d1_srvr.c revision 277195
1/* ssl/d1_srvr.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include "ssl_locl.h"
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120#include <openssl/objects.h>
121#include <openssl/evp.h>
122#include <openssl/x509.h>
123#include <openssl/md5.h>
124#ifndef OPENSSL_NO_DH
125#include <openssl/dh.h>
126#endif
127
128static SSL_METHOD *dtls1_get_server_method(int ver);
129static int dtls1_send_hello_verify_request(SSL *s);
130
131static SSL_METHOD *dtls1_get_server_method(int ver)
132	{
133	if (ver == DTLS1_VERSION)
134		return(DTLSv1_server_method());
135	else
136		return(NULL);
137	}
138
139IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
140			dtls1_accept,
141			ssl_undefined_function,
142			dtls1_get_server_method)
143
144int dtls1_accept(SSL *s)
145	{
146	BUF_MEM *buf;
147	unsigned long l,Time=(unsigned long)time(NULL);
148	void (*cb)(const SSL *ssl,int type,int val)=NULL;
149	int ret= -1;
150	int new_state,state,skip=0;
151	int listen;
152
153	RAND_add(&Time,sizeof(Time),0);
154	ERR_clear_error();
155	clear_sys_error();
156
157	if (s->info_callback != NULL)
158		cb=s->info_callback;
159	else if (s->ctx->info_callback != NULL)
160		cb=s->ctx->info_callback;
161
162	listen = s->d1->listen;
163
164	/* init things to blank */
165	s->in_handshake++;
166	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
167
168	s->d1->listen = listen;
169
170	if (s->cert == NULL)
171		{
172		SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
173		return(-1);
174		}
175
176	for (;;)
177		{
178		state=s->state;
179
180		switch (s->state)
181			{
182		case SSL_ST_RENEGOTIATE:
183			s->new_session=1;
184			/* s->state=SSL_ST_ACCEPT; */
185
186		case SSL_ST_BEFORE:
187		case SSL_ST_ACCEPT:
188		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
189		case SSL_ST_OK|SSL_ST_ACCEPT:
190
191			s->server=1;
192			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
193
194			if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
195				{
196				SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
197				return -1;
198				}
199			s->type=SSL_ST_ACCEPT;
200
201			if (s->init_buf == NULL)
202				{
203				if ((buf=BUF_MEM_new()) == NULL)
204					{
205					ret= -1;
206					goto end;
207					}
208				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
209					{
210					ret= -1;
211					goto end;
212					}
213				s->init_buf=buf;
214				}
215
216			if (!ssl3_setup_buffers(s))
217				{
218				ret= -1;
219				goto end;
220				}
221
222			s->init_num=0;
223
224			if (s->state != SSL_ST_RENEGOTIATE)
225				{
226				/* Ok, we now need to push on a buffering BIO so that
227				 * the output is sent in a way that TCP likes :-)
228				 */
229				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
230
231				ssl3_init_finished_mac(s);
232				s->state=SSL3_ST_SR_CLNT_HELLO_A;
233				s->ctx->stats.sess_accept++;
234				}
235			else
236				{
237				/* s->state == SSL_ST_RENEGOTIATE,
238				 * we will just send a HelloRequest */
239				s->ctx->stats.sess_accept_renegotiate++;
240				s->state=SSL3_ST_SW_HELLO_REQ_A;
241				}
242
243			break;
244
245		case SSL3_ST_SW_HELLO_REQ_A:
246		case SSL3_ST_SW_HELLO_REQ_B:
247
248			s->shutdown=0;
249			dtls1_clear_record_buffer(s);
250			dtls1_start_timer(s);
251			ret=dtls1_send_hello_request(s);
252			if (ret <= 0) goto end;
253			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
254			s->state=SSL3_ST_SW_FLUSH;
255			s->init_num=0;
256
257			ssl3_init_finished_mac(s);
258			break;
259
260		case SSL3_ST_SW_HELLO_REQ_C:
261			s->state=SSL_ST_OK;
262			break;
263
264		case SSL3_ST_SR_CLNT_HELLO_A:
265		case SSL3_ST_SR_CLNT_HELLO_B:
266		case SSL3_ST_SR_CLNT_HELLO_C:
267
268			s->shutdown=0;
269			ret=ssl3_get_client_hello(s);
270			if (ret <= 0) goto end;
271			dtls1_stop_timer(s);
272
273			if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
274				s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
275			else
276				s->state = SSL3_ST_SW_SRVR_HELLO_A;
277
278			s->init_num=0;
279
280			/* Reflect ClientHello sequence to remain stateless while listening */
281			if (listen)
282				{
283				memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
284				}
285
286			/* If we're just listening, stop here */
287			if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
288				{
289				ret = 2;
290				s->d1->listen = 0;
291				/* Set expected sequence numbers
292				 * to continue the handshake.
