]> CyberLeo.Net >> Repos - FreeBSD/releng/9.3.git/blob - crypto/openssl/ssl/d1_srvr.c
Copy stable/9 to releng/9.3 as part of the 9.3-RELEASE cycle.
[FreeBSD/releng/9.3.git] / crypto / openssl / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #ifndef OPENSSL_NO_DH
125 #include <openssl/dh.h>
126 #endif
127
128 static SSL_METHOD *dtls1_get_server_method(int ver);
129 static int dtls1_send_hello_verify_request(SSL *s);
130
131 static SSL_METHOD *dtls1_get_server_method(int ver)
132         {
133         if (ver == DTLS1_VERSION)
134                 return(DTLSv1_server_method());
135         else
136                 return(NULL);
137         }
138
139 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
140                         dtls1_accept,
141                         ssl_undefined_function,
142                         dtls1_get_server_method)
143
144 int dtls1_accept(SSL *s)
145         {
146         BUF_MEM *buf;
147         unsigned long l,Time=(unsigned long)time(NULL);
148         void (*cb)(const SSL *ssl,int type,int val)=NULL;
149         int ret= -1;
150         int new_state,state,skip=0;
151         int listen;
152
153         RAND_add(&Time,sizeof(Time),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161         
162         listen = s->d1->listen;
163
164         /* init things to blank */
165         s->in_handshake++;
166         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168         s->d1->listen = listen;
169
170         if (s->cert == NULL)
171                 {
172                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
173                 return(-1);
174                 }
175
176         for (;;)
177                 {
178                 state=s->state;
179
180                 switch (s->state)
181                         {
182                 case SSL_ST_RENEGOTIATE:
183                         s->new_session=1;
184                         /* s->state=SSL_ST_ACCEPT; */
185
186                 case SSL_ST_BEFORE:
187                 case SSL_ST_ACCEPT:
188                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
189                 case SSL_ST_OK|SSL_ST_ACCEPT:
190
191                         s->server=1;
192                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
193
194                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
195                                 {
196                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
197                                 return -1;
198                                 }
199                         s->type=SSL_ST_ACCEPT;
200
201                         if (s->init_buf == NULL)
202                                 {
203                                 if ((buf=BUF_MEM_new()) == NULL)
204                                         {
205                                         ret= -1;
206                                         goto end;
207                                         }
208                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
209                                         {
210                                         ret= -1;
211                                         goto end;
212                                         }
213                                 s->init_buf=buf;
214                                 }
215
216                         if (!ssl3_setup_buffers(s))
217                                 {
218                                 ret= -1;
219                                 goto end;
220                                 }
221
222                         s->init_num=0;
223
224                         if (s->state != SSL_ST_RENEGOTIATE)
225                                 {
226                                 /* Ok, we now need to push on a buffering BIO so that
227                                  * the output is sent in a way that TCP likes :-)
228                                  */
229                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
230
231                                 ssl3_init_finished_mac(s);
232                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
233                                 s->ctx->stats.sess_accept++;
234                                 }
235                         else
236                                 {
237                                 /* s->state == SSL_ST_RENEGOTIATE,
238                                  * we will just send a HelloRequest */
239                                 s->ctx->stats.sess_accept_renegotiate++;
240                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
241                                 }
242
243                         break;
244
245                 case SSL3_ST_SW_HELLO_REQ_A:
246                 case SSL3_ST_SW_HELLO_REQ_B:
247
248                         s->shutdown=0;
249                         dtls1_clear_record_buffer(s);
250                         dtls1_start_timer(s);
251                         ret=dtls1_send_hello_request(s);
252                         if (ret <= 0) goto end;
253                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
254                         s->state=SSL3_ST_SW_FLUSH;
255                         s->init_num=0;
256
257                         ssl3_init_finished_mac(s);
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_C:
261                         s->state=SSL_ST_OK;
262                         break;
263
264                 case SSL3_ST_SR_CLNT_HELLO_A:
265                 case SSL3_ST_SR_CLNT_HELLO_B:
266                 case SSL3_ST_SR_CLNT_HELLO_C:
267
268                         s->shutdown=0;
269                         ret=ssl3_get_client_hello(s);
270                         if (ret <= 0) goto end;
271                         dtls1_stop_timer(s);
272
273                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
274                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
275                         else
276                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
277
278                         s->init_num=0;
279
280                         /* Reflect ClientHello sequence to remain stateless while listening */
281                         if (listen)
282                                 {
283                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
284                                 }
285
286                         /* If we're just listening, stop here */
287                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
288                                 {
289                                 ret = 2;
290                                 s->d1->listen = 0;
291                                 /* Set expected sequence numbers
292                                  * to continue the handshake.
