DTLS revision.
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 #include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133         {
134         if (ver == DTLS1_VERSION)
135                 return(DTLSv1_server_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_dtls1_meth_func(DTLSv1_server_method,
141                         dtls1_accept,
142                         ssl_undefined_function,
143                         dtls1_get_server_method)
144
145 int dtls1_accept(SSL *s)
146         {
147         BUF_MEM *buf;
148         unsigned long Time=(unsigned long)time(NULL);
149         void (*cb)(const SSL *ssl,int type,int val)=NULL;
150         unsigned long alg_k;
151         int ret= -1;
152         int new_state,state,skip=0;
153         int listen;
154 #ifndef OPENSSL_NO_SCTP
155         unsigned char sctpauthkey[64];
156         char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
157 #endif
158
159         RAND_add(&Time,sizeof(Time),0);
160         ERR_clear_error();
161         clear_sys_error();
162
163         if (s->info_callback != NULL)
164                 cb=s->info_callback;
165         else if (s->ctx->info_callback != NULL)
166                 cb=s->ctx->info_callback;
167         
168         listen = s->d1->listen;
169
170         /* init things to blank */
171         s->in_handshake++;
172         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
173
174         s->d1->listen = listen;
175 #ifndef OPENSSL_NO_SCTP
176         /* Notify SCTP BIO socket to enter handshake
177          * mode and prevent stream identifier other
178          * than 0. Will be ignored if no SCTP is used.
179          */
180         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
181 #endif
182
183         if (s->cert == NULL)
184                 {
185                 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
186                 return(-1);
187                 }
188
189 #ifndef OPENSSL_NO_HEARTBEATS
190         /* If we're awaiting a HeartbeatResponse, pretend we
191          * already got and don't await it anymore, because
192          * Heartbeats don't make sense during handshakes anyway.
193          */
194         if (s->tlsext_hb_pending)
195                 {
196                 dtls1_stop_timer(s);
197                 s->tlsext_hb_pending = 0;
198                 s->tlsext_hb_seq++;
199                 }
200 #endif
201
202         for (;;)
203                 {
204                 state=s->state;
205
206                 switch (s->state)
207                         {
208                 case SSL_ST_RENEGOTIATE:
209                         s->renegotiate=1;
210                         /* s->state=SSL_ST_ACCEPT; */
211
212                 case SSL_ST_BEFORE:
213                 case SSL_ST_ACCEPT:
214                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
215                 case SSL_ST_OK|SSL_ST_ACCEPT:
216
217                         s->server=1;
218                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
219
220                         if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
221                                 {
222                                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
223                                 return -1;
224                                 }
225                         s->type=SSL_ST_ACCEPT;
226
227                         if (s->init_buf == NULL)
228                                 {
229                                 if ((buf=BUF_MEM_new()) == NULL)
230                                         {
231                                         ret= -1;
232                                         goto end;
233                                         }
234                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
235                                         {
236                                         ret= -1;
237                                         goto end;
238                                         }
239                                 s->init_buf=buf;
240                                 }
241
242                         if (!ssl3_setup_buffers(s))
243                                 {
244                                 ret= -1;
245                                 goto end;
246                                 }
247
248                         s->init_num=0;
249
250                         if (s->state != SSL_ST_RENEGOTIATE)
251                                 {
252                                 /* Ok, we now need to push on a buffering BIO so that
253                                  * the output is sent in a way that TCP likes :-)
254                                  * ...but not with SCTP :-)
255                                  */
256 #ifndef OPENSSL_NO_SCTP
257                                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
258 #endif
259                                         if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
260
261                                 ssl3_init_finished_mac(s);
262                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
263                                 s->ctx->stats.sess_accept++;
264                                 }
265                         else
266                                 {
267                                 /* s->state == SSL_ST_RENEGOTIATE,
268                                  * we will just send a HelloRequest */
269                                 s->ctx->stats.sess_accept_renegotiate++;
270                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
271                                 }
272
273                         break;
274
