19562e15cdb96ca48462428883c253fed20338dd
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133 {
134     if (ver == DTLS1_VERSION)
135         return (DTLSv1_server_method());
136     else if (ver == DTLS1_2_VERSION)
137         return (DTLSv1_2_server_method());
138     else
139         return (NULL);
140 }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                           DTLSv1_server_method,
144                           dtls1_accept,
145                           ssl_undefined_function,
146                           dtls1_get_server_method, DTLSv1_enc_data)
147
148     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
149                           DTLSv1_2_server_method,
150                           dtls1_accept,
151                           ssl_undefined_function,
152                           dtls1_get_server_method, DTLSv1_2_enc_data)
153
154     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
155                           DTLS_server_method,
156                           dtls1_accept,
157                           ssl_undefined_function,
158                           dtls1_get_server_method, DTLSv1_2_enc_data)
159
160 int dtls1_accept(SSL *s)
161 {
162     BUF_MEM *buf;
163     unsigned long Time = (unsigned long)time(NULL);
164     void (*cb) (const SSL *ssl, int type, int val) = NULL;
165     unsigned long alg_k;
166     int ret = -1;
167     int new_state, state, skip = 0;
168     int listen;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     listen = s->d1->listen;
184
185     /* init things to blank */
186     s->in_handshake++;
187     if (!SSL_in_init(s) || SSL_in_before(s)) {
188         if (!SSL_clear(s))
189             return -1;
190     }
191
192     s->d1->listen = listen;
193 #ifndef OPENSSL_NO_SCTP
194     /*
195      * Notify SCTP BIO socket to enter handshake mode and prevent stream
196      * identifier other than 0. Will be ignored if no SCTP is used.
197      */
198     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
199              s->in_handshake, NULL);
200 #endif
201
202 #ifndef OPENSSL_NO_HEARTBEATS
203     /*
204      * If we're awaiting a HeartbeatResponse, pretend we already got and
205      * don't await it anymore, because Heartbeats don't make sense during
206      * handshakes anyway.
207      */
208     if (s->tlsext_hb_pending) {
209         dtls1_stop_timer(s);
210         s->tlsext_hb_pending = 0;
211         s->tlsext_hb_seq++;
212     }
213 #endif
214
215     for (;;) {
216         state = s->state;
217
218         switch (s->state) {
219         case SSL_ST_RENEGOTIATE:
220             s->renegotiate = 1;
221             /* s->state=SSL_ST_ACCEPT; */
222
223         case SSL_ST_BEFORE:
224         case SSL_ST_ACCEPT:
225         case SSL_ST_BEFORE | SSL_ST_ACCEPT:
226         case SSL_ST_OK | SSL_ST_ACCEPT:
227
228             s->server = 1;
229             if (cb != NULL)
230                 cb(s, SSL_CB_HANDSHAKE_START, 1);
231
232             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
233                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
234                 return -1;
235             }
236             s->type = SSL_ST_ACCEPT;
237
238             if (s->init_buf == NULL) {
239                 if ((buf = BUF_MEM_new()) == NULL) {
240                     ret = -1;
241                     s->state = SSL_ST_ERR;
242                     goto end;
243                 }
244                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
245                     BUF_MEM_free(buf);
246                     ret = -1;
247                     s->state = SSL_ST_ERR;
248                     goto end;
249                 }
250                 s->init_buf = buf;
251             }
252
253             if (!ssl3_setup_buffers(s)) {
254                 ret = -1;
255                 s->state = SSL_ST_ERR;
256                 goto end;
257             }
258
259             s->init_num = 0;
260             /*
261              * Should have been reset by ssl3_get_finished, too.