293                                  */
294                                 s->d1->handshake_read_seq = 2;
295                                 s->d1->handshake_write_seq = 1;
296                                 s->d1->next_handshake_write_seq = 1;
297                                 goto end;
298                                 }
299                         
300                         break;
301                         
302                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
303                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
304
305                         ret = dtls1_send_hello_verify_request(s);
306                         if ( ret <= 0) goto end;
307                         s->state=SSL3_ST_SW_FLUSH;
308                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
309
310                         /* HelloVerifyRequests resets Finished MAC */
311                         if (s->client_version != DTLS1_BAD_VER)
312                                 ssl3_init_finished_mac(s);
313                         break;
314                         
315                 case SSL3_ST_SW_SRVR_HELLO_A:
316                 case SSL3_ST_SW_SRVR_HELLO_B:
317                         s->new_session = 2;
318                         dtls1_start_timer(s);
319                         ret=dtls1_send_server_hello(s);
320                         if (ret <= 0) goto end;
321
322 #ifndef OPENSSL_NO_TLSEXT
323                         if (s->hit)
324                                 {
325                                 if (s->tlsext_ticket_expected)
326                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
327                                 else
328                                         s->state=SSL3_ST_SW_CHANGE_A;
329                                 }
330 #else
331                         if (s->hit)
332                                         s->state=SSL3_ST_SW_CHANGE_A;
333 #endif
334                         else
335                                 s->state=SSL3_ST_SW_CERT_A;
336                         s->init_num=0;
337                         break;
338
339                 case SSL3_ST_SW_CERT_A:
340                 case SSL3_ST_SW_CERT_B:
341                         /* Check if it is anon DH */
342                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
343                                 {
344                                 dtls1_start_timer(s);
345                                 ret=dtls1_send_server_certificate(s);
346                                 if (ret <= 0) goto end;
347 #ifndef OPENSSL_NO_TLSEXT
348                                 if (s->tlsext_status_expected)
349                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
350                                 else
351                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
352                                 }
353                         else
354                                 {
355                                 skip = 1;
356                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
357                                 }
358 #else
359                                 }
360                         else
361                                 skip=1;
362
363                         s->state=SSL3_ST_SW_KEY_EXCH_A;
364 #endif
365                         s->init_num=0;
366                         break;
367
368                 case SSL3_ST_SW_KEY_EXCH_A:
369                 case SSL3_ST_SW_KEY_EXCH_B:
370                         l=s->s3->tmp.new_cipher->algorithms;
371
372                         /* clear this, it may get reset by
373                          * send_server_key_exchange */
374                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
375 #ifndef OPENSSL_NO_KRB5
376                                 && !(l & SSL_KRB5)
377 #endif /* OPENSSL_NO_KRB5 */
378                                 )
379                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
380                                  * even when forbidden by protocol specs
381                                  * (handshake may fail as clients are not required to
382                                  * be able to handle this) */
383                                 s->s3->tmp.use_rsa_tmp=1;
384                         else
385                                 s->s3->tmp.use_rsa_tmp=0;
386
387                         /* only send if a DH key exchange, fortezza or
388                          * RSA but we have a sign only certificate */
389                         if (s->s3->tmp.use_rsa_tmp
390                             || (l & (SSL_DH|SSL_kFZA))
391                             || ((l & SSL_kRSA)
392                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
393                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
394                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
395                                         )
396                                     )
397                                 )
398                             )
399                                 {
400                                 dtls1_start_timer(s);
401                                 ret=dtls1_send_server_key_exchange(s);
402                                 if (ret <= 0) goto end;
403                                 }
404                         else
405                                 skip=1;
406
407                         s->state=SSL3_ST_SW_CERT_REQ_A;
408                         s->init_num=0;
409                         break;
410
411                 case SSL3_ST_SW_CERT_REQ_A:
412                 case SSL3_ST_SW_CERT_REQ_B:
413                         if (/* don't request cert unless asked for it: */
414                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
415                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
416                                  * don't request cert during re-negotiation: */
417                                 ((s->session->peer != NULL) &&
418                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
419                                 /* never request cert in anonymous ciphersuites
420                                  * (see section "Certificate request" in SSL 3 drafts
421                                  * and in RFC 2246): */
422                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
423                                  /* ... except when the application insists on verification
424                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
425                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
