6c3bfb830b667f6ab9f7947acfed965318dbd865
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133 {
134     if (ver == DTLS1_VERSION)
135         return (DTLSv1_server_method());
136     else if (ver == DTLS1_2_VERSION)
137         return (DTLSv1_2_server_method());
138     else
139         return (NULL);
140 }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                           DTLSv1_server_method,
144                           dtls1_accept,
145                           ssl_undefined_function,
146                           dtls1_get_server_method, DTLSv1_enc_data)
147
148     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
149                           DTLSv1_2_server_method,
150                           dtls1_accept,
151                           ssl_undefined_function,
152                           dtls1_get_server_method, DTLSv1_2_enc_data)
153
154     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
155                           DTLS_server_method,
156                           dtls1_accept,
157                           ssl_undefined_function,
158                           dtls1_get_server_method, DTLSv1_2_enc_data)
159
160 int dtls1_accept(SSL *s)
161 {
162     BUF_MEM *buf;
163     unsigned long Time = (unsigned long)time(NULL);
164     void (*cb) (const SSL *ssl, int type, int val) = NULL;
165     unsigned long alg_k;
166     int ret = -1;
167     int new_state, state, skip = 0;
168     int listen;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     listen = s->d1->listen;
184
185     /* init things to blank */
186     s->in_handshake++;
187     if (!SSL_in_init(s) || SSL_in_before(s))
188         SSL_clear(s);
189
190     s->d1->listen = listen;
191 #ifndef OPENSSL_NO_SCTP
192     /*
193      * Notify SCTP BIO socket to enter handshake mode and prevent stream
194      * identifier other than 0. Will be ignored if no SCTP is used.
195      */
196     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
197              s->in_handshake, NULL);
198 #endif
199
200     if (s->cert == NULL) {
201         SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
202         return (-1);
203     }
204 #ifndef OPENSSL_NO_HEARTBEATS
205     /*
206      * If we're awaiting a HeartbeatResponse, pretend we already got and
207      * don't await it anymore, because Heartbeats don't make sense during
208      * handshakes anyway.
209      */
210     if (s->tlsext_hb_pending) {
211         dtls1_stop_timer(s);
212         s->tlsext_hb_pending = 0;
213         s->tlsext_hb_seq++;
214     }
215 #endif
216
217     for (;;) {
218         state = s->state;
219
220         switch (s->state) {
221         case SSL_ST_RENEGOTIATE:
222             s->renegotiate = 1;
223             /* s->state=SSL_ST_ACCEPT; */
224
225         case SSL_ST_BEFORE:
226         case SSL_ST_ACCEPT:
227         case SSL_ST_BEFORE | SSL_ST_ACCEPT:
228         case SSL_ST_OK | SSL_ST_ACCEPT:
229
230             s->server = 1;
231             if (cb != NULL)
232                 cb(s, SSL_CB_HANDSHAKE_START, 1);
233
234             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
235                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
236                 return -1;
237             }
238             s->type = SSL_ST_ACCEPT;
239
240             if (s->init_buf == NULL) {
241                 if ((buf = BUF_MEM_new()) == NULL) {
242                     ret = -1;
243                     s->state = SSL_ST_ERR;
244                     goto end;
245                 }
246                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
247                     BUF_MEM_free(buf);
248                     ret = -1;
249                     s->state = SSL_ST_ERR;
250                     goto end;
251                 }
252                 s->init_buf = buf;
253             }
254
255             if (!ssl3_setup_buffers(s)) {
256                 ret = -1;
257                 s->state = SSL_ST_ERR;
258                 goto end;
259             }
260
261             s->init_num = 0;
262             s->d1->change_cipher_spec_ok = 0;
263             /*
264              * Should have been reset by ssl3_get_finished, too.
