Remove NETSCAPE_HANG_BUG
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133 {
134     if (ver == DTLS1_VERSION)
135         return (DTLSv1_server_method());
136     else if (ver == DTLS1_2_VERSION)
137         return (DTLSv1_2_server_method());
138     else
139         return (NULL);
140 }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                           DTLSv1_server_method,
144                           dtls1_accept,
145                           ssl_undefined_function,
146                           dtls1_get_server_method, DTLSv1_enc_data)
147
148     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
149                           DTLSv1_2_server_method,
150                           dtls1_accept,
151                           ssl_undefined_function,
152                           dtls1_get_server_method, DTLSv1_2_enc_data)
153
154     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
155                           DTLS_server_method,
156                           dtls1_accept,
157                           ssl_undefined_function,
158                           dtls1_get_server_method, DTLSv1_2_enc_data)
159
160 int dtls1_accept(SSL *s)
161 {
162     BUF_MEM *buf;
163     unsigned long Time = (unsigned long)time(NULL);
164     void (*cb) (const SSL *ssl, int type, int val) = NULL;
165     unsigned long alg_k;
166     int ret = -1;
167     int new_state, state, skip = 0;
168     int listen;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     listen = s->d1->listen;
184
185     /* init things to blank */
186     s->in_handshake++;
187     if (!SSL_in_init(s) || SSL_in_before(s))
188         SSL_clear(s);
189
190     s->d1->listen = listen;
191 #ifndef OPENSSL_NO_SCTP
192     /*
193      * Notify SCTP BIO socket to enter handshake mode and prevent stream
194      * identifier other than 0. Will be ignored if no SCTP is used.
195      */
196     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
197              s->in_handshake, NULL);
198 #endif
199
200     if (s->cert == NULL) {
201         SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
202         return (-1);
203     }
204 #ifndef OPENSSL_NO_HEARTBEATS
205     /*
206      * If we're awaiting a HeartbeatResponse, pretend we already got and
207      * don't await it anymore, because Heartbeats don't make sense during
208      * handshakes anyway.
209      */
210     if (s->tlsext_hb_pending) {
211         dtls1_stop_timer(s);
212         s->tlsext_hb_pending = 0;
213         s->tlsext_hb_seq++;
214     }
215 #endif
216
217     for (;;) {
218         state = s->state;
219
220         switch (s->state) {
221         case SSL_ST_RENEGOTIATE:
222             s->renegotiate = 1;
223             /* s->state=SSL_ST_ACCEPT; */
224
225         case SSL_ST_BEFORE:
226         case SSL_ST_ACCEPT:
227         case SSL_ST_BEFORE | SSL_ST_ACCEPT:
228         case SSL_ST_OK | SSL_ST_ACCEPT:
229
230             s->server = 1;
231             if (cb != NULL)
232                 cb(s, SSL_CB_HANDSHAKE_START, 1);
233
234             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
235                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
236                 return -1;
237             }
238             s->type = SSL_ST_ACCEPT;
239
240             if (s->init_buf == NULL) {
241                 if ((buf = BUF_MEM_new()) == NULL) {
242                     ret = -1;
243                     goto end;
244                 }
245                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
246                     BUF_MEM_free(buf);
247                     ret = -1;
248                     goto end;
249                 }
250                 s->init_buf = buf;
251             }
252
253             if (!ssl3_setup_buffers(s)) {
254                 ret = -1;
255                 goto end;
256             }
257
258             s->init_num = 0;
259             s->d1->change_cipher_spec_ok = 0;
260             /*
261              * Should have been reset by ssl3_get_finished, too.
