ac2a0067cfe3be1eeb1c3e641e71455242695446
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133 {
134     if (ver == DTLS1_VERSION)
135         return (DTLSv1_server_method());
136     else if (ver == DTLS1_2_VERSION)
137         return (DTLSv1_2_server_method());
138     else
139         return (NULL);
140 }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                           DTLSv1_server_method,
144                           dtls1_accept,
145                           ssl_undefined_function,
146                           dtls1_get_server_method, DTLSv1_enc_data)
147
148     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
149                           DTLSv1_2_server_method,
150                           dtls1_accept,
151                           ssl_undefined_function,
152                           dtls1_get_server_method, DTLSv1_2_enc_data)
153
154     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
155                           DTLS_server_method,
156                           dtls1_accept,
157                           ssl_undefined_function,
158                           dtls1_get_server_method, DTLSv1_2_enc_data)
159
160 int dtls1_accept(SSL *s)
161 {
162     BUF_MEM *buf;
163     unsigned long Time = (unsigned long)time(NULL);
164     void (*cb) (const SSL *ssl, int type, int val) = NULL;
165     unsigned long alg_k;
166     int ret = -1;
167     int new_state, state, skip = 0;
168     int listen;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     listen = s->d1->listen;
184
185     /* init things to blank */
186     s->in_handshake++;
187     if (!SSL_in_init(s) || SSL_in_before(s)) {
188         if (!SSL_clear(s))
189             return -1;
190     }
191
192     s->d1->listen = listen;
193 #ifndef OPENSSL_NO_SCTP
194     /*
195      * Notify SCTP BIO socket to enter handshake mode and prevent stream
196      * identifier other than 0. Will be ignored if no SCTP is used.
197      */
198     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
199              s->in_handshake, NULL);
200 #endif
201
202 #ifndef OPENSSL_NO_HEARTBEATS
203     /*
204      * If we're awaiting a HeartbeatResponse, pretend we already got and
205      * don't await it anymore, because Heartbeats don't make sense during
206      * handshakes anyway.
207      */
208     if (s->tlsext_hb_pending) {
209         dtls1_stop_timer(s);
210         s->tlsext_hb_pending = 0;
211         s->tlsext_hb_seq++;
212     }
213 #endif
214
215     for (;;) {
216         state = s->state;
217
218         switch (s->state) {
219         case SSL_ST_RENEGOTIATE:
220             s->renegotiate = 1;
221             /* s->state=SSL_ST_ACCEPT; */
222
223         case SSL_ST_BEFORE:
224         case SSL_ST_ACCEPT:
225         case SSL_ST_BEFORE | SSL_ST_ACCEPT:
226         case SSL_ST_OK | SSL_ST_ACCEPT:
227
228             s->server = 1;
229             if (cb != NULL)
230                 cb(s, SSL_CB_HANDSHAKE_START, 1);
231
232             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
233                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
234                 return -1;
235             }
236             s->type = SSL_ST_ACCEPT;
237
238             if (s->init_buf == NULL) {
239                 if ((buf = BUF_MEM_new()) == NULL) {
240                     ret = -1;
241                     s->state = SSL_ST_ERR;
242                     goto end;
243                 }
244                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
245                     BUF_MEM_free(buf);
246                     ret = -1;
247                     s->state = SSL_ST_ERR;
248                     goto end;
249                 }
250                 s->init_buf = buf;
251             }
252
253             if (!ssl3_setup_buffers(s)) {
254                 ret = -1;
255                 s->state = SSL_ST_ERR;
256                 goto end;
257             }
258
259             s->init_num = 0;
260             s->d1->change_cipher_spec_ok = 0;
261             /*
262              * Should have been reset by ssl3_get_finished, too.