293				 */
294				s->d1->handshake_read_seq = 2;
295				s->d1->handshake_write_seq = 1;
296				s->d1->next_handshake_write_seq = 1;
297				goto end;
298				}
299
300			break;
301
302		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
303		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
304
305			ret = dtls1_send_hello_verify_request(s);
306			if ( ret <= 0) goto end;
307			s->state=SSL3_ST_SW_FLUSH;
308			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
309
310			/* HelloVerifyRequests resets Finished MAC */
311			if (s->client_version != DTLS1_BAD_VER)
312				ssl3_init_finished_mac(s);
313			break;
314
315		case SSL3_ST_SW_SRVR_HELLO_A:
316		case SSL3_ST_SW_SRVR_HELLO_B:
317			s->new_session = 2;
318			dtls1_start_timer(s);
319			ret=dtls1_send_server_hello(s);
320			if (ret <= 0) goto end;
321
322#ifndef OPENSSL_NO_TLSEXT
323			if (s->hit)
324				{
325				if (s->tlsext_ticket_expected)
326					s->state=SSL3_ST_SW_SESSION_TICKET_A;
327				else
328					s->state=SSL3_ST_SW_CHANGE_A;
329				}
330#else
331			if (s->hit)
332					s->state=SSL3_ST_SW_CHANGE_A;
333#endif
334			else
335				s->state=SSL3_ST_SW_CERT_A;
336			s->init_num=0;
337			break;
338
339		case SSL3_ST_SW_CERT_A:
340		case SSL3_ST_SW_CERT_B:
341			/* Check if it is anon DH */
342			if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
343				{
344				dtls1_start_timer(s);
345				ret=dtls1_send_server_certificate(s);
346				if (ret <= 0) goto end;
347#ifndef OPENSSL_NO_TLSEXT
348				if (s->tlsext_status_expected)
349					s->state=SSL3_ST_SW_CERT_STATUS_A;
350				else
351					s->state=SSL3_ST_SW_KEY_EXCH_A;
352				}
353			else
354				{
355				skip = 1;
356				s->state=SSL3_ST_SW_KEY_EXCH_A;
357				}
358#else
359				}
360			else
361				skip=1;
362
363			s->state=SSL3_ST_SW_KEY_EXCH_A;
364#endif
365			s->init_num=0;
366			break;
367
368		case SSL3_ST_SW_KEY_EXCH_A:
369		case SSL3_ST_SW_KEY_EXCH_B:
370			l=s->s3->tmp.new_cipher->algorithms;
371
372			/* clear this, it may get reset by
373			 * send_server_key_exchange */
374			s->s3->tmp.use_rsa_tmp=0;
375
376			/* only send if a DH key exchange, fortezza or
377			 * RSA but we have a sign only certificate */
378			if ((l & (SSL_DH|SSL_kFZA))
379			    || ((l & SSL_kRSA)
380				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
381				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
382					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
383					)
384				    )
385				)
386			    )
387				{
388				dtls1_start_timer(s);
389				ret=dtls1_send_server_key_exchange(s);
390				if (ret <= 0) goto end;
391				}
392			else
393				skip=1;
394
395			s->state=SSL3_ST_SW_CERT_REQ_A;
396			s->init_num=0;
397			break;
398
399		case SSL3_ST_SW_CERT_REQ_A:
400		case SSL3_ST_SW_CERT_REQ_B:
401			if (/* don't request cert unless asked for it: */
402				!(s->verify_mode & SSL_VERIFY_PEER) ||
403				/* if SSL_VERIFY_CLIENT_ONCE is set,
404				 * don't request cert during re-negotiation: */
405				((s->session->peer != NULL) &&
406				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
407				/* never request cert in anonymous ciphersuites
408				 * (see section "Certificate request" in SSL 3 drafts
409				 * and in RFC 2246): */
410				((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
411				 /* ... except when the application insists on verification
412				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
413				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
414                                 /* never request cert in Kerberos ciphersuites */
415                                (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
416				{
417				/* no cert request */
418				skip=1;
419				s->s3->tmp.cert_request=0;
420				s->state=SSL3_ST_SW_SRVR_DONE_A;
421				}
422			else
423				{
424				s->s3->tmp.cert_request=1;
425				dtls1_start_timer(s);
426				ret=dtls1_send_certificate_request(s);
427				if (ret <= 0) goto end;
428#ifndef NETSCAPE_HANG_BUG
429				s->state=SSL3_ST_SW_SRVR_DONE_A;
430#else
431				s->state=SSL3_ST_SW_FLUSH;
432				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
433#endif
434				s->init_num=0;
435				}
436			break;
437
438		case SSL3_ST_SW_SRVR_DONE_A:
439		case SSL3_ST_SW_SRVR_DONE_B:
440			dtls1_start_timer(s);
441			ret=dtls1_send_server_done(s);
