55d37e78b05775c35b12e3077e353c6acd9a3ada
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133 {
134     if (ver == DTLS1_VERSION)
135         return (DTLSv1_server_method());
136     else if (ver == DTLS1_2_VERSION)
137         return (DTLSv1_2_server_method());
138     else
139         return (NULL);
140 }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                           DTLSv1_server_method,
144                           dtls1_accept,
145                           ssl_undefined_function,
146                           dtls1_get_server_method, DTLSv1_enc_data)
147
148     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
149                           DTLSv1_2_server_method,
150                           dtls1_accept,
151                           ssl_undefined_function,
152                           dtls1_get_server_method, DTLSv1_2_enc_data)
153
154     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
155                           DTLS_server_method,
156                           dtls1_accept,
157                           ssl_undefined_function,
158                           dtls1_get_server_method, DTLSv1_2_enc_data)
159
160 int dtls1_accept(SSL *s)
161 {
162     BUF_MEM *buf;
163     unsigned long Time = (unsigned long)time(NULL);
164     void (*cb) (const SSL *ssl, int type, int val) = NULL;
165     unsigned long alg_k;
166     int ret = -1;
167     int new_state, state, skip = 0;
168     int listen;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     listen = s->d1->listen;
184
185     /* init things to blank */
186     s->in_handshake++;
187     if (!SSL_in_init(s) || SSL_in_before(s))
188         SSL_clear(s);
189
190     s->d1->listen = listen;
191 #ifndef OPENSSL_NO_SCTP
192     /*
193      * Notify SCTP BIO socket to enter handshake mode and prevent stream
194      * identifier other than 0. Will be ignored if no SCTP is used.
195      */
196     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
197              s->in_handshake, NULL);
198 #endif
199
200     if (s->cert == NULL) {
201         SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
202         return (-1);
203     }
204 #ifndef OPENSSL_NO_HEARTBEATS
205     /*
206      * If we're awaiting a HeartbeatResponse, pretend we already got and
207      * don't await it anymore, because Heartbeats don't make sense during
208      * handshakes anyway.
209      */
210     if (s->tlsext_hb_pending) {
211         dtls1_stop_timer(s);
212         s->tlsext_hb_pending = 0;
213         s->tlsext_hb_seq++;
214     }
215 #endif
216
217     for (;;) {
218         state = s->state;
219
220         switch (s->state) {
221         case SSL_ST_RENEGOTIATE:
222             s->renegotiate = 1;
223             /* s->state=SSL_ST_ACCEPT; */
224
225         case SSL_ST_BEFORE:
226         case SSL_ST_ACCEPT:
227         case SSL_ST_BEFORE | SSL_ST_ACCEPT:
228         case SSL_ST_OK | SSL_ST_ACCEPT:
229
230             s->server = 1;
231             if (cb != NULL)
232                 cb(s, SSL_CB_HANDSHAKE_START, 1);
233
234             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
235                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
236                 return -1;
237             }
238             s->type = SSL_ST_ACCEPT;
239
240             if (s->init_buf == NULL) {
241                 if ((buf = BUF_MEM_new()) == NULL) {
242                     ret = -1;
243                     goto end;
244                 }
245                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
246                     BUF_MEM_free(buf);
247                     ret = -1;
248                     goto end;
249                 }
250                 s->init_buf = buf;
251             }
252
253             if (!ssl3_setup_buffers(s)) {
254                 ret = -1;
255                 goto end;
256             }
257
258             s->init_num = 0;
259             s->d1->change_cipher_spec_ok = 0;
260             /*
261              * Should have been reset by ssl3_get_finished, too.
