s->new_session = 2;
318                         dtls1_start_timer(s);
319                         ret=dtls1_send_server_hello(s);
320                         if (ret <= 0) goto end;
321
322 #ifndef OPENSSL_NO_TLSEXT
323                         if (s->hit)
324                                 {
325                                 if (s->tlsext_ticket_expected)
326                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
327                                 else
328                                         s->state=SSL3_ST_SW_CHANGE_A;
329                                 }
330 #else
331                         if (s->hit)
332                                         s->state=SSL3_ST_SW_CHANGE_A;
333 #endif
334                         else
335                                 s->state=SSL3_ST_SW_CERT_A;
336                         s->init_num=0;
337                         break;
338
339                 case SSL3_ST_SW_CERT_A:
340                 case SSL3_ST_SW_CERT_B:
341                         /* Check if it is anon DH */
342                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
343                                 {
344                                 dtls1_start_timer(s);
345                                 ret=dtls1_send_server_certificate(s);
346                                 if (ret <= 0) goto end;
347 #ifndef OPENSSL_NO_TLSEXT
348                                 if (s->tlsext_status_expected)
349                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
350                                 else
351                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
352                                 }
353                         else
354                                 {
355                                 skip = 1;
356                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
357                                 }
358 #else
359                                 }
360                         else
361                                 skip=1;
362
363                         s->state=SSL3_ST_SW_KEY_EXCH_A;
364 #endif
365                         s->init_num=0;
366                         break;
367
368                 case SSL3_ST_SW_KEY_EXCH_A:
369                 case SSL3_ST_SW_KEY_EXCH_B:
370                         l=s->s3->tmp.new_cipher->algorithms;
371
372                         /* clear this, it may get reset by
373                          * send_server_key_exchange */
374                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
375 #ifndef OPENSSL_NO_KRB5
376                                 && !(l & SSL_KRB5)
377 #endif /* OPENSSL_NO_KRB5 */
378                                 )
379                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
380                                  * even when forbidden by protocol specs
381                                  * (handshake may fail as clients are not required to
382                                  * be able to handle this) */
383                                 s->s3->tmp.use_rsa_tmp=1;
384                         else
385                                 s->s3->tmp.use_rsa_tmp=0;
386
387                         /* only send if a DH key exchange, fortezza or
388                          * RSA but we have a sign only certificate */
389                         if (s->s3->tmp.use_rsa_tmp
390                             || (l & (SSL_DH|SSL_kFZA))
391                             || ((l & SSL_kRSA)
392                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
393                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
394                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
395                                         )
396                                     )
397                                 )
398                             )
399                                 {
400                                 dtls1_start_timer(s);
401                                 ret=dtls1_send_server_key_exchange(s);
402                                 if (ret <= 0) goto end;
403                                 }
404                         else
405                                 skip=1;
406
407                         s->state=SSL3_ST_SW_CERT_REQ_A;
408                         s->init_num=0;
409                         break;
410
411                 case SSL3_ST_SW_CERT_REQ_A:
412                 case SSL3_ST_SW_CERT_REQ_B:
413                         if (/* don't request cert unless asked for it: */
414                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
415                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
416                                  * don't request cert during re-negotiation: */
417                                 ((s->session->peer != NULL) &&
418                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
419                                 /* never request cert in anonymous ciphersuites
420                                  * (see section "Certificate request" in SSL 3 drafts
421                                  * and in RFC 2246): */
422                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
423                                  /* ... except when the application insists on verification
424                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
425                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
426                                  /* never request cert in Kerberos ciphersuites */
427                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
428                                 {
429                                 /* no cert request */
430                                 skip=1;
431                                 s->s3->tmp.cert_request=0;
432                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
433                                 }
434                         else
435                                 {
436                                 s->s3->tmp.cert_request=1;
437                                 dtls1_start_timer(s);
438                                 ret=dtls1_send_certificate_request(s);
439                                 if (ret <= 0) goto end;
440 #ifndef NETSCAPE_HANG_BUG
441                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
442 #else
443                                 s->state=SSL3_ST_SW_FLUSH;
444                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
445 #endif
446                                 s->init_num=0;
447                                 }
448                         break;
449
450                 case SSL3_ST_SW_SRVR_DONE_A:
451                 case SSL3_ST_SW_SRVR_DONE_B:
452                         dtls1_start_timer(s);
453                         ret=dtls1_send_server_done(s);
454                         if (ret <= 0) goto end;