262              */
263             s->s3->change_cipher_spec = 0;
264
265             if (s->state != SSL_ST_RENEGOTIATE) {
266                 /*
267                  * Ok, we now need to push on a buffering BIO so that the
268                  * output is sent in a way that TCP likes :-) ...but not with
269                  * SCTP :-)
270                  */
271 #ifndef OPENSSL_NO_SCTP
272                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
273 #endif
274                     if (!ssl_init_wbio_buffer(s, 1)) {
275                         ret = -1;
276                         s->state = SSL_ST_ERR;
277                         goto end;
278                     }
279
280                 ssl3_init_finished_mac(s);
281                 s->state = SSL3_ST_SR_CLNT_HELLO_A;
282                 s->ctx->stats.sess_accept++;
283             } else {
284                 /*
285                  * s->state == SSL_ST_RENEGOTIATE, we will just send a
286                  * HelloRequest
287                  */
288                 s->ctx->stats.sess_accept_renegotiate++;
289                 s->state = SSL3_ST_SW_HELLO_REQ_A;
290             }
291
292             break;
293
294         case SSL3_ST_SW_HELLO_REQ_A:
295         case SSL3_ST_SW_HELLO_REQ_B:
296
297             s->shutdown = 0;
298             dtls1_clear_record_buffer(s);
299             dtls1_start_timer(s);
300             ret = ssl3_send_hello_request(s);
301             if (ret <= 0)
302                 goto end;
303             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
304             s->state = SSL3_ST_SW_FLUSH;
305             s->init_num = 0;
306
307             ssl3_init_finished_mac(s);
308             break;
309
310         case SSL3_ST_SW_HELLO_REQ_C:
311             s->state = SSL_ST_OK;
312             break;
313
314         case SSL3_ST_SR_CLNT_HELLO_A:
315         case SSL3_ST_SR_CLNT_HELLO_B:
316         case SSL3_ST_SR_CLNT_HELLO_C:
317
318             s->shutdown = 0;
319             ret = ssl3_get_client_hello(s);
320             if (ret <= 0)
321                 goto end;
322             dtls1_stop_timer(s);
323
324             if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
325                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
326             else
327                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
328
329             s->init_num = 0;
330
331             /*
332              * Reflect ClientHello sequence to remain stateless while
333              * listening
334              */
335             if (listen) {
336                 DTLS_RECORD_LAYER_resync_write(&s->rlayer);
337             }
338
339             /* If we're just listening, stop here */
340             if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
341                 ret = 2;
342                 s->d1->listen = 0;
343                 /*
344                  * Set expected sequence numbers to continue the handshake.
345                  */
346                 s->d1->handshake_read_seq = 2;
347                 s->d1->handshake_write_seq = 1;
348                 s->d1->next_handshake_write_seq = 1;
349                 goto end;
350             }
351
352             break;
353
354         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
355         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
356
357             ret = dtls1_send_hello_verify_request(s);
358             if (ret <= 0)
359                 goto end;
360             s->state = SSL3_ST_SW_FLUSH;
361             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
362
363             /* HelloVerifyRequest resets Finished MAC */
364             if (s->version != DTLS1_BAD_VER)
365                 ssl3_init_finished_mac(s);
366             break;
367
368 #ifndef OPENSSL_NO_SCTP
369         case DTLS1_SCTP_ST_SR_READ_SOCK:
370
371             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
372                 s->s3->in_read_app_data = 2;
373                 s->rwstate = SSL_READING;
374                 BIO_clear_retry_flags(SSL_get_rbio(s));
375                 BIO_set_retry_read(SSL_get_rbio(s));
376                 ret = -1;
377                 goto end;
378             }
379
380             s->state = SSL3_ST_SR_CHANGE_A;
381             break;
382
383         case DTLS1_SCTP_ST_SW_WRITE_SOCK:
384             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
385             if (ret < 0)
386                 goto end;
387
388             if (ret == 0) {
389                 if (s->d1->next_state != SSL_ST_OK) {
390                     s->s3->in_read_app_data = 2;
391                     s->rwstate = SSL_READING;
392                     BIO_clear_retry_flags(SSL_get_rbio(s));
393                     BIO_set_retry_read(SSL_get_rbio(s));
394                     ret = -1;
395                     goto end;
396                 }
397             }
398
399             s->state = s->d1->next_state;
400             break;
401 #endif
402
403         case SSL3_ST_SW_SRVR_HELLO_A:
404         case SSL3_ST_SW_SRVR_HELLO_B:
405             s->renegotiate = 2;
406             dtls1_start_timer(s);
407             ret = ssl3_send_server_hello(s);
408             if (ret <= 0)
409                 goto end;
410
411             if (s->hit) {
412 #ifndef OPENSSL_NO_SCTP
413                 /*
414                  * Add new shared key for SCTP-Auth, will be ignored if no
415                  * SCTP used.