442			if (ret <= 0) goto end;
443			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
444			s->state=SSL3_ST_SW_FLUSH;
445			s->init_num=0;
446			break;
447
448		case SSL3_ST_SW_FLUSH:
449			s->rwstate=SSL_WRITING;
450			if (BIO_flush(s->wbio) <= 0)
451				{
452				ret= -1;
453				goto end;
454				}
455			s->rwstate=SSL_NOTHING;
456			s->state=s->s3->tmp.next_state;
457			break;
458
459		case SSL3_ST_SR_CERT_A:
460		case SSL3_ST_SR_CERT_B:
461			/* Check for second client hello (MS SGC) */
462			ret = ssl3_check_client_hello(s);
463			if (ret <= 0)
464				goto end;
465			if (ret == 2)
466				{
467				dtls1_stop_timer(s);
468				s->state = SSL3_ST_SR_CLNT_HELLO_C;
469				}
470			else {
471				/* could be sent for a DH cert, even if we
472				 * have not asked for it :-) */
473				ret=ssl3_get_client_certificate(s);
474				if (ret <= 0) goto end;
475				s->init_num=0;
476				s->state=SSL3_ST_SR_KEY_EXCH_A;
477			}
478			break;
479
480		case SSL3_ST_SR_KEY_EXCH_A:
481		case SSL3_ST_SR_KEY_EXCH_B:
482			ret=ssl3_get_client_key_exchange(s);
483			if (ret <= 0) goto end;
484			s->state=SSL3_ST_SR_CERT_VRFY_A;
485			s->init_num=0;
486
487			/* We need to get hashes here so if there is
488			 * a client cert, it can be verified */
489			s->method->ssl3_enc->cert_verify_mac(s,
490				&(s->s3->finish_dgst1),
491				&(s->s3->tmp.cert_verify_md[0]));
492			s->method->ssl3_enc->cert_verify_mac(s,
493				&(s->s3->finish_dgst2),
494				&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
495
496			break;
497
498		case SSL3_ST_SR_CERT_VRFY_A:
499		case SSL3_ST_SR_CERT_VRFY_B:
500
501			s->d1->change_cipher_spec_ok = 1;
502			/* we should decide if we expected this one */
503			ret=ssl3_get_cert_verify(s);
504			if (ret <= 0) goto end;
505
506			s->state=SSL3_ST_SR_FINISHED_A;
507			s->init_num=0;
508			break;
509
510		case SSL3_ST_SR_FINISHED_A:
511		case SSL3_ST_SR_FINISHED_B:
512			s->d1->change_cipher_spec_ok = 1;
513			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
514				SSL3_ST_SR_FINISHED_B);
515			if (ret <= 0) goto end;
516			dtls1_stop_timer(s);
517			if (s->hit)
518				s->state=SSL_ST_OK;
519#ifndef OPENSSL_NO_TLSEXT
520			else if (s->tlsext_ticket_expected)
521				s->state=SSL3_ST_SW_SESSION_TICKET_A;
522#endif
523			else
524				s->state=SSL3_ST_SW_CHANGE_A;
525			s->init_num=0;
526			break;
527
528#ifndef OPENSSL_NO_TLSEXT
529		case SSL3_ST_SW_SESSION_TICKET_A:
530		case SSL3_ST_SW_SESSION_TICKET_B:
531			ret=dtls1_send_newsession_ticket(s);
532			if (ret <= 0) goto end;
533			s->state=SSL3_ST_SW_CHANGE_A;
534			s->init_num=0;
535			break;
536
537		case SSL3_ST_SW_CERT_STATUS_A:
538		case SSL3_ST_SW_CERT_STATUS_B:
539			ret=ssl3_send_cert_status(s);
540			if (ret <= 0) goto end;
541			s->state=SSL3_ST_SW_KEY_EXCH_A;
542			s->init_num=0;
543			break;
544
545#endif
546
547		case SSL3_ST_SW_CHANGE_A:
548		case SSL3_ST_SW_CHANGE_B:
549
550			s->session->cipher=s->s3->tmp.new_cipher;
551			if (!s->method->ssl3_enc->setup_key_block(s))
552				{ ret= -1; goto end; }
553
554			ret=dtls1_send_change_cipher_spec(s,
555				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
556
557			if (ret <= 0) goto end;
558			s->state=SSL3_ST_SW_FINISHED_A;
559			s->init_num=0;
560
561			if (!s->method->ssl3_enc->change_cipher_state(s,
562				SSL3_CHANGE_CIPHER_SERVER_WRITE))
563				{
564				ret= -1;
565				goto end;
566				}
567
568			dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
569			break;
570
571		case SSL3_ST_SW_FINISHED_A:
572		case SSL3_ST_SW_FINISHED_B:
573			ret=dtls1_send_finished(s,
574				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
575				s->method->ssl3_enc->server_finished_label,
576				s->method->ssl3_enc->server_finished_label_len);
577			if (ret <= 0) goto end;
578			s->state=SSL3_ST_SW_FLUSH;
579			if (s->hit)
580				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
581			else
582				s->s3->tmp.next_state=SSL_ST_OK;
583			s->init_num=0;
584			break;
585
586		case SSL_ST_OK:
587			/* clean a few things up */
588			ssl3_cleanup_key_block(s);
589
590#if 0
591			BUF_MEM_free(s->init_buf);
592			s->init_buf=NULL;
593#endif
594
595			/* remove buffering on output */
596			ssl_free_wbio_buffer(s);
597
598			s->init_num=0;
599
600			if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
601				{