262              */
263             s->s3->change_cipher_spec = 0;
264
265             if (s->state != SSL_ST_RENEGOTIATE) {
266                 /*
267                  * Ok, we now need to push on a buffering BIO so that the
268                  * output is sent in a way that TCP likes :-) ...but not with
269                  * SCTP :-)
270                  */
271 #ifndef OPENSSL_NO_SCTP
272                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
273 #endif
274                     if (!ssl_init_wbio_buffer(s, 1)) {
275                         ret = -1;
276                         goto end;
277                     }
278
279                 ssl3_init_finished_mac(s);
280                 s->state = SSL3_ST_SR_CLNT_HELLO_A;
281                 s->ctx->stats.sess_accept++;
282             } else {
283                 /*
284                  * s->state == SSL_ST_RENEGOTIATE, we will just send a
285                  * HelloRequest
286                  */
287                 s->ctx->stats.sess_accept_renegotiate++;
288                 s->state = SSL3_ST_SW_HELLO_REQ_A;
289             }
290
291             break;
292
293         case SSL3_ST_SW_HELLO_REQ_A:
294         case SSL3_ST_SW_HELLO_REQ_B:
295
296             s->shutdown = 0;
297             dtls1_clear_record_buffer(s);
298             dtls1_start_timer(s);
299             ret = ssl3_send_hello_request(s);
300             if (ret <= 0)
301                 goto end;
302             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
303             s->state = SSL3_ST_SW_FLUSH;
304             s->init_num = 0;
305
306             ssl3_init_finished_mac(s);
307             break;
308
309         case SSL3_ST_SW_HELLO_REQ_C:
310             s->state = SSL_ST_OK;
311             break;
312
313         case SSL3_ST_SR_CLNT_HELLO_A:
314         case SSL3_ST_SR_CLNT_HELLO_B:
315         case SSL3_ST_SR_CLNT_HELLO_C:
316
317             s->shutdown = 0;
318             ret = ssl3_get_client_hello(s);
319             if (ret <= 0)
320                 goto end;
321             dtls1_stop_timer(s);
322
323             if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
324                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
325             else
326                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
327
328             s->init_num = 0;
329
330             /*
331              * Reflect ClientHello sequence to remain stateless while
332              * listening
333              */
334             if (listen) {
335                 memcpy(s->s3->write_sequence, s->s3->read_sequence,
336                        sizeof(s->s3->write_sequence));
337             }
338
339             /* If we're just listening, stop here */
340             if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
341                 ret = 2;
342                 s->d1->listen = 0;
343                 /*
344                  * Set expected sequence numbers to continue the handshake.
345                  */
346                 s->d1->handshake_read_seq = 2;
347                 s->d1->handshake_write_seq = 1;
348                 s->d1->next_handshake_write_seq = 1;
349                 goto end;
350             }
351
352             break;
353
354         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
355         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
356
357             ret = dtls1_send_hello_verify_request(s);
358             if (ret <= 0)
359                 goto end;
360             s->state = SSL3_ST_SW_FLUSH;
361             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
362
363             /* HelloVerifyRequest resets Finished MAC */
364             if (s->version != DTLS1_BAD_VER)
365                 ssl3_init_finished_mac(s);
366             break;
367
368 #ifndef OPENSSL_NO_SCTP
369         case DTLS1_SCTP_ST_SR_READ_SOCK:
370
371             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
372                 s->s3->in_read_app_data = 2;
373                 s->rwstate = SSL_READING;
374                 BIO_clear_retry_flags(SSL_get_rbio(s));
375                 BIO_set_retry_read(SSL_get_rbio(s));
376                 ret = -1;
377                 goto end;
378             }
379
380             s->state = SSL3_ST_SR_FINISHED_A;
381             break;
382
383         case DTLS1_SCTP_ST_SW_WRITE_SOCK:
384             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
385             if (ret < 0)
386                 goto end;
387
388             if (ret == 0) {
389                 if (s->d1->next_state != SSL_ST_OK) {
390                     s->s3->in_read_app_data = 2;
391                     s->rwstate = SSL_READING;
392                     BIO_clear_retry_flags(SSL_get_rbio(s));
393                     BIO_set_retry_read(SSL_get_rbio(s));
394                     ret = -1;
395                     goto end;
396                 }
397             }
398
399             s->state = s->d1->next_state;
400             break;
401 #endif
402
403         case SSL3_ST_SW_SRVR_HELLO_A:
404         case SSL3_ST_SW_SRVR_HELLO_B:
405             s->renegotiate = 2;
406             dtls1_start_timer(s);
407             ret = ssl3_send_server_hello(s);
408             if (ret <= 0)
409                 goto end;
410
411             if (s->hit) {
412 #ifndef OPENSSL_NO_SCTP
413                 /*
414                  * Add new shared key for SCTP-Auth, will be ignored if no
415                  * SCTP used.
