More secure storage of key material.
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133 {
134     if (ver == DTLS1_VERSION)
135         return (DTLSv1_server_method());
136     else if (ver == DTLS1_2_VERSION)
137         return (DTLSv1_2_server_method());
138     else
139         return (NULL);
140 }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                           DTLSv1_server_method,
144                           dtls1_accept,
145                           ssl_undefined_function,
146                           dtls1_get_server_method, DTLSv1_enc_data)
147
148     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
149                           DTLSv1_2_server_method,
150                           dtls1_accept,
151                           ssl_undefined_function,
152                           dtls1_get_server_method, DTLSv1_2_enc_data)
153
154     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
155                           DTLS_server_method,
156                           dtls1_accept,
157                           ssl_undefined_function,
158                           dtls1_get_server_method, DTLSv1_2_enc_data)
159
160 int dtls1_accept(SSL *s)
161 {
162     BUF_MEM *buf;
163     unsigned long Time = (unsigned long)time(NULL);
164     void (*cb) (const SSL *ssl, int type, int val) = NULL;
165     unsigned long alg_k;
166     int ret = -1;
167     int new_state, state, skip = 0;
168     int listen;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     listen = s->d1->listen;
184
185     /* init things to blank */
186     s->in_handshake++;
187     if (!SSL_in_init(s) || SSL_in_before(s)) {
188         if (!SSL_clear(s))
189             return -1;
190     }
191
192     s->d1->listen = listen;
193 #ifndef OPENSSL_NO_SCTP
194     /*
195      * Notify SCTP BIO socket to enter handshake mode and prevent stream
196      * identifier other than 0. Will be ignored if no SCTP is used.
197      */
198     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
199              s->in_handshake, NULL);
200 #endif
201
202 #ifndef OPENSSL_NO_HEARTBEATS
203     /*
204      * If we're awaiting a HeartbeatResponse, pretend we already got and
205      * don't await it anymore, because Heartbeats don't make sense during
206      * handshakes anyway.
207      */
208     if (s->tlsext_hb_pending) {
209         dtls1_stop_timer(s);
210         s->tlsext_hb_pending = 0;
211         s->tlsext_hb_seq++;
212     }
213 #endif
214
215     for (;;) {
216         state = s->state;
217
218         switch (s->state) {
219         case SSL_ST_RENEGOTIATE:
220             s->renegotiate = 1;
221             /* s->state=SSL_ST_ACCEPT; */
222
223         case SSL_ST_BEFORE:
224         case SSL_ST_ACCEPT:
225         case SSL_ST_BEFORE | SSL_ST_ACCEPT:
226         case SSL_ST_OK | SSL_ST_ACCEPT:
227
228             s->server = 1;
229             if (cb != NULL)
230                 cb(s, SSL_CB_HANDSHAKE_START, 1);
231
232             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
233                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
234                 return -1;
235             }
236             s->type = SSL_ST_ACCEPT;
237
238             if (s->init_buf == NULL) {
239                 if ((buf = BUF_MEM_new()) == NULL) {
240                     ret = -1;
241                     s->state = SSL_ST_ERR;
242                     goto end;
243                 }
244                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
245                     BUF_MEM_free(buf);
246                     ret = -1;
247                     s->state = SSL_ST_ERR;
248                     goto end;
249                 }
250                 s->init_buf = buf;
251             }
252
253             if (!ssl3_setup_buffers(s)) {
254                 ret = -1;
255                 s->state = SSL_ST_ERR;
256                 goto end;
257             }
258
259             s->init_num = 0;
260             s->d1->change_cipher_spec_ok = 0;
261             /*
262              * Should have been reset by ssl3_get_finished, too.
