Ensure the dtls1_get_*_methods work with DTLS_ANY_VERSION
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133 {
134     if (ver == DTLS_ANY_VERSION)
135         return DTLS_server_method();
136     else if (ver == DTLS1_VERSION)
137         return DTLSv1_server_method();
138     else if (ver == DTLS1_2_VERSION)
139         return DTLSv1_2_server_method();
140     else
141         return NULL;
142 }
143
144 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
145                           DTLSv1_server_method,
146                           dtls1_accept,
147                           ssl_undefined_function,
148                           dtls1_get_server_method, DTLSv1_enc_data)
149
150 IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
151                           DTLSv1_2_server_method,
152                           dtls1_accept,
153                           ssl_undefined_function,
154                           dtls1_get_server_method, DTLSv1_2_enc_data)
155
156 IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
157                           DTLS_server_method,
158                           dtls1_accept,
159                           ssl_undefined_function,
160                           dtls1_get_server_method, DTLSv1_2_enc_data)
161
162 int dtls1_accept(SSL *s)
163 {
164     BUF_MEM *buf;
165     unsigned long Time = (unsigned long)time(NULL);
166     void (*cb) (const SSL *ssl, int type, int val) = NULL;
167     unsigned long alg_k;
168     int ret = -1;
169     int new_state, state, skip = 0;
170     int listen;
171 #ifndef OPENSSL_NO_SCTP
172     unsigned char sctpauthkey[64];
173     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
174 #endif
175
176     RAND_add(&Time, sizeof(Time), 0);
177     ERR_clear_error();
178     clear_sys_error();
179
180     if (s->info_callback != NULL)
181         cb = s->info_callback;
182     else if (s->ctx->info_callback != NULL)
183         cb = s->ctx->info_callback;
184
185     listen = s->d1->listen;
186
187     /* init things to blank */
188     s->in_handshake++;
189     if (!SSL_in_init(s) || SSL_in_before(s))
190         SSL_clear(s);
191
192     s->d1->listen = listen;
193 #ifndef OPENSSL_NO_SCTP
194     /*
195      * Notify SCTP BIO socket to enter handshake mode and prevent stream
196      * identifier other than 0. Will be ignored if no SCTP is used.
197      */
198     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
199              s->in_handshake, NULL);
200 #endif
201
202     if (s->cert == NULL) {
203         SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
204         return (-1);
205     }
206 #ifndef OPENSSL_NO_HEARTBEATS
207     /*
208      * If we're awaiting a HeartbeatResponse, pretend we already got and
209      * don't await it anymore, because Heartbeats don't make sense during
210      * handshakes anyway.
211      */
212     if (s->tlsext_hb_pending) {
213         dtls1_stop_timer(s);
214         s->tlsext_hb_pending = 0;
215         s->tlsext_hb_seq++;
216     }
217 #endif
218
219     for (;;) {
220         state = s->state;
221
222         switch (s->state) {
223         case SSL_ST_RENEGOTIATE:
224             s->renegotiate = 1;
225             /* s->state=SSL_ST_ACCEPT; */
226
227         case SSL_ST_BEFORE:
228         case SSL_ST_ACCEPT:
229         case SSL_ST_BEFORE | SSL_ST_ACCEPT:
230         case SSL_ST_OK | SSL_ST_ACCEPT:
231
232             s->server = 1;
233             if (cb != NULL)
234                 cb(s, SSL_CB_HANDSHAKE_START, 1);
235
236             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
237                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
238                 return -1;
239             }
240             s->type = SSL_ST_ACCEPT;
241
242             if (s->init_buf == NULL) {
243                 if ((buf = BUF_MEM_new()) == NULL) {
244                     ret = -1;
245                     s->state = SSL_ST_ERR;
246                     goto end;
247                 }
248                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
249                     BUF_MEM_free(buf);
250                     ret = -1;
251                     s->state = SSL_ST_ERR;
252                     goto end;
253                 }
254                 s->init_buf = buf;
255             }
256
257             if (!ssl3_setup_buffers(s)) {
258                 ret = -1;
259                 s->state = SSL_ST_ERR;
260                 goto end;
261             }
262
263             s->init_num = 0;
264             s->d1->change_cipher_spec_ok = 0;
265             /*
266              * Should have been reset by ssl3_get_finished, too.
