d1_srvr.c revision 306195
1/* ssl/d1_srvr.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include "ssl_locl.h"
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120#include <openssl/objects.h>
121#include <openssl/evp.h>
122#include <openssl/x509.h>
123#include <openssl/md5.h>
124#include <openssl/bn.h>
125#ifndef OPENSSL_NO_DH
126# include <openssl/dh.h>
127#endif
128
129static const SSL_METHOD *dtls1_get_server_method(int ver);
130static int dtls1_send_hello_verify_request(SSL *s);
131
132static const SSL_METHOD *dtls1_get_server_method(int ver)
133{
134    if (ver == DTLS_ANY_VERSION)
135        return DTLS_server_method();
136    else if (ver == DTLS1_VERSION)
137        return DTLSv1_server_method();
138    else if (ver == DTLS1_2_VERSION)
139        return DTLSv1_2_server_method();
140    else
141        return NULL;
142}
143
144IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
145                          DTLSv1_server_method,
146                          dtls1_accept,
147                          ssl_undefined_function,
148                          dtls1_get_server_method, DTLSv1_enc_data)
149
150IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
151                          DTLSv1_2_server_method,
152                          dtls1_accept,
153                          ssl_undefined_function,
154                          dtls1_get_server_method, DTLSv1_2_enc_data)
155
156IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
157                          DTLS_server_method,
158                          dtls1_accept,
159                          ssl_undefined_function,
160                          dtls1_get_server_method, DTLSv1_2_enc_data)
161
162int dtls1_accept(SSL *s)
163{
164    BUF_MEM *buf;
165    unsigned long Time = (unsigned long)time(NULL);
166    void (*cb) (const SSL *ssl, int type, int val) = NULL;
167    unsigned long alg_k;
168    int ret = -1;
169    int new_state, state, skip = 0;
170    int listen;
171#ifndef OPENSSL_NO_SCTP
172    unsigned char sctpauthkey[64];
173    char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
174#endif
175
176    RAND_add(&Time, sizeof(Time), 0);
177    ERR_clear_error();
178    clear_sys_error();
179
180    if (s->info_callback != NULL)
181        cb = s->info_callback;
182    else if (s->ctx->info_callback != NULL)
183        cb = s->ctx->info_callback;
184
185    listen = s->d1->listen;
186
187    /* init things to blank */
188    s->in_handshake++;
189    if (!SSL_in_init(s) || SSL_in_before(s))
190        SSL_clear(s);
191
192    s->d1->listen = listen;
193#ifndef OPENSSL_NO_SCTP
194    /*
195     * Notify SCTP BIO socket to enter handshake mode and prevent stream
196     * identifier other than 0. Will be ignored if no SCTP is used.
197     */
198    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
199             s->in_handshake, NULL);
200#endif
201
202    if (s->cert == NULL) {
203        SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
204        return (-1);
205    }
206#ifndef OPENSSL_NO_HEARTBEATS
207    /*
208     * If we're awaiting a HeartbeatResponse, pretend we already got and
209     * don't await it anymore, because Heartbeats don't make sense during
210     * handshakes anyway.
211     */
212    if (s->tlsext_hb_pending) {
213        dtls1_stop_timer(s);
214        s->tlsext_hb_pending = 0;
215        s->tlsext_hb_seq++;
216    }
217#endif
218
219    for (;;) {
220        state = s->state;
221
222        switch (s->state) {
223        case SSL_ST_RENEGOTIATE:
224            s->renegotiate = 1;
225            /* s->state=SSL_ST_ACCEPT; */
226
227        case SSL_ST_BEFORE:
228        case SSL_ST_ACCEPT:
229        case SSL_ST_BEFORE | SSL_ST_ACCEPT:
230        case SSL_ST_OK | SSL_ST_ACCEPT:
231
232            s->server = 1;
233            if (cb != NULL)
234                cb(s, SSL_CB_HANDSHAKE_START, 1);
235
236            if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
237                SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
238                return -1;
239            }
240            s->type = SSL_ST_ACCEPT;
241
242            if (s->init_buf == NULL) {
243                if ((buf = BUF_MEM_new()) == NULL) {
244                    ret = -1;
245                    s->state = SSL_ST_ERR;
246                    goto end;
247                }
248                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
249                    BUF_MEM_free(buf);
250                    ret = -1;
251                    s->state = SSL_ST_ERR;
252                    goto end;
253                }
254                s->init_buf = buf;
255            }
256
257            if (!ssl3_setup_buffers(s)) {
258                ret = -1;
259                s->state = SSL_ST_ERR;
260                goto end;
261            }
262
263            s->init_num = 0;
264            s->d1->change_cipher_spec_ok = 0;
265            /*
266             * Should have been reset by ssl3_get_finished, too.
