24361ae5df45184a910fe7af82c57e779043f406
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133 {
134     if (ver == DTLS1_VERSION)
135         return (DTLSv1_server_method());
136     else if (ver == DTLS1_2_VERSION)
137         return (DTLSv1_2_server_method());
138     else
139         return (NULL);
140 }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                           DTLSv1_server_method,
144                           dtls1_accept,
145                           ssl_undefined_function,
146                           dtls1_get_server_method, DTLSv1_enc_data)
147
148     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
149                           DTLSv1_2_server_method,
150                           dtls1_accept,
151                           ssl_undefined_function,
152                           dtls1_get_server_method, DTLSv1_2_enc_data)
153
154     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
155                           DTLS_server_method,
156                           dtls1_accept,
157                           ssl_undefined_function,
158                           dtls1_get_server_method, DTLSv1_2_enc_data)
159
160 int dtls1_accept(SSL *s)
161 {
162     BUF_MEM *buf;
163     unsigned long Time = (unsigned long)time(NULL);
164     void (*cb) (const SSL *ssl, int type, int val) = NULL;
165     unsigned long alg_k;
166     int ret = -1;
167     int new_state, state, skip = 0;
168     int listen;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     listen = s->d1->listen;
184
185     /* init things to blank */
186     s->in_handshake++;
187     if (!SSL_in_init(s) || SSL_in_before(s)) {
188         if(!SSL_clear(s))
189             return -1;
190     }
191
192     s->d1->listen = listen;
193 #ifndef OPENSSL_NO_SCTP
194     /*
195      * Notify SCTP BIO socket to enter handshake mode and prevent stream
196      * identifier other than 0. Will be ignored if no SCTP is used.
197      */
198     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
199              s->in_handshake, NULL);
200 #endif
201
202     if (s->cert == NULL) {
203         SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
204         return (-1);
205     }
206 #ifndef OPENSSL_NO_HEARTBEATS
207     /*
208      * If we're awaiting a HeartbeatResponse, pretend we already got and
209      * don't await it anymore, because Heartbeats don't make sense during
210      * handshakes anyway.
211      */
212     if (s->tlsext_hb_pending) {
213         dtls1_stop_timer(s);
214         s->tlsext_hb_pending = 0;
215         s->tlsext_hb_seq++;
216     }
217 #endif
218
219     for (;;) {
220         state = s->state;
221
222         switch (s->state) {
223         case SSL_ST_RENEGOTIATE:
224             s->renegotiate = 1;
225             /* s->state=SSL_ST_ACCEPT; */
226
227         case SSL_ST_BEFORE:
228         case SSL_ST_ACCEPT:
229         case SSL_ST_BEFORE | SSL_ST_ACCEPT:
230         case SSL_ST_OK | SSL_ST_ACCEPT:
231
232             s->server = 1;
233             if (cb != NULL)
234                 cb(s, SSL_CB_HANDSHAKE_START, 1);
235
236             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
237                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
238                 return -1;
239             }
240             s->type = SSL_ST_ACCEPT;
241
242             if (s->init_buf == NULL) {
243                 if ((buf = BUF_MEM_new()) == NULL) {
244                     ret = -1;
245                     goto end;
246                 }
247                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
248                     BUF_MEM_free(buf);
249                     ret = -1;
250                     goto end;
251                 }
252                 s->init_buf = buf;
253             }
254
255             if (!ssl3_setup_buffers(s)) {
256                 ret = -1;
257                 goto end;
258             }
259
260             s->init_num = 0;
261             s->d1->change_cipher_spec_ok = 0;
262             /*
263              * Should have been reset by ssl3_get_finished, too.