602				/* actually not necessarily a 'new' session unless
603				 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
604
605				s->new_session=0;
606
607				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
608
609				s->ctx->stats.sess_accept_good++;
610				/* s->server=1; */
611				s->handshake_func=dtls1_accept;
612
613				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
614				}
615
616			ret = 1;
617
618			/* done handshaking, next message is client hello */
619			s->d1->handshake_read_seq = 0;
620			/* next message is server hello */
621			s->d1->handshake_write_seq = 0;
622			s->d1->next_handshake_write_seq = 0;
623			goto end;
624			/* break; */
625
626		default:
627			SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
628			ret= -1;
629			goto end;
630			/* break; */
631			}
632
633		if (!s->s3->tmp.reuse_message && !skip)
634			{
635			if (s->debug)
636				{
637				if ((ret=BIO_flush(s->wbio)) <= 0)
638					goto end;
639				}
640
641
642			if ((cb != NULL) && (s->state != state))
643				{
644				new_state=s->state;
645				s->state=state;
646				cb(s,SSL_CB_ACCEPT_LOOP,1);
647				s->state=new_state;
648				}
649			}
650		skip=0;
651		}
652end:
653	/* BIO_flush(s->wbio); */
654
655	s->in_handshake--;
656	if (cb != NULL)
657		cb(s,SSL_CB_ACCEPT_EXIT,ret);
658	return(ret);
659	}
660
661int dtls1_send_hello_request(SSL *s)
662	{
663	unsigned char *p;
664
665	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
666		{
667		p=(unsigned char *)s->init_buf->data;
668		p = dtls1_set_message_header(s, p, SSL3_MT_HELLO_REQUEST, 0, 0, 0);
669
670		s->state=SSL3_ST_SW_HELLO_REQ_B;
671		/* number of bytes to write */
672		s->init_num=DTLS1_HM_HEADER_LENGTH;
673		s->init_off=0;
674
675		/* no need to buffer this message, since there are no retransmit
676		 * requests for it */
677		}
678
679	/* SSL3_ST_SW_HELLO_REQ_B */
680	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
681	}
682
683int dtls1_send_hello_verify_request(SSL *s)
684	{
685	unsigned int msg_len;
686	unsigned char *msg, *buf, *p;
687
688	if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
689		{
690		buf = (unsigned char *)s->init_buf->data;
691
692		msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
693		if (s->client_version == DTLS1_BAD_VER)
694			*(p++) = DTLS1_BAD_VER>>8,
695			*(p++) = DTLS1_BAD_VER&0xff;
696		else
697			*(p++) = s->version >> 8,
698			*(p++) = s->version & 0xFF;
699
700		if (s->ctx->app_gen_cookie_cb == NULL ||
701		     s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
702			 &(s->d1->cookie_len)) == 0)
703			{
704			SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
705			return 0;
706			}
707
708		*(p++) = (unsigned char) s->d1->cookie_len;
709		memcpy(p, s->d1->cookie, s->d1->cookie_len);
710		p += s->d1->cookie_len;
711		msg_len = p - msg;
712
713		dtls1_set_message_header(s, buf,
714			DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
715
716		s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
717		/* number of bytes to write */
718		s->init_num=p-buf;
719		s->init_off=0;
720		}
721
722	/* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
723	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
724	}
725
726int dtls1_send_server_hello(SSL *s)
727	{
728	unsigned char *buf;
729	unsigned char *p,*d;
730	int i;
731	unsigned int sl;
732	unsigned long l,Time;
733
734	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
735		{
736		buf=(unsigned char *)s->init_buf->data;
737		p=s->s3->server_random;
738		Time=(unsigned long)time(NULL);			/* Time */
739		l2n(Time,p);
740		RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
741		/* Do the message type and length last */
742		d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
743
744		if (s->client_version == DTLS1_BAD_VER)
745			*(p++)=DTLS1_BAD_VER>>8,
746			*(p++)=DTLS1_BAD_VER&0xff;
747		else
748			*(p++)=s->version>>8,
749			*(p++)=s->version&0xff;
750
751		/* Random stuff */
752		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
753		p+=SSL3_RANDOM_SIZE;
754
755		/* now in theory we have 3 options to sending back the
756		 * session id.  If it is a re-use, we send back the
757		 * old session-id, if it is a new session, we send
758		 * back the new session-id or we send back a 0 length
759		 * session-id if we want it to be single use.