262              */
263             s->s3->change_cipher_spec = 0;
264
265             if (s->state != SSL_ST_RENEGOTIATE) {
266                 /*
267                  * Ok, we now need to push on a buffering BIO so that the
268                  * output is sent in a way that TCP likes :-) ...but not with
269                  * SCTP :-)
270                  */
271 #ifndef OPENSSL_NO_SCTP
272                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
273 #endif
274                     if (!ssl_init_wbio_buffer(s, 1)) {
275                         ret = -1;
276                         goto end;
277                     }
278
279                 ssl3_init_finished_mac(s);
280                 s->state = SSL3_ST_SR_CLNT_HELLO_A;
281                 s->ctx->stats.sess_accept++;
282             } else {
283                 /*
284                  * s->state == SSL_ST_RENEGOTIATE, we will just send a
285                  * HelloRequest
286                  */
287                 s->ctx->stats.sess_accept_renegotiate++;
288                 s->state = SSL3_ST_SW_HELLO_REQ_A;
289             }
290
291             break;
292
293         case SSL3_ST_SW_HELLO_REQ_A:
294         case SSL3_ST_SW_HELLO_REQ_B:
295
296             s->shutdown = 0;
297             dtls1_clear_record_buffer(s);
298             dtls1_start_timer(s);
299             ret = ssl3_send_hello_request(s);
300             if (ret <= 0)
301                 goto end;
302             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
303             s->state = SSL3_ST_SW_FLUSH;
304             s->init_num = 0;
305
306             ssl3_init_finished_mac(s);
307             break;
308
309         case SSL3_ST_SW_HELLO_REQ_C:
310             s->state = SSL_ST_OK;
311             break;
312
313         case SSL3_ST_SR_CLNT_HELLO_A:
314         case SSL3_ST_SR_CLNT_HELLO_B:
315         case SSL3_ST_SR_CLNT_HELLO_C:
316
317             s->shutdown = 0;
318             ret = ssl3_get_client_hello(s);
319             if (ret <= 0)
320                 goto end;
321             dtls1_stop_timer(s);
322
323             if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
324                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
325             else
326                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
327
328             s->init_num = 0;
329
330             /*
331              * Reflect ClientHello sequence to remain stateless while
332              * listening
333              */
334             if (listen) {
335                 memcpy(s->s3->write_sequence, s->s3->read_sequence,
336                        sizeof(s->s3->write_sequence));
337             }
338
339             /* If we're just listening, stop here */
340             if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
341                 ret = 2;
342                 s->d1->listen = 0;
343                 /*
344                  * Set expected sequence numbers to continue the handshake.
345                  */
346                 s->d1->handshake_read_seq = 2;
347                 s->d1->handshake_write_seq = 1;
348                 s->d1->next_handshake_write_seq = 1;
349                 goto end;
350             }
351
352             break;
353
354         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
355         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
356
357             ret = dtls1_send_hello_verify_request(s);
358             if (ret <= 0)
359                 goto end;
360             s->state = SSL3_ST_SW_FLUSH;
361             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
362
363             /* HelloVerifyRequest resets Finished MAC */
364             if (s->version != DTLS1_BAD_VER)
365                 ssl3_init_finished_mac(s);
366             break;
367
368 #ifndef OPENSSL_NO_SCTP
369         case DTLS1_SCTP_ST_SR_READ_SOCK:
370
371             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
372                 s->s3->in_read_app_data = 2;
373                 s->rwstate = SSL_READING;
374                 BIO_clear_retry_flags(SSL_get_rbio(s));
375                 BIO_set_retry_read(SSL_get_rbio(s));
376                 ret = -1;
377                 goto end;
378             }
379
380             s->state = SSL3_ST_SR_FINISHED_A;
381             break;
382
383         case DTLS1_SCTP_ST_SW_WRITE_SOCK:
384             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
385             if (ret < 0)
386                 goto end;
387
388             if (ret == 0) {
389                 if (s->d1->next_state != SSL_ST_OK) {
390                     s->s3->in_read_app_data = 2;
391                     s->rwstate = SSL_READING;
392                     BIO_clear_retry_flags(SSL_get_rbio(s));
393                     BIO_set_retry_read(SSL_get_rbio(s));
394                     ret = -1;
395                     goto end;
396                 }
397             }
398
399             s->state = s->d1->next_state;
400             break;
401 #endif
402
403         case SSL3_ST_SW_SRVR_HELLO_A:
404         case SSL3_ST_SW_SRVR_HELLO_B:
405             s->renegotiate = 2;
406             dtls1_start_timer(s);
407             ret = ssl3_send_server_hello(s);
408             if (ret <= 0)
409                 goto end;
410
411             if (s->hit) {
412 #ifndef OPENSSL_NO_SCTP
413                 /*
414                  * Add new shared key for SCTP-Auth, will be ignored if no
415                  * SCTP used.
