Enable TLS 1.2 ciphers in DTLS 1.2.
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else if (ver == DTLS1_2_VERSION)
137                 return(DTLSv1_2_server_method());
138         else
139                 return(NULL);
140         }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                         DTLSv1_server_method,
144                         dtls1_accept,
145                         ssl_undefined_function,
146                         dtls1_get_server_method,
147                         DTLSv1_enc_data)
148
149 IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
150                         DTLSv1_2_server_method,
151                         dtls1_accept,
152                         ssl_undefined_function,
153                         dtls1_get_server_method,
154                         DTLSv1_2_enc_data)
155
156 int dtls1_accept(SSL *s)
157         {
158         BUF_MEM *buf;
159         unsigned long Time=(unsigned long)time(NULL);
160         void (*cb)(const SSL *ssl,int type,int val)=NULL;
161         unsigned long alg_k;
162         int ret= -1;
163         int new_state,state,skip=0;
164         int listen;
165 #ifndef OPENSSL_NO_SCTP
166         unsigned char sctpauthkey[64];
167         char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
168 #endif
169
170         RAND_add(&Time,sizeof(Time),0);
171         ERR_clear_error();
172         clear_sys_error();
173
174         if (s->info_callback != NULL)
175                 cb=s->info_callback;
176         else if (s->ctx->info_callback != NULL)
177                 cb=s->ctx->info_callback;
178         
179         listen = s->d1->listen;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         s->d1->listen = listen;
186 #ifndef OPENSSL_NO_SCTP
187         /* Notify SCTP BIO socket to enter handshake
188          * mode and prevent stream identifier other
189          * than 0. Will be ignored if no SCTP is used.
190          */
191         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
192 #endif
193
194         if (s->cert == NULL)
195                 {
196                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
197                 return(-1);
198                 }
199
200 #ifndef OPENSSL_NO_HEARTBEATS
201         /* If we're awaiting a HeartbeatResponse, pretend we
202          * already got and don't await it anymore, because
203          * Heartbeats don't make sense during handshakes anyway.
204          */
205         if (s->tlsext_hb_pending)
206                 {
207                 dtls1_stop_timer(s);
208                 s->tlsext_hb_pending = 0;
209                 s->tlsext_hb_seq++;
210                 }
211 #endif
212
213         for (;;)
214                 {
215                 state=s->state;
216
217                 switch (s->state)
218                         {
219                 case SSL_ST_RENEGOTIATE:
220                         s->renegotiate=1;
221                         /* s->state=SSL_ST_ACCEPT; */
222
223                 case SSL_ST_BEFORE:
224                 case SSL_ST_ACCEPT:
225                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
226                 case SSL_ST_OK|SSL_ST_ACCEPT:
227
228                         s->server=1;
229                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
230
231                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
232                                 {
233                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
234                                 return -1;
235                                 }
236                         s->type=SSL_ST_ACCEPT;
237
238                         if (s->init_buf == NULL)
239                                 {
240                                 if ((buf=BUF_MEM_new()) == NULL)
241                                         {
242                                         ret= -1;
243                                         goto end;
244                                         }
245                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
246                                         {
247                                         ret= -1;
248                                         goto end;
249                                         }
250                                 s->init_buf=buf;
251                                 }
252
253                         if (!ssl3_setup_buffers(s))
254                                 {
255                                 ret= -1;
256                                 goto end;
257                                 }
258
259                         s->init_num=0;
260
261                         if (s->state != SSL_ST_RENEGOTIATE)
262                                 {
263                                 /* Ok, we now need to push on a buffering BIO so that
264                                  * the output is sent in a way that TCP likes :-)
265                                  * ...but not with SCTP :-)
266                                  */
267 #ifndef OPENSSL_NO_SCTP
268                                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
269 #endif
270                                         if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
271
272                                 ssl3_init_finished_mac(s);
273                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
274                                 s->ctx->stats.sess_accept++;
275                                 }
276                         else
277                                 {
278                                 /* s->state == SSL_ST_RENEGOTIATE,
279                                  * we will just send a HelloRequest */
280                                 s->ctx->stats.sess_accept_renegotiate++;