455                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
456                         s->state=SSL3_ST_SW_FLUSH;
457                         s->init_num=0;
458                         break;
459                 
460                 case SSL3_ST_SW_FLUSH:
461                         s->rwstate=SSL_WRITING;
462                         if (BIO_flush(s->wbio) <= 0)
463                                 {
464                                 ret= -1;
465                                 goto end;
466                                 }
467                         s->rwstate=SSL_NOTHING;
468                         s->state=s->s3->tmp.next_state;
469                         break;
470
471                 case SSL3_ST_SR_CERT_A:
472                 case SSL3_ST_SR_CERT_B:
473                         /* Check for second client hello (MS SGC) */
474                         ret = ssl3_check_client_hello(s);
475                         if (ret <= 0)
476                                 goto end;
477                         if (ret == 2)
478                                 {
479                                 dtls1_stop_timer(s);
480                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
481                                 }
482                         else {
483                                 if (s->s3->tmp.cert_request)
484                                         {
485                                         ret=ssl3_get_client_certificate(s);
486                                         if (ret <= 0) goto end;
487                                         }
488                                 s->init_num=0;
489                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
490                         }
491                         break;
492
493                 case SSL3_ST_SR_KEY_EXCH_A:
494                 case SSL3_ST_SR_KEY_EXCH_B:
495                         ret=ssl3_get_client_key_exchange(s);
496                         if (ret <= 0) goto end;
497                         s->state=SSL3_ST_SR_CERT_VRFY_A;
498                         s->init_num=0;
499
500                         /* We need to get hashes here so if there is
501                          * a client cert, it can be verified */ 
502                         s->method->ssl3_enc->cert_verify_mac(s,
503                                 &(s->s3->finish_dgst1),
504                                 &(s->s3->tmp.cert_verify_md[0]));
505                         s->method->ssl3_enc->cert_verify_mac(s,
506                                 &(s->s3->finish_dgst2),
507                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
508
509                         break;
510
511                 case SSL3_ST_SR_CERT_VRFY_A:
512                 case SSL3_ST_SR_CERT_VRFY_B:
513
514                         s->d1->change_cipher_spec_ok = 1;
515                         /* we should decide if we expected this one */
516                         ret=ssl3_get_cert_verify(s);
517                         if (ret <= 0) goto end;
518
519                         s->state=SSL3_ST_SR_FINISHED_A;
520                         s->init_num=0;
521                         break;
522
523                 case SSL3_ST_SR_FINISHED_A:
524                 case SSL3_ST_SR_FINISHED_B:
525                         s->d1->change_cipher_spec_ok = 1;
526                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
527                                 SSL3_ST_SR_FINISHED_B);
528                         if (ret <= 0) goto end;
529                         dtls1_stop_timer(s);
530                         if (s->hit)
531                                 s->state=SSL_ST_OK;
532 #ifndef OPENSSL_NO_TLSEXT
533                         else if (s->tlsext_ticket_expected)
534                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
535 #endif
536                         else
537                                 s->state=SSL3_ST_SW_CHANGE_A;
538                         s->init_num=0;
539                         break;
540
541 #ifndef OPENSSL_NO_TLSEXT
542                 case SSL3_ST_SW_SESSION_TICKET_A:
543                 case SSL3_ST_SW_SESSION_TICKET_B:
544                         ret=dtls1_send_newsession_ticket(s);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_SW_CHANGE_A;
547                         s->init_num=0;
548                         break;
549
550                 case SSL3_ST_SW_CERT_STATUS_A:
551                 case SSL3_ST_SW_CERT_STATUS_B:
552                         ret=ssl3_send_cert_status(s);
553                         if (ret <= 0) goto end;
554                         s->state=SSL3_ST_SW_KEY_EXCH_A;
555                         s->init_num=0;
556                         break;
557
558 #endif
559
560                 case SSL3_ST_SW_CHANGE_A:
561                 case SSL3_ST_SW_CHANGE_B:
562
563                         s->session->cipher=s->s3->tmp.new_cipher;
564                         if (!s->method->ssl3_enc->setup_key_block(s))
565                                 { ret= -1; goto end; }
566
567                         ret=dtls1_send_change_cipher_spec(s,
568                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
569
570                         if (ret <= 0) goto end;
571                         s->state=SSL3_ST_SW_FINISHED_A;
572                         s->init_num=0;
573
574                         if (!s->method->ssl3_enc->change_cipher_state(s,
575                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
576                                 {
577                                 ret= -1;
578                                 goto end;
579                                 }
580
581                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
582                         break;
583
584                 case SSL3_ST_SW_FINISHED_A:
585                 case SSL3_ST_SW_FINISHED_B:
586                         ret=dtls1_send_finished(s,
587                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
588                                 s->method->ssl3_enc->server_finished_label,
589                                 s->method->ssl3_enc->server_finished_label_len);
590                         if (ret <= 0) goto end;
591                         s->state=SSL3_ST_SW_FLUSH;
592                         if (s->hit)
593                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
594                         else
595                                 s->s3->tmp.next_state=SSL_ST_OK;
596                         s->init_num=0;
597                         break;
598
599                 case SSL_ST_OK:
600                         /* clean a few things up */
601                         ssl3_cleanup_key_block(s);
602
603 #if 0
604                         BUF_MEM_free(s->init_buf);
605                         s->init_buf=NULL;
