c628db56ef89102b4235b33520bc1a515dfd3edb
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else if (ver == DTLS1_2_VERSION)
137                 return(DTLSv1_2_server_method());
138         else
139                 return(NULL);
140         }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                         DTLSv1_server_method,
144                         dtls1_accept,
145                         ssl_undefined_function,
146                         dtls1_get_server_method,
147                         DTLSv1_enc_data)
148
149 IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
150                         DTLSv1_2_server_method,
151                         dtls1_accept,
152                         ssl_undefined_function,
153                         dtls1_get_server_method,
154                         DTLSv1_2_enc_data)
155
156 IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
157                         DTLS_server_method,
158                         dtls1_accept,
159                         ssl_undefined_function,
160                         dtls1_get_server_method,
161                         DTLSv1_2_enc_data)
162
163 int dtls1_accept(SSL *s)
164         {
165         BUF_MEM *buf;
166         unsigned long Time=(unsigned long)time(NULL);
167         void (*cb)(const SSL *ssl,int type,int val)=NULL;
168         unsigned long alg_k;
169         int ret= -1;
170         int new_state,state,skip=0;
171         int listen;
172 #ifndef OPENSSL_NO_SCTP
173         unsigned char sctpauthkey[64];
174         char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
175 #endif
176
177         RAND_add(&Time,sizeof(Time),0);
178         ERR_clear_error();
179         clear_sys_error();
180
181         if (s->info_callback != NULL)
182                 cb=s->info_callback;
183         else if (s->ctx->info_callback != NULL)
184                 cb=s->ctx->info_callback;
185         
186         listen = s->d1->listen;
187
188         /* init things to blank */
189         s->in_handshake++;
190         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
191
192         s->d1->listen = listen;
193 #ifndef OPENSSL_NO_SCTP
194         /* Notify SCTP BIO socket to enter handshake
195          * mode and prevent stream identifier other
196          * than 0. Will be ignored if no SCTP is used.
197          */
198         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
199 #endif
200
201         if (s->cert == NULL)
202                 {
203                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
204                 return(-1);
205                 }
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 dtls1_stop_timer(s);
215                 s->tlsext_hb_pending = 0;
216                 s->tlsext_hb_seq++;
217                 }
218 #endif
219
220         for (;;)
221                 {
222                 state=s->state;
223
224                 switch (s->state)
225                         {
226                 case SSL_ST_RENEGOTIATE:
227                         s->renegotiate=1;
228                         /* s->state=SSL_ST_ACCEPT; */
229
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_ACCEPT:
232                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
233                 case SSL_ST_OK|SSL_ST_ACCEPT:
234
235                         s->server=1;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
239                                 {
240                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
241                                 return -1;
242                                 }
243                         s->type=SSL_ST_ACCEPT;
244
245                         if (s->init_buf == NULL)
246                                 {
247                                 if ((buf=BUF_MEM_new()) == NULL)
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
253                                         {
254                                         ret= -1;
255                                         goto end;
256                                         }
257                                 s->init_buf=buf;
258                                 }
259
260                         if (!ssl3_setup_buffers(s))
261                                 {
262                                 ret= -1;
263                                 goto end;
264                                 }
265
266                         s->init_num=0;
267
268                         if (s->state != SSL_ST_RENEGOTIATE)
269                                 {
270                                 /* Ok, we now need to push on a buffering BIO so that
271                                  * the output is sent in a way that TCP likes :-)
272                                  * ...but not with SCTP :-)
273                                  */
274 #ifndef OPENSSL_NO_SCTP
275                                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
276 #endif
277                                         if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
278
279                                 ssl3_init_finished_mac(s);
280                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
281                                 s->ctx->stats.sess_accept++;
282                                 }
283                         else
284                                 {
285                                 /* s->state == SSL_ST_RENEGOTIATE,
286                                  * we will just send a HelloRequest */
287                                 s->ctx->stats.sess_accept_renegotiate++;
288                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