416                  */
417                 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
418                          DTLS1_SCTP_AUTH_LABEL);
419
420                 SSL_export_keying_material(s, sctpauthkey,
421                                            sizeof(sctpauthkey), labelbuffer,
422                                            sizeof(labelbuffer), NULL, 0, 0);
423
424                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
425                          sizeof(sctpauthkey), sctpauthkey);
426 #endif
427 #ifndef OPENSSL_NO_TLSEXT
428                 if (s->tlsext_ticket_expected)
429                     s->state = SSL3_ST_SW_SESSION_TICKET_A;
430                 else
431                     s->state = SSL3_ST_SW_CHANGE_A;
432 #else
433                 s->state = SSL3_ST_SW_CHANGE_A;
434 #endif
435             } else
436                 s->state = SSL3_ST_SW_CERT_A;
437             s->init_num = 0;
438             break;
439
440         case SSL3_ST_SW_CERT_A:
441         case SSL3_ST_SW_CERT_B:
442             /* Check if it is anon DH or normal PSK */
443             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
444                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
445                 dtls1_start_timer(s);
446                 ret = ssl3_send_server_certificate(s);
447                 if (ret <= 0)
448                     goto end;
449 #ifndef OPENSSL_NO_TLSEXT
450                 if (s->tlsext_status_expected)
451                     s->state = SSL3_ST_SW_CERT_STATUS_A;
452                 else
453                     s->state = SSL3_ST_SW_KEY_EXCH_A;
454             } else {
455                 skip = 1;
456                 s->state = SSL3_ST_SW_KEY_EXCH_A;
457             }
458 #else
459             } else
460                 skip = 1;
461
462             s->state = SSL3_ST_SW_KEY_EXCH_A;
463 #endif
464             s->init_num = 0;
465             break;
466
467         case SSL3_ST_SW_KEY_EXCH_A:
468         case SSL3_ST_SW_KEY_EXCH_B:
469             alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
470
471             /*
472              * clear this, it may get reset by
473              * send_server_key_exchange
474              */
475             s->s3->tmp.use_rsa_tmp = 0;
476
477             /*
478              * only send if a DH key exchange or RSA but we have a sign only
479              * certificate
480              */
481             if (0
482                 /*
483                  * PSK: send ServerKeyExchange if PSK identity hint if
484                  * provided
485                  */
486 #ifndef OPENSSL_NO_PSK
487                 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
488 #endif
489                 || (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd))
490                 || (alg_k & SSL_kECDHE)
491                 || ((alg_k & SSL_kRSA)
492                     && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
493                         || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
494                             && EVP_PKEY_size(s->cert->pkeys
495                                              [SSL_PKEY_RSA_ENC].privatekey) *
496                             8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
497                         )
498                     )
499                 )
500                 ) {
501                 dtls1_start_timer(s);
502                 ret = ssl3_send_server_key_exchange(s);
503                 if (ret <= 0)
504                     goto end;
505             } else
506                 skip = 1;
507
508             s->state = SSL3_ST_SW_CERT_REQ_A;
509             s->init_num = 0;
510             break;
511
512         case SSL3_ST_SW_CERT_REQ_A:
513         case SSL3_ST_SW_CERT_REQ_B:
514             if (                /* don't request cert unless asked for it: */
515                    !(s->verify_mode & SSL_VERIFY_PEER) ||
516                    /*
517                     * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
518                     * during re-negotiation:
519                     */
520                    ((s->session->peer != NULL) &&
521                     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
522                    /*
523                     * never request cert in anonymous ciphersuites (see
524                     * section "Certificate request" in SSL 3 drafts and in
525                     * RFC 2246):
526                     */
527                    ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
528                     /*
529                      * ... except when the application insists on
530                      * verification (against the specs, but s3_clnt.c accepts
531                      * this for SSL 3)
532                      */
533                     !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
534                    /*
535                     * never request cert in Kerberos ciphersuites
536                     */
537                    (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
538                    /*
539                     * With normal PSK Certificates and Certificate Requests
540                     * are omitted
541                     */
542                    || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
543                 /* no cert request */
544                 skip = 1;
545                 s->s3->tmp.cert_request = 0;
546                 s->state = SSL3_ST_SW_SRVR_DONE_A;
547 #ifndef OPENSSL_NO_SCTP
548                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
549                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
550                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
551                 }
552 #endif
553             } else {
554                 s->s3->tmp.cert_request = 1;