416                  */
417                 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
418                          DTLS1_SCTP_AUTH_LABEL);
419
420                 SSL_export_keying_material(s, sctpauthkey,
421                                            sizeof(sctpauthkey), labelbuffer,
422                                            sizeof(labelbuffer), NULL, 0, 0);
423
424                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
425                          sizeof(sctpauthkey), sctpauthkey);
426 #endif
427 #ifndef OPENSSL_NO_TLSEXT
428                 if (s->tlsext_ticket_expected)
429                     s->state = SSL3_ST_SW_SESSION_TICKET_A;
430                 else
431                     s->state = SSL3_ST_SW_CHANGE_A;
432 #else
433                 s->state = SSL3_ST_SW_CHANGE_A;
434 #endif
435             } else
436                 s->state = SSL3_ST_SW_CERT_A;
437             s->init_num = 0;
438             break;
439
440         case SSL3_ST_SW_CERT_A:
441         case SSL3_ST_SW_CERT_B:
442             /* Check if it is anon DH or normal PSK */
443             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
444                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
445                 dtls1_start_timer(s);
446                 ret = ssl3_send_server_certificate(s);
447                 if (ret <= 0)
448                     goto end;
449 #ifndef OPENSSL_NO_TLSEXT
450                 if (s->tlsext_status_expected)
451                     s->state = SSL3_ST_SW_CERT_STATUS_A;
452                 else
453                     s->state = SSL3_ST_SW_KEY_EXCH_A;
454             } else {
455                 skip = 1;
456                 s->state = SSL3_ST_SW_KEY_EXCH_A;
457             }
458 #else
459             } else
460                 skip = 1;
461
462             s->state = SSL3_ST_SW_KEY_EXCH_A;
463 #endif
464             s->init_num = 0;
465             break;
466
467         case SSL3_ST_SW_KEY_EXCH_A:
468         case SSL3_ST_SW_KEY_EXCH_B:
469             alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
470
471             /*
472              * clear this, it may get reset by
473              * send_server_key_exchange
474              */
475             s->s3->tmp.use_rsa_tmp = 0;
476
477             /*
478              * only send if a DH key exchange or RSA but we have a sign only
479              * certificate
480              */
481             if (0
482                 /*
483                  * PSK: send ServerKeyExchange if PSK identity hint if
484                  * provided
485                  */
486 #ifndef OPENSSL_NO_PSK
487                 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
488 #endif
489                 || (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd))
490                 || (alg_k & SSL_kECDHE)
491                 || ((alg_k & SSL_kRSA)
492                     && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
493                         || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
494                             && EVP_PKEY_size(s->cert->pkeys
495                                              [SSL_PKEY_RSA_ENC].privatekey) *
496                             8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
497                         )
498                     )
499                 )
500                 ) {
501                 dtls1_start_timer(s);
502                 ret = ssl3_send_server_key_exchange(s);
503                 if (ret <= 0)
504                     goto end;
505             } else
506                 skip = 1;
507
508             s->state = SSL3_ST_SW_CERT_REQ_A;
509             s->init_num = 0;
510             break;
511
512         case SSL3_ST_SW_CERT_REQ_A:
513         case SSL3_ST_SW_CERT_REQ_B:
514             if (                /* don't request cert unless asked for it: */
515                    !(s->verify_mode & SSL_VERIFY_PEER) ||
516                    /*
517                     * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
518                     * during re-negotiation:
519                     */
520                    ((s->session->peer != NULL) &&
521                     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
522                    /*
523                     * never request cert in anonymous ciphersuites (see
524                     * section "Certificate request" in SSL 3 drafts and in
525                     * RFC 2246):
526                     */
527                    ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
528                     /*
529                      * ... except when the application insists on
530                      * verification (against the specs, but s3_clnt.c accepts
531                      * this for SSL 3)
532                      */
533                     !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
534                    /*
535                     * never request cert in Kerberos ciphersuites
536                     */
537                    (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
538                    /*
539                     * With normal PSK Certificates and Certificate Requests
540                     * are omitted
541                     */
542                    || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
543                 /* no cert request */
544                 skip = 1;
545                 s->s3->tmp.cert_request = 0;
546                 s->state = SSL3_ST_SW_SRVR_DONE_A;
547 #ifndef OPENSSL_NO_SCTP
548                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
549                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