289                                 }
290
291                         break;
292
293                 case SSL3_ST_SW_HELLO_REQ_A:
294                 case SSL3_ST_SW_HELLO_REQ_B:
295
296                         s->shutdown=0;
297                         dtls1_start_timer(s);
298                         ret=ssl3_send_hello_request(s);
299                         if (ret <= 0) goto end;
300                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
301                         s->state=SSL3_ST_SW_FLUSH;
302                         s->init_num=0;
303
304                         ssl3_init_finished_mac(s);
305                         break;
306
307                 case SSL3_ST_SW_HELLO_REQ_C:
308                         s->state=SSL_ST_OK;
309                         break;
310
311                 case SSL3_ST_SR_CLNT_HELLO_A:
312                 case SSL3_ST_SR_CLNT_HELLO_B:
313                 case SSL3_ST_SR_CLNT_HELLO_C:
314
315                         s->shutdown=0;
316                         ret=ssl3_get_client_hello(s);
317                         if (ret <= 0) goto end;
318                         dtls1_stop_timer(s);
319
320                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
321                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
322                         else
323                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
324
325                         s->init_num=0;
326
327                         /* Reflect ClientHello sequence to remain stateless while listening */
328                         if (listen)
329                                 {
330                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
331                                 }
332
333                         /* If we're just listening, stop here */
334                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
335                                 {
336                                 ret = 2;
337                                 s->d1->listen = 0;
338                                 /* Set expected sequence numbers
339                                  * to continue the handshake.
340                                  */
341                                 s->d1->handshake_read_seq = 2;
342                                 s->d1->handshake_write_seq = 1;
343                                 s->d1->next_handshake_write_seq = 1;
344                                 goto end;
345                                 }
346                         
347                         break;
348                         
349                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
350                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
351
352                         ret = dtls1_send_hello_verify_request(s);
353                         if ( ret <= 0) goto end;
354                         s->state=SSL3_ST_SW_FLUSH;
355                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
356
357                         /* HelloVerifyRequest resets Finished MAC */
358                         if (s->version != DTLS1_BAD_VER)
359                                 ssl3_init_finished_mac(s);
360                         break;
361                         
362 #ifndef OPENSSL_NO_SCTP
363                 case DTLS1_SCTP_ST_SR_READ_SOCK:
364                         
365                         if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))                
366                                 {
367                                 s->s3->in_read_app_data=2;
368                                 s->rwstate=SSL_READING;
369                                 BIO_clear_retry_flags(SSL_get_rbio(s));
370                                 BIO_set_retry_read(SSL_get_rbio(s));
371                                 ret = -1;
372                                 goto end;
373                                 }
374                         
375                         s->state=SSL3_ST_SR_FINISHED_A;
376                         break;
377                         
378                 case DTLS1_SCTP_ST_SW_WRITE_SOCK:
379                         ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
380                         if (ret < 0) goto end;
381                         
382                         if (ret == 0)
383                                 {
384                                 if (s->d1->next_state != SSL_ST_OK)
385                                         {
386                                         s->s3->in_read_app_data=2;
387                                         s->rwstate=SSL_READING;
388                                         BIO_clear_retry_flags(SSL_get_rbio(s));
389                                         BIO_set_retry_read(SSL_get_rbio(s));
390                                         ret = -1;
391                                         goto end;
392                                         }
393                                 }
394
395                         s->state=s->d1->next_state;
396                         break;
397 #endif
398
399                 case SSL3_ST_SW_SRVR_HELLO_A:
400                 case SSL3_ST_SW_SRVR_HELLO_B:
401                         s->renegotiate = 2;
402                         dtls1_start_timer(s);
403                         ret=ssl3_send_server_hello(s);
404                         if (ret <= 0) goto end;
405
406                         if (s->hit)
407                                 {
408 #ifndef OPENSSL_NO_SCTP
409                                 /* Add new shared key for SCTP-Auth,
410                                  * will be ignored if no SCTP used.