281                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
282                                 }
283
284                         break;
285
286                 case SSL3_ST_SW_HELLO_REQ_A:
287                 case SSL3_ST_SW_HELLO_REQ_B:
288
289                         s->shutdown=0;
290                         dtls1_start_timer(s);
291                         ret=ssl3_send_hello_request(s);
292                         if (ret <= 0) goto end;
293                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
294                         s->state=SSL3_ST_SW_FLUSH;
295                         s->init_num=0;
296
297                         ssl3_init_finished_mac(s);
298                         break;
299
300                 case SSL3_ST_SW_HELLO_REQ_C:
301                         s->state=SSL_ST_OK;
302                         break;
303
304                 case SSL3_ST_SR_CLNT_HELLO_A:
305                 case SSL3_ST_SR_CLNT_HELLO_B:
306                 case SSL3_ST_SR_CLNT_HELLO_C:
307
308                         s->shutdown=0;
309                         ret=ssl3_get_client_hello(s);
310                         if (ret <= 0) goto end;
311                         dtls1_stop_timer(s);
312
313                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
314                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
315                         else
316                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
317
318                         s->init_num=0;
319
320                         /* Reflect ClientHello sequence to remain stateless while listening */
321                         if (listen)
322                                 {
323                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
324                                 }
325
326                         /* If we're just listening, stop here */
327                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
328                                 {
329                                 ret = 2;
330                                 s->d1->listen = 0;
331                                 /* Set expected sequence numbers
332                                  * to continue the handshake.
333                                  */
334                                 s->d1->handshake_read_seq = 2;
335                                 s->d1->handshake_write_seq = 1;
336                                 s->d1->next_handshake_write_seq = 1;
337                                 goto end;
338                                 }
339                         
340                         break;
341                         
342                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
343                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
344
345                         ret = dtls1_send_hello_verify_request(s);
346                         if ( ret <= 0) goto end;
347                         s->state=SSL3_ST_SW_FLUSH;
348                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
349
350                         /* HelloVerifyRequest resets Finished MAC */
351                         if (s->version != DTLS1_BAD_VER)
352                                 ssl3_init_finished_mac(s);
353                         break;
354                         
355 #ifndef OPENSSL_NO_SCTP
356                 case DTLS1_SCTP_ST_SR_READ_SOCK:
357                         
358                         if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))                
359                                 {
360                                 s->s3->in_read_app_data=2;
361                                 s->rwstate=SSL_READING;
362                                 BIO_clear_retry_flags(SSL_get_rbio(s));
363                                 BIO_set_retry_read(SSL_get_rbio(s));
364                                 ret = -1;
365                                 goto end;
366                                 }
367                         
368                         s->state=SSL3_ST_SR_FINISHED_A;
369                         break;
370                         
371                 case DTLS1_SCTP_ST_SW_WRITE_SOCK:
372                         ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
373                         if (ret < 0) goto end;
374                         
375                         if (ret == 0)
376                                 {
377                                 if (s->d1->next_state != SSL_ST_OK)
378                                         {
379                                         s->s3->in_read_app_data=2;
380                                         s->rwstate=SSL_READING;
381                                         BIO_clear_retry_flags(SSL_get_rbio(s));
382                                         BIO_set_retry_read(SSL_get_rbio(s));
383                                         ret = -1;
384                                         goto end;
385                                         }
386                                 }
387
388                         s->state=s->d1->next_state;
389                         break;
390 #endif
391
392                 case SSL3_ST_SW_SRVR_HELLO_A:
393                 case SSL3_ST_SW_SRVR_HELLO_B:
394                         s->renegotiate = 2;
395                         dtls1_start_timer(s);
396                         ret=ssl3_send_server_hello(s);
397                         if (ret <= 0) goto end;
398
399                         if (s->hit)
400                                 {
401 #ifndef OPENSSL_NO_SCTP
402                                 /* Add new shared key for SCTP-Auth,
403                                  * will be ignored if no SCTP used.