275                 case SSL3_ST_SW_HELLO_REQ_A:
276                 case SSL3_ST_SW_HELLO_REQ_B:
277
278                         s->shutdown=0;
279                         dtls1_clear_record_buffer(s);
280                         dtls1_start_timer(s);
281                         ret=ssl3_send_hello_request(s);
282                         if (ret <= 0) goto end;
283                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
284                         s->state=SSL3_ST_SW_FLUSH;
285                         s->init_num=0;
286
287                         ssl3_init_finished_mac(s);
288                         break;
289
290                 case SSL3_ST_SW_HELLO_REQ_C:
291                         s->state=SSL_ST_OK;
292                         break;
293
294                 case SSL3_ST_SR_CLNT_HELLO_A:
295                 case SSL3_ST_SR_CLNT_HELLO_B:
296                 case SSL3_ST_SR_CLNT_HELLO_C:
297
298                         s->shutdown=0;
299                         ret=ssl3_get_client_hello(s);
300                         if (ret <= 0) goto end;
301                         dtls1_stop_timer(s);
302
303                         if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
304                                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
305                         else
306                                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
307
308                         s->init_num=0;
309
310                         /* Reflect ClientHello sequence to remain stateless while listening */
311                         if (listen)
312                                 {
313                                 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
314                                 }
315
316                         /* If we're just listening, stop here */
317                         if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
318                                 {
319                                 ret = 2;
320                                 s->d1->listen = 0;
321                                 /* Set expected sequence numbers
322                                  * to continue the handshake.
323                                  */
324                                 s->d1->handshake_read_seq = 2;
325                                 s->d1->handshake_write_seq = 1;
326                                 s->d1->next_handshake_write_seq = 1;
327                                 goto end;
328                                 }
329                         
330                         break;
331                         
332                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
333                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
334
335                         ret = dtls1_send_hello_verify_request(s);
336                         if ( ret <= 0) goto end;
337                         s->state=SSL3_ST_SW_FLUSH;
338                         s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
339
340                         /* HelloVerifyRequest resets Finished MAC */
341                         if (s->version != DTLS1_BAD_VER)
342                                 ssl3_init_finished_mac(s);
343                         break;
344                         
345 #ifndef OPENSSL_NO_SCTP
346                 case DTLS1_SCTP_ST_SR_READ_SOCK:
347                         
348                         if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))                
349                                 {
350                                 s->s3->in_read_app_data=2;
351                                 s->rwstate=SSL_READING;
352                                 BIO_clear_retry_flags(SSL_get_rbio(s));
353                                 BIO_set_retry_read(SSL_get_rbio(s));
354                                 ret = -1;
355                                 goto end;
356                                 }
357                         
358                         s->state=SSL3_ST_SR_FINISHED_A;
359                         break;
360                         
361                 case DTLS1_SCTP_ST_SW_WRITE_SOCK:
362                         ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
363                         if (ret < 0) goto end;
364                         
365                         if (ret == 0)
366                                 {
367                                 if (s->d1->next_state != SSL_ST_OK)
368                                         {
369                                         s->s3->in_read_app_data=2;
370                                         s->rwstate=SSL_READING;
371                                         BIO_clear_retry_flags(SSL_get_rbio(s));
372                                         BIO_set_retry_read(SSL_get_rbio(s));
373                                         ret = -1;
374                                         goto end;
375                                         }
376                                 }
377
378                         s->state=s->d1->next_state;
379                         break;
380 #endif
381
382                 case SSL3_ST_SW_SRVR_HELLO_A:
383                 case SSL3_ST_SW_SRVR_HELLO_B:
384                         s->renegotiate = 2;
385                         dtls1_start_timer(s);
386                         ret=ssl3_send_server_hello(s);
387                         if (ret <= 0) goto end;
388
389                         if (s->hit)
390                                 {
391 #ifndef OPENSSL_NO_SCTP
392                                 /* Add new shared key for SCTP-Auth,
393                                  * will be ignored if no SCTP used.