555                 dtls1_start_timer(s);
556                 ret = ssl3_send_certificate_request(s);
557                 if (ret <= 0)
558                     goto end;
559 #ifndef NETSCAPE_HANG_BUG
560                 s->state = SSL3_ST_SW_SRVR_DONE_A;
561 # ifndef OPENSSL_NO_SCTP
562                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
563                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
564                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
565                 }
566 # endif
567 #else
568                 s->state = SSL3_ST_SW_FLUSH;
569                 s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
570 # ifndef OPENSSL_NO_SCTP
571                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
572                     s->d1->next_state = s->s3->tmp.next_state;
573                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
574                 }
575 # endif
576 #endif
577                 s->init_num = 0;
578             }
579             break;
580
581         case SSL3_ST_SW_SRVR_DONE_A:
582         case SSL3_ST_SW_SRVR_DONE_B:
583             dtls1_start_timer(s);
584             ret = ssl3_send_server_done(s);
585             if (ret <= 0)
586                 goto end;
587             s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
588             s->state = SSL3_ST_SW_FLUSH;
589             s->init_num = 0;
590             break;
591
592         case SSL3_ST_SW_FLUSH:
593             s->rwstate = SSL_WRITING;
594             if (BIO_flush(s->wbio) <= 0) {
595                 /*
596                  * If the write error was fatal, stop trying
597                  */
598                 if (!BIO_should_retry(s->wbio)) {
599                     s->rwstate = SSL_NOTHING;
600                     s->state = s->s3->tmp.next_state;
601                 }
602
603                 ret = -1;
604                 goto end;
605             }
606             s->rwstate = SSL_NOTHING;
607             s->state = s->s3->tmp.next_state;
608             break;
609
610         case SSL3_ST_SR_CERT_A:
611         case SSL3_ST_SR_CERT_B:
612             if (s->s3->tmp.cert_request) {
613                 ret = ssl3_get_client_certificate(s);
614                 if (ret <= 0)
615                     goto end;
616             }
617             s->init_num = 0;
618             s->state = SSL3_ST_SR_KEY_EXCH_A;
619             break;
620
621         case SSL3_ST_SR_KEY_EXCH_A:
622         case SSL3_ST_SR_KEY_EXCH_B:
623             ret = ssl3_get_client_key_exchange(s);
624             if (ret <= 0)
625                 goto end;
626 #ifndef OPENSSL_NO_SCTP
627             /*
628              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
629              * used.
630              */
631             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
632                      DTLS1_SCTP_AUTH_LABEL);
633
634             SSL_export_keying_material(s, sctpauthkey,
635                                        sizeof(sctpauthkey), labelbuffer,
636                                        sizeof(labelbuffer), NULL, 0, 0);
637
638             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
639                      sizeof(sctpauthkey), sctpauthkey);
640 #endif
641
642             s->state = SSL3_ST_SR_CERT_VRFY_A;
643             s->init_num = 0;
644
645             if (ret == 2) {
646                 /*
647                  * For the ECDH ciphersuites when the client sends its ECDH
648                  * pub key in a certificate, the CertificateVerify message is
649                  * not sent.
650                  */
651                 s->state = SSL3_ST_SR_FINISHED_A;
652                 s->init_num = 0;
653             } else if (SSL_USE_SIGALGS(s)) {
654                 s->state = SSL3_ST_SR_CERT_VRFY_A;
655                 s->init_num = 0;
656                 if (!s->session->peer)
657                     break;
658                 if (!s->s3->handshake_buffer) {
659                     SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
660                     return -1;
661                 }
662                 /*
663                  * For sigalgs freeze the handshake buffer. If we support
664                  * extms we've done this already.
665                  */
666                 if (!(s->s3->flags & SSL_SESS_FLAG_EXTMS)) {
667                     s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
668                     if (!ssl3_digest_cached_records(s))
669                         return -1;
670                 }
671             } else {
672                 s->state = SSL3_ST_SR_CERT_VRFY_A;
673                 s->init_num = 0;
674
675                 /*
676                  * We need to get hashes here so if there is a client cert,
677                  * it can be verified
678                  */
679                 s->method->ssl3_enc->cert_verify_mac(s,
680                                                      NID_md5,
681                                                      &(s->s3->
682                                                        tmp.cert_verify_md
683                                                        [0]));
684                 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
685                                                      &(s->s3->
686                                                        tmp.cert_verify_md
687                                                        [MD5_DIGEST_LENGTH]));
688             }
689             break;
690
691         case SSL3_ST_SR_CERT_VRFY_A:
692         case SSL3_ST_SR_CERT_VRFY_B:
693             /*
694              * This *should* be the first time we enable CCS, but be
695              * extra careful about surrounding code changes. We need
696              * to set this here because we don't know if we're
697              * expecting a CertificateVerify or not.