263              */
264             s->s3->change_cipher_spec = 0;
265
266             if (s->state != SSL_ST_RENEGOTIATE) {
267                 /*
268                  * Ok, we now need to push on a buffering BIO so that the
269                  * output is sent in a way that TCP likes :-) ...but not with
270                  * SCTP :-)
271                  */
272 #ifndef OPENSSL_NO_SCTP
273                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
274 #endif
275                     if (!ssl_init_wbio_buffer(s, 1)) {
276                         ret = -1;
277                         s->state = SSL_ST_ERR;
278                         goto end;
279                     }
280
281                 ssl3_init_finished_mac(s);
282                 s->state = SSL3_ST_SR_CLNT_HELLO_A;
283                 s->ctx->stats.sess_accept++;
284             } else {
285                 /*
286                  * s->state == SSL_ST_RENEGOTIATE, we will just send a
287                  * HelloRequest
288                  */
289                 s->ctx->stats.sess_accept_renegotiate++;
290                 s->state = SSL3_ST_SW_HELLO_REQ_A;
291             }
292
293             break;
294
295         case SSL3_ST_SW_HELLO_REQ_A:
296         case SSL3_ST_SW_HELLO_REQ_B:
297
298             s->shutdown = 0;
299             dtls1_clear_record_buffer(s);
300             dtls1_start_timer(s);
301             ret = ssl3_send_hello_request(s);
302             if (ret <= 0)
303                 goto end;
304             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
305             s->state = SSL3_ST_SW_FLUSH;
306             s->init_num = 0;
307
308             ssl3_init_finished_mac(s);
309             break;
310
311         case SSL3_ST_SW_HELLO_REQ_C:
312             s->state = SSL_ST_OK;
313             break;
314
315         case SSL3_ST_SR_CLNT_HELLO_A:
316         case SSL3_ST_SR_CLNT_HELLO_B:
317         case SSL3_ST_SR_CLNT_HELLO_C:
318
319             s->shutdown = 0;
320             ret = ssl3_get_client_hello(s);
321             if (ret <= 0)
322                 goto end;
323             dtls1_stop_timer(s);
324
325             if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
326                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
327             else
328                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
329
330             s->init_num = 0;
331
332             /*
333              * Reflect ClientHello sequence to remain stateless while
334              * listening
335              */
336             if (listen) {
337                 DTLS_RECORD_LAYER_resync_write(&s->rlayer);
338             }
339
340             /* If we're just listening, stop here */
341             if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
342                 ret = 2;
343                 s->d1->listen = 0;
344                 /*
345                  * Set expected sequence numbers to continue the handshake.
346                  */
347                 s->d1->handshake_read_seq = 2;
348                 s->d1->handshake_write_seq = 1;
349                 s->d1->next_handshake_write_seq = 1;
350                 goto end;
351             }
352
353             break;
354
355         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
356         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
357
358             ret = dtls1_send_hello_verify_request(s);
359             if (ret <= 0)
360                 goto end;
361             s->state = SSL3_ST_SW_FLUSH;
362             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
363
364             /* HelloVerifyRequest resets Finished MAC */
365             if (s->version != DTLS1_BAD_VER)
366                 ssl3_init_finished_mac(s);
367             break;
368
369 #ifndef OPENSSL_NO_SCTP
370         case DTLS1_SCTP_ST_SR_READ_SOCK:
371
372             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
373                 s->s3->in_read_app_data = 2;
374                 s->rwstate = SSL_READING;
375                 BIO_clear_retry_flags(SSL_get_rbio(s));
376                 BIO_set_retry_read(SSL_get_rbio(s));
377                 ret = -1;
378                 goto end;
379             }
380
381             s->state = SSL3_ST_SR_FINISHED_A;
382             break;
383
384         case DTLS1_SCTP_ST_SW_WRITE_SOCK:
385             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
386             if (ret < 0)
387                 goto end;
388
389             if (ret == 0) {
390                 if (s->d1->next_state != SSL_ST_OK) {
391                     s->s3->in_read_app_data = 2;
392                     s->rwstate = SSL_READING;
393                     BIO_clear_retry_flags(SSL_get_rbio(s));
394                     BIO_set_retry_read(SSL_get_rbio(s));
395                     ret = -1;
396                     goto end;
397                 }
398             }
399
400             s->state = s->d1->next_state;
401             break;
402 #endif
403
404         case SSL3_ST_SW_SRVR_HELLO_A:
405         case SSL3_ST_SW_SRVR_HELLO_B:
406             s->renegotiate = 2;
407             dtls1_start_timer(s);
408             ret = ssl3_send_server_hello(s);
409             if (ret <= 0)
410                 goto end;
411
412             if (s->hit) {
413 #ifndef OPENSSL_NO_SCTP
414                 /*
415                  * Add new shared key for SCTP-Auth, will be ignored if no
416                  * SCTP used.
