]> CyberLeo.Net >> Repos - FreeBSD/releng/9.3.git/blob - crypto/openssl/ssl/d1_srvr.c
Fix integer overflow in IGMP protocol. [SA-15:04]
[FreeBSD/releng/9.3.git] / crypto / openssl / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #ifndef OPENSSL_NO_DH
125 #include <openssl/dh.h>
126 #endif
127
128 static SSL_METHOD *dtls1_get_server_method(int ver);
129 static int dtls1_send_hello_verify_request(SSL *s);
130
131 static SSL_METHOD *dtls1_get_server_method(int ver)
132         {
133         if (ver == DTLS1_VERSION)
134                 return(DTLSv1_server_method());
135         else
136                 return(NULL);
137         }
138
139 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
140                         dtls1_accept,
141                         ssl_undefined_function,
142                         dtls1_get_server_method)
143
144 int dtls1_accept(SSL *s)
145         {
146         BUF_MEM *buf;
147         unsigned long l,Time=(unsigned long)time(NULL);
148         void (*cb)(const SSL *ssl,int type,int val)=NULL;
149         int ret= -1;
150         int new_state,state,skip=0;
151         int listen;
152
153         RAND_add(&Time,sizeof(Time),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161         
162         listen = s->d1->listen;
163
164         /* init things to blank */
165         s->in_handshake++;
166         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168         s->d1->listen = listen;
169
170         if (s->cert == NULL)
171                 {
172                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
173                 return(-1);
174                 }
175
176         for (;;)
177                 {
178                 state=s->state;
179
180                 switch (s->state)
181                         {
182                 case SSL_ST_RENEGOTIATE:
183                         s->new_session=1;
184                         /* s->state=SSL_ST_ACCEPT; */
185
186                 case SSL_ST_BEFORE:
187                 case SSL_ST_ACCEPT:
188                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
189                 case SSL_ST_OK|SSL_ST_ACCEPT:
190
191                         s->server=1;
192                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
193
194                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
195                                 {
196                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
197                                 return -1;
198                                 }
199                         s->type=SSL_ST_ACCEPT;
200
201                         if (s->init_buf == NULL)
202                                 {
203                                 if ((buf=BUF_MEM_new()) == NULL)
204                                         {
205                                         ret= -1;
206                                         goto end;
207                                         }
208                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
209                                         {
210                                         ret= -1;
211                                         goto end;
212                                         }
213                                 s->init_buf=buf;
214                                 }
215
216                         if (!ssl3_setup_buffers(s))
217                                 {
218                                 ret= -1;
219                                 goto end;
220                                 }
221
222                         s->init_num=0;
223
224                         if (s->state != SSL_ST_RENEGOTIATE)
225                                 {
226                                 /* Ok, we now need to push on a buffering BIO so that
227                                  * the output is sent in a way that TCP likes :-)
228                                  */
229                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
230
231                                 ssl3_init_finished_mac(s);
232                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
233                                 s->ctx->stats.sess_accept++;
234                                 }
235                         else
236                                 {
237                                 /* s->state == SSL_ST_RENEGOTIATE,
238                                  * we will just send a HelloRequest */
239                                 s->ctx->stats.sess_accept_renegotiate++;
240                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
241                                 }
242
243                         break;
244
245                 case SSL3_ST_SW_HELLO_REQ_A:
246                 case SSL3_ST_SW_HELLO_REQ_B:
247
248                         s->shutdown=0;
249                         dtls1_clear_record_buffer(s);
250                         dtls1_start_timer(s);
251                         ret=dtls1_send_hello_request(s);
252                         if (ret <= 0) goto end;
253                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
254                         s->state=SSL3_ST_SW_FLUSH;
255                         s->init_num=0;
256
257                         ssl3_init_finished_mac(s);
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_C:
261                         s->state=SSL_ST_OK;
262                         break;
263
264                 case SSL3_ST_SR_CLNT_HELLO_A:
265                 case SSL3_ST_SR_CLNT_HELLO_B:
266                 case SSL3_ST_SR_CLNT_HELLO_C:
267
268                         s->shutdown=0;
269                         ret=ssl3_get_client_hello(s);
270                         if (ret <= 0) goto end;
271                         dtls1_stop_timer(s);
272
273                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
274                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
275                         else
276                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
277
278                         s->init_num=0;
279
280                         /* Reflect ClientHello sequence to remain stateless while listening */
281                         if (listen)
282                                 {
283                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
284                                 }
285
286                         /* If we're just listening, stop here */
287                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
288                                 {
289                                 ret = 2;
290                                 s->d1->listen = 0;
291                                 /* Set expected sequence numbers
292                                  * to continue the handshake.