760		 * Currently I will not implement the '0' length session-id
761		 * 12-Jan-98 - I'll now support the '0' length stuff.
762		 */
763		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
764			s->session->session_id_length=0;
765
766		sl=s->session->session_id_length;
767		if (sl > sizeof s->session->session_id)
768			{
769			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
770			return -1;
771			}
772		*(p++)=sl;
773		memcpy(p,s->session->session_id,sl);
774		p+=sl;
775
776		/* put the cipher */
777		if (s->s3->tmp.new_cipher == NULL)
778			return -1;
779		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
780		p+=i;
781
782		/* put the compression method */
783#ifdef OPENSSL_NO_COMP
784		*(p++)=0;
785#else
786		if (s->s3->tmp.new_compression == NULL)
787			*(p++)=0;
788		else
789			*(p++)=s->s3->tmp.new_compression->id;
790#endif
791
792#ifndef OPENSSL_NO_TLSEXT
793		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
794			{
795			SSLerr(SSL_F_DTLS1_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
796			return -1;
797			}
798#endif
799
800		/* do the header */
801		l=(p-d);
802		d=buf;
803
804		d = dtls1_set_message_header(s, d, SSL3_MT_SERVER_HELLO, l, 0, l);
805
806		s->state=SSL3_ST_SW_SRVR_HELLO_B;
807		/* number of bytes to write */
808		s->init_num=p-buf;
809		s->init_off=0;
810
811		/* buffer the message to handle re-xmits */
812		dtls1_buffer_message(s, 0);
813		}
814
815	/* SSL3_ST_SW_SRVR_HELLO_B */
816	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
817	}
818
819int dtls1_send_server_done(SSL *s)
820	{
821	unsigned char *p;
822
823	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
824		{
825		p=(unsigned char *)s->init_buf->data;
826
827		/* do the header */
828		p = dtls1_set_message_header(s, p, SSL3_MT_SERVER_DONE, 0, 0, 0);
829
830		s->state=SSL3_ST_SW_SRVR_DONE_B;
831		/* number of bytes to write */
832		s->init_num=DTLS1_HM_HEADER_LENGTH;
833		s->init_off=0;
834
835		/* buffer the message to handle re-xmits */
836		dtls1_buffer_message(s, 0);
837		}
838
839	/* SSL3_ST_SW_SRVR_DONE_B */
840	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
841	}
842
843int dtls1_send_server_key_exchange(SSL *s)
844	{
845#ifndef OPENSSL_NO_RSA
846	unsigned char *q;
847	int j,num;
848	RSA *rsa;
849	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
850	unsigned int u;
851#endif
852#ifndef OPENSSL_NO_DH
853	DH *dh=NULL,*dhp;
854#endif
855	EVP_PKEY *pkey;
856	unsigned char *p,*d;
857	int al,i;
858	unsigned long type;
859	int n;
860	CERT *cert;
861	BIGNUM *r[4];
862	int nr[4],kn;
863	BUF_MEM *buf;
864	EVP_MD_CTX md_ctx;
865
866	EVP_MD_CTX_init(&md_ctx);
867	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
868		{
869		type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
870		cert=s->cert;
871
872		buf=s->init_buf;
873
874		r[0]=r[1]=r[2]=r[3]=NULL;
875		n=0;
876#ifndef OPENSSL_NO_RSA
877		if (type & SSL_kRSA)
878			{
879			rsa=cert->rsa_tmp;
880			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
881				{
882				rsa=s->cert->rsa_tmp_cb(s,
883				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
884				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
885				if(rsa == NULL)
886				{
887					al=SSL_AD_HANDSHAKE_FAILURE;
888					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
889					goto f_err;
890				}
891				RSA_up_ref(rsa);
892				cert->rsa_tmp=rsa;
893				}
894			if (rsa == NULL)
895				{
896				al=SSL_AD_HANDSHAKE_FAILURE;
897				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
898				goto f_err;
899				}
900			r[0]=rsa->n;
901			r[1]=rsa->e;
902			s->s3->tmp.use_rsa_tmp=1;
903			}
904		else
905#endif
906#ifndef OPENSSL_NO_DH
907			if (type & SSL_kEDH)
908			{
909			dhp=cert->dh_tmp;
910			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
911				dhp=s->cert->dh_tmp_cb(s,
912				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
913				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