267             */
268            s->s3->change_cipher_spec = 0;
269
270            if (s->state != SSL_ST_RENEGOTIATE) {
271                /*
272                 * Ok, we now need to push on a buffering BIO so that the
273                 * output is sent in a way that TCP likes :-) ...but not with
274                 * SCTP :-)
275                 */
276#ifndef OPENSSL_NO_SCTP
277                if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
278#endif
279                    if (!ssl_init_wbio_buffer(s, 1)) {
280                        ret = -1;
281                        s->state = SSL_ST_ERR;
282                        goto end;
283                    }
284
285                ssl3_init_finished_mac(s);
286                s->state = SSL3_ST_SR_CLNT_HELLO_A;
287                s->ctx->stats.sess_accept++;
288            } else if (!s->s3->send_connection_binding &&
289                       !(s->options &
290                         SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
291                /*
292                 * Server attempting to renegotiate with client that doesn't
293                 * support secure renegotiation.
294                 */
295                SSLerr(SSL_F_DTLS1_ACCEPT,
296                       SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
297                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
298                ret = -1;
299                s->state = SSL_ST_ERR;
300                goto end;
301            } else {
302                /*
303                 * s->state == SSL_ST_RENEGOTIATE, we will just send a
304                 * HelloRequest
305                 */
306                s->ctx->stats.sess_accept_renegotiate++;
307                s->state = SSL3_ST_SW_HELLO_REQ_A;
308            }
309
310            break;
311
312        case SSL3_ST_SW_HELLO_REQ_A:
313        case SSL3_ST_SW_HELLO_REQ_B:
314
315            s->shutdown = 0;
316            dtls1_clear_sent_buffer(s);
317            dtls1_start_timer(s);
318            ret = ssl3_send_hello_request(s);
319            if (ret <= 0)
320                goto end;
321            s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
322            s->state = SSL3_ST_SW_FLUSH;
323            s->init_num = 0;
324
325            ssl3_init_finished_mac(s);
326            break;
327
328        case SSL3_ST_SW_HELLO_REQ_C:
329            s->state = SSL_ST_OK;
330            break;
331
332        case SSL3_ST_SR_CLNT_HELLO_A:
333        case SSL3_ST_SR_CLNT_HELLO_B:
334        case SSL3_ST_SR_CLNT_HELLO_C:
335
336            s->shutdown = 0;
337            ret = ssl3_get_client_hello(s);
338            if (ret <= 0)
339                goto end;
340            dtls1_stop_timer(s);
341
342            if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
343                s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
344            else
345                s->state = SSL3_ST_SW_SRVR_HELLO_A;
346
347            s->init_num = 0;
348
349            /*
350             * Reflect ClientHello sequence to remain stateless while
351             * listening
352             */
353            if (listen) {
354                memcpy(s->s3->write_sequence, s->s3->read_sequence,
355                       sizeof(s->s3->write_sequence));
356            }
357
358            /* If we're just listening, stop here */
359            if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
360                ret = 2;
361                s->d1->listen = 0;
362                /*
363                 * Set expected sequence numbers to continue the handshake.
364                 */
365                s->d1->handshake_read_seq = 2;
366                s->d1->handshake_write_seq = 1;
367                s->d1->next_handshake_write_seq = 1;
368                goto end;
369            }
370
371            break;
372
373        case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
374        case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
375
376            ret = dtls1_send_hello_verify_request(s);
377            if (ret <= 0)
378                goto end;
379            s->state = SSL3_ST_SW_FLUSH;
380            s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
381
382            /* HelloVerifyRequest resets Finished MAC */
383            if (s->version != DTLS1_BAD_VER)
384                ssl3_init_finished_mac(s);
385            break;
386
387#ifndef OPENSSL_NO_SCTP
388        case DTLS1_SCTP_ST_SR_READ_SOCK:
389
390            if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
391                s->s3->in_read_app_data = 2;
392                s->rwstate = SSL_READING;
393                BIO_clear_retry_flags(SSL_get_rbio(s));
394                BIO_set_retry_read(SSL_get_rbio(s));
395                ret = -1;
396                goto end;
397            }
398
399            s->state = SSL3_ST_SR_FINISHED_A;
400            break;
401
402        case DTLS1_SCTP_ST_SW_WRITE_SOCK:
403            ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
404            if (ret < 0)
405                goto end;
406
407            if (ret == 0) {
408                if (s->d1->next_state != SSL_ST_OK) {
409                    s->s3->in_read_app_data = 2;
410                    s->rwstate = SSL_READING;
411                    BIO_clear_retry_flags(SSL_get_rbio(s));
412                    BIO_set_retry_read(SSL_get_rbio(s));
413                    ret = -1;
414                    goto end;
415                }
416            }
417
418            s->state = s->d1->next_state;
419            break;
420#endif
421
422        case SSL3_ST_SW_SRVR_HELLO_A:
423        case SSL3_ST_SW_SRVR_HELLO_B:
424            s->renegotiate = 2;
425            dtls1_start_timer(s);
426            ret = ssl3_send_server_hello(s);
427            if (ret <= 0)
428                goto end;
429
430            if (s->hit) {
431#ifndef OPENSSL_NO_SCTP
432                /*
433                 * Add new shared key for SCTP-Auth, will be ignored if no
434                 * SCTP used.