293                                  */
294                                 s->d1->handshake_read_seq = 2;
295                                 s->d1->handshake_write_seq = 1;
296                                 s->d1->next_handshake_write_seq = 1;
297                                 goto end;
298                                 }
299                         
300                         break;
301                         
302                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
303                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
304
305                         ret = dtls1_send_hello_verify_request(s);
306                         if ( ret <= 0) goto end;
307                         s->state=SSL3_ST_SW_FLUSH;
308                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
309
310                         /* HelloVerifyRequests resets Finished MAC */
311                         if (s->client_version != DTLS1_BAD_VER)
312                                 ssl3_init_finished_mac(s);
313                         break;
314                         
315                 case SSL3_ST_SW_SRVR_HELLO_A:
316                 case SSL3_ST_SW_SRVR_HELLO_B:
317                         s->new_session = 2;
318                         dtls1_start_timer(s);
319                         ret=dtls1_send_server_hello(s);
320                         if (ret <= 0) goto end;
321
322 #ifndef OPENSSL_NO_TLSEXT
323                         if (s->hit)
324                                 {
325                                 if (s->tlsext_ticket_expected)
326                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
327                                 else
328                                         s->state=SSL3_ST_SW_CHANGE_A;
329                                 }
330 #else
331                         if (s->hit)
332                                         s->state=SSL3_ST_SW_CHANGE_A;
333 #endif
334                         else
335                                 s->state=SSL3_ST_SW_CERT_A;
336                         s->init_num=0;
337                         break;
338
339                 case SSL3_ST_SW_CERT_A:
340                 case SSL3_ST_SW_CERT_B:
341                         /* Check if it is anon DH */
342                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
343                                 {
344                                 dtls1_start_timer(s);
345                                 ret=dtls1_send_server_certificate(s);
346                                 if (ret <= 0) goto end;
347 #ifndef OPENSSL_NO_TLSEXT
348                                 if (s->tlsext_status_expected)
349                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
350                                 else
351                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
352                                 }
353                         else
354                                 {
355                                 skip = 1;
356                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
357                                 }
358 #else
359                                 }
360                         else
361                                 skip=1;
362
363                         s->state=SSL3_ST_SW_KEY_EXCH_A;
364 #endif
365                         s->init_num=0;
366                         break;
367
368                 case SSL3_ST_SW_KEY_EXCH_A:
369                 case SSL3_ST_SW_KEY_EXCH_B:
370                         l=s->s3->tmp.new_cipher->algorithms;
371
372                         /* clear this, it may get reset by
373                          * send_server_key_exchange */
374                         s->s3->tmp.use_rsa_tmp=0;
375
376                         /* only send if a DH key exchange, fortezza or
377                          * RSA but we have a sign only certificate */
378                         if ((l & (SSL_DH|SSL_kFZA))
379                             || ((l & SSL_kRSA)
380                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
381                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
382                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
383                                         )
384                                     )
385                                 )
386                             )
387                                 {
388                                 dtls1_start_timer(s);
389                                 ret=dtls1_send_server_key_exchange(s);
390                                 if (ret <= 0) goto end;
391                                 }
392                         else
393                                 skip=1;
394
395                         s->state=SSL3_ST_SW_CERT_REQ_A;
396                         s->init_num=0;
397                         break;
398
399                 case SSL3_ST_SW_CERT_REQ_A:
400                 case SSL3_ST_SW_CERT_REQ_B:
401                         if (/* don't request cert unless asked for it: */
402                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
403                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
404                                  * don't request cert during re-negotiation: */
405                                 ((s->session->peer != NULL) &&
406                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
407                                 /* never request cert in anonymous ciphersuites
408                                  * (see section "Certificate request" in SSL 3 drafts
409                                  * and in RFC 2246): */
410                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
411                                  /* ... except when the application insists on verification
412                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
413                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
414                                  /* never request cert in Kerberos ciphersuites */
415                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
416                                 {
417                                 /* no cert request */
418                                 skip=1;
419                                 s->s3->tmp.cert_request=0;
420                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
421                                 }
422                         else
423                                 {