265              */
266             s->s3->change_cipher_spec = 0;
267
268             if (s->state != SSL_ST_RENEGOTIATE) {
269                 /*
270                  * Ok, we now need to push on a buffering BIO so that the
271                  * output is sent in a way that TCP likes :-) ...but not with
272                  * SCTP :-)
273                  */
274 #ifndef OPENSSL_NO_SCTP
275                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
276 #endif
277                     if (!ssl_init_wbio_buffer(s, 1)) {
278                         ret = -1;
279                         s->state = SSL_ST_ERR;
280                         goto end;
281                     }
282
283                 ssl3_init_finished_mac(s);
284                 s->state = SSL3_ST_SR_CLNT_HELLO_A;
285                 s->ctx->stats.sess_accept++;
286             } else {
287                 /*
288                  * s->state == SSL_ST_RENEGOTIATE, we will just send a
289                  * HelloRequest
290                  */
291                 s->ctx->stats.sess_accept_renegotiate++;
292                 s->state = SSL3_ST_SW_HELLO_REQ_A;
293             }
294
295             break;
296
297         case SSL3_ST_SW_HELLO_REQ_A:
298         case SSL3_ST_SW_HELLO_REQ_B:
299
300             s->shutdown = 0;
301             dtls1_clear_record_buffer(s);
302             dtls1_start_timer(s);
303             ret = ssl3_send_hello_request(s);
304             if (ret <= 0)
305                 goto end;
306             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
307             s->state = SSL3_ST_SW_FLUSH;
308             s->init_num = 0;
309
310             ssl3_init_finished_mac(s);
311             break;
312
313         case SSL3_ST_SW_HELLO_REQ_C:
314             s->state = SSL_ST_OK;
315             break;
316
317         case SSL3_ST_SR_CLNT_HELLO_A:
318         case SSL3_ST_SR_CLNT_HELLO_B:
319         case SSL3_ST_SR_CLNT_HELLO_C:
320
321             s->shutdown = 0;
322             ret = ssl3_get_client_hello(s);
323             if (ret <= 0)
324                 goto end;
325             dtls1_stop_timer(s);
326
327             if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
328                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
329             else
330                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
331
332             s->init_num = 0;
333
334             /*
335              * Reflect ClientHello sequence to remain stateless while
336              * listening
337              */
338             if (listen) {
339                 memcpy(s->s3->write_sequence, s->s3->read_sequence,
340                        sizeof(s->s3->write_sequence));
341             }
342
343             /* If we're just listening, stop here */
344             if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
345                 ret = 2;
346                 s->d1->listen = 0;
347                 /*
348                  * Set expected sequence numbers to continue the handshake.
349                  */
350                 s->d1->handshake_read_seq = 2;
351                 s->d1->handshake_write_seq = 1;
352                 s->d1->next_handshake_write_seq = 1;
353                 goto end;
354             }
355
356             break;
357
358         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
359         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
360
361             ret = dtls1_send_hello_verify_request(s);
362             if (ret <= 0)
363                 goto end;
364             s->state = SSL3_ST_SW_FLUSH;
365             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
366
367             /* HelloVerifyRequest resets Finished MAC */
368             if (s->version != DTLS1_BAD_VER)
369                 ssl3_init_finished_mac(s);
370             break;
371
372 #ifndef OPENSSL_NO_SCTP
373         case DTLS1_SCTP_ST_SR_READ_SOCK:
374
375             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
376                 s->s3->in_read_app_data = 2;
377                 s->rwstate = SSL_READING;
378                 BIO_clear_retry_flags(SSL_get_rbio(s));
379                 BIO_set_retry_read(SSL_get_rbio(s));
380                 ret = -1;
381                 goto end;
382             }
383
384             s->state = SSL3_ST_SR_FINISHED_A;
385             break;
386
387         case DTLS1_SCTP_ST_SW_WRITE_SOCK:
388             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
389             if (ret < 0)
390                 goto end;
391
392             if (ret == 0) {
393                 if (s->d1->next_state != SSL_ST_OK) {
394                     s->s3->in_read_app_data = 2;
395                     s->rwstate = SSL_READING;
396                     BIO_clear_retry_flags(SSL_get_rbio(s));
397                     BIO_set_retry_read(SSL_get_rbio(s));
398                     ret = -1;
399                     goto end;
400                 }
401             }
402
403             s->state = s->d1->next_state;
404             break;
405 #endif
406
407         case SSL3_ST_SW_SRVR_HELLO_A:
408         case SSL3_ST_SW_SRVR_HELLO_B:
409             s->renegotiate = 2;
410             dtls1_start_timer(s);
411             ret = ssl3_send_server_hello(s);
412             if (ret <= 0)
413                 goto end;
414
415             if (s->hit) {
416 #ifndef OPENSSL_NO_SCTP
417                 /*
418                  * Add new shared key for SCTP-Auth, will be ignored if no
419                  * SCTP used.