416                  */
417                 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
418                          DTLS1_SCTP_AUTH_LABEL);
419
420                 SSL_export_keying_material(s, sctpauthkey,
421                                            sizeof(sctpauthkey), labelbuffer,
422                                            sizeof(labelbuffer), NULL, 0, 0);
423
424                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
425                          sizeof(sctpauthkey), sctpauthkey);
426 #endif
427                 if (s->tlsext_ticket_expected)
428                     s->state = SSL3_ST_SW_SESSION_TICKET_A;
429                 else
430                     s->state = SSL3_ST_SW_CHANGE_A;
431             } else
432                 s->state = SSL3_ST_SW_CERT_A;
433             s->init_num = 0;
434             break;
435
436         case SSL3_ST_SW_CERT_A:
437         case SSL3_ST_SW_CERT_B:
438             /* Check if it is anon DH or normal PSK */
439             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
440                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
441                 dtls1_start_timer(s);
442                 ret = ssl3_send_server_certificate(s);
443                 if (ret <= 0)
444                     goto end;
445
446                 if (s->tlsext_status_expected)
447                     s->state = SSL3_ST_SW_CERT_STATUS_A;
448                 else
449                     s->state = SSL3_ST_SW_KEY_EXCH_A;
450             } else {
451                 skip = 1;
452                 s->state = SSL3_ST_SW_KEY_EXCH_A;
453             }
454             s->init_num = 0;
455             break;
456
457         case SSL3_ST_SW_KEY_EXCH_A:
458         case SSL3_ST_SW_KEY_EXCH_B:
459             alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
460
461             /*
462              * clear this, it may get reset by
463              * send_server_key_exchange
464              */
465             s->s3->tmp.use_rsa_tmp = 0;
466
467             /*
468              * only send if a DH key exchange or RSA but we have a sign only
469              * certificate
470              */
471             if (0
472                 /*
473                  * PSK: send ServerKeyExchange if PSK identity hint if
474                  * provided
475                  */
476 #ifndef OPENSSL_NO_PSK
477                 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
478 #endif
479                 || (alg_k & SSL_kDHE)
480                 || (alg_k & SSL_kECDHE)
481                 || ((alg_k & SSL_kRSA)
482                     && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
483                         || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
484                             && EVP_PKEY_size(s->cert->pkeys
485                                              [SSL_PKEY_RSA_ENC].privatekey) *
486                             8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
487                         )
488                     )
489                 )
490                 ) {
491                 dtls1_start_timer(s);
492                 ret = ssl3_send_server_key_exchange(s);
493                 if (ret <= 0)
494                     goto end;
495             } else
496                 skip = 1;
497
498             s->state = SSL3_ST_SW_CERT_REQ_A;
499             s->init_num = 0;
500             break;
501
502         case SSL3_ST_SW_CERT_REQ_A:
503         case SSL3_ST_SW_CERT_REQ_B:
504             if (                /* don't request cert unless asked for it: */
505                    !(s->verify_mode & SSL_VERIFY_PEER) ||
506                    /*
507                     * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
508                     * during re-negotiation:
509                     */
510                    ((s->session->peer != NULL) &&
511                     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
512                    /*
513                     * never request cert in anonymous ciphersuites (see
514                     * section "Certificate request" in SSL 3 drafts and in
515                     * RFC 2246):
516                     */
517                    ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
518                    /*
519                     * ... except when the application insists on
520                     * verification (against the specs, but s3_clnt.c accepts
521                     * this for SSL 3)
522                     */
523                    !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
524                    /*