424                                 s->s3->tmp.cert_request=1;
425                                 dtls1_start_timer(s);
426                                 ret=dtls1_send_certificate_request(s);
427                                 if (ret <= 0) goto end;
428 #ifndef NETSCAPE_HANG_BUG
429                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
430 #else
431                                 s->state=SSL3_ST_SW_FLUSH;
432                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
433 #endif
434                                 s->init_num=0;
435                                 }
436                         break;
437
438                 case SSL3_ST_SW_SRVR_DONE_A:
439                 case SSL3_ST_SW_SRVR_DONE_B:
440                         dtls1_start_timer(s);
441                         ret=dtls1_send_server_done(s);
442                         if (ret <= 0) goto end;
443                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
444                         s->state=SSL3_ST_SW_FLUSH;
445                         s->init_num=0;
446                         break;
447                 
448                 case SSL3_ST_SW_FLUSH:
449                         s->rwstate=SSL_WRITING;
450                         if (BIO_flush(s->wbio) <= 0)
451                                 {
452                                 ret= -1;
453                                 goto end;
454                                 }
455                         s->rwstate=SSL_NOTHING;
456                         s->state=s->s3->tmp.next_state;
457                         break;
458
459                 case SSL3_ST_SR_CERT_A:
460                 case SSL3_ST_SR_CERT_B:
461                         /* Check for second client hello (MS SGC) */
462                         ret = ssl3_check_client_hello(s);
463                         if (ret <= 0)
464                                 goto end;
465                         if (ret == 2)
466                                 {
467                                 dtls1_stop_timer(s);
468                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
469                                 }
470                         else {
471                                 if (s->s3->tmp.cert_request)
472                                         {
473                                         ret=ssl3_get_client_certificate(s);
474                                         if (ret <= 0) goto end;
475                                         }
476                                 s->init_num=0;
477                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
478                         }
479                         break;
480
481                 case SSL3_ST_SR_KEY_EXCH_A:
482                 case SSL3_ST_SR_KEY_EXCH_B:
483                         ret=ssl3_get_client_key_exchange(s);
484                         if (ret <= 0) goto end;
485                         s->state=SSL3_ST_SR_CERT_VRFY_A;
486                         s->init_num=0;
487
488                         /* We need to get hashes here so if there is
489                          * a client cert, it can be verified */ 
490                         s->method->ssl3_enc->cert_verify_mac(s,
491                                 &(s->s3->finish_dgst1),
492                                 &(s->s3->tmp.cert_verify_md[0]));
493                         s->method->ssl3_enc->cert_verify_mac(s,
494                                 &(s->s3->finish_dgst2),
495                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
496
497                         break;
498
499                 case SSL3_ST_SR_CERT_VRFY_A:
500                 case SSL3_ST_SR_CERT_VRFY_B:
501
502                         s->d1->change_cipher_spec_ok = 1;
503                         /* we should decide if we expected this one */
504                         ret=ssl3_get_cert_verify(s);
505                         if (ret <= 0) goto end;
506
507                         s->state=SSL3_ST_SR_FINISHED_A;
508                         s->init_num=0;
509                         break;
510
511                 case SSL3_ST_SR_FINISHED_A:
512                 case SSL3_ST_SR_FINISHED_B:
513                         s->d1->change_cipher_spec_ok = 1;
514                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
515                                 SSL3_ST_SR_FINISHED_B);
516                         if (ret <= 0) goto end;
517                         dtls1_stop_timer(s);
518                         if (s->hit)
519                                 s->state=SSL_ST_OK;
520 #ifndef OPENSSL_NO_TLSEXT
521                         else if (s->tlsext_ticket_expected)
522                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
523 #endif
524                         else
525                                 s->state=SSL3_ST_SW_CHANGE_A;
526                         s->init_num=0;
527                         break;
528
529 #ifndef OPENSSL_NO_TLSEXT
530                 case SSL3_ST_SW_SESSION_TICKET_A:
531                 case SSL3_ST_SW_SESSION_TICKET_B:
532                         ret=dtls1_send_newsession_ticket(s);
533                         if (ret <= 0) goto end;
534                         s->state=SSL3_ST_SW_CHANGE_A;
535                         s->init_num=0;
536                         break;
537
538                 case SSL3_ST_SW_CERT_STATUS_A:
539                 case SSL3_ST_SW_CERT_STATUS_B:
540                         ret=ssl3_send_cert_status(s);
541                         if (ret <= 0) goto end;
542                         s->state=SSL3_ST_SW_KEY_EXCH_A;
543                         s->init_num=0;
544                         break;
545
546 #endif
547
548                 case SSL3_ST_SW_CHANGE_A:
549                 case SSL3_ST_SW_CHANGE_B:
550
551                         s->session->cipher=s->s3->tmp.new_cipher;
552                         if (!s->method->ssl3_enc->setup_key_block(s))
553                                 { ret= -1; goto end; }
554
555                         ret=dtls1_send_change_cipher_spec(s,
556                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
557
558                         if (ret <= 0) goto end;
559                         s->state=SSL3_ST_SW_FINISHED_A;
560                         s->init_num=0;
561
562                         if (!s->method->ssl3_enc->change_cipher_state(s,
563                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
564                                 {
565                                 ret= -1;