420                  */
421                 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
422                          DTLS1_SCTP_AUTH_LABEL);
423
424                 if (SSL_export_keying_material(s, sctpauthkey,
425                         sizeof(sctpauthkey), labelbuffer,
426                         sizeof(labelbuffer), NULL, 0, 0) <= 0) {
427                     ret = -1;
428                     s->state = SSL_ST_ERR;
429                     goto end;
430                 }
431
432                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
433                          sizeof(sctpauthkey), sctpauthkey);
434 #endif
435 #ifndef OPENSSL_NO_TLSEXT
436                 if (s->tlsext_ticket_expected)
437                     s->state = SSL3_ST_SW_SESSION_TICKET_A;
438                 else
439                     s->state = SSL3_ST_SW_CHANGE_A;
440 #else
441                 s->state = SSL3_ST_SW_CHANGE_A;
442 #endif
443             } else
444                 s->state = SSL3_ST_SW_CERT_A;
445             s->init_num = 0;
446             break;
447
448         case SSL3_ST_SW_CERT_A:
449         case SSL3_ST_SW_CERT_B:
450             /* Check if it is anon DH or normal PSK */
451             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
452                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
453                 dtls1_start_timer(s);
454                 ret = ssl3_send_server_certificate(s);
455                 if (ret <= 0)
456                     goto end;
457 #ifndef OPENSSL_NO_TLSEXT
458                 if (s->tlsext_status_expected)
459                     s->state = SSL3_ST_SW_CERT_STATUS_A;
460                 else
461                     s->state = SSL3_ST_SW_KEY_EXCH_A;
462             } else {
463                 skip = 1;
464                 s->state = SSL3_ST_SW_KEY_EXCH_A;
465             }
466 #else
467             } else
468                 skip = 1;
469
470             s->state = SSL3_ST_SW_KEY_EXCH_A;
471 #endif
472             s->init_num = 0;
473             break;
474
475         case SSL3_ST_SW_KEY_EXCH_A:
476         case SSL3_ST_SW_KEY_EXCH_B:
477             alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
478
479             /*
480              * clear this, it may get reset by
481              * send_server_key_exchange
482              */
483             s->s3->tmp.use_rsa_tmp = 0;
484
485             /*
486              * only send if a DH key exchange or RSA but we have a sign only
487              * certificate
488              */
489             if (0
490                 /*
491                  * PSK: send ServerKeyExchange if PSK identity hint if
492                  * provided
493                  */
494 #ifndef OPENSSL_NO_PSK
495                 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
496 #endif
497                 || (alg_k & SSL_kDHE)
498                 || (alg_k & SSL_kEECDH)
499                 || ((alg_k & SSL_kRSA)
500                     && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
501                         || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
502                             && EVP_PKEY_size(s->cert->pkeys
503                                              [SSL_PKEY_RSA_ENC].privatekey) *
504                             8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
505                         )
506                     )
507                 )
508                 ) {
509                 dtls1_start_timer(s);
510                 ret = ssl3_send_server_key_exchange(s);
511                 if (ret <= 0)
512                     goto end;
513             } else
514                 skip = 1;
515
516             s->state = SSL3_ST_SW_CERT_REQ_A;
517             s->init_num = 0;
518             break;
519
520         case SSL3_ST_SW_CERT_REQ_A:
521         case SSL3_ST_SW_CERT_REQ_B:
522             if (                /* don't request cert unless asked for it: */
523                    !(s->verify_mode & SSL_VERIFY_PEER) ||
524                    /*
525                     * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
526                     * during re-negotiation:
527                     */
528                    ((s->session->peer != NULL) &&
529                     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
530                    /*
531                     * never request cert in anonymous ciphersuites (see
532                     * section "Certificate request" in SSL 3 drafts and in
533                     * RFC 2246):
534                     */
535                    ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
536                     /*
537                      * ... except when the application insists on
538                      * verification (against the specs, but s3_clnt.c accepts
539                      * this for SSL 3)
540                      */
541                     !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
542                    /*
543                     * never request cert in Kerberos ciphersuites
544                     */