914			if (dhp == NULL)
915				{
916				al=SSL_AD_HANDSHAKE_FAILURE;
917				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
918				goto f_err;
919				}
920
921			if (s->s3->tmp.dh != NULL)
922				{
923				DH_free(dh);
924				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
925				goto err;
926				}
927
928			if ((dh=DHparams_dup(dhp)) == NULL)
929				{
930				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
931				goto err;
932				}
933
934			s->s3->tmp.dh=dh;
935			if ((dhp->pub_key == NULL ||
936			     dhp->priv_key == NULL ||
937			     (s->options & SSL_OP_SINGLE_DH_USE)))
938				{
939				if(!DH_generate_key(dh))
940				    {
941				    SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,
942					   ERR_R_DH_LIB);
943				    goto err;
944				    }
945				}
946			else
947				{
948				dh->pub_key=BN_dup(dhp->pub_key);
949				dh->priv_key=BN_dup(dhp->priv_key);
950				if ((dh->pub_key == NULL) ||
951					(dh->priv_key == NULL))
952					{
953					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
954					goto err;
955					}
956				}
957			r[0]=dh->p;
958			r[1]=dh->g;
959			r[2]=dh->pub_key;
960			}
961		else
962#endif
963			{
964			al=SSL_AD_HANDSHAKE_FAILURE;
965			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
966			goto f_err;
967			}
968		for (i=0; r[i] != NULL; i++)
969			{
970			nr[i]=BN_num_bytes(r[i]);
971			n+=2+nr[i];
972			}
973
974		if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
975			{
976			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
977				== NULL)
978				{
979				al=SSL_AD_DECODE_ERROR;
980				goto f_err;
981				}
982			kn=EVP_PKEY_size(pkey);
983			}
984		else
985			{
986			pkey=NULL;
987			kn=0;
988			}
989
990		if (!BUF_MEM_grow_clean(buf,n+DTLS1_HM_HEADER_LENGTH+kn))
991			{
992			SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
993			goto err;
994			}
995		d=(unsigned char *)s->init_buf->data;
996		p= &(d[DTLS1_HM_HEADER_LENGTH]);
997
998		for (i=0; r[i] != NULL; i++)
999			{
1000			s2n(nr[i],p);
1001			BN_bn2bin(r[i],p);
1002			p+=nr[i];
1003			}
1004
1005		/* not anonymous */
1006		if (pkey != NULL)
1007			{
1008			/* n is the length of the params, they start at
1009			 * &(d[DTLS1_HM_HEADER_LENGTH]) and p points to the space
1010			 * at the end. */
1011#ifndef OPENSSL_NO_RSA
1012			if (pkey->type == EVP_PKEY_RSA)
1013				{
1014				q=md_buf;
1015				j=0;
1016				for (num=2; num > 0; num--)
1017					{
1018					EVP_DigestInit_ex(&md_ctx,(num == 2)
1019						?s->ctx->md5:s->ctx->sha1, NULL);
1020					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1021					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1022					EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1023					EVP_DigestFinal_ex(&md_ctx,q,
1024						(unsigned int *)&i);
1025					q+=i;
1026					j+=i;
1027					}
1028				if (RSA_sign(NID_md5_sha1, md_buf, j,
1029					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1030					{
1031					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1032					goto err;
1033					}
1034				s2n(u,p);
1035				n+=u+2;
1036				}
1037			else
1038#endif
1039#if !defined(OPENSSL_NO_DSA)
1040				if (pkey->type == EVP_PKEY_DSA)
1041				{
1042				/* lets do DSS */
1043				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1044				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1045				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1046				EVP_SignUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
1047				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1048					(unsigned int *)&i,pkey))
1049					{
1050					SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1051					goto err;
1052					}
1053				s2n(i,p);
1054				n+=i+2;
1055				}
1056			else
1057#endif
1058				{
1059				/* Is this error check actually needed? */
1060				al=SSL_AD_HANDSHAKE_FAILURE;
1061				SSLerr(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1062				goto f_err;