566                                 goto end;
567                                 }
568
569                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
570                         break;
571
572                 case SSL3_ST_SW_FINISHED_A:
573                 case SSL3_ST_SW_FINISHED_B:
574                         ret=dtls1_send_finished(s,
575                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
576                                 s->method->ssl3_enc->server_finished_label,
577                                 s->method->ssl3_enc->server_finished_label_len);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_SW_FLUSH;
580                         if (s->hit)
581                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
582                         else
583                                 s->s3->tmp.next_state=SSL_ST_OK;
584                         s->init_num=0;
585                         break;
586
587                 case SSL_ST_OK:
588                         /* clean a few things up */
589                         ssl3_cleanup_key_block(s);
590
591 #if 0
592                         BUF_MEM_free(s->init_buf);
593                         s->init_buf=NULL;
594 #endif
595
596                         /* remove buffering on output */
597                         ssl_free_wbio_buffer(s);
598
599                         s->init_num=0;
600
601                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
602                                 {
603                                 /* actually not necessarily a 'new' session unless
604                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
605                                 
606                                 s->new_session=0;
607                                 
608                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
609                                 
610                                 s->ctx->stats.sess_accept_good++;
611                                 /* s->server=1; */
612                                 s->handshake_func=dtls1_accept;
613
614                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
615                                 }
616                         
617                         ret = 1;
618
619                         /* done handshaking, next message is client hello */
620                         s->d1->handshake_read_seq = 0;
621                         /* next message is server hello */
622                         s->d1->handshake_write_seq = 0;
623                         s->d1->next_handshake_write_seq = 0;
624                         goto end;
625                         /* break; */
626
627                 default:
628                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
629                         ret= -1;
630                         goto end;
631                         /* break; */
632                         }
633                 
634                 if (!s->s3->tmp.reuse_message && !skip)
635                         {
636                         if (s->debug)
637                                 {
638                                 if ((ret=BIO_flush(s->wbio)) <= 0)
639                                         goto end;
640                                 }
641
642
643                         if ((cb != NULL) && (s->state != state))
644                                 {
645                                 new_state=s->state;
646                                 s->state=state;
647                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
648                                 s->state=new_state;
649                                 }
650                         }
651                 skip=0;
652                 }
653 end:
654         /* BIO_flush(s->wbio); */
655
656         s->in_handshake--;
657         if (cb != NULL)
658                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
659         return(ret);
660         }
661
662 int dtls1_send_hello_request(SSL *s)
663         {
664         unsigned char *p;
665
666         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
667                 {
668                 p=(unsigned char *)s->init_buf->data;
669                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
670
671                 s->state=SSL3_ST_SW_HELLO_REQ_B;
672                 /* number of bytes to write */
673                 s->init_num=DTLS1_HM_HEADER_LENGTH;
674                 s->init_off=0;
675
676                 /* no need to buffer this message, since there are no retransmit 
677                  * requests for it */
678                 }
679
680         /* SSL3_ST_SW_HELLO_REQ_B */
681         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
682         }
683
684 int dtls1_send_hello_verify_request(SSL *s)
685         {
686         unsigned int msg_len;
687         unsigned char *msg, *buf, *p;
688
689         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
690                 {
691                 buf = (unsigned char *)s->init_buf->data;
692
693                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
694                 if (s->client_version == DTLS1_BAD_VER)
695                         *(p++) = DTLS1_BAD_VER>>8,
696                         *(p++) = DTLS1_BAD_VER&0xff;
697                 else
698                         *(p++) = s->version >> 8,
699                         *(p++) = s->version & 0xFF;
700
701                 if (s->ctx->app_gen_cookie_cb == NULL ||
702                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
703                          &(s->d1->cookie_len)) == 0)
704                         {
705                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
706                         return 0;
707                         }
708
709                 *(p++) = (unsigned char) s->d1->cookie_len;
710                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
711                 p += s->d1->cookie_len;
712                 msg_len = p - msg;
713
714                 dtls1_set_message_header(s, buf,
715                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
716
717                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
718                 /* number of bytes to write */
719                 s->init_num=p-buf;
720                 s->init_off=0;
721                 }
722
723         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
724         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
725         }