525                     * With normal PSK Certificates and Certificate Requests
526                     * are omitted
527                     */
528                    || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
529                 /* no cert request */
530                 skip = 1;
531                 s->s3->tmp.cert_request = 0;
532                 s->state = SSL3_ST_SW_SRVR_DONE_A;
533 #ifndef OPENSSL_NO_SCTP
534                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
535                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
536                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
537                 }
538 #endif
539             } else {
540                 s->s3->tmp.cert_request = 1;
541                 dtls1_start_timer(s);
542                 ret = ssl3_send_certificate_request(s);
543                 if (ret <= 0)
544                     goto end;
545                 s->state = SSL3_ST_SW_SRVR_DONE_A;
546 # ifndef OPENSSL_NO_SCTP
547                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
548                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
549                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
550                 }
551 # endif
552                 s->init_num = 0;
553             }
554             break;
555
556         case SSL3_ST_SW_SRVR_DONE_A:
557         case SSL3_ST_SW_SRVR_DONE_B:
558             dtls1_start_timer(s);
559             ret = ssl3_send_server_done(s);
560             if (ret <= 0)
561                 goto end;
562             s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
563             s->state = SSL3_ST_SW_FLUSH;
564             s->init_num = 0;
565             break;
566
567         case SSL3_ST_SW_FLUSH:
568             s->rwstate = SSL_WRITING;
569             if (BIO_flush(s->wbio) <= 0) {
570                 /*
571                  * If the write error was fatal, stop trying
572                  */
573                 if (!BIO_should_retry(s->wbio)) {
574                     s->rwstate = SSL_NOTHING;
575                     s->state = s->s3->tmp.next_state;
576                 }
577
578                 ret = -1;
579                 goto end;
580             }
581             s->rwstate = SSL_NOTHING;
582             s->state = s->s3->tmp.next_state;
583             break;
584
585         case SSL3_ST_SR_CERT_A:
586         case SSL3_ST_SR_CERT_B:
587             if (s->s3->tmp.cert_request) {
588                 ret = ssl3_get_client_certificate(s);
589                 if (ret <= 0)
590                     goto end;
591             }
592             s->init_num = 0;
593             s->state = SSL3_ST_SR_KEY_EXCH_A;
594             break;
595
596         case SSL3_ST_SR_KEY_EXCH_A:
597         case SSL3_ST_SR_KEY_EXCH_B:
598             ret = ssl3_get_client_key_exchange(s);
599             if (ret <= 0)
600                 goto end;
601 #ifndef OPENSSL_NO_SCTP
602             /*
603              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
604              * used.
605              */
606             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
607                      DTLS1_SCTP_AUTH_LABEL);
608
609             SSL_export_keying_material(s, sctpauthkey,
610                                        sizeof(sctpauthkey), labelbuffer,
611                                        sizeof(labelbuffer), NULL, 0, 0);
612
613             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
614                      sizeof(sctpauthkey), sctpauthkey);
615 #endif
616
617             s->state = SSL3_ST_SR_CERT_VRFY_A;
618             s->init_num = 0;
619
620             if (ret == 2) {
621                 /*
622                  * For the ECDH ciphersuites when the client sends its ECDH
623                  * pub key in a certificate, the CertificateVerify message is
624                  * not sent.
625                  */
626                 s->state = SSL3_ST_SR_CHANGE_A;
627                 s->init_num = 0;
628             } else if (SSL_USE_SIGALGS(s)) {
629                 s->state = SSL3_ST_SR_CERT_VRFY_A;
630                 s->init_num = 0;
631                 if (!s->session->peer)
632                     break;
633                 if (!s->s3->handshake_buffer) {
634                     SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
635                     s->state = SSL_ST_ERR;
636                     return -1;
637                 }
638                 /*
639                  * For sigalgs freeze the handshake buffer. If we support
640                  * extms we've done this already.