417                  */
418                 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
419                          DTLS1_SCTP_AUTH_LABEL);
420
421                 SSL_export_keying_material(s, sctpauthkey,
422                                            sizeof(sctpauthkey), labelbuffer,
423                                            sizeof(labelbuffer), NULL, 0, 0);
424
425                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
426                          sizeof(sctpauthkey), sctpauthkey);
427 #endif
428 #ifndef OPENSSL_NO_TLSEXT
429                 if (s->tlsext_ticket_expected)
430                     s->state = SSL3_ST_SW_SESSION_TICKET_A;
431                 else
432                     s->state = SSL3_ST_SW_CHANGE_A;
433 #else
434                 s->state = SSL3_ST_SW_CHANGE_A;
435 #endif
436             } else
437                 s->state = SSL3_ST_SW_CERT_A;
438             s->init_num = 0;
439             break;
440
441         case SSL3_ST_SW_CERT_A:
442         case SSL3_ST_SW_CERT_B:
443             /* Check if it is anon DH or normal PSK */
444             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
445                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
446                 dtls1_start_timer(s);
447                 ret = ssl3_send_server_certificate(s);
448                 if (ret <= 0)
449                     goto end;
450 #ifndef OPENSSL_NO_TLSEXT
451                 if (s->tlsext_status_expected)
452                     s->state = SSL3_ST_SW_CERT_STATUS_A;
453                 else
454                     s->state = SSL3_ST_SW_KEY_EXCH_A;
455             } else {
456                 skip = 1;
457                 s->state = SSL3_ST_SW_KEY_EXCH_A;
458             }
459 #else
460             } else
461                 skip = 1;
462
463             s->state = SSL3_ST_SW_KEY_EXCH_A;
464 #endif
465             s->init_num = 0;
466             break;
467
468         case SSL3_ST_SW_KEY_EXCH_A:
469         case SSL3_ST_SW_KEY_EXCH_B:
470             alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
471
472             /*
473              * clear this, it may get reset by
474              * send_server_key_exchange
475              */
476             s->s3->tmp.use_rsa_tmp = 0;
477
478             /*
479              * only send if a DH key exchange or RSA but we have a sign only
480              * certificate
481              */
482             if (0
483                 /*
484                  * PSK: send ServerKeyExchange if PSK identity hint if
485                  * provided
486                  */
487 #ifndef OPENSSL_NO_PSK
488                 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
489 #endif
490                 || (alg_k & SSL_kDHE)
491                 || (alg_k & SSL_kECDHE)
492                 || ((alg_k & SSL_kRSA)
493                     && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
494                         || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
495                             && EVP_PKEY_size(s->cert->pkeys
496                                              [SSL_PKEY_RSA_ENC].privatekey) *
497                             8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
498                         )
499                     )
500                 )
501                 ) {
502                 dtls1_start_timer(s);
503                 ret = ssl3_send_server_key_exchange(s);
504                 if (ret <= 0)
505                     goto end;
506             } else
507                 skip = 1;
508
509             s->state = SSL3_ST_SW_CERT_REQ_A;
510             s->init_num = 0;
511             break;
512
513         case SSL3_ST_SW_CERT_REQ_A:
514         case SSL3_ST_SW_CERT_REQ_B:
515             if (                /* don't request cert unless asked for it: */
516                    !(s->verify_mode & SSL_VERIFY_PEER) ||
517                    /*
518                     * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
519                     * during re-negotiation:
520                     */
521                    ((s->session->peer != NULL) &&
522                     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
523                    /*
524                     * never request cert in anonymous ciphersuites (see
525                     * section "Certificate request" in SSL 3 drafts and in
526                     * RFC 2246):
527                     */
528                    ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
529                    /*
530                     * ... except when the application insists on
531                     * verification (against the specs, but s3_clnt.c accepts
532                     * this for SSL 3)