1063				}
1064			}
1065
1066		d = dtls1_set_message_header(s, d,
1067			SSL3_MT_SERVER_KEY_EXCHANGE, n, 0, n);
1068
1069		/* we should now have things packed up, so lets send
1070		 * it off */
1071		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1072		s->init_off=0;
1073
1074		/* buffer the message to handle re-xmits */
1075		dtls1_buffer_message(s, 0);
1076		}
1077
1078	s->state = SSL3_ST_SW_KEY_EXCH_B;
1079	EVP_MD_CTX_cleanup(&md_ctx);
1080	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1081f_err:
1082	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1083err:
1084	EVP_MD_CTX_cleanup(&md_ctx);
1085	return(-1);
1086	}
1087
1088int dtls1_send_certificate_request(SSL *s)
1089	{
1090	unsigned char *p,*d;
1091	int i,j,nl,off,n;
1092	STACK_OF(X509_NAME) *sk=NULL;
1093	X509_NAME *name;
1094	BUF_MEM *buf;
1095	unsigned int msg_len;
1096
1097	if (s->state == SSL3_ST_SW_CERT_REQ_A)
1098		{
1099		buf=s->init_buf;
1100
1101		d=p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1102
1103		/* get the list of acceptable cert types */
1104		p++;
1105		n=ssl3_get_req_cert_type(s,p);
1106		d[0]=n;
1107		p+=n;
1108		n++;
1109
1110		off=n;
1111		p+=2;
1112		n+=2;
1113
1114		sk=SSL_get_client_CA_list(s);
1115		nl=0;
1116		if (sk != NULL)
1117			{
1118			for (i=0; i<sk_X509_NAME_num(sk); i++)
1119				{
1120				name=sk_X509_NAME_value(sk,i);
1121				j=i2d_X509_NAME(name,NULL);
1122				if (!BUF_MEM_grow_clean(buf,DTLS1_HM_HEADER_LENGTH+n+j+2))
1123					{
1124					SSLerr(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1125					goto err;
1126					}
1127				p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+n]);
1128				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1129					{
1130					s2n(j,p);
1131					i2d_X509_NAME(name,&p);
1132					n+=2+j;
1133					nl+=2+j;
1134					}
1135				else
1136					{
1137					d=p;
1138					i2d_X509_NAME(name,&p);
1139					j-=2; s2n(j,d); j+=2;
1140					n+=j;
1141					nl+=j;
1142					}
1143				}
1144			}
1145		/* else no CA names */
1146		p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH+off]);
1147		s2n(nl,p);
1148
1149		d=(unsigned char *)buf->data;
1150		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1151		l2n3(n,d);
1152		s2n(s->d1->handshake_write_seq,d);
1153		s->d1->handshake_write_seq++;
1154
1155		/* we should now have things packed up, so lets send
1156		 * it off */
1157
1158		s->init_num=n+DTLS1_HM_HEADER_LENGTH;
1159		s->init_off=0;
1160#ifdef NETSCAPE_HANG_BUG
1161/* XXX: what to do about this? */
1162		p=(unsigned char *)s->init_buf->data + s->init_num;
1163
1164		/* do the header */
1165		*(p++)=SSL3_MT_SERVER_DONE;
1166		*(p++)=0;
1167		*(p++)=0;
1168		*(p++)=0;
1169		s->init_num += 4;
1170#endif
1171
1172		/* XDTLS:  set message header ? */
1173		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1174		dtls1_set_message_header(s, (void *)s->init_buf->data,
1175			SSL3_MT_CERTIFICATE_REQUEST, msg_len, 0, msg_len);
1176
1177		/* buffer the message to handle re-xmits */
1178		dtls1_buffer_message(s, 0);
1179
1180		s->state = SSL3_ST_SW_CERT_REQ_B;
1181		}
1182
1183	/* SSL3_ST_SW_CERT_REQ_B */
1184	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1185err:
1186	return(-1);
1187	}
1188
1189int dtls1_send_server_certificate(SSL *s)
1190	{
1191	unsigned long l;
1192	X509 *x;
1193
1194	if (s->state == SSL3_ST_SW_CERT_A)
1195		{
1196		x=ssl_get_server_send_cert(s);
1197		if (x == NULL &&
1198                        /* VRS: allow null cert if auth == KRB5 */
1199                        (s->s3->tmp.new_cipher->algorithms
1200                                & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1201                        != (SSL_aKRB5|SSL_kKRB5))
1202			{
1203			SSLerr(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1204			return(0);
1205			}
1206
1207		l=dtls1_output_cert_chain(s,x);
1208		s->state=SSL3_ST_SW_CERT_B;
1209		s->init_num=(int)l;