264              */
265             s->s3->change_cipher_spec = 0;
266
267             if (s->state != SSL_ST_RENEGOTIATE) {
268                 /*
269                  * Ok, we now need to push on a buffering BIO so that the
270                  * output is sent in a way that TCP likes :-) ...but not with
271                  * SCTP :-)
272                  */
273 #ifndef OPENSSL_NO_SCTP
274                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
275 #endif
276                     if (!ssl_init_wbio_buffer(s, 1)) {
277                         ret = -1;
278                         goto end;
279                     }
280
281                 ssl3_init_finished_mac(s);
282                 s->state = SSL3_ST_SR_CLNT_HELLO_A;
283                 s->ctx->stats.sess_accept++;
284             } else {
285                 /*
286                  * s->state == SSL_ST_RENEGOTIATE, we will just send a
287                  * HelloRequest
288                  */
289                 s->ctx->stats.sess_accept_renegotiate++;
290                 s->state = SSL3_ST_SW_HELLO_REQ_A;
291             }
292
293             break;
294
295         case SSL3_ST_SW_HELLO_REQ_A:
296         case SSL3_ST_SW_HELLO_REQ_B:
297
298             s->shutdown = 0;
299             dtls1_clear_record_buffer(s);
300             dtls1_start_timer(s);
301             ret = ssl3_send_hello_request(s);
302             if (ret <= 0)
303                 goto end;
304             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
305             s->state = SSL3_ST_SW_FLUSH;
306             s->init_num = 0;
307
308             ssl3_init_finished_mac(s);
309             break;
310
311         case SSL3_ST_SW_HELLO_REQ_C:
312             s->state = SSL_ST_OK;
313             break;
314
315         case SSL3_ST_SR_CLNT_HELLO_A:
316         case SSL3_ST_SR_CLNT_HELLO_B:
317         case SSL3_ST_SR_CLNT_HELLO_C:
318
319             s->shutdown = 0;
320             ret = ssl3_get_client_hello(s);
321             if (ret <= 0)
322                 goto end;
323             dtls1_stop_timer(s);
324
325             if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
326                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
327             else
328                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
329
330             s->init_num = 0;
331
332             /*
333              * Reflect ClientHello sequence to remain stateless while
334              * listening
335              */
336             if (listen) {
337                 memcpy(s->s3->write_sequence, s->s3->read_sequence,
338                        sizeof(s->s3->write_sequence));
339             }
340
341             /* If we're just listening, stop here */
342             if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
343                 ret = 2;
344                 s->d1->listen = 0;
345                 /*
346                  * Set expected sequence numbers to continue the handshake.
347                  */
348                 s->d1->handshake_read_seq = 2;
349                 s->d1->handshake_write_seq = 1;
350                 s->d1->next_handshake_write_seq = 1;
351                 goto end;
352             }
353
354             break;
355
356         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
357         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
358
359             ret = dtls1_send_hello_verify_request(s);
360             if (ret <= 0)
361                 goto end;
362             s->state = SSL3_ST_SW_FLUSH;
363             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
364
365             /* HelloVerifyRequest resets Finished MAC */
366             if (s->version != DTLS1_BAD_VER)
367                 ssl3_init_finished_mac(s);
368             break;
369
370 #ifndef OPENSSL_NO_SCTP
371         case DTLS1_SCTP_ST_SR_READ_SOCK:
372
373             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
374                 s->s3->in_read_app_data = 2;
375                 s->rwstate = SSL_READING;
376                 BIO_clear_retry_flags(SSL_get_rbio(s));
377                 BIO_set_retry_read(SSL_get_rbio(s));
378                 ret = -1;
379                 goto end;
380             }
381
382             s->state = SSL3_ST_SR_FINISHED_A;
383             break;
384
385         case DTLS1_SCTP_ST_SW_WRITE_SOCK:
386             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
387             if (ret < 0)
388                 goto end;
389
390             if (ret == 0) {
391                 if (s->d1->next_state != SSL_ST_OK) {
392                     s->s3->in_read_app_data = 2;
393                     s->rwstate = SSL_READING;
394                     BIO_clear_retry_flags(SSL_get_rbio(s));
395                     BIO_set_retry_read(SSL_get_rbio(s));
396                     ret = -1;
397                     goto end;
398                 }
399             }
400
401             s->state = s->d1->next_state;
402             break;
403 #endif
404
405         case SSL3_ST_SW_SRVR_HELLO_A:
406         case SSL3_ST_SW_SRVR_HELLO_B:
407             s->renegotiate = 2;
408             dtls1_start_timer(s);
409             ret = ssl3_send_server_hello(s);
410             if (ret <= 0)
411                 goto end;
412
413             if (s->hit) {
414 #ifndef OPENSSL_NO_SCTP
415                 /*
416                  * Add new shared key for SCTP-Auth, will be ignored if no
417                  * SCTP used.