263              */
264             s->s3->change_cipher_spec = 0;
265
266             if (s->state != SSL_ST_RENEGOTIATE) {
267                 /*
268                  * Ok, we now need to push on a buffering BIO so that the
269                  * output is sent in a way that TCP likes :-) ...but not with
270                  * SCTP :-)
271                  */
272 #ifndef OPENSSL_NO_SCTP
273                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
274 #endif
275                     if (!ssl_init_wbio_buffer(s, 1)) {
276                         ret = -1;
277                         s->state = SSL_ST_ERR;
278                         goto end;
279                     }
280
281                 ssl3_init_finished_mac(s);
282                 s->state = SSL3_ST_SR_CLNT_HELLO_A;
283                 s->ctx->stats.sess_accept++;
284             } else {
285                 /*
286                  * s->state == SSL_ST_RENEGOTIATE, we will just send a
287                  * HelloRequest
288                  */
289                 s->ctx->stats.sess_accept_renegotiate++;
290                 s->state = SSL3_ST_SW_HELLO_REQ_A;
291             }
292
293             break;
294
295         case SSL3_ST_SW_HELLO_REQ_A:
296         case SSL3_ST_SW_HELLO_REQ_B:
297
298             s->shutdown = 0;
299             dtls1_clear_record_buffer(s);
300             dtls1_start_timer(s);
301             ret = ssl3_send_hello_request(s);
302             if (ret <= 0)
303                 goto end;
304             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
305             s->state = SSL3_ST_SW_FLUSH;
306             s->init_num = 0;
307
308             ssl3_init_finished_mac(s);
309             break;
310
311         case SSL3_ST_SW_HELLO_REQ_C:
312             s->state = SSL_ST_OK;
313             break;
314
315         case SSL3_ST_SR_CLNT_HELLO_A:
316         case SSL3_ST_SR_CLNT_HELLO_B:
317         case SSL3_ST_SR_CLNT_HELLO_C:
318
319             s->shutdown = 0;
320             ret = ssl3_get_client_hello(s);
321             if (ret <= 0)
322                 goto end;
323             dtls1_stop_timer(s);
324
325             if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
326                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
327             else
328                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
329
330             s->init_num = 0;
331
332             /*
333              * Reflect ClientHello sequence to remain stateless while
334              * listening
335              */
336             if (listen) {
337                 DTLS_RECORD_LAYER_resync_write(&s->rlayer);
338             }
339
340             /* If we're just listening, stop here */
341             if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
342                 ret = 2;
343                 s->d1->listen = 0;
344                 /*
345                  * Set expected sequence numbers to continue the handshake.
346                  */
347                 s->d1->handshake_read_seq = 2;
348                 s->d1->handshake_write_seq = 1;
349                 s->d1->next_handshake_write_seq = 1;
350                 goto end;
351             }
352
353             break;
354
355         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
356         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
357
358             ret = dtls1_send_hello_verify_request(s);
359             if (ret <= 0)
360                 goto end;
361             s->state = SSL3_ST_SW_FLUSH;
362             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
363
364             /* HelloVerifyRequest resets Finished MAC */
365             if (s->version != DTLS1_BAD_VER)
366                 ssl3_init_finished_mac(s);
367             break;
368
369 #ifndef OPENSSL_NO_SCTP
370         case DTLS1_SCTP_ST_SR_READ_SOCK:
371
372             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
373                 s->s3->in_read_app_data = 2;
374                 s->rwstate = SSL_READING;
375                 BIO_clear_retry_flags(SSL_get_rbio(s));
376                 BIO_set_retry_read(SSL_get_rbio(s));
377                 ret = -1;
378                 goto end;
379             }
380
381             s->state = SSL3_ST_SR_FINISHED_A;
382             break;
383
384         case DTLS1_SCTP_ST_SW_WRITE_SOCK:
385             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
386             if (ret < 0)
387                 goto end;
388
389             if (ret == 0) {
390                 if (s->d1->next_state != SSL_ST_OK) {
391                     s->s3->in_read_app_data = 2;
392                     s->rwstate = SSL_READING;
393                     BIO_clear_retry_flags(SSL_get_rbio(s));
394                     BIO_set_retry_read(SSL_get_rbio(s));
395                     ret = -1;
396                     goto end;
397                 }
398             }
399
400             s->state = s->d1->next_state;
401             break;
402 #endif
403
404         case SSL3_ST_SW_SRVR_HELLO_A:
405         case SSL3_ST_SW_SRVR_HELLO_B:
406             s->renegotiate = 2;
407             dtls1_start_timer(s);
408             ret = ssl3_send_server_hello(s);
409             if (ret <= 0)
410                 goto end;
411
412             if (s->hit) {
413 #ifndef OPENSSL_NO_SCTP
414                 /*
415                  * Add new shared key for SCTP-Auth, will be ignored if no
416                  * SCTP used.