726
727 int dtls1_send_server_hello(SSL *s)
728         {
729         unsigned char *buf;
730         unsigned char *p,*d;
731         int i;
732         unsigned int sl;
733         unsigned long l,Time;
734
735         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
736                 {
737                 buf=(unsigned char *)s->init_buf->data;
738                 p=s->s3->server_random;
739                 Time=(unsigned long)time(NULL);                 /* Time */
740                 l2n(Time,p);
741                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
742                 /* Do the message type and length last */
743                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
744
745                 if (s->client_version == DTLS1_BAD_VER)
746                         *(p++)=DTLS1_BAD_VER>>8,
747                         *(p++)=DTLS1_BAD_VER&0xff;
748                 else
749                         *(p++)=s->version>>8,
750                         *(p++)=s->version&0xff;
751
752                 /* Random stuff */
753                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
754                 p+=SSL3_RANDOM_SIZE;
755
756                 /* now in theory we have 3 options to sending back the
757                  * session id.  If it is a re-use, we send back the
758                  * old session-id, if it is a new session, we send
759                  * back the new session-id or we send back a 0 length
760                  * session-id if we want it to be single use.
761                  * Currently I will not implement the '0' length session-id
762                  * 12-Jan-98 - I'll now support the '0' length stuff.
763                  */
764                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
765                         s->session->session_id_length=0;
766
767                 sl=s->session->session_id_length;
768                 if (sl > sizeof s->session->session_id)
769                         {
770                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
771                         return -1;
772                         }
773                 *(p++)=sl;
774                 memcpy(p,s->session->session_id,sl);
775                 p+=sl;
776
777                 /* put the cipher */
778                 if (s->s3->tmp.new_cipher == NULL)
779                         return -1;
780                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
781                 p+=i;
782
783                 /* put the compression method */
784 #ifdef OPENSSL_NO_COMP
785                 *(p++)=0;
786 #else
787                 if (s->s3->tmp.new_compression == NULL)
788                         *(p++)=0;
789                 else
790                         *(p++)=s->s3->tmp.new_compression->id;
791 #endif
792
793 #ifndef OPENSSL_NO_TLSEXT
794                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
795                         {
796                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
797                         return -1;
798                         }
799 #endif
800
801                 /* do the header */
802                 l=(p-d);
803                 d=buf;
804
805                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
806
807                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
808                 /* number of bytes to write */
809                 s->init_num=p-buf;
810                 s->init_off=0;
811
812                 /* buffer the message to handle re-xmits */
813                 dtls1_buffer_message(s, 0);
814                 }
815
816         /* SSL3_ST_SW_SRVR_HELLO_B */
817         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
818         }
819
820 int dtls1_send_server_done(SSL *s)
821         {
822         unsigned char *p;
823
824         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
825                 {
826                 p=(unsigned char *)s->init_buf->data;
827
828                 /* do the header */
829                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
830
831                 s->state=SSL3_ST_SW_SRVR_DONE_B;
832                 /* number of bytes to write */
833                 s->init_num=DTLS1_HM_HEADER_LENGTH;
834                 s->init_off=0;
835
836                 /* buffer the message to handle re-xmits */
837                 dtls1_buffer_message(s, 0);
838                 }
839
840         /* SSL3_ST_SW_SRVR_DONE_B */
841         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
842         }
843
844 int dtls1_send_server_key_exchange(SSL *s)
845         {
846 #ifndef OPENSSL_NO_RSA
847         unsigned char *q;
848         int j,num;
849         RSA *rsa;
850         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
851         unsigned int u;
852 #endif
853 #ifndef OPENSSL_NO_DH
854         DH *dh=NULL,*dhp;
855 #endif
856         EVP_PKEY *pkey;
857         unsigned char *p,*d;
858         int al,i;
859         unsigned long type;
860         int n;
861         CERT *cert;
862         BIGNUM *r[4];
863         int nr[4],kn;
864         BUF_MEM *buf;
865         EVP_MD_CTX md_ctx;
866
867         EVP_MD_CTX_init(&md_ctx);
868         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
869                 {
870                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
871                 cert=s->cert;
872
873                 buf=s->init_buf;
874
875                 r[0]=r[1]=r[2]=r[3]=NULL;
876                 n=0;
877 #ifndef OPENSSL_NO_RSA
878                 if (type & SSL_kRSA)
879                         {
880                         rsa=cert->rsa_tmp;
881                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
882                                 {
883                                 rsa=s->cert->rsa_tmp_cb(s,
884                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
885                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
886                                 if(rsa == NULL)
887                                 {
888                                         al=SSL_AD_HANDSHAKE_FAILURE;
889                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
890                                         goto f_err;
891                                 }
892                                 RSA_up_ref(rsa);
893                                 cert->rsa_tmp=rsa;
894                                 }
895                         if (rsa == NULL)
896                                 {