426                                  /* never request cert in Kerberos ciphersuites */
427                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
428                                 {
429                                 /* no cert request */
430                                 skip=1;
431                                 s->s3->tmp.cert_request=0;
432                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
433                                 }
434                         else
435                                 {
436                                 s->s3->tmp.cert_request=1;
437                                 dtls1_start_timer(s);
438                                 ret=dtls1_send_certificate_request(s);
439                                 if (ret <= 0) goto end;
440 #ifndef NETSCAPE_HANG_BUG
441                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
442 #else
443                                 s->state=SSL3_ST_SW_FLUSH;
444                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
445 #endif
446                                 s->init_num=0;
447                                 }
448                         break;
449
450                 case SSL3_ST_SW_SRVR_DONE_A:
451                 case SSL3_ST_SW_SRVR_DONE_B:
452                         dtls1_start_timer(s);
453                         ret=dtls1_send_server_done(s);
454                         if (ret <= 0) goto end;
455                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
456                         s->state=SSL3_ST_SW_FLUSH;
457                         s->init_num=0;
458                         break;
459                 
460                 case SSL3_ST_SW_FLUSH:
461                         s->rwstate=SSL_WRITING;
462                         if (BIO_flush(s->wbio) <= 0)
463                                 {
464                                 ret= -1;
465                                 goto end;
466                                 }
467                         s->rwstate=SSL_NOTHING;
468                         s->state=s->s3->tmp.next_state;
469                         break;
470
471                 case SSL3_ST_SR_CERT_A:
472                 case SSL3_ST_SR_CERT_B:
473                         /* Check for second client hello (MS SGC) */
474                         ret = ssl3_check_client_hello(s);
475                         if (ret <= 0)
476                                 goto end;
477                         if (ret == 2)
478                                 {
479                                 dtls1_stop_timer(s);
480                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
481                                 }
482                         else {
483                                 /* could be sent for a DH cert, even if we
484                                  * have not asked for it :-) */
485                                 ret=ssl3_get_client_certificate(s);
486                                 if (ret <= 0) goto end;
487                                 s->init_num=0;
488                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
489                         }
490                         break;
491
492                 case SSL3_ST_SR_KEY_EXCH_A:
493                 case SSL3_ST_SR_KEY_EXCH_B:
494                         ret=ssl3_get_client_key_exchange(s);
495                         if (ret <= 0) goto end;
496                         s->state=SSL3_ST_SR_CERT_VRFY_A;
497                         s->init_num=0;
498
499                         /* We need to get hashes here so if there is
500                          * a client cert, it can be verified */ 
501                         s->method->ssl3_enc->cert_verify_mac(s,
502                                 &(s->s3->finish_dgst1),
503                                 &(s->s3->tmp.cert_verify_md[0]));
504                         s->method->ssl3_enc->cert_verify_mac(s,
505                                 &(s->s3->finish_dgst2),
506                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
507
508                         break;
509
510                 case SSL3_ST_SR_CERT_VRFY_A:
511                 case SSL3_ST_SR_CERT_VRFY_B:
512
513                         s->d1->change_cipher_spec_ok = 1;
514                         /* we should decide if we expected this one */
515                         ret=ssl3_get_cert_verify(s);
516                         if (ret <= 0) goto end;
517
518                         s->state=SSL3_ST_SR_FINISHED_A;
519                         s->init_num=0;
520                         break;
521
522                 case SSL3_ST_SR_FINISHED_A:
523                 case SSL3_ST_SR_FINISHED_B:
524                         s->d1->change_cipher_spec_ok = 1;
525                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
526                                 SSL3_ST_SR_FINISHED_B);
527                         if (ret <= 0) goto end;
528                         dtls1_stop_timer(s);
529                         if (s->hit)
530                                 s->state=SSL_ST_OK;
531 #ifndef OPENSSL_NO_TLSEXT
532                         else if (s->tlsext_ticket_expected)
533                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
534 #endif
535                         else
536                                 s->state=SSL3_ST_SW_CHANGE_A;
537                         s->init_num=0;
538                         break;
539
540 #ifndef OPENSSL_NO_TLSEXT
541                 case SSL3_ST_SW_SESSION_TICKET_A:
542                 case SSL3_ST_SW_SESSION_TICKET_B:
543                         ret=dtls1_send_newsession_ticket(s);
544                         if (ret <= 0) goto end;
545                         s->state=SSL3_ST_SW_CHANGE_A;
546                         s->init_num=0;
547                         break;
548
549                 case SSL3_ST_SW_CERT_STATUS_A:
550                 case SSL3_ST_SW_CERT_STATUS_B:
551                         ret=ssl3_send_cert_status(s);
552                         if (ret <= 0) goto end;
553                         s->state=SSL3_ST_SW_KEY_EXCH_A;
554                         s->init_num=0;
555                         break;
556
557 #endif
558
559                 case SSL3_ST_SW_CHANGE_A:
560                 case SSL3_ST_SW_CHANGE_B:
561
562                         s->session->cipher=s->s3->tmp.new_cipher;
563                         if (!s->method->ssl3_enc->setup_key_block(s))
564                                 { ret= -1; goto end; }
565
566                         ret=dtls1_send_change_cipher_spec(s,
567                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
568