698              */
699             if (!s->s3->change_cipher_spec)
700                 s->d1->change_cipher_spec_ok = 1;
701             /* we should decide if we expected this one */
702             ret = ssl3_get_cert_verify(s);
703             if (ret <= 0)
704                 goto end;
705 #ifndef OPENSSL_NO_SCTP
706             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
707                 state == SSL_ST_RENEGOTIATE)
708                 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
709             else
710 #endif
711                 s->state = SSL3_ST_SR_FINISHED_A;
712             s->init_num = 0;
713             break;
714
715         case SSL3_ST_SR_FINISHED_A:
716         case SSL3_ST_SR_FINISHED_B:
717             /*
718              * Enable CCS for resumed handshakes.
719              * In a full handshake, we end up here through
720              * SSL3_ST_SR_CERT_VRFY_B, so change_cipher_spec_ok was
721              * already set. Receiving a CCS clears the flag, so make
722              * sure not to re-enable it to ban duplicates.
723              * s->s3->change_cipher_spec is set when a CCS is
724              * processed in d1_pkt.c, and remains set until
725              * the client's Finished message is read.
726              */
727             if (!s->s3->change_cipher_spec)
728                 s->d1->change_cipher_spec_ok = 1;
729             ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
730                                     SSL3_ST_SR_FINISHED_B);
731             if (ret <= 0)
732                 goto end;
733             dtls1_stop_timer(s);
734             if (s->hit)
735                 s->state = SSL_ST_OK;
736 #ifndef OPENSSL_NO_TLSEXT
737             else if (s->tlsext_ticket_expected)
738                 s->state = SSL3_ST_SW_SESSION_TICKET_A;
739 #endif
740             else
741                 s->state = SSL3_ST_SW_CHANGE_A;
742             s->init_num = 0;
743             break;
744
745 #ifndef OPENSSL_NO_TLSEXT
746         case SSL3_ST_SW_SESSION_TICKET_A:
747         case SSL3_ST_SW_SESSION_TICKET_B:
748             ret = ssl3_send_newsession_ticket(s);
749             if (ret <= 0)
750                 goto end;
751             s->state = SSL3_ST_SW_CHANGE_A;
752             s->init_num = 0;
753             break;
754
755         case SSL3_ST_SW_CERT_STATUS_A:
756         case SSL3_ST_SW_CERT_STATUS_B:
757             ret = ssl3_send_cert_status(s);
758             if (ret <= 0)
759                 goto end;
760             s->state = SSL3_ST_SW_KEY_EXCH_A;
761             s->init_num = 0;
762             break;
763
764 #endif
765
766         case SSL3_ST_SW_CHANGE_A:
767         case SSL3_ST_SW_CHANGE_B:
768
769             s->session->cipher = s->s3->tmp.new_cipher;
770             if (!s->method->ssl3_enc->setup_key_block(s)) {
771                 ret = -1;
772                 goto end;
773             }
774
775             ret = dtls1_send_change_cipher_spec(s,
776                                                 SSL3_ST_SW_CHANGE_A,
777                                                 SSL3_ST_SW_CHANGE_B);
778
779             if (ret <= 0)
780                 goto end;
781
782 #ifndef OPENSSL_NO_SCTP
783             if (!s->hit) {
784                 /*
785                  * Change to new shared key of SCTP-Auth, will be ignored if
786                  * no SCTP used.