418                  */
419                 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
420                          DTLS1_SCTP_AUTH_LABEL);
421
422                 SSL_export_keying_material(s, sctpauthkey,
423                                            sizeof(sctpauthkey), labelbuffer,
424                                            sizeof(labelbuffer), NULL, 0, 0);
425
426                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
427                          sizeof(sctpauthkey), sctpauthkey);
428 #endif
429 #ifndef OPENSSL_NO_TLSEXT
430                 if (s->tlsext_ticket_expected)
431                     s->state = SSL3_ST_SW_SESSION_TICKET_A;
432                 else
433                     s->state = SSL3_ST_SW_CHANGE_A;
434 #else
435                 s->state = SSL3_ST_SW_CHANGE_A;
436 #endif
437             } else
438                 s->state = SSL3_ST_SW_CERT_A;
439             s->init_num = 0;
440             break;
441
442         case SSL3_ST_SW_CERT_A:
443         case SSL3_ST_SW_CERT_B:
444             /* Check if it is anon DH or normal PSK */
445             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
446                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
447                 dtls1_start_timer(s);
448                 ret = ssl3_send_server_certificate(s);
449                 if (ret <= 0)
450                     goto end;
451 #ifndef OPENSSL_NO_TLSEXT
452                 if (s->tlsext_status_expected)
453                     s->state = SSL3_ST_SW_CERT_STATUS_A;
454                 else
455                     s->state = SSL3_ST_SW_KEY_EXCH_A;
456             } else {
457                 skip = 1;
458                 s->state = SSL3_ST_SW_KEY_EXCH_A;
459             }
460 #else
461             } else
462                 skip = 1;
463
464             s->state = SSL3_ST_SW_KEY_EXCH_A;
465 #endif
466             s->init_num = 0;
467             break;
468
469         case SSL3_ST_SW_KEY_EXCH_A:
470         case SSL3_ST_SW_KEY_EXCH_B:
471             alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
472
473             /*
474              * clear this, it may get reset by
475              * send_server_key_exchange
476              */
477             s->s3->tmp.use_rsa_tmp = 0;
478
479             /*
480              * only send if a DH key exchange or RSA but we have a sign only
481              * certificate
482              */
483             if (0
484                 /*
485                  * PSK: send ServerKeyExchange if PSK identity hint if
486                  * provided
487                  */
488 #ifndef OPENSSL_NO_PSK
489                 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
490 #endif
491                 || (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd))
492                 || (alg_k & SSL_kECDHE)
493                 || ((alg_k & SSL_kRSA)
494                     && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
495                         || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
496                             && EVP_PKEY_size(s->cert->pkeys
497                                              [SSL_PKEY_RSA_ENC].privatekey) *
498                             8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
499                         )
500                     )
501                 )
502                 ) {
503                 dtls1_start_timer(s);
504                 ret = ssl3_send_server_key_exchange(s);
505                 if (ret <= 0)
506                     goto end;
507             } else
508                 skip = 1;
509
510             s->state = SSL3_ST_SW_CERT_REQ_A;
511             s->init_num = 0;
512             break;
513
514         case SSL3_ST_SW_CERT_REQ_A:
515         case SSL3_ST_SW_CERT_REQ_B:
516             if (                /* don't request cert unless asked for it: */
517                    !(s->verify_mode & SSL_VERIFY_PEER) ||
518                    /*
519                     * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
520                     * during re-negotiation:
521                     */
522                    ((s->session->peer != NULL) &&
523                     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
524                    /*
525                     * never request cert in anonymous ciphersuites (see
526                     * section "Certificate request" in SSL 3 drafts and in
527                     * RFC 2246):
528                     */
529                    ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
530                     /*
531                      * ... except when the application insists on
532                      * verification (against the specs, but s3_clnt.c accepts
533                      * this for SSL 3)
534                      */
535                     !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
536                    /*
537                     * never request cert in Kerberos ciphersuites
538                     */
539                    (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540                    /*
541                     * With normal PSK Certificates and Certificate Requests
542                     * are omitted
543                     */
544                    || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
545                 /* no cert request */
546                 skip = 1;
547                 s->s3->tmp.cert_request = 0;
548                 s->state = SSL3_ST_SW_SRVR_DONE_A;
549 #ifndef OPENSSL_NO_SCTP
550                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
551                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