606 #endif
607
608                         /* remove buffering on output */
609                         ssl_free_wbio_buffer(s);
610
611                         s->init_num=0;
612
613                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
614                                 {
615                                 /* actually not necessarily a 'new' session unless
616                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
617                                 
618                                 s->new_session=0;
619                                 
620                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
621                                 
622                                 s->ctx->stats.sess_accept_good++;
623                                 /* s->server=1; */
624                                 s->handshake_func=dtls1_accept;
625
626                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
627                                 }
628                         
629                         ret = 1;
630
631                         /* done handshaking, next message is client hello */
632                         s->d1->handshake_read_seq = 0;
633                         /* next message is server hello */
634                         s->d1->handshake_write_seq = 0;
635                         s->d1->next_handshake_write_seq = 0;
636                         goto end;
637                         /* break; */
638
639                 default:
640                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
641                         ret= -1;
642                         goto end;
643                         /* break; */
644                         }
645                 
646                 if (!s->s3->tmp.reuse_message && !skip)
647                         {
648                         if (s->debug)
649                                 {
650                                 if ((ret=BIO_flush(s->wbio)) <= 0)
651                                         goto end;
652                                 }
653
654
655                         if ((cb != NULL) && (s->state != state))
656                                 {
657                                 new_state=s->state;
658                                 s->state=state;
659                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
660                                 s->state=new_state;
661                                 }
662                         }
663                 skip=0;
664                 }
665 end:
666         /* BIO_flush(s->wbio); */
667
668         s->in_handshake--;
669         if (cb != NULL)
670                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
671         return(ret);
672         }
673
674 int dtls1_send_hello_request(SSL *s)
675         {
676         unsigned char *p;
677
678         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
679                 {
680                 p=(unsigned char *)s->init_buf->data;
681                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
682
683                 s->state=SSL3_ST_SW_HELLO_REQ_B;
684                 /* number of bytes to write */
685                 s->init_num=DTLS1_HM_HEADER_LENGTH;
686                 s->init_off=0;
687
688                 /* no need to buffer this message, since there are no retransmit 
689                  * requests for it */
690                 }
691
692         /* SSL3_ST_SW_HELLO_REQ_B */
693         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
694         }
695
696 int dtls1_send_hello_verify_request(SSL *s)
697         {
698         unsigned int msg_len;
699         unsigned char *msg, *buf, *p;
700
701         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
702                 {
703                 buf = (unsigned char *)s->init_buf->data;
704
705                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
706                 if (s->client_version == DTLS1_BAD_VER)
707                         *(p++) = DTLS1_BAD_VER>>8,
708                         *(p++) = DTLS1_BAD_VER&0xff;
709                 else
710                         *(p++) = s->version >> 8,
711                         *(p++) = s->version & 0xFF;
712
713                 if (s->ctx->app_gen_cookie_cb == NULL ||
714                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
715                          &(s->d1->cookie_len)) == 0)
716                         {
717                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
718                         return 0;
719                         }
720
721                 *(p++) = (unsigned char) s->d1->cookie_len;
722                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
723                 p += s->d1->cookie_len;
724                 msg_len = p - msg;
725
726                 dtls1_set_message_header(s, buf,
727                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
728
729                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
730                 /* number of bytes to write */
731                 s->init_num=p-buf;
732                 s->init_off=0;
733                 }
734
735         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
736         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
737         }
738
739 int dtls1_send_server_hello(SSL *s)
740         {
741         unsigned char *buf;
742         unsigned char *p,*d;
743         int i;
744         unsigned int sl;
745         unsigned long l,Time;
746
747         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
748                 {
749                 buf=(unsigned char *)s->init_buf->data;
750                 p=s->s3->server_random;
751                 Time=(unsigned long)time(NULL);                 /* Time */
752                 l2n(Time,p);
753                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
754                 /* Do the message type and length last */
755                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
756
757                 if (s->client_version == DTLS1_BAD_VER)
758                         *(p++)=DTLS1_BAD_VER>>8,
759                         *(p++)=DTLS1_BAD_VER&0xff;
760                 else
761                         *(p++)=s->version>>8,
762                         *(p++)=s->version&0xff;
763
764                 /* Random stuff */
765                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
766                 p+=SSL3_RANDOM_SIZE;
767
768                 /* now in theory we have 3 options to sending back the
769                  * session id.  If it is a re-use, we send back the
770                  * old session-id, if it is a new session, we send
771                  * back the new session-id or we send back a 0 length
772                  * session-id if we want it to be single use.