394                                  */
395                                 snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
396                                          DTLS1_SCTP_AUTH_LABEL);
397
398                                 SSL_export_keying_material(s, sctpauthkey,
399                                                            sizeof(sctpauthkey), labelbuffer,
400                                                            sizeof(labelbuffer), NULL, 0, 0);
401                                 
402                                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
403                          sizeof(sctpauthkey), sctpauthkey);
404 #endif
405 #ifndef OPENSSL_NO_TLSEXT
406                                 if (s->tlsext_ticket_expected)
407                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
408                                 else
409                                         s->state=SSL3_ST_SW_CHANGE_A;
410 #else
411                                 s->state=SSL3_ST_SW_CHANGE_A;
412 #endif
413                                 }
414                         else
415                                 s->state=SSL3_ST_SW_CERT_A;
416                         s->init_num=0;
417                         break;
418
419                 case SSL3_ST_SW_CERT_A:
420                 case SSL3_ST_SW_CERT_B:
421                         /* Check if it is anon DH or normal PSK */
422                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
423                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
424                                 {
425                                 dtls1_start_timer(s);
426                                 ret=ssl3_send_server_certificate(s);
427                                 if (ret <= 0) goto end;
428 #ifndef OPENSSL_NO_TLSEXT
429                                 if (s->tlsext_status_expected)
430                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
431                                 else
432                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
433                                 }
434                         else
435                                 {
436                                 skip = 1;
437                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
438                                 }
439 #else
440                                 }
441                         else
442                                 skip=1;
443
444                         s->state=SSL3_ST_SW_KEY_EXCH_A;
445 #endif
446                         s->init_num=0;
447                         break;
448
449                 case SSL3_ST_SW_KEY_EXCH_A:
450                 case SSL3_ST_SW_KEY_EXCH_B:
451                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
452
453                         /* clear this, it may get reset by
454                          * send_server_key_exchange */
455                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
456 #ifndef OPENSSL_NO_KRB5
457                                 && !(alg_k & SSL_kKRB5)
458 #endif /* OPENSSL_NO_KRB5 */
459                                 )
460                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
461                                  * even when forbidden by protocol specs
462                                  * (handshake may fail as clients are not required to
463                                  * be able to handle this) */
464                                 s->s3->tmp.use_rsa_tmp=1;
465                         else
466                                 s->s3->tmp.use_rsa_tmp=0;
467
468                         /* only send if a DH key exchange or
469                          * RSA but we have a sign only certificate */
470                         if (s->s3->tmp.use_rsa_tmp
471                         /* PSK: send ServerKeyExchange if PSK identity
472                          * hint if provided */
473 #ifndef OPENSSL_NO_PSK
474                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
475 #endif
476                             || (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
477                             || (alg_k & SSL_kEECDH)
478                             || ((alg_k & SSL_kRSA)
479                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
480                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
481                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
482                                         )
483                                     )
484                                 )
485                             )
486                                 {
487                                 dtls1_start_timer(s);
488                                 ret=ssl3_send_server_key_exchange(s);
489                                 if (ret <= 0) goto end;
490                                 }
491                         else
492                                 skip=1;
493
494                         s->state=SSL3_ST_SW_CERT_REQ_A;
495                         s->init_num=0;
496                         break;
497
498                 case SSL3_ST_SW_CERT_REQ_A:
499                 case SSL3_ST_SW_CERT_REQ_B:
500                         if (/* don't request cert unless asked for it: */
501                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
502                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
503                                  * don't request cert during re-negotiation: */
504                                 ((s->session->peer != NULL) &&
505                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
506                                 /* never request cert in anonymous ciphersuites
507                                  * (see section "Certificate request" in SSL 3 drafts
508                                  * and in RFC 2246): */
509                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
510                                  /* ... except when the application insists on verification
511                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
512                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
513                                  /* never request cert in Kerberos ciphersuites */
514                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