545                    (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
546                    /*
547                     * With normal PSK Certificates and Certificate Requests
548                     * are omitted
549                     */
550                    || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
551                 /* no cert request */
552                 skip = 1;
553                 s->s3->tmp.cert_request = 0;
554                 s->state = SSL3_ST_SW_SRVR_DONE_A;
555 #ifndef OPENSSL_NO_SCTP
556                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
557                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
558                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
559                 }
560 #endif
561             } else {
562                 s->s3->tmp.cert_request = 1;
563                 dtls1_start_timer(s);
564                 ret = ssl3_send_certificate_request(s);
565                 if (ret <= 0)
566                     goto end;
567 #ifndef NETSCAPE_HANG_BUG
568                 s->state = SSL3_ST_SW_SRVR_DONE_A;
569 # ifndef OPENSSL_NO_SCTP
570                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
571                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
572                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
573                 }
574 # endif
575 #else
576                 s->state = SSL3_ST_SW_FLUSH;
577                 s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
578 # ifndef OPENSSL_NO_SCTP
579                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
580                     s->d1->next_state = s->s3->tmp.next_state;
581                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
582                 }
583 # endif
584 #endif
585                 s->init_num = 0;
586             }
587             break;
588
589         case SSL3_ST_SW_SRVR_DONE_A:
590         case SSL3_ST_SW_SRVR_DONE_B:
591             dtls1_start_timer(s);
592             ret = ssl3_send_server_done(s);
593             if (ret <= 0)
594                 goto end;
595             s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
596             s->state = SSL3_ST_SW_FLUSH;
597             s->init_num = 0;
598             break;
599
600         case SSL3_ST_SW_FLUSH:
601             s->rwstate = SSL_WRITING;
602             if (BIO_flush(s->wbio) <= 0) {
603                 /*
604                  * If the write error was fatal, stop trying
605                  */
606                 if (!BIO_should_retry(s->wbio)) {
607                     s->rwstate = SSL_NOTHING;
608                     s->state = s->s3->tmp.next_state;
609                 }
610
611                 ret = -1;
612                 goto end;
613             }
614             s->rwstate = SSL_NOTHING;
615             s->state = s->s3->tmp.next_state;
616             break;
617
618         case SSL3_ST_SR_CERT_A:
619         case SSL3_ST_SR_CERT_B:
620             if (s->s3->tmp.cert_request) {
621                 ret = ssl3_get_client_certificate(s);
622                 if (ret <= 0)
623                     goto end;
624             }
625             s->init_num = 0;
626             s->state = SSL3_ST_SR_KEY_EXCH_A;
627             break;
628
629         case SSL3_ST_SR_KEY_EXCH_A:
630         case SSL3_ST_SR_KEY_EXCH_B:
631             ret = ssl3_get_client_key_exchange(s);
632             if (ret <= 0)
633                 goto end;
634 #ifndef OPENSSL_NO_SCTP
635             /*
636              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
637              * used.
638              */
639             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
640                      DTLS1_SCTP_AUTH_LABEL);
641
642             if (SSL_export_keying_material(s, sctpauthkey,
643                                        sizeof(sctpauthkey), labelbuffer,
644                                        sizeof(labelbuffer), NULL, 0, 0) <= 0) {
645                 ret = -1;
646                 s->state = SSL_ST_ERR;
647                 goto end;
648             }
649
650             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
651                      sizeof(sctpauthkey), sctpauthkey);
652 #endif
653
654             s->state = SSL3_ST_SR_CERT_VRFY_A;
655             s->init_num = 0;
656
657             if (ret == 2) {
658                 /*
659                  * For the ECDH ciphersuites when the client sends its ECDH
660                  * pub key in a certificate, the CertificateVerify message is
661                  * not sent.
662                  */
663                 s->state = SSL3_ST_SR_FINISHED_A;
664                 s->init_num = 0;
665             } else if (SSL_USE_SIGALGS(s)) {
666                 s->state = SSL3_ST_SR_CERT_VRFY_A;
667                 s->init_num = 0;
668                 if (!s->session->peer)
669                     break;
670                 /*
671                  * For sigalgs freeze the handshake buffer at this point and
672                  * digest cached records.