267              */
268             s->s3->change_cipher_spec = 0;
269
270             if (s->state != SSL_ST_RENEGOTIATE) {
271                 /*
272                  * Ok, we now need to push on a buffering BIO so that the
273                  * output is sent in a way that TCP likes :-) ...but not with
274                  * SCTP :-)
275                  */
276 #ifndef OPENSSL_NO_SCTP
277                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
278 #endif
279                     if (!ssl_init_wbio_buffer(s, 1)) {
280                         ret = -1;
281                         s->state = SSL_ST_ERR;
282                         goto end;
283                     }
284
285                 ssl3_init_finished_mac(s);
286                 s->state = SSL3_ST_SR_CLNT_HELLO_A;
287                 s->ctx->stats.sess_accept++;
288             } else {
289                 /*
290                  * s->state == SSL_ST_RENEGOTIATE, we will just send a
291                  * HelloRequest
292                  */
293                 s->ctx->stats.sess_accept_renegotiate++;
294                 s->state = SSL3_ST_SW_HELLO_REQ_A;
295             }
296
297             break;
298
299         case SSL3_ST_SW_HELLO_REQ_A:
300         case SSL3_ST_SW_HELLO_REQ_B:
301
302             s->shutdown = 0;
303             dtls1_clear_record_buffer(s);
304             dtls1_start_timer(s);
305             ret = ssl3_send_hello_request(s);
306             if (ret <= 0)
307                 goto end;
308             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
309             s->state = SSL3_ST_SW_FLUSH;
310             s->init_num = 0;
311
312             ssl3_init_finished_mac(s);
313             break;
314
315         case SSL3_ST_SW_HELLO_REQ_C:
316             s->state = SSL_ST_OK;
317             break;
318
319         case SSL3_ST_SR_CLNT_HELLO_A:
320         case SSL3_ST_SR_CLNT_HELLO_B:
321         case SSL3_ST_SR_CLNT_HELLO_C:
322
323             s->shutdown = 0;
324             ret = ssl3_get_client_hello(s);
325             if (ret <= 0)
326                 goto end;
327             dtls1_stop_timer(s);
328
329             if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
330                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
331             else
332                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
333
334             s->init_num = 0;
335
336             /*
337              * Reflect ClientHello sequence to remain stateless while
338              * listening
339              */
340             if (listen) {
341                 memcpy(s->s3->write_sequence, s->s3->read_sequence,
342                        sizeof(s->s3->write_sequence));
343             }
344
345             /* If we're just listening, stop here */
346             if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
347                 ret = 2;
348                 s->d1->listen = 0;
349                 /*
350                  * Set expected sequence numbers to continue the handshake.
351                  */
352                 s->d1->handshake_read_seq = 2;
353                 s->d1->handshake_write_seq = 1;
354                 s->d1->next_handshake_write_seq = 1;
355                 goto end;
356             }
357
358             break;
359
360         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
361         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
362
363             ret = dtls1_send_hello_verify_request(s);
364             if (ret <= 0)
365                 goto end;
366             s->state = SSL3_ST_SW_FLUSH;
367             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
368
369             /* HelloVerifyRequest resets Finished MAC */
370             if (s->version != DTLS1_BAD_VER)
371                 ssl3_init_finished_mac(s);
372             break;
373
374 #ifndef OPENSSL_NO_SCTP
375         case DTLS1_SCTP_ST_SR_READ_SOCK:
376
377             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
378                 s->s3->in_read_app_data = 2;
379                 s->rwstate = SSL_READING;
380                 BIO_clear_retry_flags(SSL_get_rbio(s));
381                 BIO_set_retry_read(SSL_get_rbio(s));
382                 ret = -1;
383                 goto end;
384             }
385
386             s->state = SSL3_ST_SR_FINISHED_A;
387             break;
388
389         case DTLS1_SCTP_ST_SW_WRITE_SOCK:
390             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
391             if (ret < 0)
392                 goto end;
393
394             if (ret == 0) {
395                 if (s->d1->next_state != SSL_ST_OK) {
396                     s->s3->in_read_app_data = 2;
397                     s->rwstate = SSL_READING;
398                     BIO_clear_retry_flags(SSL_get_rbio(s));
399                     BIO_set_retry_read(SSL_get_rbio(s));
400                     ret = -1;
401                     goto end;
402                 }
403             }
404
405             s->state = s->d1->next_state;
406             break;
407 #endif
408
409         case SSL3_ST_SW_SRVR_HELLO_A:
410         case SSL3_ST_SW_SRVR_HELLO_B:
411             s->renegotiate = 2;
412             dtls1_start_timer(s);
413             ret = ssl3_send_server_hello(s);
414             if (ret <= 0)
415                 goto end;
416
417             if (s->hit) {
418 #ifndef OPENSSL_NO_SCTP
419                 /*
420                  * Add new shared key for SCTP-Auth, will be ignored if no
421                  * SCTP used.