404                                  */
405                                 snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
406                                          DTLS1_SCTP_AUTH_LABEL);
407
408                                 SSL_export_keying_material(s, sctpauthkey,
409                                                            sizeof(sctpauthkey), labelbuffer,
410                                                            sizeof(labelbuffer), NULL, 0, 0);
411                                 
412                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
413                          sizeof(sctpauthkey), sctpauthkey);
414 #endif
415 #ifndef OPENSSL_NO_TLSEXT
416                                 if (s->tlsext_ticket_expected)
417                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
418                                 else
419                                         s->state=SSL3_ST_SW_CHANGE_A;
420 #else
421                                 s->state=SSL3_ST_SW_CHANGE_A;
422 #endif
423                                 }
424                         else
425                                 s->state=SSL3_ST_SW_CERT_A;
426                         s->init_num=0;
427                         break;
428
429                 case SSL3_ST_SW_CERT_A:
430                 case SSL3_ST_SW_CERT_B:
431                         /* Check if it is anon DH or normal PSK */
432                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
433                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
434                                 {
435                                 dtls1_start_timer(s);
436                                 ret=ssl3_send_server_certificate(s);
437                                 if (ret <= 0) goto end;
438 #ifndef OPENSSL_NO_TLSEXT
439                                 if (s->tlsext_status_expected)
440                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
441                                 else
442                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
443                                 }
444                         else
445                                 {
446                                 skip = 1;
447                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
448                                 }
449 #else
450                                 }
451                         else
452                                 skip=1;
453
454                         s->state=SSL3_ST_SW_KEY_EXCH_A;
455 #endif
456                         s->init_num=0;
457                         break;
458
459                 case SSL3_ST_SW_KEY_EXCH_A:
460                 case SSL3_ST_SW_KEY_EXCH_B:
461                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
462
463                         /* clear this, it may get reset by
464                          * send_server_key_exchange */
465                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
466 #ifndef OPENSSL_NO_KRB5
467                                 && !(alg_k & SSL_kKRB5)
468 #endif /* OPENSSL_NO_KRB5 */
469                                 )
470                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
471                                  * even when forbidden by protocol specs
472                                  * (handshake may fail as clients are not required to
473                                  * be able to handle this) */
474                                 s->s3->tmp.use_rsa_tmp=1;
475                         else
476                                 s->s3->tmp.use_rsa_tmp=0;
477
478                         /* only send if a DH key exchange or
479                          * RSA but we have a sign only certificate */
480                         if (s->s3->tmp.use_rsa_tmp
481                         /* PSK: send ServerKeyExchange if PSK identity
482                          * hint if provided */
483 #ifndef OPENSSL_NO_PSK
484                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
485 #endif
486                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
487                             || (alg_k & SSL_kEECDH)
488                             || ((alg_k & SSL_kRSA)
489                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
490                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
491                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
492                                         )
493                                     )
494                                 )
495                             )
496                                 {
497                                 dtls1_start_timer(s);
498                                 ret=ssl3_send_server_key_exchange(s);
499                                 if (ret <= 0) goto end;
500                                 }
501                         else
502                                 skip=1;
503
504                         s->state=SSL3_ST_SW_CERT_REQ_A;
505                         s->init_num=0;
506                         break;
507
508                 case SSL3_ST_SW_CERT_REQ_A:
509                 case SSL3_ST_SW_CERT_REQ_B:
510                         if (/* don't request cert unless asked for it: */
511                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
512                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
513                                  * don't request cert during re-negotiation: */
514                                 ((s->session->peer != NULL) &&
515                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
516                                 /* never request cert in anonymous ciphersuites
517                                  * (see section "Certificate request" in SSL 3 drafts
518                                  * and in RFC 2246): */
519                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
520                                  /* ... except when the application insists on verification
521                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
522                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
523                                  /* never request cert in Kerberos ciphersuites */
524                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