550                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
551                 }
552 #endif
553             } else {
554                 s->s3->tmp.cert_request = 1;
555                 dtls1_start_timer(s);
556                 ret = ssl3_send_certificate_request(s);
557                 if (ret <= 0)
558                     goto end;
559                 s->state = SSL3_ST_SW_SRVR_DONE_A;
560 # ifndef OPENSSL_NO_SCTP
561                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
562                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
563                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
564                 }
565 # endif
566                 s->init_num = 0;
567             }
568             break;
569
570         case SSL3_ST_SW_SRVR_DONE_A:
571         case SSL3_ST_SW_SRVR_DONE_B:
572             dtls1_start_timer(s);
573             ret = ssl3_send_server_done(s);
574             if (ret <= 0)
575                 goto end;
576             s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
577             s->state = SSL3_ST_SW_FLUSH;
578             s->init_num = 0;
579             break;
580
581         case SSL3_ST_SW_FLUSH:
582             s->rwstate = SSL_WRITING;
583             if (BIO_flush(s->wbio) <= 0) {
584                 /*
585                  * If the write error was fatal, stop trying
586                  */
587                 if (!BIO_should_retry(s->wbio)) {
588                     s->rwstate = SSL_NOTHING;
589                     s->state = s->s3->tmp.next_state;
590                 }
591
592                 ret = -1;
593                 goto end;
594             }
595             s->rwstate = SSL_NOTHING;
596             s->state = s->s3->tmp.next_state;
597             break;
598
599         case SSL3_ST_SR_CERT_A:
600         case SSL3_ST_SR_CERT_B:
601             if (s->s3->tmp.cert_request) {
602                 ret = ssl3_get_client_certificate(s);
603                 if (ret <= 0)
604                     goto end;
605             }
606             s->init_num = 0;
607             s->state = SSL3_ST_SR_KEY_EXCH_A;
608             break;
609
610         case SSL3_ST_SR_KEY_EXCH_A:
611         case SSL3_ST_SR_KEY_EXCH_B:
612             ret = ssl3_get_client_key_exchange(s);
613             if (ret <= 0)
614                 goto end;
615 #ifndef OPENSSL_NO_SCTP
616             /*
617              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
618              * used.
619              */
620             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
621                      DTLS1_SCTP_AUTH_LABEL);
622
623             SSL_export_keying_material(s, sctpauthkey,
624                                        sizeof(sctpauthkey), labelbuffer,
625                                        sizeof(labelbuffer), NULL, 0, 0);
626
627             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
628                      sizeof(sctpauthkey), sctpauthkey);
629 #endif
630
631             s->state = SSL3_ST_SR_CERT_VRFY_A;
632             s->init_num = 0;
633
634             if (ret == 2) {
635                 /*
636                  * For the ECDH ciphersuites when the client sends its ECDH
637                  * pub key in a certificate, the CertificateVerify message is
638                  * not sent.
639                  */
640                 s->state = SSL3_ST_SR_FINISHED_A;
641                 s->init_num = 0;
642             } else if (SSL_USE_SIGALGS(s)) {
643                 s->state = SSL3_ST_SR_CERT_VRFY_A;
644                 s->init_num = 0;
645                 if (!s->session->peer)
646                     break;
647                 if (!s->s3->handshake_buffer) {
648                     SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
649                     return -1;
650                 }
651                 /*
652                  * For sigalgs freeze the handshake buffer. If we support
653                  * extms we've done this already.
654                  */
655                 if (!(s->s3->flags & SSL_SESS_FLAG_EXTMS)) {
656                     s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
657                     if (!ssl3_digest_cached_records(s))
658                         return -1;
659                 }
660             } else {
661                 s->state = SSL3_ST_SR_CERT_VRFY_A;
662                 s->init_num = 0;
663
664                 /*
665                  * We need to get hashes here so if there is a client cert,
666                  * it can be verified
667                  */
668                 s->method->ssl3_enc->cert_verify_mac(s,
669                                                      NID_md5,
670                                                      &(s->s3->
671                                                        tmp.cert_verify_md
672                                                        [0]));
673                 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
674                                                      &(s->s3->
675                                                        tmp.cert_verify_md
676                                                        [MD5_DIGEST_LENGTH]));
677             }
678             break;
679
680         case SSL3_ST_SR_CERT_VRFY_A:
681         case SSL3_ST_SR_CERT_VRFY_B:
682             /*
683              * This *should* be the first time we enable CCS, but be
684              * extra careful about surrounding code changes. We need
685              * to set this here because we don't know if we're
686              * expecting a CertificateVerify or not.