773                  * Currently I will not implement the '0' length session-id
774                  * 12-Jan-98 - I'll now support the '0' length stuff.
775                  */
776                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
777                         s->session->session_id_length=0;
778
779                 sl=s->session->session_id_length;
780                 if (sl > sizeof s->session->session_id)
781                         {
782                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
783                         return -1;
784                         }
785                 *(p++)=sl;
786                 memcpy(p,s->session->session_id,sl);
787                 p+=sl;
788
789                 /* put the cipher */
790                 if (s->s3->tmp.new_cipher == NULL)
791                         return -1;
792                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
793                 p+=i;
794
795                 /* put the compression method */
796 #ifdef OPENSSL_NO_COMP
797                 *(p++)=0;
798 #else
799                 if (s->s3->tmp.new_compression == NULL)
800                         *(p++)=0;
801                 else
802                         *(p++)=s->s3->tmp.new_compression->id;
803 #endif
804
805 #ifndef OPENSSL_NO_TLSEXT
806                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
807                         {
808                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
809                         return -1;
810                         }
811 #endif
812
813                 /* do the header */
814                 l=(p-d);
815                 d=buf;
816
817                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
818
819                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
820                 /* number of bytes to write */
821                 s->init_num=p-buf;
822                 s->init_off=0;
823
824                 /* buffer the message to handle re-xmits */
825                 dtls1_buffer_message(s, 0);
826                 }
827
828         /* SSL3_ST_SW_SRVR_HELLO_B */
829         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
830         }
831
832 int dtls1_send_server_done(SSL *s)
833         {
834         unsigned char *p;
835
836         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
837                 {
838                 p=(unsigned char *)s->init_buf->data;
839
840                 /* do the header */
841                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
842
843                 s->state=SSL3_ST_SW_SRVR_DONE_B;
844                 /* number of bytes to write */
845                 s->init_num=DTLS1_HM_HEADER_LENGTH;
846                 s->init_off=0;
847
848                 /* buffer the message to handle re-xmits */
849                 dtls1_buffer_message(s, 0);
850                 }
851
852         /* SSL3_ST_SW_SRVR_DONE_B */
853         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
854         }
855
856 int dtls1_send_server_key_exchange(SSL *s)
857         {
858 #ifndef OPENSSL_NO_RSA
859         unsigned char *q;
860         int j,num;
861         RSA *rsa;
862         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
863         unsigned int u;
864 #endif
865 #ifndef OPENSSL_NO_DH
866         DH *dh=NULL,*dhp;
867 #endif
868         EVP_PKEY *pkey;
869         unsigned char *p,*d;
870         int al,i;
871         unsigned long type;
872         int n;
873         CERT *cert;
874         BIGNUM *r[4];
875         int nr[4],kn;
876         BUF_MEM *buf;
877         EVP_MD_CTX md_ctx;
878
879         EVP_MD_CTX_init(&md_ctx);
880         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
881                 {
882                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
883                 cert=s->cert;
884
885                 buf=s->init_buf;
886
887                 r[0]=r[1]=r[2]=r[3]=NULL;
888                 n=0;
889 #ifndef OPENSSL_NO_RSA
890                 if (type & SSL_kRSA)
891                         {
892                         rsa=cert->rsa_tmp;
893                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
894                                 {
895                                 rsa=s->cert->rsa_tmp_cb(s,
896                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
897                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
898                                 if(rsa == NULL)
899                                 {
900                                         al=SSL_AD_HANDSHAKE_FAILURE;
901                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
902                                         goto f_err;
903                                 }
904                                 RSA_up_ref(rsa);
905                                 cert->rsa_tmp=rsa;
906                                 }
907                         if (rsa == NULL)
908                                 {
909                                 al=SSL_AD_HANDSHAKE_FAILURE;
910                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
911                                 goto f_err;
912                                 }
913                         r[0]=rsa->n;
914                         r[1]=rsa->e;
915                         s->s3->tmp.use_rsa_tmp=1;
916                         }
917                 else
918 #endif
919 #ifndef OPENSSL_NO_DH
920                         if (type & SSL_kEDH)
921                         {
922                         dhp=cert->dh_tmp;
923                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
924                                 dhp=s->cert->dh_tmp_cb(s,
925                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
926                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
927                         if (dhp == NULL)
928                                 {
929                                 al=SSL_AD_HANDSHAKE_FAILURE;
930                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
931                                 goto f_err;