525                                 /* With normal PSK Certificates and
526                                  * Certificate Requests are omitted */
527                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
528                                 {
529                                 /* no cert request */
530                                 skip=1;
531                                 s->s3->tmp.cert_request=0;
532                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
533 #ifndef OPENSSL_NO_SCTP
534                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
535                                         {
536                                         s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
537                                         s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
538                                         }
539 #endif
540                                 }
541                         else
542                                 {
543                                 s->s3->tmp.cert_request=1;
544                                 dtls1_start_timer(s);
545                                 ret=ssl3_send_certificate_request(s);
546                                 if (ret <= 0) goto end;
547 #ifndef NETSCAPE_HANG_BUG
548                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
549 #ifndef OPENSSL_NO_SCTP
550                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
551                                         {
552                                         s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
553                                         s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
554                                         }
555 #endif
556 #else
557                                 s->state=SSL3_ST_SW_FLUSH;
558                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
559 #ifndef OPENSSL_NO_SCTP
560                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
561                                         {
562                                         s->d1->next_state = s->s3->tmp.next_state;
563                                         s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
564                                         }
565 #endif
566 #endif
567                                 s->init_num=0;
568                                 }
569                         break;
570
571                 case SSL3_ST_SW_SRVR_DONE_A:
572                 case SSL3_ST_SW_SRVR_DONE_B:
573                         dtls1_start_timer(s);
574                         ret=ssl3_send_server_done(s);
575                         if (ret <= 0) goto end;
576                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
577                         s->state=SSL3_ST_SW_FLUSH;
578                         s->init_num=0;
579                         break;
580                 
581                 case SSL3_ST_SW_FLUSH:
582                         s->rwstate=SSL_WRITING;
583                         if (BIO_flush(s->wbio) <= 0)
584                                 {
585                                 /* If the write error was fatal, stop trying */
586                                 if (!BIO_should_retry(s->wbio))
587                                         {
588                                         s->rwstate=SSL_NOTHING;
589                                         s->state=s->s3->tmp.next_state;
590                                         }
591                                 
592                                 ret= -1;
593                                 goto end;
594                                 }
595                         s->rwstate=SSL_NOTHING;
596                         s->state=s->s3->tmp.next_state;
597                         break;
598
599                 case SSL3_ST_SR_CERT_A:
600                 case SSL3_ST_SR_CERT_B:
601                         /* Check for second client hello (MS SGC) */
602                         ret = ssl3_check_client_hello(s);
603                         if (ret <= 0)
604                                 goto end;
605                         if (ret == 2)
606                                 {
607                                 dtls1_stop_timer(s);
608                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
609                                 }
610                         else {
611                                 /* could be sent for a DH cert, even if we
612                                  * have not asked for it :-) */
613                                 ret=ssl3_get_client_certificate(s);
614                                 if (ret <= 0) goto end;
615                                 s->init_num=0;
616                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
617                         }
618                         break;
619
620                 case SSL3_ST_SR_KEY_EXCH_A:
621                 case SSL3_ST_SR_KEY_EXCH_B:
622                         ret=ssl3_get_client_key_exchange(s);
623                         if (ret <= 0) goto end;
624 #ifndef OPENSSL_NO_SCTP
625                         /* Add new shared key for SCTP-Auth,
626                          * will be ignored if no SCTP used.
627                          */
628                         snprintf((char *) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
629                                  DTLS1_SCTP_AUTH_LABEL);
630
631                         SSL_export_keying_material(s, sctpauthkey,
632                                                    sizeof(sctpauthkey), labelbuffer,
633                                                    sizeof(labelbuffer), NULL, 0, 0);
634
635                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
636                                  sizeof(sctpauthkey), sctpauthkey);
637 #endif
638
639                         s->state=SSL3_ST_SR_CERT_VRFY_A;
640                         s->init_num=0;
641
642                         if (ret == 2)
643                                 {
644                                 /* For the ECDH ciphersuites when
645                                  * the client sends its ECDH pub key in
646                                  * a certificate, the CertificateVerify
647                                  * message is not sent.