417                  */
418                 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
419                          DTLS1_SCTP_AUTH_LABEL);
420
421                 SSL_export_keying_material(s, sctpauthkey,
422                                            sizeof(sctpauthkey), labelbuffer,
423                                            sizeof(labelbuffer), NULL, 0, 0);
424
425                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
426                          sizeof(sctpauthkey), sctpauthkey);
427 #endif
428                 if (s->tlsext_ticket_expected)
429                     s->state = SSL3_ST_SW_SESSION_TICKET_A;
430                 else
431                     s->state = SSL3_ST_SW_CHANGE_A;
432             } else
433                 s->state = SSL3_ST_SW_CERT_A;
434             s->init_num = 0;
435             break;
436
437         case SSL3_ST_SW_CERT_A:
438         case SSL3_ST_SW_CERT_B:
439             /* Check if it is anon DH or normal PSK */
440             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
441                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
442                 dtls1_start_timer(s);
443                 ret = ssl3_send_server_certificate(s);
444                 if (ret <= 0)
445                     goto end;
446
447                 if (s->tlsext_status_expected)
448                     s->state = SSL3_ST_SW_CERT_STATUS_A;
449                 else
450                     s->state = SSL3_ST_SW_KEY_EXCH_A;
451             } else {
452                 skip = 1;
453                 s->state = SSL3_ST_SW_KEY_EXCH_A;
454             }
455             s->init_num = 0;
456             break;
457
458         case SSL3_ST_SW_KEY_EXCH_A:
459         case SSL3_ST_SW_KEY_EXCH_B:
460             alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
461
462             /*
463              * clear this, it may get reset by
464              * send_server_key_exchange
465              */
466             s->s3->tmp.use_rsa_tmp = 0;
467
468             /*
469              * only send if a DH key exchange or RSA but we have a sign only
470              * certificate
471              */
472             if (0
473                 /*
474                  * PSK: send ServerKeyExchange if PSK identity hint if
475                  * provided
476                  */
477 #ifndef OPENSSL_NO_PSK
478                 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
479 #endif
480                 || (alg_k & SSL_kDHE)
481                 || (alg_k & SSL_kECDHE)
482                 || ((alg_k & SSL_kRSA)
483                     && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
484                         || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
485                             && EVP_PKEY_size(s->cert->pkeys
486                                              [SSL_PKEY_RSA_ENC].privatekey) *
487                             8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
488                         )
489                     )
490                 )
491                 ) {
492                 dtls1_start_timer(s);
493                 ret = ssl3_send_server_key_exchange(s);
494                 if (ret <= 0)
495                     goto end;
496             } else
497                 skip = 1;
498
499             s->state = SSL3_ST_SW_CERT_REQ_A;
500             s->init_num = 0;
501             break;
502
503         case SSL3_ST_SW_CERT_REQ_A:
504         case SSL3_ST_SW_CERT_REQ_B:
505             if (                /* don't request cert unless asked for it: */
506                    !(s->verify_mode & SSL_VERIFY_PEER) ||
507                    /*
508                     * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
509                     * during re-negotiation:
510                     */
511                    ((s->session->peer != NULL) &&
512                     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
513                    /*
514                     * never request cert in anonymous ciphersuites (see
515                     * section "Certificate request" in SSL 3 drafts and in
516                     * RFC 2246):
517                     */
518                    ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
519                    /*
520                     * ... except when the application insists on
521                     * verification (against the specs, but s3_clnt.c accepts
522                     * this for SSL 3)
523                     */
524                    !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
525                    /*