932                                 }
933
934                         if (s->s3->tmp.dh != NULL)
935                                 {
936                                 DH_free(dh);
937                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
938                                 goto err;
939                                 }
940
941                         if ((dh=DHparams_dup(dhp)) == NULL)
942                                 {
943                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
944                                 goto err;
945                                 }
946
947                         s->s3->tmp.dh=dh;
948                         if ((dhp->pub_key == NULL ||
949                              dhp->priv_key == NULL ||
950                              (s->options & SSL_OP_SINGLE_DH_USE)))
951                                 {
952                                 if(!DH_generate_key(dh))
953                                     {
954                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
955                                            ERR_R_DH_LIB);
956                                     goto err;
957                                     }
958                                 }
959                         else
960                                 {
961                                 dh->pub_key=BN_dup(dhp->pub_key);
962                                 dh->priv_key=BN_dup(dhp->priv_key);
963                                 if ((dh->pub_key == NULL) ||
964                                         (dh->priv_key == NULL))
965                                         {
966                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
967                                         goto err;
968                                         }
969                                 }
970                         r[0]=dh->p;
971                         r[1]=dh->g;
972                         r[2]=dh->pub_key;
973                         }
974                 else 
975 #endif
976                         {
977                         al=SSL_AD_HANDSHAKE_FAILURE;
978                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
979                         goto f_err;
980                         }
981                 for (i=0; r[i] != NULL; i++)
982                         {
983                         nr[i]=BN_num_bytes(r[i]);
984                         n+=2+nr[i];
985                         }
986
987                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
988                         {
989                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
990                                 == NULL)
991                                 {
992                                 al=SSL_AD_DECODE_ERROR;
993                                 goto f_err;
994                                 }
995                         kn=EVP_PKEY_size(pkey);
996                         }
997                 else
998                         {
999                         pkey=NULL;
1000                         kn=0;
1001                         }
1002
1003                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1004                         {
1005                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1006                         goto err;
1007                         }
1008                 d=(unsigned char *)s->init_buf->data;
1009                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1010
1011                 for (i=0; r[i] != NULL; i++)
1012                         {
1013                         s2n(nr[i],p);
1014                         BN_bn2bin(r[i],p);
1015                         p+=nr[i];
1016                         }
1017
1018                 /* not anonymous */
1019                 if (pkey != NULL)
1020                         {
1021                         /* n is the length of the params, they start at
1022                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1023                          * at the end. */
1024 #ifndef OPENSSL_NO_RSA
1025                         if (pkey->type == EVP_PKEY_RSA)
1026                                 {
1027                                 q=md_buf;
1028                                 j=0;
1029                                 for (num=2; num > 0; num--)
1030                                         {
1031                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1032                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1033                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1034                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1035                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1036                                         EVP_DigestFinal_ex(&md_ctx,q,
1037                                                 (unsigned int *)&i);
1038                                         q+=i;
1039                                         j+=i;
1040                                         }
1041                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1042                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1043                                         {
1044                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1045                                         goto err;
1046                                         }
1047                                 s2n(u,p);
1048                                 n+=u+2;
1049                                 }
1050                         else
1051 #endif
1052 #if !defined(OPENSSL_NO_DSA)
1053                                 if (pkey->type == EVP_PKEY_DSA)
1054                                 {
1055                                 /* lets do DSS */
1056                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1057                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1058                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1059                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1060                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1061                                         (unsigned int *)&i,pkey))