569                         if (ret <= 0) goto end;
570                         s->state=SSL3_ST_SW_FINISHED_A;
571                         s->init_num=0;
572
573                         if (!s->method->ssl3_enc->change_cipher_state(s,
574                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
575                                 {
576                                 ret= -1;
577                                 goto end;
578                                 }
579
580                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
581                         break;
582
583                 case SSL3_ST_SW_FINISHED_A:
584                 case SSL3_ST_SW_FINISHED_B:
585                         ret=dtls1_send_finished(s,
586                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
587                                 s->method->ssl3_enc->server_finished_label,
588                                 s->method->ssl3_enc->server_finished_label_len);
589                         if (ret <= 0) goto end;
590                         s->state=SSL3_ST_SW_FLUSH;
591                         if (s->hit)
592                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
593                         else
594                                 s->s3->tmp.next_state=SSL_ST_OK;
595                         s->init_num=0;
596                         break;
597
598                 case SSL_ST_OK:
599                         /* clean a few things up */
600                         ssl3_cleanup_key_block(s);
601
602 #if 0
603                         BUF_MEM_free(s->init_buf);
604                         s->init_buf=NULL;
605 #endif
606
607                         /* remove buffering on output */
608                         ssl_free_wbio_buffer(s);
609
610                         s->init_num=0;
611
612                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
613                                 {
614                                 /* actually not necessarily a 'new' session unless
615                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
616                                 
617                                 s->new_session=0;
618                                 
619                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
620                                 
621                                 s->ctx->stats.sess_accept_good++;
622                                 /* s->server=1; */
623                                 s->handshake_func=dtls1_accept;
624
625                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
626                                 }
627                         
628                         ret = 1;
629
630                         /* done handshaking, next message is client hello */
631                         s->d1->handshake_read_seq = 0;
632                         /* next message is server hello */
633                         s->d1->handshake_write_seq = 0;
634                         s->d1->next_handshake_write_seq = 0;
635                         goto end;
636                         /* break; */
637
638                 default:
639                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
640                         ret= -1;
641                         goto end;
642                         /* break; */
643                         }
644                 
645                 if (!s->s3->tmp.reuse_message && !skip)
646                         {
647                         if (s->debug)
648                                 {
649                                 if ((ret=BIO_flush(s->wbio)) <= 0)
650                                         goto end;
651                                 }
652
653
654                         if ((cb != NULL) && (s->state != state))
655                                 {
656                                 new_state=s->state;
657                                 s->state=state;
658                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
659                                 s->state=new_state;
660                                 }
661                         }
662                 skip=0;
663                 }
664 end:
665         /* BIO_flush(s->wbio); */
666
667         s->in_handshake--;
668         if (cb != NULL)
669                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
670         return(ret);
671         }
672
673 int dtls1_send_hello_request(SSL *s)
674         {
675         unsigned char *p;
676
677         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
678                 {
679                 p=(unsigned char *)s->init_buf->data;
680                 p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
681
682                 s->state=SSL3_ST_SW_HELLO_REQ_B;
683                 /* number of bytes to write */
684                 s->init_num=DTLS1_HM_HEADER_LENGTH;
685                 s->init_off=0;
686
687                 /* no need to buffer this message, since there are no retransmit 
688                  * requests for it */
689                 }
690
691         /* SSL3_ST_SW_HELLO_REQ_B */
692         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
693         }
694
695 int dtls1_send_hello_verify_request(SSL *s)
696         {
697         unsigned int msg_len;
698         unsigned char *msg, *buf, *p;
699
700         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
701                 {
702                 buf = (unsigned char *)s->init_buf->data;
703
704                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
705                 if (s->client_version == DTLS1_BAD_VER)
706                         *(p++) = DTLS1_BAD_VER>>8,
707                         *(p++) = DTLS1_BAD_VER&0xff;
708                 else
709                         *(p++) = s->version >> 8,
710                         *(p++) = s->version & 0xFF;
711
712                 if (s->ctx->app_gen_cookie_cb == NULL ||
713                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
714                          &(s->d1->cookie_len)) == 0)
715                         {
716                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
717                         return 0;
718                         }
719
720                 *(p++) = (unsigned char) s->d1->cookie_len;
721                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
722                 p += s->d1->cookie_len;
723                 msg_len = p - msg;
724
725                 dtls1_set_message_header(s, buf,
726                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
727
728                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