533                     */
534                    !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
535                    /*
536                     * With normal PSK Certificates and Certificate Requests
537                     * are omitted
538                     */
539                    || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
540                 /* no cert request */
541                 skip = 1;
542                 s->s3->tmp.cert_request = 0;
543                 s->state = SSL3_ST_SW_SRVR_DONE_A;
544 #ifndef OPENSSL_NO_SCTP
545                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
546                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
547                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
548                 }
549 #endif
550             } else {
551                 s->s3->tmp.cert_request = 1;
552                 dtls1_start_timer(s);
553                 ret = ssl3_send_certificate_request(s);
554                 if (ret <= 0)
555                     goto end;
556                 s->state = SSL3_ST_SW_SRVR_DONE_A;
557 # ifndef OPENSSL_NO_SCTP
558                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
559                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
560                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
561                 }
562 # endif
563                 s->init_num = 0;
564             }
565             break;
566
567         case SSL3_ST_SW_SRVR_DONE_A:
568         case SSL3_ST_SW_SRVR_DONE_B:
569             dtls1_start_timer(s);
570             ret = ssl3_send_server_done(s);
571             if (ret <= 0)
572                 goto end;
573             s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
574             s->state = SSL3_ST_SW_FLUSH;
575             s->init_num = 0;
576             break;
577
578         case SSL3_ST_SW_FLUSH:
579             s->rwstate = SSL_WRITING;
580             if (BIO_flush(s->wbio) <= 0) {
581                 /*
582                  * If the write error was fatal, stop trying
583                  */
584                 if (!BIO_should_retry(s->wbio)) {
585                     s->rwstate = SSL_NOTHING;
586                     s->state = s->s3->tmp.next_state;
587                 }
588
589                 ret = -1;
590                 goto end;
591             }
592             s->rwstate = SSL_NOTHING;
593             s->state = s->s3->tmp.next_state;
594             break;
595
596         case SSL3_ST_SR_CERT_A:
597         case SSL3_ST_SR_CERT_B:
598             if (s->s3->tmp.cert_request) {
599                 ret = ssl3_get_client_certificate(s);
600                 if (ret <= 0)
601                     goto end;
602             }
603             s->init_num = 0;
604             s->state = SSL3_ST_SR_KEY_EXCH_A;
605             break;
606
607         case SSL3_ST_SR_KEY_EXCH_A:
608         case SSL3_ST_SR_KEY_EXCH_B:
609             ret = ssl3_get_client_key_exchange(s);
610             if (ret <= 0)
611                 goto end;
612 #ifndef OPENSSL_NO_SCTP
613             /*
614              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
615              * used.
616              */
617             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
618                      DTLS1_SCTP_AUTH_LABEL);
619
620             SSL_export_keying_material(s, sctpauthkey,
621                                        sizeof(sctpauthkey), labelbuffer,
622                                        sizeof(labelbuffer), NULL, 0, 0);
623
624             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
625                      sizeof(sctpauthkey), sctpauthkey);
626 #endif
627
628             s->state = SSL3_ST_SR_CERT_VRFY_A;
629             s->init_num = 0;
630
631             if (ret == 2) {
632                 /*
633                  * For the ECDH ciphersuites when the client sends its ECDH
634                  * pub key in a certificate, the CertificateVerify message is
635                  * not sent.
636                  */
637                 s->state = SSL3_ST_SR_FINISHED_A;
638                 s->init_num = 0;
639             } else if (SSL_USE_SIGALGS(s)) {
640                 s->state = SSL3_ST_SR_CERT_VRFY_A;
641                 s->init_num = 0;
642                 if (!s->session->peer)
643                     break;
644                 if (!s->s3->handshake_buffer) {
645                     SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
646                     s->state = SSL_ST_ERR;
647                     return -1;
648                 }
649                 /*
650                  * For sigalgs freeze the handshake buffer. If we support
651                  * extms we've done this already.