552                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
553                 }
554 #endif
555             } else {
556                 s->s3->tmp.cert_request = 1;
557                 dtls1_start_timer(s);
558                 ret = ssl3_send_certificate_request(s);
559                 if (ret <= 0)
560                     goto end;
561                 s->state = SSL3_ST_SW_SRVR_DONE_A;
562 # ifndef OPENSSL_NO_SCTP
563                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
564                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
565                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
566                 }
567 # endif
568                 s->init_num = 0;
569             }
570             break;
571
572         case SSL3_ST_SW_SRVR_DONE_A:
573         case SSL3_ST_SW_SRVR_DONE_B:
574             dtls1_start_timer(s);
575             ret = ssl3_send_server_done(s);
576             if (ret <= 0)
577                 goto end;
578             s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
579             s->state = SSL3_ST_SW_FLUSH;
580             s->init_num = 0;
581             break;
582
583         case SSL3_ST_SW_FLUSH:
584             s->rwstate = SSL_WRITING;
585             if (BIO_flush(s->wbio) <= 0) {
586                 /*
587                  * If the write error was fatal, stop trying
588                  */
589                 if (!BIO_should_retry(s->wbio)) {
590                     s->rwstate = SSL_NOTHING;
591                     s->state = s->s3->tmp.next_state;
592                 }
593
594                 ret = -1;
595                 goto end;
596             }
597             s->rwstate = SSL_NOTHING;
598             s->state = s->s3->tmp.next_state;
599             break;
600
601         case SSL3_ST_SR_CERT_A:
602         case SSL3_ST_SR_CERT_B:
603             if (s->s3->tmp.cert_request) {
604                 ret = ssl3_get_client_certificate(s);
605                 if (ret <= 0)
606                     goto end;
607             }
608             s->init_num = 0;
609             s->state = SSL3_ST_SR_KEY_EXCH_A;
610             break;
611
612         case SSL3_ST_SR_KEY_EXCH_A:
613         case SSL3_ST_SR_KEY_EXCH_B:
614             ret = ssl3_get_client_key_exchange(s);
615             if (ret <= 0)
616                 goto end;
617 #ifndef OPENSSL_NO_SCTP
618             /*
619              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
620              * used.
621              */
622             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
623                      DTLS1_SCTP_AUTH_LABEL);
624
625             SSL_export_keying_material(s, sctpauthkey,
626                                        sizeof(sctpauthkey), labelbuffer,
627                                        sizeof(labelbuffer), NULL, 0, 0);
628
629             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
630                      sizeof(sctpauthkey), sctpauthkey);
631 #endif
632
633             s->state = SSL3_ST_SR_CERT_VRFY_A;
634             s->init_num = 0;
635
636             if (ret == 2) {
637                 /*
638                  * For the ECDH ciphersuites when the client sends its ECDH
639                  * pub key in a certificate, the CertificateVerify message is
640                  * not sent.
641                  */
642                 s->state = SSL3_ST_SR_FINISHED_A;
643                 s->init_num = 0;
644             } else if (SSL_USE_SIGALGS(s)) {
645                 s->state = SSL3_ST_SR_CERT_VRFY_A;
646                 s->init_num = 0;
647                 if (!s->session->peer)
648                     break;
649                 if (!s->s3->handshake_buffer) {
650                     SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
651                     return -1;
652                 }
653                 /*
654                  * For sigalgs freeze the handshake buffer. If we support
655                  * extms we've done this already.
656                  */
657                 if (!(s->s3->flags & SSL_SESS_FLAG_EXTMS)) {
658                     s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
659                     if (!ssl3_digest_cached_records(s))
660                         return -1;
661                 }
662             } else {
663                 s->state = SSL3_ST_SR_CERT_VRFY_A;
664                 s->init_num = 0;
665
666                 /*
667                  * We need to get hashes here so if there is a client cert,
668                  * it can be verified
669                  */
670                 s->method->ssl3_enc->cert_verify_mac(s,
671                                                      NID_md5,
672                                                      &(s->s3->
673                                                        tmp.cert_verify_md
674                                                        [0]));
675                 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
676                                                      &(s->s3->
677                                                        tmp.cert_verify_md
678                                                        [MD5_DIGEST_LENGTH]));
679             }
680             break;
681
682         case SSL3_ST_SR_CERT_VRFY_A:
683         case SSL3_ST_SR_CERT_VRFY_B:
684             /*
685              * This *should* be the first time we enable CCS, but be
686              * extra careful about surrounding code changes. We need
687              * to set this here because we don't know if we're
688              * expecting a CertificateVerify or not.