897                                 al=SSL_AD_HANDSHAKE_FAILURE;
898                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
899                                 goto f_err;
900                                 }
901                         r[0]=rsa->n;
902                         r[1]=rsa->e;
903                         s->s3->tmp.use_rsa_tmp=1;
904                         }
905                 else
906 #endif
907 #ifndef OPENSSL_NO_DH
908                         if (type & SSL_kEDH)
909                         {
910                         dhp=cert->dh_tmp;
911                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
912                                 dhp=s->cert->dh_tmp_cb(s,
913                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
914                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
915                         if (dhp == NULL)
916                                 {
917                                 al=SSL_AD_HANDSHAKE_FAILURE;
918                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
919                                 goto f_err;
920                                 }
921
922                         if (s->s3->tmp.dh != NULL)
923                                 {
924                                 DH_free(dh);
925                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
926                                 goto err;
927                                 }
928
929                         if ((dh=DHparams_dup(dhp)) == NULL)
930                                 {
931                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
932                                 goto err;
933                                 }
934
935                         s->s3->tmp.dh=dh;
936                         if ((dhp->pub_key == NULL ||
937                              dhp->priv_key == NULL ||
938                              (s->options & SSL_OP_SINGLE_DH_USE)))
939                                 {
940                                 if(!DH_generate_key(dh))
941                                     {
942                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
943                                            ERR_R_DH_LIB);
944                                     goto err;
945                                     }
946                                 }
947                         else
948                                 {
949                                 dh->pub_key=BN_dup(dhp->pub_key);
950                                 dh->priv_key=BN_dup(dhp->priv_key);
951                                 if ((dh->pub_key == NULL) ||
952                                         (dh->priv_key == NULL))
953                                         {
954                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
955                                         goto err;
956                                         }
957                                 }
958                         r[0]=dh->p;
959                         r[1]=dh->g;
960                         r[2]=dh->pub_key;
961                         }
962                 else 
963 #endif
964                         {
965                         al=SSL_AD_HANDSHAKE_FAILURE;
966                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
967                         goto f_err;
968                         }
969                 for (i=0; r[i] != NULL; i++)
970                         {
971                         nr[i]=BN_num_bytes(r[i]);
972                         n+=2+nr[i];
973                         }
974
975                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
976                         {
977                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
978                                 == NULL)
979                                 {
980                                 al=SSL_AD_DECODE_ERROR;
981                                 goto f_err;
982                                 }
983                         kn=EVP_PKEY_size(pkey);
984                         }
985                 else
986                         {
987                         pkey=NULL;
988                         kn=0;
989                         }
990
991                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
992                         {
993                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
994                         goto err;
995                         }
996                 d=(unsigned char *)s->init_buf->data;
997                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
998
999                 for (i=0; r[i] != NULL; i++)
1000                         {
1001                         s2n(nr[i],p);
1002                         BN_bn2bin(r[i],p);
1003                         p+=nr[i];
1004                         }
1005
1006                 /* not anonymous */
1007                 if (pkey != NULL)
1008                         {
1009                         /* n is the length of the params, they start at
1010                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1011                          * at the end. */
1012 #ifndef OPENSSL_NO_RSA
1013                         if (pkey->type == EVP_PKEY_RSA)
1014                                 {
1015                                 q=md_buf;
1016                                 j=0;
1017                                 for (num=2; num > 0; num--)
1018                                         {
1019                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1020                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1021                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1022                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1023                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1024                                         EVP_DigestFinal_ex(&md_ctx,q,
1025                                                 (unsigned int *)&i);
1026                                         q+=i;
1027                                         j+=i;
1028                                         }
1029                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1030                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1031                                         {
1032                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1033                                         goto err;