515                                 /* With normal PSK Certificates and
516                                  * Certificate Requests are omitted */
517                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
518                                 {
519                                 /* no cert request */
520                                 skip=1;
521                                 s->s3->tmp.cert_request=0;
522                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
523 #ifndef OPENSSL_NO_SCTP
524                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
525                                         {
526                                         s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
527                                         s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
528                                         }
529 #endif
530                                 }
531                         else
532                                 {
533                                 s->s3->tmp.cert_request=1;
534                                 dtls1_start_timer(s);
535                                 ret=ssl3_send_certificate_request(s);
536                                 if (ret <= 0) goto end;
537 #ifndef NETSCAPE_HANG_BUG
538                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
539 #ifndef OPENSSL_NO_SCTP
540                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
541                                         {
542                                         s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
543                                         s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
544                                         }
545 #endif
546 #else
547                                 s->state=SSL3_ST_SW_FLUSH;
548                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
549 #ifndef OPENSSL_NO_SCTP
550                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
551                                         {
552                                         s->d1->next_state = s->s3->tmp.next_state;
553                                         s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
554                                         }
555 #endif
556 #endif
557                                 s->init_num=0;
558                                 }
559                         break;
560
561                 case SSL3_ST_SW_SRVR_DONE_A:
562                 case SSL3_ST_SW_SRVR_DONE_B:
563                         dtls1_start_timer(s);
564                         ret=ssl3_send_server_done(s);
565                         if (ret <= 0) goto end;
566                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
567                         s->state=SSL3_ST_SW_FLUSH;
568                         s->init_num=0;
569                         break;
570                 
571                 case SSL3_ST_SW_FLUSH:
572                         s->rwstate=SSL_WRITING;
573                         if (BIO_flush(s->wbio) <= 0)
574                                 {
575                                 /* If the write error was fatal, stop trying */
576                                 if (!BIO_should_retry(s->wbio))
577                                         {
578                                         s->rwstate=SSL_NOTHING;
579                                         s->state=s->s3->tmp.next_state;
580                                         }
581                                 
582                                 ret= -1;
583                                 goto end;
584                                 }
585                         s->rwstate=SSL_NOTHING;
586                         s->state=s->s3->tmp.next_state;
587                         break;
588
589                 case SSL3_ST_SR_CERT_A:
590                 case SSL3_ST_SR_CERT_B:
591                         /* Check for second client hello (MS SGC) */
592                         ret = ssl3_check_client_hello(s);
593                         if (ret <= 0)
594                                 goto end;
595                         if (ret == 2)
596                                 {
597                                 dtls1_stop_timer(s);
598                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
599                                 }
600                         else {
601                                 /* could be sent for a DH cert, even if we
602                                  * have not asked for it :-) */
603                                 ret=ssl3_get_client_certificate(s);
604                                 if (ret <= 0) goto end;
605                                 s->init_num=0;
606                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
607                         }
608                         break;
609
610                 case SSL3_ST_SR_KEY_EXCH_A:
611                 case SSL3_ST_SR_KEY_EXCH_B:
612                         ret=ssl3_get_client_key_exchange(s);
613                         if (ret <= 0) goto end;
614 #ifndef OPENSSL_NO_SCTP
615                         /* Add new shared key for SCTP-Auth,
616                          * will be ignored if no SCTP used.
617                          */
618                         snprintf((char *) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
619                                  DTLS1_SCTP_AUTH_LABEL);
620
621                         SSL_export_keying_material(s, sctpauthkey,
622                                                    sizeof(sctpauthkey), labelbuffer,
623                                                    sizeof(labelbuffer), NULL, 0, 0);
624
625                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
626                                  sizeof(sctpauthkey), sctpauthkey);
627 #endif
628
629                         s->state=SSL3_ST_SR_CERT_VRFY_A;
630                         s->init_num=0;
631
632                         if (ret == 2)
633                                 {
634                                 /* For the ECDH ciphersuites when
635                                  * the client sends its ECDH pub key in
636                                  * a certificate, the CertificateVerify
637                                  * message is not sent.