729                 /* number of bytes to write */
730                 s->init_num=p-buf;
731                 s->init_off=0;
732                 }
733
734         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
735         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
736         }
737
738 int dtls1_send_server_hello(SSL *s)
739         {
740         unsigned char *buf;
741         unsigned char *p,*d;
742         int i;
743         unsigned int sl;
744         unsigned long l,Time;
745
746         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
747                 {
748                 buf=(unsigned char *)s->init_buf->data;
749                 p=s->s3->server_random;
750                 Time=(unsigned long)time(NULL);                 /* Time */
751                 l2n(Time,p);
752                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
753                 /* Do the message type and length last */
754                 d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
755
756                 if (s->client_version == DTLS1_BAD_VER)
757                         *(p++)=DTLS1_BAD_VER>>8,
758                         *(p++)=DTLS1_BAD_VER&0xff;
759                 else
760                         *(p++)=s->version>>8,
761                         *(p++)=s->version&0xff;
762
763                 /* Random stuff */
764                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
765                 p+=SSL3_RANDOM_SIZE;
766
767                 /* now in theory we have 3 options to sending back the
768                  * session id.  If it is a re-use, we send back the
769                  * old session-id, if it is a new session, we send
770                  * back the new session-id or we send back a 0 length
771                  * session-id if we want it to be single use.
772                  * Currently I will not implement the '0' length session-id
773                  * 12-Jan-98 - I'll now support the '0' length stuff.
774                  */
775                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
776                         s->session->session_id_length=0;
777
778                 sl=s->session->session_id_length;
779                 if (sl > sizeof s->session->session_id)
780                         {
781                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
782                         return -1;
783                         }
784                 *(p++)=sl;
785                 memcpy(p,s->session->session_id,sl);
786                 p+=sl;
787
788                 /* put the cipher */
789                 if (s->s3->tmp.new_cipher == NULL)
790                         return -1;
791                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
792                 p+=i;
793
794                 /* put the compression method */
795 #ifdef OPENSSL_NO_COMP
796                 *(p++)=0;
797 #else
798                 if (s->s3->tmp.new_compression == NULL)
799                         *(p++)=0;
800                 else
801                         *(p++)=s->s3->tmp.new_compression->id;
802 #endif
803
804 #ifndef OPENSSL_NO_TLSEXT
805                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
806                         {
807                         SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
808                         return -1;
809                         }
810 #endif
811
812                 /* do the header */
813                 l=(p-d);
814                 d=buf;
815
816                 d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
817
818                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
819                 /* number of bytes to write */
820                 s->init_num=p-buf;
821                 s->init_off=0;
822
823                 /* buffer the message to handle re-xmits */
824                 dtls1_buffer_message(s, 0);
825                 }
826
827         /* SSL3_ST_SW_SRVR_HELLO_B */
828         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
829         }
830
831 int dtls1_send_server_done(SSL *s)
832         {
833         unsigned char *p;
834
835         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
836                 {
837                 p=(unsigned char *)s->init_buf->data;
838
839                 /* do the header */
840                 p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
841
842                 s->state=SSL3_ST_SW_SRVR_DONE_B;
843                 /* number of bytes to write */
844                 s->init_num=DTLS1_HM_HEADER_LENGTH;
845                 s->init_off=0;
846
847                 /* buffer the message to handle re-xmits */
848                 dtls1_buffer_message(s, 0);
849                 }
850
851         /* SSL3_ST_SW_SRVR_DONE_B */
852         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
853         }
854
855 int dtls1_send_server_key_exchange(SSL *s)
856         {
857 #ifndef OPENSSL_NO_RSA
858         unsigned char *q;
859         int j,num;
860         RSA *rsa;
861         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
862         unsigned int u;
863 #endif
864 #ifndef OPENSSL_NO_DH
865         DH *dh=NULL,*dhp;
866 #endif
867         EVP_PKEY *pkey;
868         unsigned char *p,*d;
869         int al,i;
870         unsigned long type;
871         int n;
872         CERT *cert;
873         BIGNUM *r[4];
874         int nr[4],kn;
875         BUF_MEM *buf;
876         EVP_MD_CTX md_ctx;
877
878         EVP_MD_CTX_init(&md_ctx);
879         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
880                 {
881                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
882                 cert=s->cert;
883
884                 buf=s->init_buf;
885
886                 r[0]=r[1]=r[2]=r[3]=NULL;
887                 n=0;
888 #ifndef OPENSSL_NO_RSA
889                 if (type & SSL_kRSA)
890                         {
891                         rsa=cert->rsa_tmp;
892                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
893                                 {
894                                 rsa=s->cert->rsa_tmp_cb(s,
895                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
896                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
897                                 if(rsa == NULL)
898                                 {
899                                         al=SSL_AD_HANDSHAKE_FAILURE;
900                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
901                                         goto f_err;
902                                 }
903                                 RSA_up_ref(rsa);