422                  */
423                 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
424                          DTLS1_SCTP_AUTH_LABEL);
425
426                 if (SSL_export_keying_material(s, sctpauthkey,
427                         sizeof(sctpauthkey), labelbuffer,
428                         sizeof(labelbuffer), NULL, 0, 0) <= 0) {
429                     ret = -1;
430                     s->state = SSL_ST_ERR;
431                     goto end;
432                 }
433
434                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
435                          sizeof(sctpauthkey), sctpauthkey);
436 #endif
437 #ifndef OPENSSL_NO_TLSEXT
438                 if (s->tlsext_ticket_expected)
439                     s->state = SSL3_ST_SW_SESSION_TICKET_A;
440                 else
441                     s->state = SSL3_ST_SW_CHANGE_A;
442 #else
443                 s->state = SSL3_ST_SW_CHANGE_A;
444 #endif
445             } else
446                 s->state = SSL3_ST_SW_CERT_A;
447             s->init_num = 0;
448             break;
449
450         case SSL3_ST_SW_CERT_A:
451         case SSL3_ST_SW_CERT_B:
452             /* Check if it is anon DH or normal PSK */
453             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
454                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
455                 dtls1_start_timer(s);
456                 ret = ssl3_send_server_certificate(s);
457                 if (ret <= 0)
458                     goto end;
459 #ifndef OPENSSL_NO_TLSEXT
460                 if (s->tlsext_status_expected)
461                     s->state = SSL3_ST_SW_CERT_STATUS_A;
462                 else
463                     s->state = SSL3_ST_SW_KEY_EXCH_A;
464             } else {
465                 skip = 1;
466                 s->state = SSL3_ST_SW_KEY_EXCH_A;
467             }
468 #else
469             } else
470                 skip = 1;
471
472             s->state = SSL3_ST_SW_KEY_EXCH_A;
473 #endif
474             s->init_num = 0;
475             break;
476
477         case SSL3_ST_SW_KEY_EXCH_A:
478         case SSL3_ST_SW_KEY_EXCH_B:
479             alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
480
481             /*
482              * clear this, it may get reset by
483              * send_server_key_exchange
484              */
485             s->s3->tmp.use_rsa_tmp = 0;
486
487             /*
488              * only send if a DH key exchange or RSA but we have a sign only
489              * certificate
490              */
491             if (0
492                 /*
493                  * PSK: send ServerKeyExchange if PSK identity hint if
494                  * provided
495                  */
496 #ifndef OPENSSL_NO_PSK
497                 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
498 #endif
499                 || (alg_k & SSL_kDHE)
500                 || (alg_k & SSL_kEECDH)
501                 || ((alg_k & SSL_kRSA)
502                     && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
503                         || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
504                             && EVP_PKEY_size(s->cert->pkeys
505                                              [SSL_PKEY_RSA_ENC].privatekey) *
506                             8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
507                         )
508                     )
509                 )
510                 ) {
511                 dtls1_start_timer(s);
512                 ret = ssl3_send_server_key_exchange(s);
513                 if (ret <= 0)
514                     goto end;
515             } else
516                 skip = 1;
517
518             s->state = SSL3_ST_SW_CERT_REQ_A;
519             s->init_num = 0;
520             break;
521
522         case SSL3_ST_SW_CERT_REQ_A:
523         case SSL3_ST_SW_CERT_REQ_B:
524             if (                /* don't request cert unless asked for it: */
525                    !(s->verify_mode & SSL_VERIFY_PEER) ||
526                    /*
527                     * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
528                     * during re-negotiation:
529                     */
530                    ((s->session->peer != NULL) &&
531                     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
532                    /*
533                     * never request cert in anonymous ciphersuites (see
534                     * section "Certificate request" in SSL 3 drafts and in
535                     * RFC 2246):
536                     */
537                    ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
538                     /*
539                      * ... except when the application insists on
540                      * verification (against the specs, but s3_clnt.c accepts
541                      * this for SSL 3)
542                      */
543                     !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
544                    /*
545                     * never request cert in Kerberos ciphersuites
546                     */