652                  */
653                 if (!(s->s3->flags & SSL_SESS_FLAG_EXTMS)) {
654                     s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
655                     if (!ssl3_digest_cached_records(s)) {
656                         s->state = SSL_ST_ERR;
657                         return -1;
658                     }
659                 }
660             } else {
661                 s->state = SSL3_ST_SR_CERT_VRFY_A;
662                 s->init_num = 0;
663
664                 /*
665                  * We need to get hashes here so if there is a client cert,
666                  * it can be verified
667                  */
668                 s->method->ssl3_enc->cert_verify_mac(s,
669                                                      NID_md5,
670                                                      &(s->s3->
671                                                        tmp.cert_verify_md
672                                                        [0]));
673                 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
674                                                      &(s->s3->
675                                                        tmp.cert_verify_md
676                                                        [MD5_DIGEST_LENGTH]));
677             }
678             break;
679
680         case SSL3_ST_SR_CERT_VRFY_A:
681         case SSL3_ST_SR_CERT_VRFY_B:
682             ret = ssl3_get_cert_verify(s);
683             if (ret <= 0)
684                 goto end;
685 #ifndef OPENSSL_NO_SCTP
686             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
687                 state == SSL_ST_RENEGOTIATE)
688                 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
689             else
690 #endif
691                 s->state = SSL3_ST_SR_FINISHED_A;
692             s->init_num = 0;
693             break;
694
695         case SSL3_ST_SR_FINISHED_A:
696         case SSL3_ST_SR_FINISHED_B:
697             /*
698              * Enable CCS. Receiving a CCS clears the flag, so make
699              * sure not to re-enable it to ban duplicates. This *should* be the
700              * first time we have received one - but we check anyway to be
701              * cautious.
702              * s->s3->change_cipher_spec is set when a CCS is
703              * processed in d1_pkt.c, and remains set until
704              * the client's Finished message is read.
705              */
706             if (!s->s3->change_cipher_spec)
707                 s->d1->change_cipher_spec_ok = 1;
708             ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
709                                     SSL3_ST_SR_FINISHED_B);
710             if (ret <= 0)
711                 goto end;
712             dtls1_stop_timer(s);
713             if (s->hit)
714                 s->state = SSL_ST_OK;
715 #ifndef OPENSSL_NO_TLSEXT
716             else if (s->tlsext_ticket_expected)
717                 s->state = SSL3_ST_SW_SESSION_TICKET_A;
718 #endif
719             else
720                 s->state = SSL3_ST_SW_CHANGE_A;
721             s->init_num = 0;
722             break;
723
724 #ifndef OPENSSL_NO_TLSEXT
725         case SSL3_ST_SW_SESSION_TICKET_A:
726         case SSL3_ST_SW_SESSION_TICKET_B:
727             ret = ssl3_send_newsession_ticket(s);
728             if (ret <= 0)
729                 goto end;
730             s->state = SSL3_ST_SW_CHANGE_A;
731             s->init_num = 0;
732             break;
733
734         case SSL3_ST_SW_CERT_STATUS_A:
735         case SSL3_ST_SW_CERT_STATUS_B:
736             ret = ssl3_send_cert_status(s);
737             if (ret <= 0)
738                 goto end;
739             s->state = SSL3_ST_SW_KEY_EXCH_A;
740             s->init_num = 0;
741             break;
742
743 #endif
744
745         case SSL3_ST_SW_CHANGE_A:
746         case SSL3_ST_SW_CHANGE_B:
747
748             s->session->cipher = s->s3->tmp.new_cipher;
749             if (!s->method->ssl3_enc->setup_key_block(s)) {
750                 ret = -1;
751                 s->state = SSL_ST_ERR;
752                 goto end;
753             }
754
755             ret = dtls1_send_change_cipher_spec(s,
756                                                 SSL3_ST_SW_CHANGE_A,
757                                                 SSL3_ST_SW_CHANGE_B);
758
759             if (ret <= 0)
760                 goto end;
761
762 #ifndef OPENSSL_NO_SCTP
763             if (!s->hit) {
764                 /*
765                  * Change to new shared key of SCTP-Auth, will be ignored if
766                  * no SCTP used.
767                  */
768                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
769                          0, NULL);
770             }
771 #endif
772
773             s->state = SSL3_ST_SW_FINISHED_A;
774             s->init_num = 0;
775
776             if (!s->method->ssl3_enc->change_cipher_state(s,
777                                                           SSL3_CHANGE_CIPHER_SERVER_WRITE))
778             {
779                 ret = -1;
780                 s->state = SSL_ST_ERR;
781                 goto end;
782             }
783
784             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
785             break;
786
787         case SSL3_ST_SW_FINISHED_A:
788         case SSL3_ST_SW_FINISHED_B:
789             ret = ssl3_send_finished(s,
790                                      SSL3_ST_SW_FINISHED_A,
791                                      SSL3_ST_SW_FINISHED_B,
792                                      s->method->
793                                      ssl3_enc->server_finished_label,
794                                      s->method->
795                                      ssl3_enc->server_finished_label_len);
796             if (ret <= 0)
797                 goto end;
798             s->state = SSL3_ST_SW_FLUSH;
799             if (s->hit) {
800                 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
801
802 #ifndef OPENSSL_NO_SCTP
803                 /*
804                  * Change to new shared key of SCTP-Auth, will be ignored if
805                  * no SCTP used.