526                     * With normal PSK Certificates and Certificate Requests
527                     * are omitted
528                     */
529                    || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
530                 /* no cert request */
531                 skip = 1;
532                 s->s3->tmp.cert_request = 0;
533                 s->state = SSL3_ST_SW_SRVR_DONE_A;
534 #ifndef OPENSSL_NO_SCTP
535                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
536                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
537                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
538                 }
539 #endif
540             } else {
541                 s->s3->tmp.cert_request = 1;
542                 dtls1_start_timer(s);
543                 ret = ssl3_send_certificate_request(s);
544                 if (ret <= 0)
545                     goto end;
546                 s->state = SSL3_ST_SW_SRVR_DONE_A;
547 # ifndef OPENSSL_NO_SCTP
548                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
549                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
550                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
551                 }
552 # endif
553                 s->init_num = 0;
554             }
555             break;
556
557         case SSL3_ST_SW_SRVR_DONE_A:
558         case SSL3_ST_SW_SRVR_DONE_B:
559             dtls1_start_timer(s);
560             ret = ssl3_send_server_done(s);
561             if (ret <= 0)
562                 goto end;
563             s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
564             s->state = SSL3_ST_SW_FLUSH;
565             s->init_num = 0;
566             break;
567
568         case SSL3_ST_SW_FLUSH:
569             s->rwstate = SSL_WRITING;
570             if (BIO_flush(s->wbio) <= 0) {
571                 /*
572                  * If the write error was fatal, stop trying
573                  */
574                 if (!BIO_should_retry(s->wbio)) {
575                     s->rwstate = SSL_NOTHING;
576                     s->state = s->s3->tmp.next_state;
577                 }
578
579                 ret = -1;
580                 goto end;
581             }
582             s->rwstate = SSL_NOTHING;
583             s->state = s->s3->tmp.next_state;
584             break;
585
586         case SSL3_ST_SR_CERT_A:
587         case SSL3_ST_SR_CERT_B:
588             if (s->s3->tmp.cert_request) {
589                 ret = ssl3_get_client_certificate(s);
590                 if (ret <= 0)
591                     goto end;
592             }
593             s->init_num = 0;
594             s->state = SSL3_ST_SR_KEY_EXCH_A;
595             break;
596
597         case SSL3_ST_SR_KEY_EXCH_A:
598         case SSL3_ST_SR_KEY_EXCH_B:
599             ret = ssl3_get_client_key_exchange(s);
600             if (ret <= 0)
601                 goto end;
602 #ifndef OPENSSL_NO_SCTP
603             /*
604              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
605              * used.
606              */
607             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
608                      DTLS1_SCTP_AUTH_LABEL);
609
610             SSL_export_keying_material(s, sctpauthkey,
611                                        sizeof(sctpauthkey), labelbuffer,
612                                        sizeof(labelbuffer), NULL, 0, 0);
613
614             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
615                      sizeof(sctpauthkey), sctpauthkey);
616 #endif
617
618             s->state = SSL3_ST_SR_CERT_VRFY_A;
619             s->init_num = 0;
620
621             if (ret == 2) {
622                 /*
623                  * For the ECDH ciphersuites when the client sends its ECDH
624                  * pub key in a certificate, the CertificateVerify message is
625                  * not sent.
626                  */
627                 s->state = SSL3_ST_SR_FINISHED_A;
628                 s->init_num = 0;
629             } else if (SSL_USE_SIGALGS(s)) {
630                 s->state = SSL3_ST_SR_CERT_VRFY_A;
631                 s->init_num = 0;
632                 if (!s->session->peer)
633                     break;
634                 if (!s->s3->handshake_buffer) {
635                     SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
636                     s->state = SSL_ST_ERR;
637                     return -1;
638                 }
639                 /*
640                  * For sigalgs freeze the handshake buffer. If we support
641                  * extms we've done this already.