904                                 cert->rsa_tmp=rsa;
905                                 }
906                         if (rsa == NULL)
907                                 {
908                                 al=SSL_AD_HANDSHAKE_FAILURE;
909                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
910                                 goto f_err;
911                                 }
912                         r[0]=rsa->n;
913                         r[1]=rsa->e;
914                         s->s3->tmp.use_rsa_tmp=1;
915                         }
916                 else
917 #endif
918 #ifndef OPENSSL_NO_DH
919                         if (type & SSL_kEDH)
920                         {
921                         dhp=cert->dh_tmp;
922                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
923                                 dhp=s->cert->dh_tmp_cb(s,
924                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
925                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
926                         if (dhp == NULL)
927                                 {
928                                 al=SSL_AD_HANDSHAKE_FAILURE;
929                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
930                                 goto f_err;
931                                 }
932
933                         if (s->s3->tmp.dh != NULL)
934                                 {
935                                 DH_free(dh);
936                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
937                                 goto err;
938                                 }
939
940                         if ((dh=DHparams_dup(dhp)) == NULL)
941                                 {
942                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
943                                 goto err;
944                                 }
945
946                         s->s3->tmp.dh=dh;
947                         if ((dhp->pub_key == NULL ||
948                              dhp->priv_key == NULL ||
949                              (s->options & SSL_OP_SINGLE_DH_USE)))
950                                 {
951                                 if(!DH_generate_key(dh))
952                                     {
953                                     SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
954                                            ERR_R_DH_LIB);
955                                     goto err;
956                                     }
957                                 }
958                         else
959                                 {
960                                 dh->pub_key=BN_dup(dhp->pub_key);
961                                 dh->priv_key=BN_dup(dhp->priv_key);
962                                 if ((dh->pub_key == NULL) ||
963                                         (dh->priv_key == NULL))
964                                         {
965                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
966                                         goto err;
967                                         }
968                                 }
969                         r[0]=dh->p;
970                         r[1]=dh->g;
971                         r[2]=dh->pub_key;
972                         }
973                 else 
974 #endif
975                         {
976                         al=SSL_AD_HANDSHAKE_FAILURE;
977                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
978                         goto f_err;
979                         }
980                 for (i=0; r[i] != NULL; i++)
981                         {
982                         nr[i]=BN_num_bytes(r[i]);
983                         n+=2+nr[i];
984                         }
985
986                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
987                         {
988                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
989                                 == NULL)
990                                 {
991                                 al=SSL_AD_DECODE_ERROR;
992                                 goto f_err;
993                                 }
994                         kn=EVP_PKEY_size(pkey);
995                         }
996                 else
997                         {
998                         pkey=NULL;
999                         kn=0;
1000                         }
1001
1002                 if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
1003                         {
1004                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1005                         goto err;
1006                         }
1007                 d=(unsigned char *)s->init_buf->data;
1008                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
1009
1010                 for (i=0; r[i] != NULL; i++)
1011                         {
1012                         s2n(nr[i],p);
1013                         BN_bn2bin(r[i],p);
1014                         p+=nr[i];
1015                         }
1016
1017                 /* not anonymous */
1018                 if (pkey != NULL)
1019                         {
1020                         /* n is the length of the params, they start at
1021                          * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1022                          * at the end. */
1023 #ifndef OPENSSL_NO_RSA
1024                         if (pkey->type == EVP_PKEY_RSA)
1025                                 {
1026                                 q=md_buf;
1027                                 j=0;
1028                                 for (num=2; num > 0; num--)
1029                                         {
1030                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1031                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1032                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1033                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1034                                         EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1035                                         EVP_DigestFinal_ex(&md_ctx,q,
1036                                                 (unsigned int *)&i);
1037                                         q+=i;
1038                                         j+=i;
1039                                         }
1040                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1041                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1042                                         {