638                                  */
639                                 s->state=SSL3_ST_SR_FINISHED_A;
640                                 s->init_num = 0;
641                                 }
642                         else
643                                 {
644                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
645                                 s->init_num=0;
646
647                                 /* We need to get hashes here so if there is
648                                  * a client cert, it can be verified */ 
649                                 s->method->ssl3_enc->cert_verify_mac(s,
650                                         NID_md5,
651                                         &(s->s3->tmp.cert_verify_md[0]));
652                                 s->method->ssl3_enc->cert_verify_mac(s,
653                                         NID_sha1,
654                                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
655                                 }
656                         break;
657
658                 case SSL3_ST_SR_CERT_VRFY_A:
659                 case SSL3_ST_SR_CERT_VRFY_B:
660
661                         s->d1->change_cipher_spec_ok = 1;
662                         /* we should decide if we expected this one */
663                         ret=ssl3_get_cert_verify(s);
664                         if (ret <= 0) goto end;
665 #ifndef OPENSSL_NO_SCTP
666                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
667                             state == SSL_ST_RENEGOTIATE)
668                                 s->state=DTLS1_SCTP_ST_SR_READ_SOCK;
669                         else
670 #endif                  
671                                 s->state=SSL3_ST_SR_FINISHED_A;
672                         s->init_num=0;
673                         break;
674
675                 case SSL3_ST_SR_FINISHED_A:
676                 case SSL3_ST_SR_FINISHED_B:
677                         s->d1->change_cipher_spec_ok = 1;
678                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
679                                 SSL3_ST_SR_FINISHED_B);
680                         if (ret <= 0) goto end;
681                         dtls1_stop_timer(s);
682                         if (s->hit)
683                                 s->state=SSL_ST_OK;
684 #ifndef OPENSSL_NO_TLSEXT
685                         else if (s->tlsext_ticket_expected)
686                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
687 #endif
688                         else
689                                 s->state=SSL3_ST_SW_CHANGE_A;
690                         s->init_num=0;
691                         break;
692
693 #ifndef OPENSSL_NO_TLSEXT
694                 case SSL3_ST_SW_SESSION_TICKET_A:
695                 case SSL3_ST_SW_SESSION_TICKET_B:
696                         ret=ssl3_send_newsession_ticket(s);
697                         if (ret <= 0) goto end;
698                         s->state=SSL3_ST_SW_CHANGE_A;
699                         s->init_num=0;
700                         break;
701
702                 case SSL3_ST_SW_CERT_STATUS_A:
703                 case SSL3_ST_SW_CERT_STATUS_B:
704                         ret=ssl3_send_cert_status(s);
705                         if (ret <= 0) goto end;
706                         s->state=SSL3_ST_SW_KEY_EXCH_A;
707                         s->init_num=0;
708                         break;
709
710 #endif
711
712                 case SSL3_ST_SW_CHANGE_A:
713                 case SSL3_ST_SW_CHANGE_B:
714
715                         s->session->cipher=s->s3->tmp.new_cipher;
716                         if (!s->method->ssl3_enc->setup_key_block(s))
717                                 { ret= -1; goto end; }
718
719                         ret=dtls1_send_change_cipher_spec(s,
720                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
721
722                         if (ret <= 0) goto end;
723
724 #ifndef OPENSSL_NO_SCTP
725                         /* Change to new shared key of SCTP-Auth,
726                          * will be ignored if no SCTP used.