1210		s->init_off=0;
1211
1212		/* buffer the message to handle re-xmits */
1213		dtls1_buffer_message(s, 0);
1214		}
1215
1216	/* SSL3_ST_SW_CERT_B */
1217	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1218	}
1219
1220#ifndef OPENSSL_NO_TLSEXT
1221int dtls1_send_newsession_ticket(SSL *s)
1222	{
1223	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
1224		{
1225		unsigned char *p, *senc, *macstart;
1226		int len, slen;
1227		unsigned int hlen, msg_len;
1228		EVP_CIPHER_CTX ctx;
1229		HMAC_CTX hctx;
1230		SSL_CTX *tctx = s->initial_ctx;
1231		unsigned char iv[EVP_MAX_IV_LENGTH];
1232		unsigned char key_name[16];
1233
1234		/* get session encoding length */
1235		slen = i2d_SSL_SESSION(s->session, NULL);
1236		/* Some length values are 16 bits, so forget it if session is
1237 		 * too long
1238 		 */
1239		if (slen > 0xFF00)
1240			return -1;
1241		/* Grow buffer if need be: the length calculation is as
1242 		 * follows 12 (DTLS handshake message header) +
1243 		 * 4 (ticket lifetime hint) + 2 (ticket length) +
1244 		 * 16 (key name) + max_iv_len (iv length) +
1245 		 * session_length + max_enc_block_size (max encrypted session
1246 		 * length) + max_md_size (HMAC).
1247 		 */
1248		if (!BUF_MEM_grow(s->init_buf,
1249			DTLS1_HM_HEADER_LENGTH + 22 + EVP_MAX_IV_LENGTH +
1250			EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
1251			return -1;
1252		senc = OPENSSL_malloc(slen);
1253		if (!senc)
1254			return -1;
1255		p = senc;
1256		i2d_SSL_SESSION(s->session, &p);
1257
1258		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]);
1259		EVP_CIPHER_CTX_init(&ctx);
1260		HMAC_CTX_init(&hctx);
1261		/* Initialize HMAC and cipher contexts. If callback present
1262		 * it does all the work otherwise use generated values
1263		 * from parent ctx.
1264		 */
1265		if (tctx->tlsext_ticket_key_cb)
1266			{
1267			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
1268							 &hctx, 1) < 0)
1269				{
1270				OPENSSL_free(senc);
1271				return -1;
1272				}
1273			}
1274		else
1275			{
1276			RAND_pseudo_bytes(iv, 16);
1277			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1278					tctx->tlsext_tick_aes_key, iv);
1279			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1280					tlsext_tick_md(), NULL);
1281			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
1282			}
1283		l2n(s->session->tlsext_tick_lifetime_hint, p);
1284		/* Skip ticket length for now */
1285		p += 2;
1286		/* Output key name */
1287		macstart = p;
1288		memcpy(p, key_name, 16);
1289		p += 16;
1290		/* output IV */
1291		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
1292		p += EVP_CIPHER_CTX_iv_length(&ctx);
1293		/* Encrypt session data */
1294		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
1295		p += len;
1296		EVP_EncryptFinal(&ctx, p, &len);
1297		p += len;
1298		EVP_CIPHER_CTX_cleanup(&ctx);
1299
1300		HMAC_Update(&hctx, macstart, p - macstart);
1301		HMAC_Final(&hctx, p, &hlen);
1302		HMAC_CTX_cleanup(&hctx);
1303
1304		p += hlen;
1305		/* Now write out lengths: p points to end of data written */
1306		/* Total length */
1307		len = p - (unsigned char *)(s->init_buf->data);
1308		/* Ticket length */
1309		p=(unsigned char *)&(s->init_buf->data[DTLS1_HM_HEADER_LENGTH]) + 4;
1310		s2n(len - DTLS1_HM_HEADER_LENGTH - 6, p);
1311
1312		/* number of bytes to write */
1313		s->init_num= len;
1314		s->state=SSL3_ST_SW_SESSION_TICKET_B;
1315		s->init_off=0;
1316		OPENSSL_free(senc);
1317
1318		/* XDTLS:  set message header ? */
1319		msg_len = s->init_num - DTLS1_HM_HEADER_LENGTH;
1320		dtls1_set_message_header(s, (void *)s->init_buf->data,
1321			SSL3_MT_NEWSESSION_TICKET, msg_len, 0, msg_len);
1322
1323		/* buffer the message to handle re-xmits */
1324		dtls1_buffer_message(s, 0);
1325		}
1326
1327	/* SSL3_ST_SW_SESSION_TICKET_B */
1328	return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
1329	}
1330#endif
1331