1043                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1044                                         goto err;
1045                                         }
1046                                 s2n(u,p);
1047                                 n+=u+2;
1048                                 }
1049                         else
1050 #endif
1051 #if !defined(OPENSSL_NO_DSA)
1052                                 if (pkey->type == EVP_PKEY_DSA)
1053                                 {
1054                                 /* lets do DSS */
1055                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1056                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1057                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1058                                 EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1059                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1060                                         (unsigned int *)&i,pkey))
1061                                         {
1062                                         SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1063                                         goto err;
1064                                         }
1065                                 s2n(i,p);
1066                                 n+=i+2;
1067                                 }
1068                         else
1069 #endif
1070                                 {
1071                                 /* Is this error check actually needed? */
1072                                 al=SSL_AD_HANDSHAKE_FAILURE;
1073                                 SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1074                                 goto f_err;
1075                                 }
1076                         }
1077
1078                 d = dtls1_set_message_header(s, d,
1079                         SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1080
1081                 /* we should now have things packed up, so lets send
1082                  * it off */
1083                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1084                 s->init_off=0;
1085
1086                 /* buffer the message to handle re-xmits */
1087                 dtls1_buffer_message(s, 0);
1088                 }
1089
1090         s->state = SSL3_ST_SW_KEY_EXCH_B;
1091         EVP_MD_CTX_cleanup(&md_ctx);
1092         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1093 f_err:
1094         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1095 err:
1096         EVP_MD_CTX_cleanup(&md_ctx);
1097         return(-1);
1098         }
1099
1100 int dtls1_send_certificate_request(SSL *s)
1101         {
1102         unsigned char *p,*d;
1103         int i,j,nl,off,n;
1104         STACK_OF(X509_NAME) *sk=NULL;
1105         X509_NAME *name;
1106         BUF_MEM *buf;
1107         unsigned int msg_len;
1108
1109         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1110                 {
1111                 buf=s->init_buf;
1112
1113                 d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1114
1115                 /* get the list of acceptable cert types */
1116                 p++;
1117                 n=ssl3_get_req_cert_type(s,p);
1118                 d[0]=n;
1119                 p+=n;
1120                 n++;
1121
1122                 off=n;
1123                 p+=2;
1124                 n+=2;
1125
1126                 sk=SSL_get_client_CA_list(s);
1127                 nl=0;
1128                 if (sk != NULL)
1129                         {
1130                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1131                                 {
1132                                 name=sk_X509_NAME_value(sk,i);
1133                                 j=i2d_X509_NAME(name,NULL);
1134                                 if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1135                                         {
1136                                         SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1137                                         goto err;
1138                                         }
1139                                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1140                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1141                                         {
1142                                         s2n(j,p);
1143                                         i2d_X509_NAME(name,&p);
1144                                         n+=2+j;
1145                                         nl+=2+j;
1146                                         }
1147                                 else
1148                                         {
1149                                         d=p;
1150                                         i2d_X509_NAME(name,&p);
1151                                         j-=2; s2n(j,d); j+=2;
1152                                         n+=j;
1153                                         nl+=j;
1154                                         }
1155                                 }
1156                         }
1157                 /* else no CA names */
1158                 p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1159                 s2n(nl,p);
1160
1161                 d=(unsigned char *)buf->data;
1162                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1163                 l2n3(n,d);
1164                 s2n(s->d1->handshake_write_seq,d);
1165                 s->d1->handshake_write_seq++;
1166
1167                 /* we should now have things packed up, so lets send
1168                  * it off */
1169
1170                 s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1171                 s->init_off=0;
1172 #ifdef NETSCAPE_HANG_BUG
1173 /* XXX: what to do about this? */
1174                 p=(unsigned char *)s->init_buf->data + s->init_num;
1175
1176                 /* do the header */
1177                 *(p++)=SSL3_MT_SERVER_DONE;
1178                 *(p++)=0;
1179                 *(p++)=0;
1180                 *(p++)=0;
1181                 s->init_num += 4;
1182 #endif
1183
1184                 /* XDTLS:  set message header ? */
1185                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1186                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1187                         SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1188
1189                 /* buffer the message to handle re-xmits */
1190                 dtls1_buffer_message(s, 0);
1191
1192                 s->state = SSL3_ST_SW_CERT_REQ_B;
1193                 }
1194