547                    (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
548                    /*
549                     * With normal PSK Certificates and Certificate Requests
550                     * are omitted
551                     */
552                    || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
553                 /* no cert request */
554                 skip = 1;
555                 s->s3->tmp.cert_request = 0;
556                 s->state = SSL3_ST_SW_SRVR_DONE_A;
557 #ifndef OPENSSL_NO_SCTP
558                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
559                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
560                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
561                 }
562 #endif
563             } else {
564                 s->s3->tmp.cert_request = 1;
565                 dtls1_start_timer(s);
566                 ret = ssl3_send_certificate_request(s);
567                 if (ret <= 0)
568                     goto end;
569 #ifndef NETSCAPE_HANG_BUG
570                 s->state = SSL3_ST_SW_SRVR_DONE_A;
571 # ifndef OPENSSL_NO_SCTP
572                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
573                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
574                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
575                 }
576 # endif
577 #else
578                 s->state = SSL3_ST_SW_FLUSH;
579                 s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
580 # ifndef OPENSSL_NO_SCTP
581                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
582                     s->d1->next_state = s->s3->tmp.next_state;
583                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
584                 }
585 # endif
586 #endif
587                 s->init_num = 0;
588             }
589             break;
590
591         case SSL3_ST_SW_SRVR_DONE_A:
592         case SSL3_ST_SW_SRVR_DONE_B:
593             dtls1_start_timer(s);
594             ret = ssl3_send_server_done(s);
595             if (ret <= 0)
596                 goto end;
597             s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
598             s->state = SSL3_ST_SW_FLUSH;
599             s->init_num = 0;
600             break;
601
602         case SSL3_ST_SW_FLUSH:
603             s->rwstate = SSL_WRITING;
604             if (BIO_flush(s->wbio) <= 0) {
605                 /*
606                  * If the write error was fatal, stop trying
607                  */
608                 if (!BIO_should_retry(s->wbio)) {
609                     s->rwstate = SSL_NOTHING;
610                     s->state = s->s3->tmp.next_state;
611                 }
612
613                 ret = -1;
614                 goto end;
615             }
616             s->rwstate = SSL_NOTHING;
617             s->state = s->s3->tmp.next_state;
618             break;
619
620         case SSL3_ST_SR_CERT_A:
621         case SSL3_ST_SR_CERT_B:
622             if (s->s3->tmp.cert_request) {
623                 ret = ssl3_get_client_certificate(s);
624                 if (ret <= 0)
625                     goto end;
626             }
627             s->init_num = 0;
628             s->state = SSL3_ST_SR_KEY_EXCH_A;
629             break;
630
631         case SSL3_ST_SR_KEY_EXCH_A:
632         case SSL3_ST_SR_KEY_EXCH_B:
633             ret = ssl3_get_client_key_exchange(s);
634             if (ret <= 0)
635                 goto end;
636 #ifndef OPENSSL_NO_SCTP
637             /*
638              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
639              * used.
640              */
641             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
642                      DTLS1_SCTP_AUTH_LABEL);
643
644             if (SSL_export_keying_material(s, sctpauthkey,
645                                        sizeof(sctpauthkey), labelbuffer,
646                                        sizeof(labelbuffer), NULL, 0, 0) <= 0) {
647                 ret = -1;
648                 s->state = SSL_ST_ERR;
649                 goto end;
650             }
651
652             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
653                      sizeof(sctpauthkey), sctpauthkey);
654 #endif
655
656             s->state = SSL3_ST_SR_CERT_VRFY_A;
657             s->init_num = 0;
658
659             if (ret == 2) {
660                 /*
661                  * For the ECDH ciphersuites when the client sends its ECDH
662                  * pub key in a certificate, the CertificateVerify message is
663                  * not sent.
664                  */
665                 s->state = SSL3_ST_SR_FINISHED_A;
666                 s->init_num = 0;
667             } else if (SSL_USE_SIGALGS(s)) {
668                 s->state = SSL3_ST_SR_CERT_VRFY_A;
669                 s->init_num = 0;
670                 if (!s->session->peer)
671                     break;
672                 /*
673                  * For sigalgs freeze the handshake buffer at this point and
674                  * digest cached records.