648                                  */
649                                 s->state=SSL3_ST_SR_FINISHED_A;
650                                 s->init_num = 0;
651                                 }
652                         else if (SSL_USE_SIGALGS(s))
653                                 {
654                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
655                                 s->init_num=0;
656                                 if (!s->session->peer)
657                                         break;
658                                 /* For sigalgs freeze the handshake buffer
659                                  * at this point and digest cached records.
660                                  */
661                                 if (!s->s3->handshake_buffer)
662                                         {
663                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
664                                         return -1;
665                                         }
666                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
667                                 if (!ssl3_digest_cached_records(s))
668                                         return -1;
669                                 }
670                         else
671                                 {
672                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
673                                 s->init_num=0;
674
675                                 /* We need to get hashes here so if there is
676                                  * a client cert, it can be verified */ 
677                                 s->method->ssl3_enc->cert_verify_mac(s,
678                                         NID_md5,
679                                         &(s->s3->tmp.cert_verify_md[0]));
680                                 s->method->ssl3_enc->cert_verify_mac(s,
681                                         NID_sha1,
682                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
683                                 }
684                         break;
685
686                 case SSL3_ST_SR_CERT_VRFY_A:
687                 case SSL3_ST_SR_CERT_VRFY_B:
688
689                         s->d1->change_cipher_spec_ok = 1;
690                         /* we should decide if we expected this one */
691                         ret=ssl3_get_cert_verify(s);
692                         if (ret <= 0) goto end;
693 #ifndef OPENSSL_NO_SCTP
694                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
695                             state == SSL_ST_RENEGOTIATE)
696                                 s->state=DTLS1_SCTP_ST_SR_READ_SOCK;
697                         else
698 #endif                  
699                                 s->state=SSL3_ST_SR_FINISHED_A;
700                         s->init_num=0;
701                         break;
702
703                 case SSL3_ST_SR_FINISHED_A:
704                 case SSL3_ST_SR_FINISHED_B:
705                         s->d1->change_cipher_spec_ok = 1;
706                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
707                                 SSL3_ST_SR_FINISHED_B);
708                         if (ret <= 0) goto end;
709                         dtls1_stop_timer(s);
710                         if (s->hit)
711                                 s->state=SSL_ST_OK;
712 #ifndef OPENSSL_NO_TLSEXT
713                         else if (s->tlsext_ticket_expected)
714                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
715 #endif
716                         else
717                                 s->state=SSL3_ST_SW_CHANGE_A;
718                         s->init_num=0;
719                         break;
720
721 #ifndef OPENSSL_NO_TLSEXT
722                 case SSL3_ST_SW_SESSION_TICKET_A:
723                 case SSL3_ST_SW_SESSION_TICKET_B:
724                         ret=ssl3_send_newsession_ticket(s);
725                         if (ret <= 0) goto end;
726                         s->state=SSL3_ST_SW_CHANGE_A;
727                         s->init_num=0;
728                         break;
729
730                 case SSL3_ST_SW_CERT_STATUS_A:
731                 case SSL3_ST_SW_CERT_STATUS_B:
732                         ret=ssl3_send_cert_status(s);
733                         if (ret <= 0) goto end;
734                         s->state=SSL3_ST_SW_KEY_EXCH_A;
735                         s->init_num=0;
736                         break;
737
738 #endif
739
740                 case SSL3_ST_SW_CHANGE_A:
741                 case SSL3_ST_SW_CHANGE_B:
742
743                         s->session->cipher=s->s3->tmp.new_cipher;
744                         if (!s->method->ssl3_enc->setup_key_block(s))
745                                 { ret= -1; goto end; }
746
747                         ret=dtls1_send_change_cipher_spec(s,
748                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
749
750                         if (ret <= 0) goto end;
751
752 #ifndef OPENSSL_NO_SCTP
753                         /* Change to new shared key of SCTP-Auth,
754                          * will be ignored if no SCTP used.