673                  */
674                 if (!s->s3->handshake_buffer) {
675                     SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
676                     s->state = SSL_ST_ERR;
677                     return -1;
678                 }
679                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
680                 if (!ssl3_digest_cached_records(s)) {
681                     s->state = SSL_ST_ERR;
682                     return -1;
683                 }
684             } else {
685                 s->state = SSL3_ST_SR_CERT_VRFY_A;
686                 s->init_num = 0;
687
688                 /*
689                  * We need to get hashes here so if there is a client cert,
690                  * it can be verified
691                  */
692                 s->method->ssl3_enc->cert_verify_mac(s,
693                                                      NID_md5,
694                                                      &(s->s3->
695                                                        tmp.cert_verify_md
696                                                        [0]));
697                 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
698                                                      &(s->s3->
699                                                        tmp.cert_verify_md
700                                                        [MD5_DIGEST_LENGTH]));
701             }
702             break;
703
704         case SSL3_ST_SR_CERT_VRFY_A:
705         case SSL3_ST_SR_CERT_VRFY_B:
706             ret = ssl3_get_cert_verify(s);
707             if (ret <= 0)
708                 goto end;
709 #ifndef OPENSSL_NO_SCTP
710             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
711                 state == SSL_ST_RENEGOTIATE)
712                 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
713             else
714 #endif
715                 s->state = SSL3_ST_SR_FINISHED_A;
716             s->init_num = 0;
717             break;
718
719         case SSL3_ST_SR_FINISHED_A:
720         case SSL3_ST_SR_FINISHED_B:
721             /*
722              * Enable CCS. Receiving a CCS clears the flag, so make
723              * sure not to re-enable it to ban duplicates. This *should* be the
724              * first time we have received one - but we check anyway to be
725              * cautious.
726              * s->s3->change_cipher_spec is set when a CCS is
727              * processed in d1_pkt.c, and remains set until
728              * the client's Finished message is read.
729              */
730             if (!s->s3->change_cipher_spec)
731                 s->d1->change_cipher_spec_ok = 1;
732             ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
733                                     SSL3_ST_SR_FINISHED_B);
734             if (ret <= 0)
735                 goto end;
736             dtls1_stop_timer(s);
737             if (s->hit)
738                 s->state = SSL_ST_OK;
739 #ifndef OPENSSL_NO_TLSEXT
740             else if (s->tlsext_ticket_expected)
741                 s->state = SSL3_ST_SW_SESSION_TICKET_A;
742 #endif
743             else
744                 s->state = SSL3_ST_SW_CHANGE_A;
745             s->init_num = 0;
746             break;
747
748 #ifndef OPENSSL_NO_TLSEXT
749         case SSL3_ST_SW_SESSION_TICKET_A:
750         case SSL3_ST_SW_SESSION_TICKET_B:
751             ret = ssl3_send_newsession_ticket(s);
752             if (ret <= 0)
753                 goto end;
754             s->state = SSL3_ST_SW_CHANGE_A;
755             s->init_num = 0;
756             break;
757
758         case SSL3_ST_SW_CERT_STATUS_A:
759         case SSL3_ST_SW_CERT_STATUS_B:
760             ret = ssl3_send_cert_status(s);
761             if (ret <= 0)
762                 goto end;
763             s->state = SSL3_ST_SW_KEY_EXCH_A;
764             s->init_num = 0;
765             break;
766
767 #endif
768
769         case SSL3_ST_SW_CHANGE_A:
770         case SSL3_ST_SW_CHANGE_B:
771
772             s->session->cipher = s->s3->tmp.new_cipher;
773             if (!s->method->ssl3_enc->setup_key_block(s)) {
774                 ret = -1;
775                 s->state = SSL_ST_ERR;
776                 goto end;
777             }
778
779             ret = dtls1_send_change_cipher_spec(s,
780                                                 SSL3_ST_SW_CHANGE_A,
781                                                 SSL3_ST_SW_CHANGE_B);
782
783             if (ret <= 0)
784                 goto end;
785
786 #ifndef OPENSSL_NO_SCTP
787             if (!s->hit) {
788                 /*
789                  * Change to new shared key of SCTP-Auth, will be ignored if
790                  * no SCTP used.
791                  */
792                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
793                          0, NULL);
794             }
795 #endif
796
797             s->state = SSL3_ST_SW_FINISHED_A;
798             s->init_num = 0;
799
800             if (!s->method->ssl3_enc->change_cipher_state(s,
801                                                           SSL3_CHANGE_CIPHER_SERVER_WRITE))
802             {
803                 ret = -1;
804                 s->state = SSL_ST_ERR;
805                 goto end;
806             }
807
808             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
809             break;
810
811         case SSL3_ST_SW_FINISHED_A:
812         case SSL3_ST_SW_FINISHED_B:
813             ret = ssl3_send_finished(s,
814                                      SSL3_ST_SW_FINISHED_A,
815                                      SSL3_ST_SW_FINISHED_B,
816                                      s->method->
817                                      ssl3_enc->server_finished_label,
818                                      s->method->
819                                      ssl3_enc->server_finished_label_len);
820             if (ret <= 0)
821                 goto end;
822             s->state = SSL3_ST_SW_FLUSH;
823             if (s->hit) {
824                 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
825
826 #ifndef OPENSSL_NO_SCTP
827                 /*
828                  * Change to new shared key of SCTP-Auth, will be ignored if
829                  * no SCTP used.