1062                                         {
1063                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1064                                         goto err;
1065                                         }
1066                                 s2n(i,p);
1067                                 n+=i+2;
1068                                 }
1069                         else
1070 #endif
1071                                 {
1072                                 /* Is this error check actually needed? */
1073                                 al=SSL_AD_HANDSHAKE_FAILURE;
1074                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1075                                 goto f_err;
1076                                 }
1077                         }
1078
1079                 d = dtls1_set_message_header(s, d,
1080                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1081
1082                 /* we should now have things packed up, so lets send
1083                  * it off */
1084                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1085                 s->init_off=0;
1086
1087                 /* buffer the message to handle re-xmits */
1088                 dtls1_buffer_message(s, 0);
1089                 }
1090
1091         s->state = SSL3_ST_SW_KEY_EXCH_B;
1092         EVP_MD_CTX_cleanup(&md_ctx);
1093         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1094 f_err:
1095         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1096 err:
1097         EVP_MD_CTX_cleanup(&md_ctx);
1098         return(-1);
1099         }
1100
1101 int dtls1_send_certificate_request(SSL *s)
1102         {
1103         unsigned char *p,*d;
1104         int i,j,nl,off,n;
1105         STACK_OF(X509_NAME) *sk=NULL;
1106         X509_NAME *name;
1107         BUF_MEM *buf;
1108         unsigned int msg_len;
1109
1110         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1111                 {
1112                 buf=s->init_buf;
1113
1114                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1115
1116                 /* get the list of acceptable cert types */
1117                 p++;
1118                 n=ssl3_get_req_cert_type(s,p);
1119                 d[0]=n;
1120                 p+=n;
1121                 n++;
1122
1123                 off=n;
1124                 p+=2;
1125                 n+=2;
1126
1127                 sk=SSL_get_client_CA_list(s);
1128                 nl=0;
1129                 if (sk != NULL)
1130                         {
1131                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1132                                 {
1133                                 name=sk_X509_NAME_value(sk,i);
1134                                 j=i2d_X509_NAME(name,NULL);
1135                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1136                                         {
1137                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1138                                         goto err;
1139                                         }
1140                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1141                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1142                                         {
1143                                         s2n(j,p);
1144                                         i2d_X509_NAME(name,&p);
1145                                         n+=2+j;
1146                                         nl+=2+j;
1147                                         }
1148                                 else
1149                                         {
1150                                         d=p;
1151                                         i2d_X509_NAME(name,&p);
1152                                         j-=2; s2n(j,d); j+=2;
1153                                         n+=j;
1154                                         nl+=j;
1155                                         }
1156                                 }
1157                         }
1158                 /* else no CA names */
1159                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1160                 s2n(nl,p);
1161
1162                 d=(unsigned char *)buf->data;
1163                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1164                 l2n3(n,d);
1165                 s2n(s->d1->handshake_write_seq,d);
1166                 s->d1->handshake_write_seq++;
1167
1168                 /* we should now have things packed up, so lets send
1169                  * it off */
1170
1171                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1172                 s->init_off=0;
1173 #ifdef NETSCAPE_HANG_BUG
1174 /* XXX: what to do about this? */
1175                 p=(unsigned char *)s->init_buf->data + s->init_num;
1176
1177                 /* do the header */
1178                 *(p++)=SSL3_MT_SERVER_DONE;
1179                 *(p++)=0;
1180                 *(p++)=0;
1181                 *(p++)=0;
1182                 s->init_num += 4;
1183 #endif
1184
1185                 /* XDTLS:  set message header ? */
1186                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1187                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1188                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1189
1190                 /* buffer the message to handle re-xmits */
1191                 dtls1_buffer_message(s, 0);
1192
1193                 s->state = SSL3_ST_SW_CERT_REQ_B;
1194                 }
1195
1196         /* SSL3_ST_SW_CERT_REQ_B */
1197         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1198 err:
1199         return(-1);
1200         }
1201
1202 int dtls1_send_server_certificate(SSL *s)
1203         {
1204         unsigned long l;
1205         X509 *x;
1206
1207         if (s->state == SSL3_ST_SW_CERT_A)
1208                 {
1209                 x=ssl_get_server_send_cert(s);
1210                 if (x == NULL &&
1211                         /* VRS: allow null cert if auth == KRB5 */