787                  */
788                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
789                          0, NULL);
790             }
791 #endif
792
793             s->state = SSL3_ST_SW_FINISHED_A;
794             s->init_num = 0;
795
796             if (!s->method->ssl3_enc->change_cipher_state(s,
797                                                           SSL3_CHANGE_CIPHER_SERVER_WRITE))
798             {
799                 ret = -1;
800                 goto end;
801             }
802
803             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
804             break;
805
806         case SSL3_ST_SW_FINISHED_A:
807         case SSL3_ST_SW_FINISHED_B:
808             ret = ssl3_send_finished(s,
809                                      SSL3_ST_SW_FINISHED_A,
810                                      SSL3_ST_SW_FINISHED_B,
811                                      s->method->
812                                      ssl3_enc->server_finished_label,
813                                      s->method->
814                                      ssl3_enc->server_finished_label_len);
815             if (ret <= 0)
816                 goto end;
817             s->state = SSL3_ST_SW_FLUSH;
818             if (s->hit) {
819                 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
820
821 #ifndef OPENSSL_NO_SCTP
822                 /*
823                  * Change to new shared key of SCTP-Auth, will be ignored if
824                  * no SCTP used.
825                  */
826                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
827                          0, NULL);
828 #endif
829             } else {
830                 s->s3->tmp.next_state = SSL_ST_OK;
831 #ifndef OPENSSL_NO_SCTP
832                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
833                     s->d1->next_state = s->s3->tmp.next_state;
834                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
835                 }
836 #endif
837             }
838             s->init_num = 0;
839             break;
840
841         case SSL_ST_OK:
842             /* clean a few things up */
843             ssl3_cleanup_key_block(s);
844
845 #if 0
846             BUF_MEM_free(s->init_buf);
847             s->init_buf = NULL;
848 #endif
849
850             /* remove buffering on output */
851             ssl_free_wbio_buffer(s);
852
853             s->init_num = 0;
854
855             if (s->renegotiate == 2) { /* skipped if we just sent a
856                                         * HelloRequest */
857                 s->renegotiate = 0;
858                 s->new_session = 0;
859
860                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
861
862                 s->ctx->stats.sess_accept_good++;
863                 /* s->server=1; */
864                 s->handshake_func = dtls1_accept;
865
866                 if (cb != NULL)
867                     cb(s, SSL_CB_HANDSHAKE_DONE, 1);
868             }
869
870             ret = 1;
871
872             /* done handshaking, next message is client hello */
873             s->d1->handshake_read_seq = 0;
874             /* next message is server hello */
875             s->d1->handshake_write_seq = 0;
876             s->d1->next_handshake_write_seq = 0;
877             goto end;
878             /* break; */
879
880         default:
881             SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
882             ret = -1;
883             goto end;
884             /* break; */
885         }
886
887         if (!s->s3->tmp.reuse_message && !skip) {
888             if (s->debug) {
889                 if ((ret = BIO_flush(s->wbio)) <= 0)
890                     goto end;
891             }
892
893             if ((cb != NULL) && (s->state != state)) {
894                 new_state = s->state;
895                 s->state = state;
896                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
897                 s->state = new_state;
898             }
899         }
900         skip = 0;
901     }
902  end:
903     /* BIO_flush(s->wbio); */
904
905     s->in_handshake--;
906 #ifndef OPENSSL_NO_SCTP
907     /*
908      * Notify SCTP BIO socket to leave handshake mode and prevent stream
909      * identifier other than 0. Will be ignored if no SCTP is used.
910      */
911     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
912              s->in_handshake, NULL);
913 #endif
914
915     if (cb != NULL)
916         cb(s, SSL_CB_ACCEPT_EXIT, ret);
917     return (ret);
918 }
919
920 int dtls1_send_hello_verify_request(SSL *s)
921 {
922     unsigned int msg_len;
923     unsigned char *msg, *buf, *p;
924
925     if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
926         buf = (unsigned char *)s->init_buf->data;
927
928         msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
929         /* Always use DTLS 1.0 version: see RFC 6347 */
930         *(p++) = DTLS1_VERSION >> 8;
931         *(p++) = DTLS1_VERSION & 0xFF;
932
933         if (s->ctx->app_gen_cookie_cb == NULL ||
934             s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
935                                       &(s->d1->cookie_len)) == 0) {
936             SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
937                    ERR_R_INTERNAL_ERROR);
938             return 0;
939         }
940
941         *(p++) = (unsigned char)s->d1->cookie_len;
942         memcpy(p, s->d1->cookie, s->d1->cookie_len);
943         p += s->d1->cookie_len;
944         msg_len = p - msg;
945
946         dtls1_set_message_header(s, buf,
947                                  DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
948                                  msg_len);
949
950         s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
951         /* number of bytes to write */
952         s->init_num = p - buf;
953         s->init_off = 0;
954     }
955
956     /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
957     return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
958 }