830                  */
831                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
832                          0, NULL);
833 #endif
834             } else {
835                 s->s3->tmp.next_state = SSL_ST_OK;
836 #ifndef OPENSSL_NO_SCTP
837                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
838                     s->d1->next_state = s->s3->tmp.next_state;
839                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
840                 }
841 #endif
842             }
843             s->init_num = 0;
844             break;
845
846         case SSL_ST_OK:
847             /* clean a few things up */
848             ssl3_cleanup_key_block(s);
849
850 #if 0
851             BUF_MEM_free(s->init_buf);
852             s->init_buf = NULL;
853 #endif
854
855             /* remove buffering on output */
856             ssl_free_wbio_buffer(s);
857
858             s->init_num = 0;
859
860             if (s->renegotiate == 2) { /* skipped if we just sent a
861                                         * HelloRequest */
862                 s->renegotiate = 0;
863                 s->new_session = 0;
864
865                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
866
867                 s->ctx->stats.sess_accept_good++;
868                 /* s->server=1; */
869                 s->handshake_func = dtls1_accept;
870
871                 if (cb != NULL)
872                     cb(s, SSL_CB_HANDSHAKE_DONE, 1);
873             }
874
875             ret = 1;
876
877             /* done handshaking, next message is client hello */
878             s->d1->handshake_read_seq = 0;
879             /* next message is server hello */
880             s->d1->handshake_write_seq = 0;
881             s->d1->next_handshake_write_seq = 0;
882             goto end;
883             /* break; */
884
885         case SSL_ST_ERR:
886         default:
887             SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
888             ret = -1;
889             goto end;
890             /* break; */
891         }
892
893         if (!s->s3->tmp.reuse_message && !skip) {
894             if (s->debug) {
895                 if ((ret = BIO_flush(s->wbio)) <= 0)
896                     goto end;
897             }
898
899             if ((cb != NULL) && (s->state != state)) {
900                 new_state = s->state;
901                 s->state = state;
902                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
903                 s->state = new_state;
904             }
905         }
906         skip = 0;
907     }
908  end:
909     /* BIO_flush(s->wbio); */
910
911     s->in_handshake--;
912 #ifndef OPENSSL_NO_SCTP
913     /*
914      * Notify SCTP BIO socket to leave handshake mode and prevent stream
915      * identifier other than 0. Will be ignored if no SCTP is used.
916      */
917     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
918              s->in_handshake, NULL);
919 #endif
920
921     if (cb != NULL)
922         cb(s, SSL_CB_ACCEPT_EXIT, ret);
923     return (ret);
924 }
925
926 int dtls1_send_hello_verify_request(SSL *s)
927 {
928     unsigned int msg_len;
929     unsigned char *msg, *buf, *p;
930
931     if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
932         buf = (unsigned char *)s->init_buf->data;
933
934         msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
935         /* Always use DTLS 1.0 version: see RFC 6347 */
936         *(p++) = DTLS1_VERSION >> 8;
937         *(p++) = DTLS1_VERSION & 0xFF;
938
939         if (s->ctx->app_gen_cookie_cb == NULL ||
940             s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
941                                       &(s->d1->cookie_len)) == 0) {
942             SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
943                    ERR_R_INTERNAL_ERROR);
944             s->state = SSL_ST_ERR;
945             return 0;
946         }
947
948         *(p++) = (unsigned char)s->d1->cookie_len;
949         memcpy(p, s->d1->cookie, s->d1->cookie_len);
950         p += s->d1->cookie_len;
951         msg_len = p - msg;
952
953         dtls1_set_message_header(s, buf,
954                                  DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
955                                  msg_len);
956
957         s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
958         /* number of bytes to write */
959         s->init_num = p - buf;
960         s->init_off = 0;
961     }
962
963     /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
964     return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
965 }