675                  */
676                 if (!s->s3->handshake_buffer) {
677                     SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
678                     s->state = SSL_ST_ERR;
679                     return -1;
680                 }
681                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
682                 if (!ssl3_digest_cached_records(s)) {
683                     s->state = SSL_ST_ERR;
684                     return -1;
685                 }
686             } else {
687                 s->state = SSL3_ST_SR_CERT_VRFY_A;
688                 s->init_num = 0;
689
690                 /*
691                  * We need to get hashes here so if there is a client cert,
692                  * it can be verified
693                  */
694                 s->method->ssl3_enc->cert_verify_mac(s,
695                                                      NID_md5,
696                                                      &(s->s3->
697                                                        tmp.cert_verify_md
698                                                        [0]));
699                 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
700                                                      &(s->s3->
701                                                        tmp.cert_verify_md
702                                                        [MD5_DIGEST_LENGTH]));
703             }
704             break;
705
706         case SSL3_ST_SR_CERT_VRFY_A:
707         case SSL3_ST_SR_CERT_VRFY_B:
708             ret = ssl3_get_cert_verify(s);
709             if (ret <= 0)
710                 goto end;
711 #ifndef OPENSSL_NO_SCTP
712             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
713                 state == SSL_ST_RENEGOTIATE)
714                 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
715             else
716 #endif
717                 s->state = SSL3_ST_SR_FINISHED_A;
718             s->init_num = 0;
719             break;
720
721         case SSL3_ST_SR_FINISHED_A:
722         case SSL3_ST_SR_FINISHED_B:
723             /*
724              * Enable CCS. Receiving a CCS clears the flag, so make
725              * sure not to re-enable it to ban duplicates. This *should* be the
726              * first time we have received one - but we check anyway to be
727              * cautious.
728              * s->s3->change_cipher_spec is set when a CCS is
729              * processed in d1_pkt.c, and remains set until
730              * the client's Finished message is read.
731              */
732             if (!s->s3->change_cipher_spec)
733                 s->d1->change_cipher_spec_ok = 1;
734             ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
735                                     SSL3_ST_SR_FINISHED_B);
736             if (ret <= 0)
737                 goto end;
738             dtls1_stop_timer(s);
739             if (s->hit)
740                 s->state = SSL_ST_OK;
741 #ifndef OPENSSL_NO_TLSEXT
742             else if (s->tlsext_ticket_expected)
743                 s->state = SSL3_ST_SW_SESSION_TICKET_A;
744 #endif
745             else
746                 s->state = SSL3_ST_SW_CHANGE_A;
747             s->init_num = 0;
748             break;
749
750 #ifndef OPENSSL_NO_TLSEXT
751         case SSL3_ST_SW_SESSION_TICKET_A:
752         case SSL3_ST_SW_SESSION_TICKET_B:
753             ret = ssl3_send_newsession_ticket(s);
754             if (ret <= 0)
755                 goto end;
756             s->state = SSL3_ST_SW_CHANGE_A;
757             s->init_num = 0;
758             break;
759
760         case SSL3_ST_SW_CERT_STATUS_A:
761         case SSL3_ST_SW_CERT_STATUS_B:
762             ret = ssl3_send_cert_status(s);
763             if (ret <= 0)
764                 goto end;
765             s->state = SSL3_ST_SW_KEY_EXCH_A;
766             s->init_num = 0;
767             break;
768
769 #endif
770
771         case SSL3_ST_SW_CHANGE_A:
772         case SSL3_ST_SW_CHANGE_B:
773
774             s->session->cipher = s->s3->tmp.new_cipher;
775             if (!s->method->ssl3_enc->setup_key_block(s)) {
776                 ret = -1;
777                 s->state = SSL_ST_ERR;
778                 goto end;
779             }
780
781             ret = dtls1_send_change_cipher_spec(s,
782                                                 SSL3_ST_SW_CHANGE_A,
783                                                 SSL3_ST_SW_CHANGE_B);
784
785             if (ret <= 0)
786                 goto end;
787
788 #ifndef OPENSSL_NO_SCTP
789             if (!s->hit) {
790                 /*
791                  * Change to new shared key of SCTP-Auth, will be ignored if
792                  * no SCTP used.