641                  */
642                 if (!ssl3_digest_cached_records(s, 1)) {
643                     s->state = SSL_ST_ERR;
644                     return -1;
645                 }
646             } else {
647                 s->state = SSL3_ST_SR_CERT_VRFY_A;
648                 s->init_num = 0;
649
650                 /*
651                  * We need to get hashes here so if there is a client cert,
652                  * it can be verified
653                  */
654                 s->method->ssl3_enc->cert_verify_mac(s,
655                                                      NID_md5,
656                                                      &(s->s3->
657                                                        tmp.cert_verify_md
658                                                        [0]));
659                 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
660                                                      &(s->s3->
661                                                        tmp.cert_verify_md
662                                                        [MD5_DIGEST_LENGTH]));
663             }
664             break;
665
666         case SSL3_ST_SR_CERT_VRFY_A:
667         case SSL3_ST_SR_CERT_VRFY_B:
668             ret = ssl3_get_cert_verify(s);
669             if (ret <= 0)
670                 goto end;
671 #ifndef OPENSSL_NO_SCTP
672             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
673                 state == SSL_ST_RENEGOTIATE)
674                 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
675             else
676 #endif
677                 s->state = SSL3_ST_SR_CHANGE_A;
678             s->init_num = 0;
679             break;
680
681         case SSL3_ST_SR_CHANGE_A:
682         case SSL3_ST_SR_CHANGE_B:
683             ret = ssl3_get_change_cipher_spec(s, SSL3_ST_SR_CHANGE_A,
684                                               SSL3_ST_SR_CHANGE_B);
685             if (ret <= 0)
686                 goto end;
687
688             s->state = SSL3_ST_SR_FINISHED_A;
689             s->init_num = 0;
690             break;
691
692         case SSL3_ST_SR_FINISHED_A:
693         case SSL3_ST_SR_FINISHED_B:
694             ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
695                                     SSL3_ST_SR_FINISHED_B);
696             if (ret <= 0)
697                 goto end;
698             dtls1_stop_timer(s);
699             if (s->hit)
700                 s->state = SSL_ST_OK;
701             else if (s->tlsext_ticket_expected)
702                 s->state = SSL3_ST_SW_SESSION_TICKET_A;
703             else
704                 s->state = SSL3_ST_SW_CHANGE_A;
705             s->init_num = 0;
706             break;
707
708         case SSL3_ST_SW_SESSION_TICKET_A:
709         case SSL3_ST_SW_SESSION_TICKET_B:
710             ret = ssl3_send_newsession_ticket(s);
711             if (ret <= 0)
712                 goto end;
713             s->state = SSL3_ST_SW_CHANGE_A;
714             s->init_num = 0;
715             break;
716
717         case SSL3_ST_SW_CERT_STATUS_A:
718         case SSL3_ST_SW_CERT_STATUS_B:
719             ret = ssl3_send_cert_status(s);
720             if (ret <= 0)
721                 goto end;
722             s->state = SSL3_ST_SW_KEY_EXCH_A;
723             s->init_num = 0;
724             break;
725
726         case SSL3_ST_SW_CHANGE_A:
727         case SSL3_ST_SW_CHANGE_B:
728
729             s->session->cipher = s->s3->tmp.new_cipher;
730             if (!s->method->ssl3_enc->setup_key_block(s)) {
731                 ret = -1;
732                 s->state = SSL_ST_ERR;
733                 goto end;
734             }
735
736             ret = dtls1_send_change_cipher_spec(s,
737                                                 SSL3_ST_SW_CHANGE_A,
738                                                 SSL3_ST_SW_CHANGE_B);
739
740             if (ret <= 0)
741                 goto end;
742
743 #ifndef OPENSSL_NO_SCTP
744             if (!s->hit) {
745                 /*
746                  * Change to new shared key of SCTP-Auth, will be ignored if
747                  * no SCTP used.
748                  */
749                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
750                          0, NULL);
751             }
752 #endif
753
754             s->state = SSL3_ST_SW_FINISHED_A;
755             s->init_num = 0;
756
757             if (!s->method->ssl3_enc->change_cipher_state(s,
758                                                           SSL3_CHANGE_CIPHER_SERVER_WRITE))
759             {
760                 ret = -1;
761                 s->state = SSL_ST_ERR;
762                 goto end;
763             }
764
765             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
766             break;
767
768         case SSL3_ST_SW_FINISHED_A:
769         case SSL3_ST_SW_FINISHED_B:
770             ret = ssl3_send_finished(s,
771                                      SSL3_ST_SW_FINISHED_A,
772                                      SSL3_ST_SW_FINISHED_B,
773                                      s->method->
774                                      ssl3_enc->server_finished_label,
775                                      s->method->
776                                      ssl3_enc->server_finished_label_len);
777             if (ret <= 0)
778                 goto end;
779             s->state = SSL3_ST_SW_FLUSH;
780             if (s->hit) {
781                 s->s3->tmp.next_state = SSL3_ST_SR_CHANGE_A;
782
783 #ifndef OPENSSL_NO_SCTP
784                 /*
785                  * Change to new shared key of SCTP-Auth, will be ignored if
786                  * no SCTP used.