1034                                         }
1035                                 s2n(u,p);
1036                                 n+=u+2;
1037                                 }
1038                         else
1039 #endif
1040 #if !defined(OPENSSL_NO_DSA)
1041                                 if (pkey->type == EVP_PKEY_DSA)
1042                                 {
1043                                 /* lets do DSS */
1044                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1045                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1046                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1047                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1048                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1049                                         (unsigned int *)&i,pkey))
1050                                         {
1051                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1052                                         goto err;
1053                                         }
1054                                 s2n(i,p);
1055                                 n+=i+2;
1056                                 }
1057                         else
1058 #endif
1059                                 {
1060                                 /* Is this error check actually needed? */
1061                                 al=SSL_AD_HANDSHAKE_FAILURE;
1062                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1063                                 goto f_err;
1064                                 }
1065                         }
1066
1067                 d = dtls1_set_message_header(s, d,
1068                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1069
1070                 /* we should now have things packed up, so lets send
1071                  * it off */
1072                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1073                 s->init_off=0;
1074
1075                 /* buffer the message to handle re-xmits */
1076                 dtls1_buffer_message(s, 0);
1077                 }
1078
1079         s->state = SSL3_ST_SW_KEY_EXCH_B;
1080         EVP_MD_CTX_cleanup(&md_ctx);
1081         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1082 f_err:
1083         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1084 err:
1085         EVP_MD_CTX_cleanup(&md_ctx);
1086         return(-1);
1087         }
1088
1089 int dtls1_send_certificate_request(SSL *s)
1090         {
1091         unsigned char *p,*d;
1092         int i,j,nl,off,n;
1093         STACK_OF(X509_NAME) *sk=NULL;
1094         X509_NAME *name;
1095         BUF_MEM *buf;
1096         unsigned int msg_len;
1097
1098         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1099                 {
1100                 buf=s->init_buf;
1101
1102                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1103
1104                 /* get the list of acceptable cert types */
1105                 p++;
1106                 n=ssl3_get_req_cert_type(s,p);
1107                 d[0]=n;
1108                 p+=n;
1109                 n++;
1110
1111                 off=n;
1112                 p+=2;
1113                 n+=2;
1114
1115                 sk=SSL_get_client_CA_list(s);
1116                 nl=0;
1117                 if (sk != NULL)
1118                         {
1119                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1120                                 {
1121                                 name=sk_X509_NAME_value(sk,i);
1122                                 j=i2d_X509_NAME(name,NULL);
1123                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1124                                         {
1125                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1126                                         goto err;
1127                                         }
1128                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1129                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1130                                         {
1131                                         s2n(j,p);
1132                                         i2d_X509_NAME(name,&p);
1133                                         n+=2+j;
1134                                         nl+=2+j;
1135                                         }
1136                                 else
1137                                         {
1138                                         d=p;
1139                                         i2d_X509_NAME(name,&p);
1140                                         j-=2; s2n(j,d); j+=2;
1141                                         n+=j;
1142                                         nl+=j;
1143                                         }
1144                                 }
1145                         }
1146                 /* else no CA names */
1147                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1148                 s2n(nl,p);
1149
1150                 d=(unsigned char *)buf->data;
1151                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1152                 l2n3(n,d);
1153                 s2n(s->d1->handshake_write_seq,d);
1154                 s->d1->handshake_write_seq++;
1155
1156                 /* we should now have things packed up, so lets send
1157                  * it off */
1158
1159                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1160                 s->init_off=0;
1161 #ifdef NETSCAPE_HANG_BUG
1162 /* XXX: what to do about this? */
1163                 p=(unsigned char *)s->init_buf->data + s->init_num;
1164
1165                 /* do the header */
1166                 *(p++)=SSL3_MT_SERVER_DONE;
1167                 *(p++)=0;
1168                 *(p++)=0;
1169                 *(p++)=0;
1170                 s->init_num += 4;
1171 #endif
1172
1173                 /* XDTLS:  set message header ? */
1174                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1175                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1176                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1177
1178                 /* buffer the message to handle re-xmits */
1179                 dtls1_buffer_message(s, 0);
1180
1181                 s->state = SSL3_ST_SW_CERT_REQ_B;
1182                 }
1183
1184         /* SSL3_ST_SW_CERT_REQ_B */
1185         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1186 err:
1187         return(-1);
1188         }
1189
1190 int dtls1_send_server_certificate(SSL *s)
1191         {
1192         unsigned long l;
1193         X509 *x;
1194
1195         if (s->state == SSL3_ST_SW_CERT_A)
1196                 {
1197                 x=ssl_get_server_send_cert(s);
1198                 if (x == NULL &&
1199                         /* VRS: allow null cert if auth == KRB5 */
1200                         (s->s3->tmp.new_cipher->algorithms
1201                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1202                         != (SSL_aKRB5|SSL_kKRB5))
1203                         {
1204                         SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1205                         return(0);
1206                         }
1207
1208                 l=dtls1_output_cert_chain(s,x);
1209                 s->state=SSL3_ST_SW_CERT_B;
1210                 s->init_num=(int)l;
1211                 s->init_off=0;
1212
1213                 /* buffer the message to handle re-xmits */
1214                 dtls1_buffer_message(s, 0);
1215                 }
1216
1217         /* SSL3_ST_SW_CERT_B */
1218         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1219         }
1220
1221 #ifndef OPENSSL_NO_TLSEXT
1222 int dtls1_send_newsession_ticket(SSL *s)
1223         {
1224         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1225                 {
1226                 unsigned char *p, *senc, *macstart;
1227                 int len, slen;
1228                 unsigned int hlen, msg_len;
1229                 EVP_CIPHER_CTX ctx;
1230                 HMAC_CTX hctx;
1231                 SSL_CTX *tctx = s->initial_ctx;
1232                 unsigned char iv[EVP_MAX_IV_LENGTH];
1233                 unsigned char key_name[16];
1234
1235                 /* get session encoding length */
1236                 slen = i2d_SSL_SESSION(s->session, NULL);
1237                 /* Some length values are 16 bits, so forget it if session is
1238                  * too long
1239                  */
1240                 if (slen > 0xFF00)
1241                         return -1;
1242                 /* Grow buffer if need be: the length calculation is as
1243                  * follows 12 (DTLS handshake message header) +
1244                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1245                  * 16 (key name) + max_iv_len (iv length) +
1246                  * session_length + max_enc_block_size (max encrypted session
1247                  * length) + max_md_size (HMAC).
1248                  */
1249                 if (!BUF_MEM_grow(s->init_buf,
1250                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1251                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1252                         return -1;
1253                 senc = OPENSSL_malloc(slen);
1254                 if (!senc)
1255                         return -1;
1256                 p = senc;
1257                 i2d_SSL_SESSION(s->session, &p);
1258
1259                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1260                 EVP_CIPHER_CTX_init(&ctx);
1261                 HMAC_CTX_init(&hctx);
1262                 /* Initialize HMAC and cipher contexts. If callback present
1263                  * it does all the work otherwise use generated values
1264                  * from parent ctx.
1265                  */
1266                 if (tctx->tlsext_ticket_key_cb)
1267                         {
1268                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1269                                                          &hctx, 1) < 0)
1270                                 {
1271                                 OPENSSL_free(senc);
1272                                 return -1;
1273                                 }
1274                         }
1275                 else
1276                         {
1277                         RAND_pseudo_bytes(iv, 16);
1278                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1279                                         tctx->tlsext_tick_aes_key, iv);
1280                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1281                                         tlsext_tick_md(), NULL);
1282                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1283                         }
1284                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1285                 /* Skip ticket length for now */
1286                 p += 2;
1287                 /* Output key name */
1288                 macstart = p;
1289                 memcpy(p, key_name, 16);
1290                 p += 16;
1291                 /* output IV */
1292                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1293                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1294                 /* Encrypt session data */
1295                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1296                 p += len;
1297                 EVP_EncryptFinal(&ctx, p, &len);
1298                 p += len;
1299                 EVP_CIPHER_CTX_cleanup(&ctx);
1300
1301                 HMAC_Update(&hctx, macstart, p - macstart);
1302                 HMAC_Final(&hctx, p, &hlen);
1303                 HMAC_CTX_cleanup(&hctx);
1304
1305                 p += hlen;
1306                 /* Now write out lengths: p points to end of data written */
1307                 /* Total length */
1308                 len = p - (unsigned char *)(s->init_buf->data);
1309                 /* Ticket length */
1310                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1311                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1312
1313                 /* number of bytes to write */
1314                 s->init_num= len;
1315                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1316                 s->init_off=0;
1317                 OPENSSL_free(senc);
1318
1319                 /* XDTLS:  set message header ? */
1320                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1321                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1322                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1323
1324                 /* buffer the message to handle re-xmits */
1325                 dtls1_buffer_message(s, 0);
1326                 }
1327
1328         /* SSL3_ST_SW_SESSION_TICKET_B */
1329         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1330         }
1331 #endif