793                  */
794                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
795                          0, NULL);
796             }
797 #endif
798
799             s->state = SSL3_ST_SW_FINISHED_A;
800             s->init_num = 0;
801
802             if (!s->method->ssl3_enc->change_cipher_state(s,
803                                                           SSL3_CHANGE_CIPHER_SERVER_WRITE))
804             {
805                 ret = -1;
806                 s->state = SSL_ST_ERR;
807                 goto end;
808             }
809
810             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
811             break;
812
813         case SSL3_ST_SW_FINISHED_A:
814         case SSL3_ST_SW_FINISHED_B:
815             ret = ssl3_send_finished(s,
816                                      SSL3_ST_SW_FINISHED_A,
817                                      SSL3_ST_SW_FINISHED_B,
818                                      s->method->
819                                      ssl3_enc->server_finished_label,
820                                      s->method->
821                                      ssl3_enc->server_finished_label_len);
822             if (ret <= 0)
823                 goto end;
824             s->state = SSL3_ST_SW_FLUSH;
825             if (s->hit) {
826                 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
827
828 #ifndef OPENSSL_NO_SCTP
829                 /*
830                  * Change to new shared key of SCTP-Auth, will be ignored if
831                  * no SCTP used.
832                  */
833                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
834                          0, NULL);
835 #endif
836             } else {
837                 s->s3->tmp.next_state = SSL_ST_OK;
838 #ifndef OPENSSL_NO_SCTP
839                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
840                     s->d1->next_state = s->s3->tmp.next_state;
841                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
842                 }
843 #endif
844             }
845             s->init_num = 0;
846             break;
847
848         case SSL_ST_OK:
849             /* clean a few things up */
850             ssl3_cleanup_key_block(s);
851
852 #if 0
853             BUF_MEM_free(s->init_buf);
854             s->init_buf = NULL;
855 #endif
856
857             /* remove buffering on output */
858             ssl_free_wbio_buffer(s);
859
860             s->init_num = 0;
861
862             if (s->renegotiate == 2) { /* skipped if we just sent a
863                                         * HelloRequest */
864                 s->renegotiate = 0;
865                 s->new_session = 0;
866
867                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
868
869                 s->ctx->stats.sess_accept_good++;
870                 /* s->server=1; */
871                 s->handshake_func = dtls1_accept;
872
873                 if (cb != NULL)
874                     cb(s, SSL_CB_HANDSHAKE_DONE, 1);
875             }
876
877             ret = 1;
878
879             /* done handshaking, next message is client hello */
880             s->d1->handshake_read_seq = 0;
881             /* next message is server hello */
882             s->d1->handshake_write_seq = 0;
883             s->d1->next_handshake_write_seq = 0;
884             goto end;
885             /* break; */
886
887         case SSL_ST_ERR:
888         default:
889             SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
890             ret = -1;
891             goto end;
892             /* break; */
893         }
894
895         if (!s->s3->tmp.reuse_message && !skip) {
896             if (s->debug) {
897                 if ((ret = BIO_flush(s->wbio)) <= 0)
898                     goto end;
899             }
900
901             if ((cb != NULL) && (s->state != state)) {
902                 new_state = s->state;
903                 s->state = state;
904                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
905                 s->state = new_state;
906             }
907         }
908         skip = 0;
909     }
910  end:
911     /* BIO_flush(s->wbio); */
912
913     s->in_handshake--;
914 #ifndef OPENSSL_NO_SCTP
915     /*
916      * Notify SCTP BIO socket to leave handshake mode and prevent stream
917      * identifier other than 0. Will be ignored if no SCTP is used.
918      */
919     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
920              s->in_handshake, NULL);
921 #endif
922
923     if (cb != NULL)
924         cb(s, SSL_CB_ACCEPT_EXIT, ret);
925     return (ret);
926 }
927
928 int dtls1_send_hello_verify_request(SSL *s)
929 {
930     unsigned int msg_len;
931     unsigned char *msg, *buf, *p;
932
933     if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
934         buf = (unsigned char *)s->init_buf->data;
935
936         msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
937         /* Always use DTLS 1.0 version: see RFC 6347 */
938         *(p++) = DTLS1_VERSION >> 8;
939         *(p++) = DTLS1_VERSION & 0xFF;
940
941         if (s->ctx->app_gen_cookie_cb == NULL ||
942             s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
943                                       &(s->d1->cookie_len)) == 0) {
944             SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
945                    ERR_R_INTERNAL_ERROR);
946             s->state = SSL_ST_ERR;
947             return 0;
948         }
949
950         *(p++) = (unsigned char)s->d1->cookie_len;
951         memcpy(p, s->d1->cookie, s->d1->cookie_len);
952         p += s->d1->cookie_len;
953         msg_len = p - msg;
954
955         dtls1_set_message_header(s, buf,
956                                  DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
957                                  msg_len);
958
959         s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
960         /* number of bytes to write */
961         s->init_num = p - buf;
962         s->init_off = 0;
963     }
964
965     /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
966     return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
967 }