411                                  */
412                                 snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
413                                          DTLS1_SCTP_AUTH_LABEL);
414
415                                 SSL_export_keying_material(s, sctpauthkey,
416                                                            sizeof(sctpauthkey), labelbuffer,
417                                                            sizeof(labelbuffer), NULL, 0, 0);
418                                 
419                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
420                          sizeof(sctpauthkey), sctpauthkey);
421 #endif
422 #ifndef OPENSSL_NO_TLSEXT
423                                 if (s->tlsext_ticket_expected)
424                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
425                                 else
426                                         s->state=SSL3_ST_SW_CHANGE_A;
427 #else
428                                 s->state=SSL3_ST_SW_CHANGE_A;
429 #endif
430                                 }
431                         else
432                                 s->state=SSL3_ST_SW_CERT_A;
433                         s->init_num=0;
434                         break;
435
436                 case SSL3_ST_SW_CERT_A:
437                 case SSL3_ST_SW_CERT_B:
438                         /* Check if it is anon DH or normal PSK */
439                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
440                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
441                                 {
442                                 dtls1_start_timer(s);
443                                 ret=ssl3_send_server_certificate(s);
444                                 if (ret <= 0) goto end;
445 #ifndef OPENSSL_NO_TLSEXT
446                                 if (s->tlsext_status_expected)
447                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
448                                 else
449                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
450                                 }
451                         else
452                                 {
453                                 skip = 1;
454                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
455                                 }
456 #else
457                                 }
458                         else
459                                 skip=1;
460
461                         s->state=SSL3_ST_SW_KEY_EXCH_A;
462 #endif
463                         s->init_num=0;
464                         break;
465
466                 case SSL3_ST_SW_KEY_EXCH_A:
467                 case SSL3_ST_SW_KEY_EXCH_B:
468                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
469
470                         /* clear this, it may get reset by
471                          * send_server_key_exchange */
472                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
473 #ifndef OPENSSL_NO_KRB5
474                                 && !(alg_k & SSL_kKRB5)
475 #endif /* OPENSSL_NO_KRB5 */
476                                 )
477                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
478                                  * even when forbidden by protocol specs
479                                  * (handshake may fail as clients are not required to
480                                  * be able to handle this) */
481                                 s->s3->tmp.use_rsa_tmp=1;
482                         else
483                                 s->s3->tmp.use_rsa_tmp=0;
484
485                         /* only send if a DH key exchange or
486                          * RSA but we have a sign only certificate */
487                         if (s->s3->tmp.use_rsa_tmp
488                         /* PSK: send ServerKeyExchange if PSK identity
489                          * hint if provided */
490 #ifndef OPENSSL_NO_PSK
491                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
492 #endif
493                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
494                             || (alg_k & SSL_kEECDH)
495                             || ((alg_k & SSL_kRSA)
496                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
497                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
498                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
499                                         )
500                                     )
501                                 )
502                             )
503                                 {
504                                 dtls1_start_timer(s);
505                                 ret=ssl3_send_server_key_exchange(s);
506                                 if (ret <= 0) goto end;
507                                 }
508                         else
509                                 skip=1;
510
511                         s->state=SSL3_ST_SW_CERT_REQ_A;
512                         s->init_num=0;
513                         break;
514
515                 case SSL3_ST_SW_CERT_REQ_A:
516                 case SSL3_ST_SW_CERT_REQ_B:
517                         if (/* don't request cert unless asked for it: */
518                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
519                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
520                                  * don't request cert during re-negotiation: */
521                                 ((s->session->peer != NULL) &&
522                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
523                                 /* never request cert in anonymous ciphersuites
524                                  * (see section "Certificate request" in SSL 3 drafts
525                                  * and in RFC 2246): */
526                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
527                                  /* ... except when the application insists on verification
528                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
529                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
530                                  /* never request cert in Kerberos ciphersuites */
531                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
532                                 /* With normal PSK Certificates and
533                                  * Certificate Requests are omitted */
534                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
535                                 {
536                                 /* no cert request */