806                  */
807                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
808                          0, NULL);
809 #endif
810             } else {
811                 s->s3->tmp.next_state = SSL_ST_OK;
812 #ifndef OPENSSL_NO_SCTP
813                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
814                     s->d1->next_state = s->s3->tmp.next_state;
815                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
816                 }
817 #endif
818             }
819             s->init_num = 0;
820             break;
821
822         case SSL_ST_OK:
823             /* clean a few things up */
824             ssl3_cleanup_key_block(s);
825
826             /* remove buffering on output */
827             ssl_free_wbio_buffer(s);
828
829             s->init_num = 0;
830
831             if (s->renegotiate == 2) { /* skipped if we just sent a
832                                         * HelloRequest */
833                 s->renegotiate = 0;
834                 s->new_session = 0;
835
836                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
837
838                 s->ctx->stats.sess_accept_good++;
839                 /* s->server=1; */
840                 s->handshake_func = dtls1_accept;
841
842                 if (cb != NULL)
843                     cb(s, SSL_CB_HANDSHAKE_DONE, 1);
844             }
845
846             ret = 1;
847
848             /* done handshaking, next message is client hello */
849             s->d1->handshake_read_seq = 0;
850             /* next message is server hello */
851             s->d1->handshake_write_seq = 0;
852             s->d1->next_handshake_write_seq = 0;
853             goto end;
854             /* break; */
855
856         case SSL_ST_ERR:
857         default:
858             SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
859             ret = -1;
860             goto end;
861             /* break; */
862         }
863
864         if (!s->s3->tmp.reuse_message && !skip) {
865             if (s->debug) {
866                 if ((ret = BIO_flush(s->wbio)) <= 0)
867                     goto end;
868             }
869
870             if ((cb != NULL) && (s->state != state)) {
871                 new_state = s->state;
872                 s->state = state;
873                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
874                 s->state = new_state;
875             }
876         }
877         skip = 0;
878     }
879  end:
880     /* BIO_flush(s->wbio); */
881
882     s->in_handshake--;
883 #ifndef OPENSSL_NO_SCTP
884     /*
885      * Notify SCTP BIO socket to leave handshake mode and prevent stream
886      * identifier other than 0. Will be ignored if no SCTP is used.
887      */
888     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
889              s->in_handshake, NULL);
890 #endif
891
892     if (cb != NULL)
893         cb(s, SSL_CB_ACCEPT_EXIT, ret);
894     return (ret);
895 }
896
897 int dtls1_send_hello_verify_request(SSL *s)
898 {
899     unsigned int msg_len;
900     unsigned char *msg, *buf, *p;
901
902     if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
903         buf = (unsigned char *)s->init_buf->data;
904
905         msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
906         /* Always use DTLS 1.0 version: see RFC 6347 */
907         *(p++) = DTLS1_VERSION >> 8;
908         *(p++) = DTLS1_VERSION & 0xFF;
909
910         if (s->ctx->app_gen_cookie_cb == NULL ||
911             s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
912                                       &(s->d1->cookie_len)) == 0) {
913             SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
914                    ERR_R_INTERNAL_ERROR);
915             s->state = SSL_ST_ERR;
916             return 0;
917         }
918
919         *(p++) = (unsigned char)s->d1->cookie_len;
920         memcpy(p, s->d1->cookie, s->d1->cookie_len);
921         p += s->d1->cookie_len;
922         msg_len = p - msg;
923
924         dtls1_set_message_header(s, buf,
925                                  DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
926                                  msg_len);
927
928         s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
929         /* number of bytes to write */
930         s->init_num = p - buf;
931         s->init_off = 0;
932     }
933
934     /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
935     return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
936 }