687              */
688             if (!s->s3->change_cipher_spec)
689                 s->d1->change_cipher_spec_ok = 1;
690             /* we should decide if we expected this one */
691             ret = ssl3_get_cert_verify(s);
692             if (ret <= 0)
693                 goto end;
694 #ifndef OPENSSL_NO_SCTP
695             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
696                 state == SSL_ST_RENEGOTIATE)
697                 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
698             else
699 #endif
700                 s->state = SSL3_ST_SR_FINISHED_A;
701             s->init_num = 0;
702             break;
703
704         case SSL3_ST_SR_FINISHED_A:
705         case SSL3_ST_SR_FINISHED_B:
706             /*
707              * Enable CCS for resumed handshakes.
708              * In a full handshake, we end up here through
709              * SSL3_ST_SR_CERT_VRFY_B, so change_cipher_spec_ok was
710              * already set. Receiving a CCS clears the flag, so make
711              * sure not to re-enable it to ban duplicates.
712              * s->s3->change_cipher_spec is set when a CCS is
713              * processed in d1_pkt.c, and remains set until
714              * the client's Finished message is read.
715              */
716             if (!s->s3->change_cipher_spec)
717                 s->d1->change_cipher_spec_ok = 1;
718             ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
719                                     SSL3_ST_SR_FINISHED_B);
720             if (ret <= 0)
721                 goto end;
722             dtls1_stop_timer(s);
723             if (s->hit)
724                 s->state = SSL_ST_OK;
725 #ifndef OPENSSL_NO_TLSEXT
726             else if (s->tlsext_ticket_expected)
727                 s->state = SSL3_ST_SW_SESSION_TICKET_A;
728 #endif
729             else
730                 s->state = SSL3_ST_SW_CHANGE_A;
731             s->init_num = 0;
732             break;
733
734 #ifndef OPENSSL_NO_TLSEXT
735         case SSL3_ST_SW_SESSION_TICKET_A:
736         case SSL3_ST_SW_SESSION_TICKET_B:
737             ret = ssl3_send_newsession_ticket(s);
738             if (ret <= 0)
739                 goto end;
740             s->state = SSL3_ST_SW_CHANGE_A;
741             s->init_num = 0;
742             break;
743
744         case SSL3_ST_SW_CERT_STATUS_A:
745         case SSL3_ST_SW_CERT_STATUS_B:
746             ret = ssl3_send_cert_status(s);
747             if (ret <= 0)
748                 goto end;
749             s->state = SSL3_ST_SW_KEY_EXCH_A;
750             s->init_num = 0;
751             break;
752
753 #endif
754
755         case SSL3_ST_SW_CHANGE_A:
756         case SSL3_ST_SW_CHANGE_B:
757
758             s->session->cipher = s->s3->tmp.new_cipher;
759             if (!s->method->ssl3_enc->setup_key_block(s)) {
760                 ret = -1;
761                 goto end;
762             }
763
764             ret = dtls1_send_change_cipher_spec(s,
765                                                 SSL3_ST_SW_CHANGE_A,
766                                                 SSL3_ST_SW_CHANGE_B);
767
768             if (ret <= 0)
769                 goto end;
770
771 #ifndef OPENSSL_NO_SCTP
772             if (!s->hit) {
773                 /*
774                  * Change to new shared key of SCTP-Auth, will be ignored if
775                  * no SCTP used.