537                                 skip=1;
538                                 s->s3->tmp.cert_request=0;
539                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
540 #ifndef OPENSSL_NO_SCTP
541                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
542                                         {
543                                         s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
544                                         s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
545                                         }
546 #endif
547                                 }
548                         else
549                                 {
550                                 s->s3->tmp.cert_request=1;
551                                 dtls1_start_timer(s);
552                                 ret=ssl3_send_certificate_request(s);
553                                 if (ret <= 0) goto end;
554 #ifndef NETSCAPE_HANG_BUG
555                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
556 #ifndef OPENSSL_NO_SCTP
557                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
558                                         {
559                                         s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
560                                         s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
561                                         }
562 #endif
563 #else
564                                 s->state=SSL3_ST_SW_FLUSH;
565                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
566 #ifndef OPENSSL_NO_SCTP
567                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
568                                         {
569                                         s->d1->next_state = s->s3->tmp.next_state;
570                                         s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
571                                         }
572 #endif
573 #endif
574                                 s->init_num=0;
575                                 }
576                         break;
577
578                 case SSL3_ST_SW_SRVR_DONE_A:
579                 case SSL3_ST_SW_SRVR_DONE_B:
580                         dtls1_start_timer(s);
581                         ret=ssl3_send_server_done(s);
582                         if (ret <= 0) goto end;
583                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
584                         s->state=SSL3_ST_SW_FLUSH;
585                         s->init_num=0;
586                         break;
587                 
588                 case SSL3_ST_SW_FLUSH:
589                         s->rwstate=SSL_WRITING;
590                         if (BIO_flush(s->wbio) <= 0)
591                                 {
592                                 /* If the write error was fatal, stop trying */
593                                 if (!BIO_should_retry(s->wbio))
594                                         {
595                                         s->rwstate=SSL_NOTHING;
596                                         s->state=s->s3->tmp.next_state;
597                                         }
598                                 
599                                 ret= -1;
600                                 goto end;
601                                 }
602                         s->rwstate=SSL_NOTHING;
603                         s->state=s->s3->tmp.next_state;
604                         break;
605
606                 case SSL3_ST_SR_CERT_A:
607                 case SSL3_ST_SR_CERT_B:
608                         /* Check for second client hello (MS SGC) */
609                         ret = ssl3_check_client_hello(s);
610                         if (ret <= 0)
611                                 goto end;
612                         if (ret == 2)
613                                 {
614                                 dtls1_stop_timer(s);
615                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
616                                 }
617                         else {
618                                 /* could be sent for a DH cert, even if we
619                                  * have not asked for it :-) */
620                                 ret=ssl3_get_client_certificate(s);
621                                 if (ret <= 0) goto end;
622                                 s->init_num=0;
623                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
624                         }
625                         break;
626
627                 case SSL3_ST_SR_KEY_EXCH_A:
628                 case SSL3_ST_SR_KEY_EXCH_B:
629                         ret=ssl3_get_client_key_exchange(s);
630                         if (ret <= 0) goto end;
631 #ifndef OPENSSL_NO_SCTP
632                         /* Add new shared key for SCTP-Auth,
633                          * will be ignored if no SCTP used.
634                          */
635                         snprintf((char *) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
636                                  DTLS1_SCTP_AUTH_LABEL);
637
638                         SSL_export_keying_material(s, sctpauthkey,
639                                                    sizeof(sctpauthkey), labelbuffer,
640                                                    sizeof(labelbuffer), NULL, 0, 0);
641
642                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
643                                  sizeof(sctpauthkey), sctpauthkey);
644 #endif
645
646                         s->state=SSL3_ST_SR_CERT_VRFY_A;
647                         s->init_num=0;
648
649                         if (ret == 2)
650                                 {
651                                 /* For the ECDH ciphersuites when
652                                  * the client sends its ECDH pub key in
653                                  * a certificate, the CertificateVerify
654                                  * message is not sent.
655                                  */
656                                 s->state=SSL3_ST_SR_FINISHED_A;
657                                 s->init_num = 0;
658                                 }
659                         else if (SSL_USE_SIGALGS(s))
660                                 {
661                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
662                                 s->init_num=0;
663                                 if (!s->session->peer)
664                                         break;
665                                 /* For sigalgs freeze the handshake buffer
666                                  * at this point and digest cached records.