642                  */
643                 if (!(s->s3->flags & SSL_SESS_FLAG_EXTMS)) {
644                     s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
645                     if (!ssl3_digest_cached_records(s)) {
646                         s->state = SSL_ST_ERR;
647                         return -1;
648                     }
649                 }
650             } else {
651                 s->state = SSL3_ST_SR_CERT_VRFY_A;
652                 s->init_num = 0;
653
654                 /*
655                  * We need to get hashes here so if there is a client cert,
656                  * it can be verified
657                  */
658                 s->method->ssl3_enc->cert_verify_mac(s,
659                                                      NID_md5,
660                                                      &(s->s3->
661                                                        tmp.cert_verify_md
662                                                        [0]));
663                 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
664                                                      &(s->s3->
665                                                        tmp.cert_verify_md
666                                                        [MD5_DIGEST_LENGTH]));
667             }
668             break;
669
670         case SSL3_ST_SR_CERT_VRFY_A:
671         case SSL3_ST_SR_CERT_VRFY_B:
672             ret = ssl3_get_cert_verify(s);
673             if (ret <= 0)
674                 goto end;
675 #ifndef OPENSSL_NO_SCTP
676             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
677                 state == SSL_ST_RENEGOTIATE)
678                 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
679             else
680 #endif
681                 s->state = SSL3_ST_SR_FINISHED_A;
682             s->init_num = 0;
683             break;
684
685         case SSL3_ST_SR_FINISHED_A:
686         case SSL3_ST_SR_FINISHED_B:
687             /*
688              * Enable CCS. Receiving a CCS clears the flag, so make
689              * sure not to re-enable it to ban duplicates. This *should* be the
690              * first time we have received one - but we check anyway to be
691              * cautious.
692              * s->s3->change_cipher_spec is set when a CCS is
693              * processed in d1_pkt.c, and remains set until
694              * the client's Finished message is read.
695              */
696             if (!s->s3->change_cipher_spec)
697                 s->d1->change_cipher_spec_ok = 1;
698             ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
699                                     SSL3_ST_SR_FINISHED_B);
700             if (ret <= 0)
701                 goto end;
702             dtls1_stop_timer(s);
703             if (s->hit)
704                 s->state = SSL_ST_OK;
705             else if (s->tlsext_ticket_expected)
706                 s->state = SSL3_ST_SW_SESSION_TICKET_A;
707             else
708                 s->state = SSL3_ST_SW_CHANGE_A;
709             s->init_num = 0;
710             break;
711
712         case SSL3_ST_SW_SESSION_TICKET_A:
713         case SSL3_ST_SW_SESSION_TICKET_B:
714             ret = ssl3_send_newsession_ticket(s);
715             if (ret <= 0)
716                 goto end;
717             s->state = SSL3_ST_SW_CHANGE_A;
718             s->init_num = 0;
719             break;
720
721         case SSL3_ST_SW_CERT_STATUS_A:
722         case SSL3_ST_SW_CERT_STATUS_B:
723             ret = ssl3_send_cert_status(s);
724             if (ret <= 0)
725                 goto end;
726             s->state = SSL3_ST_SW_KEY_EXCH_A;
727             s->init_num = 0;
728             break;
729
730         case SSL3_ST_SW_CHANGE_A:
731         case SSL3_ST_SW_CHANGE_B:
732
733             s->session->cipher = s->s3->tmp.new_cipher;
734             if (!s->method->ssl3_enc->setup_key_block(s)) {
735                 ret = -1;
736                 s->state = SSL_ST_ERR;
737                 goto end;
738             }
739
740             ret = dtls1_send_change_cipher_spec(s,
741                                                 SSL3_ST_SW_CHANGE_A,
742                                                 SSL3_ST_SW_CHANGE_B);
743
744             if (ret <= 0)
745                 goto end;
746
747 #ifndef OPENSSL_NO_SCTP
748             if (!s->hit) {
749                 /*
750                  * Change to new shared key of SCTP-Auth, will be ignored if
751                  * no SCTP used.
752                  */
753                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
754                          0, NULL);
755             }
756 #endif
757
758             s->state = SSL3_ST_SW_FINISHED_A;
759             s->init_num = 0;
760
761             if (!s->method->ssl3_enc->change_cipher_state(s,
762                                                           SSL3_CHANGE_CIPHER_SERVER_WRITE))
763             {
764                 ret = -1;
765                 s->state = SSL_ST_ERR;
766                 goto end;
767             }
768
769             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
770             break;
771
772         case SSL3_ST_SW_FINISHED_A:
773         case SSL3_ST_SW_FINISHED_B:
774             ret = ssl3_send_finished(s,
775                                      SSL3_ST_SW_FINISHED_A,
776                                      SSL3_ST_SW_FINISHED_B,
777                                      s->method->
778                                      ssl3_enc->server_finished_label,
779                                      s->method->
780                                      ssl3_enc->server_finished_label_len);
781             if (ret <= 0)
782                 goto end;
783             s->state = SSL3_ST_SW_FLUSH;
784             if (s->hit) {
785                 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
786
787 #ifndef OPENSSL_NO_SCTP
788                 /*
789                  * Change to new shared key of SCTP-Auth, will be ignored if
790                  * no SCTP used.