776                  */
777                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
778                          0, NULL);
779             }
780 #endif
781
782             s->state = SSL3_ST_SW_FINISHED_A;
783             s->init_num = 0;
784
785             if (!s->method->ssl3_enc->change_cipher_state(s,
786                                                           SSL3_CHANGE_CIPHER_SERVER_WRITE))
787             {
788                 ret = -1;
789                 goto end;
790             }
791
792             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
793             break;
794
795         case SSL3_ST_SW_FINISHED_A:
796         case SSL3_ST_SW_FINISHED_B:
797             ret = ssl3_send_finished(s,
798                                      SSL3_ST_SW_FINISHED_A,
799                                      SSL3_ST_SW_FINISHED_B,
800                                      s->method->
801                                      ssl3_enc->server_finished_label,
802                                      s->method->
803                                      ssl3_enc->server_finished_label_len);
804             if (ret <= 0)
805                 goto end;
806             s->state = SSL3_ST_SW_FLUSH;
807             if (s->hit) {
808                 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
809
810 #ifndef OPENSSL_NO_SCTP
811                 /*
812                  * Change to new shared key of SCTP-Auth, will be ignored if
813                  * no SCTP used.
814                  */
815                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
816                          0, NULL);
817 #endif
818             } else {
819                 s->s3->tmp.next_state = SSL_ST_OK;
820 #ifndef OPENSSL_NO_SCTP
821                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
822                     s->d1->next_state = s->s3->tmp.next_state;
823                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
824                 }
825 #endif
826             }
827             s->init_num = 0;
828             break;
829
830         case SSL_ST_OK:
831             /* clean a few things up */
832             ssl3_cleanup_key_block(s);
833
834             /* remove buffering on output */
835             ssl_free_wbio_buffer(s);
836
837             s->init_num = 0;
838
839             if (s->renegotiate == 2) { /* skipped if we just sent a
840                                         * HelloRequest */
841                 s->renegotiate = 0;
842                 s->new_session = 0;
843
844                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
845
846                 s->ctx->stats.sess_accept_good++;
847                 /* s->server=1; */
848                 s->handshake_func = dtls1_accept;
849
850                 if (cb != NULL)
851                     cb(s, SSL_CB_HANDSHAKE_DONE, 1);
852             }
853
854             ret = 1;
855
856             /* done handshaking, next message is client hello */
857             s->d1->handshake_read_seq = 0;
858             /* next message is server hello */
859             s->d1->handshake_write_seq = 0;
860             s->d1->next_handshake_write_seq = 0;
861             goto end;
862             /* break; */
863
864         default:
865             SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
866             ret = -1;
867             goto end;
868             /* break; */
869         }
870
871         if (!s->s3->tmp.reuse_message && !skip) {
872             if (s->debug) {
873                 if ((ret = BIO_flush(s->wbio)) <= 0)
874                     goto end;
875             }
876
877             if ((cb != NULL) && (s->state != state)) {
878                 new_state = s->state;
879                 s->state = state;
880                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
881                 s->state = new_state;
882             }
883         }
884         skip = 0;
885     }
886  end:
887     /* BIO_flush(s->wbio); */
888
889     s->in_handshake--;
890 #ifndef OPENSSL_NO_SCTP
891     /*
892      * Notify SCTP BIO socket to leave handshake mode and prevent stream
893      * identifier other than 0. Will be ignored if no SCTP is used.
894      */
895     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
896              s->in_handshake, NULL);
897 #endif
898
899     if (cb != NULL)
900         cb(s, SSL_CB_ACCEPT_EXIT, ret);
901     return (ret);
902 }
903
904 int dtls1_send_hello_verify_request(SSL *s)
905 {
906     unsigned int msg_len;
907     unsigned char *msg, *buf, *p;
908
909     if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
910         buf = (unsigned char *)s->init_buf->data;
911
912         msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
913         /* Always use DTLS 1.0 version: see RFC 6347 */
914         *(p++) = DTLS1_VERSION >> 8;
915         *(p++) = DTLS1_VERSION & 0xFF;
916
917         if (s->ctx->app_gen_cookie_cb == NULL ||
918             s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
919                                       &(s->d1->cookie_len)) == 0) {
920             SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
921                    ERR_R_INTERNAL_ERROR);
922             return 0;
923         }
924
925         *(p++) = (unsigned char)s->d1->cookie_len;
926         memcpy(p, s->d1->cookie, s->d1->cookie_len);
927         p += s->d1->cookie_len;
928         msg_len = p - msg;
929
930         dtls1_set_message_header(s, buf,
931                                  DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
932                                  msg_len);
933
934         s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
935         /* number of bytes to write */
936         s->init_num = p - buf;
937         s->init_off = 0;
938     }
939
940     /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
941     return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
942 }