1195         /* SSL3_ST_SW_CERT_REQ_B */
1196         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1197 err:
1198         return(-1);
1199         }
1200
1201 int dtls1_send_server_certificate(SSL *s)
1202         {
1203         unsigned long l;
1204         X509 *x;
1205
1206         if (s->state == SSL3_ST_SW_CERT_A)
1207                 {
1208                 x=ssl_get_server_send_cert(s);
1209                 if (x == NULL &&
1210                         /* VRS: allow null cert if auth == KRB5 */
1211                         (s->s3->tmp.new_cipher->algorithms
1212                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1213                         != (SSL_aKRB5|SSL_kKRB5))
1214                         {
1215                         SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1216                         return(0);
1217                         }
1218
1219                 l=dtls1_output_cert_chain(s,x);
1220                 s->state=SSL3_ST_SW_CERT_B;
1221                 s->init_num=(int)l;
1222                 s->init_off=0;
1223
1224                 /* buffer the message to handle re-xmits */
1225                 dtls1_buffer_message(s, 0);
1226                 }
1227
1228         /* SSL3_ST_SW_CERT_B */
1229         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1230         }
1231
1232 #ifndef OPENSSL_NO_TLSEXT
1233 int dtls1_send_newsession_ticket(SSL *s)
1234         {
1235         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1236                 {
1237                 unsigned char *p, *senc, *macstart;
1238                 int len, slen;
1239                 unsigned int hlen, msg_len;
1240                 EVP_CIPHER_CTX ctx;
1241                 HMAC_CTX hctx;
1242                 SSL_CTX *tctx = s->initial_ctx;
1243                 unsigned char iv[EVP_MAX_IV_LENGTH];
1244                 unsigned char key_name[16];
1245
1246                 /* get session encoding length */
1247                 slen = i2d_SSL_SESSION(s->session, NULL);
1248                 /* Some length values are 16 bits, so forget it if session is
1249                  * too long
1250                  */
1251                 if (slen > 0xFF00)
1252                         return -1;
1253                 /* Grow buffer if need be: the length calculation is as
1254                  * follows 12 (DTLS handshake message header) +
1255                  * 4 (ticket lifetime hint) + 2 (ticket length) +
1256                  * 16 (key name) + max_iv_len (iv length) +
1257                  * session_length + max_enc_block_size (max encrypted session
1258                  * length) + max_md_size (HMAC).
1259                  */
1260                 if (!BUF_MEM_grow(s->init_buf,
1261                         DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1262                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1263                         return -1;
1264                 senc = OPENSSL_malloc(slen);
1265                 if (!senc)
1266                         return -1;
1267                 p = senc;
1268                 i2d_SSL_SESSION(s->session, &p);
1269
1270                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1271                 EVP_CIPHER_CTX_init(&ctx);
1272                 HMAC_CTX_init(&hctx);
1273                 /* Initialize HMAC and cipher contexts. If callback present
1274                  * it does all the work otherwise use generated values
1275                  * from parent ctx.
1276                  */
1277                 if (tctx->tlsext_ticket_key_cb)
1278                         {
1279                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1280                                                          &hctx, 1) < 0)
1281                                 {
1282                                 OPENSSL_free(senc);
1283                                 return -1;
1284                                 }
1285                         }
1286                 else
1287                         {
1288                         RAND_pseudo_bytes(iv, 16);
1289                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1290                                         tctx->tlsext_tick_aes_key, iv);
1291                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1292                                         tlsext_tick_md(), NULL);
1293                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1294                         }
1295                 l2n(s->session->tlsext_tick_lifetime_hint, p);
1296                 /* Skip ticket length for now */
1297                 p += 2;
1298                 /* Output key name */
1299                 macstart = p;
1300                 memcpy(p, key_name, 16);
1301                 p += 16;
1302                 /* output IV */
1303                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1304                 p += EVP_CIPHER_CTX_iv_length(&ctx);
1305                 /* Encrypt session data */
1306                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1307                 p += len;
1308                 EVP_EncryptFinal(&ctx, p, &len);
1309                 p += len;
1310                 EVP_CIPHER_CTX_cleanup(&ctx);
1311
1312                 HMAC_Update(&hctx, macstart, p - macstart);
1313                 HMAC_Final(&hctx, p, &hlen);
1314                 HMAC_CTX_cleanup(&hctx);
1315
1316                 p += hlen;
1317                 /* Now write out lengths: p points to end of data written */
1318                 /* Total length */
1319                 len = p - (unsigned char *)(s->init_buf->data);
1320                 /* Ticket length */
1321                 p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1322                 s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1323
1324                 /* number of bytes to write */
1325                 s->init_num= len;
1326                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
1327                 s->init_off=0;
1328                 OPENSSL_free(senc);
1329
1330                 /* XDTLS:  set message header ? */
1331                 msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1332                 dtls1_set_message_header(s, (void *)s->init_buf->data,
1333                         SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1334
1335                 /* buffer the message to handle re-xmits */
1336                 dtls1_buffer_message(s, 0);
1337                 }
1338
1339         /* SSL3_ST_SW_SESSION_TICKET_B */
1340         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1341         }
1342 #endif