791                  */
792                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
793                          0, NULL);
794 #endif
795             } else {
796                 s->s3->tmp.next_state = SSL_ST_OK;
797 #ifndef OPENSSL_NO_SCTP
798                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
799                     s->d1->next_state = s->s3->tmp.next_state;
800                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
801                 }
802 #endif
803             }
804             s->init_num = 0;
805             break;
806
807         case SSL_ST_OK:
808             /* clean a few things up */
809             ssl3_cleanup_key_block(s);
810
811             /* remove buffering on output */
812             ssl_free_wbio_buffer(s);
813
814             s->init_num = 0;
815
816             if (s->renegotiate == 2) { /* skipped if we just sent a
817                                         * HelloRequest */
818                 s->renegotiate = 0;
819                 s->new_session = 0;
820
821                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
822
823                 s->ctx->stats.sess_accept_good++;
824                 /* s->server=1; */
825                 s->handshake_func = dtls1_accept;
826
827                 if (cb != NULL)
828                     cb(s, SSL_CB_HANDSHAKE_DONE, 1);
829             }
830
831             ret = 1;
832
833             /* done handshaking, next message is client hello */
834             s->d1->handshake_read_seq = 0;
835             /* next message is server hello */
836             s->d1->handshake_write_seq = 0;
837             s->d1->next_handshake_write_seq = 0;
838             goto end;
839             /* break; */
840
841         case SSL_ST_ERR:
842         default:
843             SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
844             ret = -1;
845             goto end;
846             /* break; */
847         }
848
849         if (!s->s3->tmp.reuse_message && !skip) {
850             if (s->debug) {
851                 if ((ret = BIO_flush(s->wbio)) <= 0)
852                     goto end;
853             }
854
855             if ((cb != NULL) && (s->state != state)) {
856                 new_state = s->state;
857                 s->state = state;
858                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
859                 s->state = new_state;
860             }
861         }
862         skip = 0;
863     }
864  end:
865     /* BIO_flush(s->wbio); */
866
867     s->in_handshake--;
868 #ifndef OPENSSL_NO_SCTP
869     /*
870      * Notify SCTP BIO socket to leave handshake mode and prevent stream
871      * identifier other than 0. Will be ignored if no SCTP is used.
872      */
873     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
874              s->in_handshake, NULL);
875 #endif
876
877     if (cb != NULL)
878         cb(s, SSL_CB_ACCEPT_EXIT, ret);
879     return (ret);
880 }
881
882 int dtls1_send_hello_verify_request(SSL *s)
883 {
884     unsigned int msg_len;
885     unsigned char *msg, *buf, *p;
886
887     if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
888         buf = (unsigned char *)s->init_buf->data;
889
890         msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
891         /* Always use DTLS 1.0 version: see RFC 6347 */
892         *(p++) = DTLS1_VERSION >> 8;
893         *(p++) = DTLS1_VERSION & 0xFF;
894
895         if (s->ctx->app_gen_cookie_cb == NULL ||
896             s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
897                                       &(s->d1->cookie_len)) == 0) {
898             SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
899                    ERR_R_INTERNAL_ERROR);
900             s->state = SSL_ST_ERR;
901             return 0;
902         }
903
904         *(p++) = (unsigned char)s->d1->cookie_len;
905         memcpy(p, s->d1->cookie, s->d1->cookie_len);
906         p += s->d1->cookie_len;
907         msg_len = p - msg;
908
909         dtls1_set_message_header(s, buf,
910                                  DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
911                                  msg_len);
912
913         s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
914         /* number of bytes to write */
915         s->init_num = p - buf;
916         s->init_off = 0;
917     }
918
919     /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
920     return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
921 }