667                                  */
668                                 if (!s->s3->handshake_buffer)
669                                         {
670                                         SSLerr(SSL_F_DTLS1_ACCEPT,ERR_R_INTERNAL_ERROR);
671                                         return -1;
672                                         }
673                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
674                                 if (!ssl3_digest_cached_records(s))
675                                         return -1;
676                                 }
677                         else
678                                 {
679                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
680                                 s->init_num=0;
681
682                                 /* We need to get hashes here so if there is
683                                  * a client cert, it can be verified */ 
684                                 s->method->ssl3_enc->cert_verify_mac(s,
685                                         NID_md5,
686                                         &(s->s3->tmp.cert_verify_md[0]));
687                                 s->method->ssl3_enc->cert_verify_mac(s,
688                                         NID_sha1,
689                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
690                                 }
691                         break;
692
693                 case SSL3_ST_SR_CERT_VRFY_A:
694                 case SSL3_ST_SR_CERT_VRFY_B:
695
696                         s->d1->change_cipher_spec_ok = 1;
697                         /* we should decide if we expected this one */
698                         ret=ssl3_get_cert_verify(s);
699                         if (ret <= 0) goto end;
700 #ifndef OPENSSL_NO_SCTP
701                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
702                             state == SSL_ST_RENEGOTIATE)
703                                 s->state=DTLS1_SCTP_ST_SR_READ_SOCK;
704                         else
705 #endif                  
706                                 s->state=SSL3_ST_SR_FINISHED_A;
707                         s->init_num=0;
708                         break;
709
710                 case SSL3_ST_SR_FINISHED_A:
711                 case SSL3_ST_SR_FINISHED_B:
712                         s->d1->change_cipher_spec_ok = 1;
713                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
714                                 SSL3_ST_SR_FINISHED_B);
715                         if (ret <= 0) goto end;
716                         dtls1_stop_timer(s);
717                         if (s->hit)
718                                 s->state=SSL_ST_OK;
719 #ifndef OPENSSL_NO_TLSEXT
720                         else if (s->tlsext_ticket_expected)
721                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
722 #endif
723                         else
724                                 s->state=SSL3_ST_SW_CHANGE_A;
725                         s->init_num=0;
726                         break;
727
728 #ifndef OPENSSL_NO_TLSEXT
729                 case SSL3_ST_SW_SESSION_TICKET_A:
730                 case SSL3_ST_SW_SESSION_TICKET_B:
731                         ret=ssl3_send_newsession_ticket(s);
732                         if (ret <= 0) goto end;
733                         s->state=SSL3_ST_SW_CHANGE_A;
734                         s->init_num=0;
735                         break;
736
737                 case SSL3_ST_SW_CERT_STATUS_A:
738                 case SSL3_ST_SW_CERT_STATUS_B:
739                         ret=ssl3_send_cert_status(s);
740                         if (ret <= 0) goto end;
741                         s->state=SSL3_ST_SW_KEY_EXCH_A;
742                         s->init_num=0;
743                         break;
744
745 #endif
746
747                 case SSL3_ST_SW_CHANGE_A:
748                 case SSL3_ST_SW_CHANGE_B:
749
750                         s->session->cipher=s->s3->tmp.new_cipher;
751                         if (!s->method->ssl3_enc->setup_key_block(s))
752                                 { ret= -1; goto end; }
753
754                         ret=dtls1_send_change_cipher_spec(s,
755                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
756
757                         if (ret <= 0) goto end;
758
759 #ifndef OPENSSL_NO_SCTP
760                         /* Change to new shared key of SCTP-Auth,
761                          * will be ignored if no SCTP used.