755                          */
756                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
757 #endif
758
759                         s->state=SSL3_ST_SW_FINISHED_A;
760                         s->init_num=0;
761
762                         if (!s->method->ssl3_enc->change_cipher_state(s,
763                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
764                                 {
765                                 ret= -1;
766                                 goto end;
767                                 }
768
769                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
770                         break;
771
772                 case SSL3_ST_SW_FINISHED_A:
773                 case SSL3_ST_SW_FINISHED_B:
774                         ret=ssl3_send_finished(s,
775                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
776                                 s->method->ssl3_enc->server_finished_label,
777                                 s->method->ssl3_enc->server_finished_label_len);
778                         if (ret <= 0) goto end;
779                         s->state=SSL3_ST_SW_FLUSH;
780                         if (s->hit)
781                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
782                         else
783                                 {
784                                 s->s3->tmp.next_state=SSL_ST_OK;
785 #ifndef OPENSSL_NO_SCTP
786                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
787                                         {
788                                         s->d1->next_state = s->s3->tmp.next_state;
789                                         s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
790                                         }
791 #endif
792                                 }
793                         s->init_num=0;
794                         break;
795
796                 case SSL_ST_OK:
797                         /* clean a few things up */
798                         ssl3_cleanup_key_block(s);
799
800 #if 0
801                         BUF_MEM_free(s->init_buf);
802                         s->init_buf=NULL;
803 #endif
804
805                         /* remove buffering on output */
806                         ssl_free_wbio_buffer(s);
807
808                         s->init_num=0;
809
810                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
811                                 {
812                                 s->renegotiate=0;
813                                 s->new_session=0;
814                                 
815                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
816                                 
817                                 s->ctx->stats.sess_accept_good++;
818                                 /* s->server=1; */
819                                 s->handshake_func=dtls1_accept;
820
821                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
822                                 }
823                         
824                         ret = 1;
825
826                         /* done handshaking, next message is client hello */
827                         s->d1->handshake_read_seq = 0;
828                         /* next message is server hello */
829                         s->d1->handshake_write_seq = 0;
830                         s->d1->next_handshake_write_seq = 0;
831                         goto end;
832                         /* break; */
833
834                 default:
835                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
836                         ret= -1;
837                         goto end;
838                         /* break; */
839                         }
840                 
841                 if (!s->s3->tmp.reuse_message && !skip)
842                         {
843                         if (s->debug)
844                                 {
845                                 if ((ret=BIO_flush(s->wbio)) <= 0)
846                                         goto end;
847                                 }
848
849
850                         if ((cb != NULL) && (s->state != state))
851                                 {
852                                 new_state=s->state;
853                                 s->state=state;
854                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
855                                 s->state=new_state;
856                                 }
857                         }
858                 skip=0;
859                 }
860 end:
861         /* BIO_flush(s->wbio); */
862
863         s->in_handshake--;
864 #ifndef OPENSSL_NO_SCTP
865                 /* Notify SCTP BIO socket to leave handshake
866                  * mode and prevent stream identifier other
867                  * than 0. Will be ignored if no SCTP is used.
868                  */
869                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
870 #endif
871
872         if (cb != NULL)
873                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
874         return(ret);
875         }
876
877 int dtls1_send_hello_verify_request(SSL *s)
878         {
879         unsigned int msg_len;
880         unsigned char *msg, *buf, *p;
881
882         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
883                 {
884                 buf = (unsigned char *)s->init_buf->data;
885
886                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
887                 *(p++) = s->version >> 8;
888                 *(p++) = s->version & 0xFF;
889
890                 if (s->ctx->app_gen_cookie_cb == NULL ||
891                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
892                          &(s->d1->cookie_len)) == 0)
893                         {
894                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
895                         return 0;
896                         }
897
898                 *(p++) = (unsigned char) s->d1->cookie_len;
899                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
900                 p += s->d1->cookie_len;
901                 msg_len = p - msg;
902
903                 dtls1_set_message_header(s, buf,
904                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
905
906                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
907                 /* number of bytes to write */
908                 s->init_num=p-buf;
909                 s->init_off=0;
910                 }
911
912         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
913         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
914         }