689              */
690             if (!s->s3->change_cipher_spec)
691                 s->d1->change_cipher_spec_ok = 1;
692             /* we should decide if we expected this one */
693             ret = ssl3_get_cert_verify(s);
694             if (ret <= 0)
695                 goto end;
696 #ifndef OPENSSL_NO_SCTP
697             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
698                 state == SSL_ST_RENEGOTIATE)
699                 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
700             else
701 #endif
702                 s->state = SSL3_ST_SR_FINISHED_A;
703             s->init_num = 0;
704             break;
705
706         case SSL3_ST_SR_FINISHED_A:
707         case SSL3_ST_SR_FINISHED_B:
708             /*
709              * Enable CCS for resumed handshakes.
710              * In a full handshake, we end up here through
711              * SSL3_ST_SR_CERT_VRFY_B, so change_cipher_spec_ok was
712              * already set. Receiving a CCS clears the flag, so make
713              * sure not to re-enable it to ban duplicates.
714              * s->s3->change_cipher_spec is set when a CCS is
715              * processed in d1_pkt.c, and remains set until
716              * the client's Finished message is read.
717              */
718             if (!s->s3->change_cipher_spec)
719                 s->d1->change_cipher_spec_ok = 1;
720             ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
721                                     SSL3_ST_SR_FINISHED_B);
722             if (ret <= 0)
723                 goto end;
724             dtls1_stop_timer(s);
725             if (s->hit)
726                 s->state = SSL_ST_OK;
727 #ifndef OPENSSL_NO_TLSEXT
728             else if (s->tlsext_ticket_expected)
729                 s->state = SSL3_ST_SW_SESSION_TICKET_A;
730 #endif
731             else
732                 s->state = SSL3_ST_SW_CHANGE_A;
733             s->init_num = 0;
734             break;
735
736 #ifndef OPENSSL_NO_TLSEXT
737         case SSL3_ST_SW_SESSION_TICKET_A:
738         case SSL3_ST_SW_SESSION_TICKET_B:
739             ret = ssl3_send_newsession_ticket(s);
740             if (ret <= 0)
741                 goto end;
742             s->state = SSL3_ST_SW_CHANGE_A;
743             s->init_num = 0;
744             break;
745
746         case SSL3_ST_SW_CERT_STATUS_A:
747         case SSL3_ST_SW_CERT_STATUS_B:
748             ret = ssl3_send_cert_status(s);
749             if (ret <= 0)
750                 goto end;
751             s->state = SSL3_ST_SW_KEY_EXCH_A;
752             s->init_num = 0;
753             break;
754
755 #endif
756
757         case SSL3_ST_SW_CHANGE_A:
758         case SSL3_ST_SW_CHANGE_B:
759
760             s->session->cipher = s->s3->tmp.new_cipher;
761             if (!s->method->ssl3_enc->setup_key_block(s)) {
762                 ret = -1;
763                 goto end;
764             }
765
766             ret = dtls1_send_change_cipher_spec(s,
767                                                 SSL3_ST_SW_CHANGE_A,
768                                                 SSL3_ST_SW_CHANGE_B);
769
770             if (ret <= 0)
771                 goto end;
772
773 #ifndef OPENSSL_NO_SCTP
774             if (!s->hit) {
775                 /*
776                  * Change to new shared key of SCTP-Auth, will be ignored if
777                  * no SCTP used.