762                          */
763                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
764 #endif
765
766                         s->state=SSL3_ST_SW_FINISHED_A;
767                         s->init_num=0;
768
769                         if (!s->method->ssl3_enc->change_cipher_state(s,
770                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
771                                 {
772                                 ret= -1;
773                                 goto end;
774                                 }
775
776                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
777                         break;
778
779                 case SSL3_ST_SW_FINISHED_A:
780                 case SSL3_ST_SW_FINISHED_B:
781                         ret=ssl3_send_finished(s,
782                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
783                                 s->method->ssl3_enc->server_finished_label,
784                                 s->method->ssl3_enc->server_finished_label_len);
785                         if (ret <= 0) goto end;
786                         s->state=SSL3_ST_SW_FLUSH;
787                         if (s->hit)
788                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
789                         else
790                                 {
791                                 s->s3->tmp.next_state=SSL_ST_OK;
792 #ifndef OPENSSL_NO_SCTP
793                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
794                                         {
795                                         s->d1->next_state = s->s3->tmp.next_state;
796                                         s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
797                                         }
798 #endif
799                                 }
800                         s->init_num=0;
801                         break;
802
803                 case SSL_ST_OK:
804                         /* clean a few things up */
805                         ssl3_cleanup_key_block(s);
806
807 #if 0
808                         BUF_MEM_free(s->init_buf);
809                         s->init_buf=NULL;
810 #endif
811
812                         /* remove buffering on output */
813                         ssl_free_wbio_buffer(s);
814
815                         s->init_num=0;
816
817                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
818                                 {
819                                 s->renegotiate=0;
820                                 s->new_session=0;
821                                 
822                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
823                                 
824                                 s->ctx->stats.sess_accept_good++;
825                                 /* s->server=1; */
826                                 s->handshake_func=dtls1_accept;
827
828                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
829                                 }
830                         
831                         ret = 1;
832
833                         /* done handshaking, next message is client hello */
834                         s->d1->handshake_read_seq = 0;
835                         /* next message is server hello */
836                         s->d1->handshake_write_seq = 0;
837                         s->d1->next_handshake_write_seq = 0;
838                         goto end;
839                         /* break; */
840
841                 default:
842                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
843                         ret= -1;
844                         goto end;
845                         /* break; */
846                         }
847                 
848                 if (!s->s3->tmp.reuse_message && !skip)
849                         {
850                         if (s->debug)
851                                 {
852                                 if ((ret=BIO_flush(s->wbio)) <= 0)
853                                         goto end;
854                                 }
855
856
857                         if ((cb != NULL) && (s->state != state))
858                                 {
859                                 new_state=s->state;
860                                 s->state=state;
861                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
862                                 s->state=new_state;
863                                 }
864                         }
865                 skip=0;
866                 }
867 end:
868         /* BIO_flush(s->wbio); */
869
870         s->in_handshake--;
871 #ifndef OPENSSL_NO_SCTP
872                 /* Notify SCTP BIO socket to leave handshake
873                  * mode and prevent stream identifier other
874                  * than 0. Will be ignored if no SCTP is used.
875                  */
876                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
877 #endif
878
879         if (cb != NULL)
880                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
881         return(ret);
882         }
883
884 int dtls1_send_hello_verify_request(SSL *s)
885         {
886         unsigned int msg_len;
887         unsigned char *msg, *buf, *p;
888
889         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
890                 {
891                 buf = (unsigned char *)s->init_buf->data;
892
893                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
894                 /* Always use DTLS 1.0 version: see RFC 6347 */
895                 *(p++) = DTLS1_VERSION >> 8;
896                 *(p++) = DTLS1_VERSION & 0xFF;
897
898                 if (s->ctx->app_gen_cookie_cb == NULL ||
899                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
900                          &(s->d1->cookie_len)) == 0)
901                         {
902                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
903                         return 0;
904                         }
905
906                 *(p++) = (unsigned char) s->d1->cookie_len;
907                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
908                 p += s->d1->cookie_len;
909                 msg_len = p - msg;
910
911                 dtls1_set_message_header(s, buf,
912                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
913
914                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
915                 /* number of bytes to write */
916                 s->init_num=p-buf;
917                 s->init_off=0;
918                 }
919
920         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
921         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
922         }