727                          */
728                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
729 #endif
730
731                         s->state=SSL3_ST_SW_FINISHED_A;
732                         s->init_num=0;
733
734                         if (!s->method->ssl3_enc->change_cipher_state(s,
735                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
736                                 {
737                                 ret= -1;
738                                 goto end;
739                                 }
740
741                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
742                         break;
743
744                 case SSL3_ST_SW_FINISHED_A:
745                 case SSL3_ST_SW_FINISHED_B:
746                         ret=ssl3_send_finished(s,
747                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
748                                 s->method->ssl3_enc->server_finished_label,
749                                 s->method->ssl3_enc->server_finished_label_len);
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_FLUSH;
752                         if (s->hit)
753                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
754                         else
755                                 {
756                                 s->s3->tmp.next_state=SSL_ST_OK;
757 #ifndef OPENSSL_NO_SCTP
758                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
759                                         {
760                                         s->d1->next_state = s->s3->tmp.next_state;
761                                         s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
762                                         }
763 #endif
764                                 }
765                         s->init_num=0;
766                         break;
767
768                 case SSL_ST_OK:
769                         /* clean a few things up */
770                         ssl3_cleanup_key_block(s);
771
772 #if 0
773                         BUF_MEM_free(s->init_buf);
774                         s->init_buf=NULL;
775 #endif
776
777                         /* remove buffering on output */
778                         ssl_free_wbio_buffer(s);
779
780                         s->init_num=0;
781
782                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
783                                 {
784                                 s->renegotiate=0;
785                                 s->new_session=0;
786                                 
787                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
788                                 
789                                 s->ctx->stats.sess_accept_good++;
790                                 /* s->server=1; */
791                                 s->handshake_func=dtls1_accept;
792
793                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
794                                 }
795                         
796                         ret = 1;
797
798                         /* done handshaking, next message is client hello */
799                         s->d1->handshake_read_seq = 0;
800                         /* next message is server hello */
801                         s->d1->handshake_write_seq = 0;
802                         s->d1->next_handshake_write_seq = 0;
803                         goto end;
804                         /* break; */
805
806                 default:
807                         SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
808                         ret= -1;
809                         goto end;
810                         /* break; */
811                         }
812                 
813                 if (!s->s3->tmp.reuse_message && !skip)
814                         {
815                         if (s->debug)
816                                 {
817                                 if ((ret=BIO_flush(s->wbio)) <= 0)
818                                         goto end;
819                                 }
820
821
822                         if ((cb != NULL) && (s->state != state))
823                                 {
824                                 new_state=s->state;
825                                 s->state=state;
826                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
827                                 s->state=new_state;
828                                 }
829                         }
830                 skip=0;
831                 }
832 end:
833         /* BIO_flush(s->wbio); */
834
835         s->in_handshake--;
836 #ifndef OPENSSL_NO_SCTP
837                 /* Notify SCTP BIO socket to leave handshake
838                  * mode and prevent stream identifier other
839                  * than 0. Will be ignored if no SCTP is used.
840                  */
841                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
842 #endif
843
844         if (cb != NULL)
845                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
846         return(ret);
847         }
848
849 int dtls1_send_hello_verify_request(SSL *s)
850         {
851         unsigned int msg_len;
852         unsigned char *msg, *buf, *p;
853
854         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
855                 {
856                 buf = (unsigned char *)s->init_buf->data;
857
858                 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
859                 *(p++) = s->version >> 8;
860                 *(p++) = s->version & 0xFF;
861
862                 if (s->ctx->app_gen_cookie_cb == NULL ||
863                      s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
864                          &(s->d1->cookie_len)) == 0)
865                         {
866                         SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
867                         return 0;
868                         }
869
870                 *(p++) = (unsigned char) s->d1->cookie_len;
871                 memcpy(p, s->d1->cookie, s->d1->cookie_len);
872                 p += s->d1->cookie_len;
873                 msg_len = p - msg;
874
875                 dtls1_set_message_header(s, buf,
876                         DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
877
878                 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
879                 /* number of bytes to write */
880                 s->init_num=p-buf;
881                 s->init_off=0;
882                 }
883
884         /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
885         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
886         }