1212                         (s->s3->tmp.new_cipher->algorithms
1213                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1214                         != (SSL_aKRB5|SSL_kKRB5))
1215                         {
1216                         SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1217                         return(0);
1218                         }
1219
1220                 l=dtls1_output_cert_chain(s,x);
1221                 s->state=SSL3_ST_SW_CERT_B;
1222                 s->init_num=(int)l;
1223                 s->init_off=0;
1224
1225                 /* buffer the message to handle re-xmits */
1226                 dtls1_buffer_message(s, 0);
1227                 }
1228
1229         /* SSL3_ST_SW_CERT_B */
1230         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1231         }
1232
1233 #ifndef OPENSSL_NO_TLSEXT
1234 int dtls1_send_newsession_ticket(SSL *s)
1235         {
1236         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1237                 {
1238                 unsigned char *p, *senc, *macstart;
1239                 int len, slen;
1240                 unsigned int hlen, msg_len;
1241                 EVP_CIPHER_CTX ctx;
1242                 HMAC_CTX hctx;
1243                 SSL_CTX *tctx = s->initial_ctx;
1244                 unsigned char iv[EVP_MAX_IV_LENGTH];
1245                 unsigned char key_name[16];
1246
1247                 /* get session encoding length */
1248                 slen = i2d_SSL_SESSION(s->session, NULL);
1249                 /* Some length values are 16 bits, so forget it if session is
1250                  * too long
1251                  */
1252                 if (slen > 0xFF00)
1253                         return -1;
1254                 /* Grow buffer if need be: the length calculation is as
1255                  * follows 12 (DTLS handshake message header) +
1256                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1257                  * 16 (key name) + max_iv_len (iv length) +
1258                  * session_length + max_enc_block_size (max encrypted session
1259                  * length) + max_md_size (HMAC).
1260                  */
1261                 if (!BUF_MEM_grow(s->init_buf,
1262                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1263                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1264                         return -1;
1265                 senc = OPENSSL_malloc(slen);
1266                 if (!senc)
1267                         return -1;
1268                 p = senc;
1269                 i2d_SSL_SESSION(s->session, &p);
1270
1271                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1272                 EVP_CIPHER_CTX_init(&ctx);
1273                 HMAC_CTX_init(&hctx);
1274                 /* Initialize HMAC and cipher contexts. If callback present
1275                  * it does all the work otherwise use generated values
1276                  * from parent ctx.
1277                  */
1278                 if (tctx->tlsext_ticket_key_cb)
1279                         {
1280                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1281                                                          &hctx, 1) < 0)
1282                                 {
1283                                 OPENSSL_free(senc);
1284                                 return -1;
1285                                 }
1286                         }
1287                 else
1288                         {
1289                         RAND_pseudo_bytes(iv, 16);
1290                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1291                                         tctx->tlsext_tick_aes_key, iv);
1292                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1293                                         tlsext_tick_md(), NULL);
1294                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1295                         }
1296                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1297                 /* Skip ticket length for now */
1298                 p += 2;
1299                 /* Output key name */
1300                 macstart = p;
1301                 memcpy(p, key_name, 16);
1302                 p += 16;
1303                 /* output IV */
1304                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1305                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1306                 /* Encrypt session data */
1307                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1308                 p += len;
1309                 EVP_EncryptFinal(&ctx, p, &len);
1310                 p += len;
1311                 EVP_CIPHER_CTX_cleanup(&ctx);
1312
1313                 HMAC_Update(&hctx, macstart, p - macstart);
1314                 HMAC_Final(&hctx, p, &hlen);
1315                 HMAC_CTX_cleanup(&hctx);
1316
1317                 p += hlen;
1318                 /* Now write out lengths: p points to end of data written */
1319                 /* Total length */
1320                 len = p - (unsigned char *)(s->init_buf->data);
1321                 /* Ticket length */
1322                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1323                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1324
1325                 /* number of bytes to write */
1326                 s->init_num= len;
1327                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1328                 s->init_off=0;
1329                 OPENSSL_free(senc);
1330
1331                 /* XDTLS:  set message header ? */
1332                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1333                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1334                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1335
1336                 /* buffer the message to handle re-xmits */
1337                 dtls1_buffer_message(s, 0);
1338                 }
1339
1340         /* SSL3_ST_SW_SESSION_TICKET_B */
1341         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1342         }
1343 #endif