787                  */
788                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
789                          0, NULL);
790 #endif
791             } else {
792                 s->s3->tmp.next_state = SSL_ST_OK;
793 #ifndef OPENSSL_NO_SCTP
794                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
795                     s->d1->next_state = s->s3->tmp.next_state;
796                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
797                 }
798 #endif
799             }
800             s->init_num = 0;
801             break;
802
803         case SSL_ST_OK:
804             /* clean a few things up */
805             ssl3_cleanup_key_block(s);
806
807             /* remove buffering on output */
808             ssl_free_wbio_buffer(s);
809
810             s->init_num = 0;
811
812             if (s->renegotiate == 2) { /* skipped if we just sent a
813                                         * HelloRequest */
814                 s->renegotiate = 0;
815                 s->new_session = 0;
816
817                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
818
819                 s->ctx->stats.sess_accept_good++;
820                 /* s->server=1; */
821                 s->handshake_func = dtls1_accept;
822
823                 if (cb != NULL)
824                     cb(s, SSL_CB_HANDSHAKE_DONE, 1);
825             }
826
827             ret = 1;
828
829             /* done handshaking, next message is client hello */
830             s->d1->handshake_read_seq = 0;
831             /* next message is server hello */
832             s->d1->handshake_write_seq = 0;
833             s->d1->next_handshake_write_seq = 0;
834             goto end;
835             /* break; */
836
837         case SSL_ST_ERR:
838         default:
839             SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
840             ret = -1;
841             goto end;
842             /* break; */
843         }
844
845         if (!s->s3->tmp.reuse_message && !skip) {
846             if (s->debug) {
847                 if ((ret = BIO_flush(s->wbio)) <= 0)
848                     goto end;
849             }
850
851             if ((cb != NULL) && (s->state != state)) {
852                 new_state = s->state;
853                 s->state = state;
854                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
855                 s->state = new_state;
856             }
857         }
858         skip = 0;
859     }
860  end:
861     /* BIO_flush(s->wbio); */
862
863     s->in_handshake--;
864 #ifndef OPENSSL_NO_SCTP
865     /*
866      * Notify SCTP BIO socket to leave handshake mode and prevent stream
867      * identifier other than 0. Will be ignored if no SCTP is used.
868      */
869     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
870              s->in_handshake, NULL);
871 #endif
872
873     if (cb != NULL)
874         cb(s, SSL_CB_ACCEPT_EXIT, ret);
875     return (ret);
876 }
877
878 int dtls1_send_hello_verify_request(SSL *s)
879 {
880     unsigned int msg_len;
881     unsigned char *msg, *buf, *p;
882
883     if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
884         buf = (unsigned char *)s->init_buf->data;
885
886         msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
887         /* Always use DTLS 1.0 version: see RFC 6347 */
888         *(p++) = DTLS1_VERSION >> 8;
889         *(p++) = DTLS1_VERSION & 0xFF;
890
891         if (s->ctx->app_gen_cookie_cb == NULL ||
892             s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
893                                       &(s->d1->cookie_len)) == 0) {
894             SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
895                    ERR_R_INTERNAL_ERROR);
896             s->state = SSL_ST_ERR;
897             return 0;
898         }
899
900         *(p++) = (unsigned char)s->d1->cookie_len;
901         memcpy(p, s->d1->cookie, s->d1->cookie_len);
902         p += s->d1->cookie_len;
903         msg_len = p - msg;
904
905         dtls1_set_message_header(s, buf,
906                                  DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
907                                  msg_len);
908
909         s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
910         /* number of bytes to write */
911         s->init_num = p - buf;
912         s->init_off = 0;
913     }
914
915     /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
916     return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
917 }