778                  */
779                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
780                          0, NULL);
781             }
782 #endif
783
784             s->state = SSL3_ST_SW_FINISHED_A;
785             s->init_num = 0;
786
787             if (!s->method->ssl3_enc->change_cipher_state(s,
788                                                           SSL3_CHANGE_CIPHER_SERVER_WRITE))
789             {
790                 ret = -1;
791                 goto end;
792             }
793
794             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
795             break;
796
797         case SSL3_ST_SW_FINISHED_A:
798         case SSL3_ST_SW_FINISHED_B:
799             ret = ssl3_send_finished(s,
800                                      SSL3_ST_SW_FINISHED_A,
801                                      SSL3_ST_SW_FINISHED_B,
802                                      s->method->
803                                      ssl3_enc->server_finished_label,
804                                      s->method->
805                                      ssl3_enc->server_finished_label_len);
806             if (ret <= 0)
807                 goto end;
808             s->state = SSL3_ST_SW_FLUSH;
809             if (s->hit) {
810                 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
811
812 #ifndef OPENSSL_NO_SCTP
813                 /*
814                  * Change to new shared key of SCTP-Auth, will be ignored if
815                  * no SCTP used.
816                  */
817                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
818                          0, NULL);
819 #endif
820             } else {
821                 s->s3->tmp.next_state = SSL_ST_OK;
822 #ifndef OPENSSL_NO_SCTP
823                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
824                     s->d1->next_state = s->s3->tmp.next_state;
825                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
826                 }
827 #endif
828             }
829             s->init_num = 0;
830             break;
831
832         case SSL_ST_OK:
833             /* clean a few things up */
834             ssl3_cleanup_key_block(s);
835
836             /* remove buffering on output */
837             ssl_free_wbio_buffer(s);
838
839             s->init_num = 0;
840
841             if (s->renegotiate == 2) { /* skipped if we just sent a
842                                         * HelloRequest */
843                 s->renegotiate = 0;
844                 s->new_session = 0;
845
846                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
847
848                 s->ctx->stats.sess_accept_good++;
849                 /* s->server=1; */
850                 s->handshake_func = dtls1_accept;
851
852                 if (cb != NULL)
853                     cb(s, SSL_CB_HANDSHAKE_DONE, 1);
854             }
855
856             ret = 1;
857
858             /* done handshaking, next message is client hello */
859             s->d1->handshake_read_seq = 0;
860             /* next message is server hello */
861             s->d1->handshake_write_seq = 0;
862             s->d1->next_handshake_write_seq = 0;
863             goto end;
864             /* break; */
865
866         default:
867             SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
868             ret = -1;
869             goto end;
870             /* break; */
871         }
872
873         if (!s->s3->tmp.reuse_message && !skip) {
874             if (s->debug) {
875                 if ((ret = BIO_flush(s->wbio)) <= 0)
876                     goto end;
877             }
878
879             if ((cb != NULL) && (s->state != state)) {
880                 new_state = s->state;
881                 s->state = state;
882                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
883                 s->state = new_state;
884             }
885         }
886         skip = 0;
887     }
888  end:
889     /* BIO_flush(s->wbio); */
890
891     s->in_handshake--;
892 #ifndef OPENSSL_NO_SCTP
893     /*
894      * Notify SCTP BIO socket to leave handshake mode and prevent stream
895      * identifier other than 0. Will be ignored if no SCTP is used.
896      */
897     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
898              s->in_handshake, NULL);
899 #endif
900
901     if (cb != NULL)
902         cb(s, SSL_CB_ACCEPT_EXIT, ret);
903     return (ret);
904 }
905
906 int dtls1_send_hello_verify_request(SSL *s)
907 {
908     unsigned int msg_len;
909     unsigned char *msg, *buf, *p;
910
911     if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
912         buf = (unsigned char *)s->init_buf->data;
913
914         msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
915         /* Always use DTLS 1.0 version: see RFC 6347 */
916         *(p++) = DTLS1_VERSION >> 8;
917         *(p++) = DTLS1_VERSION & 0xFF;
918
919         if (s->ctx->app_gen_cookie_cb == NULL ||
920             s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
921                                       &(s->d1->cookie_len)) == 0) {
922             SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
923                    ERR_R_INTERNAL_ERROR);
924             return 0;
925         }
926
927         *(p++) = (unsigned char)s->d1->cookie_len;
928         memcpy(p, s->d1->cookie, s->d1->cookie_len);
929         p += s->d1->cookie_len;
930         msg_len = p - msg;
931
932         dtls1_set_message_header(s, buf,
933                                  DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
934                                  msg_len);
935
936         s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
937         /* number of bytes to write */
938         s->init_num = p - buf;
939         s->init_off = 0;
940     }
941
942     /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
943     return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
944 }