435                 */
436                snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
437                         DTLS1_SCTP_AUTH_LABEL);
438
439                if (SSL_export_keying_material(s, sctpauthkey,
440                        sizeof(sctpauthkey), labelbuffer,
441                        sizeof(labelbuffer), NULL, 0, 0) <= 0) {
442                    ret = -1;
443                    s->state = SSL_ST_ERR;
444                    goto end;
445                }
446
447                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
448                         sizeof(sctpauthkey), sctpauthkey);
449#endif
450#ifndef OPENSSL_NO_TLSEXT
451                if (s->tlsext_ticket_expected)
452                    s->state = SSL3_ST_SW_SESSION_TICKET_A;
453                else
454                    s->state = SSL3_ST_SW_CHANGE_A;
455#else
456                s->state = SSL3_ST_SW_CHANGE_A;
457#endif
458            } else
459                s->state = SSL3_ST_SW_CERT_A;
460            s->init_num = 0;
461            break;
462
463        case SSL3_ST_SW_CERT_A:
464        case SSL3_ST_SW_CERT_B:
465            /* Check if it is anon DH or normal PSK */
466            if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
467                && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
468                dtls1_start_timer(s);
469                ret = ssl3_send_server_certificate(s);
470                if (ret <= 0)
471                    goto end;
472#ifndef OPENSSL_NO_TLSEXT
473                if (s->tlsext_status_expected)
474                    s->state = SSL3_ST_SW_CERT_STATUS_A;
475                else
476                    s->state = SSL3_ST_SW_KEY_EXCH_A;
477            } else {
478                skip = 1;
479                s->state = SSL3_ST_SW_KEY_EXCH_A;
480            }
481#else
482            } else
483                skip = 1;
484
485            s->state = SSL3_ST_SW_KEY_EXCH_A;
486#endif
487            s->init_num = 0;
488            break;
489
490        case SSL3_ST_SW_KEY_EXCH_A:
491        case SSL3_ST_SW_KEY_EXCH_B:
492            alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
493
494            /*
495             * clear this, it may get reset by
496             * send_server_key_exchange
497             */
498            s->s3->tmp.use_rsa_tmp = 0;
499
500            /*
501             * only send if a DH key exchange or RSA but we have a sign only
502             * certificate
503             */
504            if (0
505                /*
506                 * PSK: send ServerKeyExchange if PSK identity hint if
507                 * provided
508                 */
509#ifndef OPENSSL_NO_PSK
510                || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
511#endif
512                || (alg_k & SSL_kDHE)
513                || (alg_k & SSL_kEECDH)
514                || ((alg_k & SSL_kRSA)
515                    && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
516                        || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
517                            && EVP_PKEY_size(s->cert->pkeys
518                                             [SSL_PKEY_RSA_ENC].privatekey) *
519                            8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
520                        )
521                    )
522                )
523                ) {
524                dtls1_start_timer(s);
525                ret = ssl3_send_server_key_exchange(s);
526                if (ret <= 0)
527                    goto end;
528            } else
529                skip = 1;
530
531            s->state = SSL3_ST_SW_CERT_REQ_A;
532            s->init_num = 0;
533            break;
534
535        case SSL3_ST_SW_CERT_REQ_A:
536        case SSL3_ST_SW_CERT_REQ_B:
537            if (                /* don't request cert unless asked for it: */
538                   !(s->verify_mode & SSL_VERIFY_PEER) ||
539                   /*
540                    * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
541                    * during re-negotiation:
542                    */
543                   ((s->session->peer != NULL) &&
544                    (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
545                   /*
546                    * never request cert in anonymous ciphersuites (see
547                    * section "Certificate request" in SSL 3 drafts and in
548                    * RFC 2246):
549                    */
550                   ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
551                    /*
552                     * ... except when the application insists on
553                     * verification (against the specs, but s3_clnt.c accepts
554                     * this for SSL 3)
555                     */
556                    !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
557                   /*
558                    * never request cert in Kerberos ciphersuites
559                    */
560                   (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
561                   /*
562                    * With normal PSK Certificates and Certificate Requests
563                    * are omitted
564                    */
565                   || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
566                /* no cert request */
567                skip = 1;
568                s->s3->tmp.cert_request = 0;
569                s->state = SSL3_ST_SW_SRVR_DONE_A;
570#ifndef OPENSSL_NO_SCTP
571                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
572                    s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
573                    s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
574                }
575#endif
576            } else {
577                s->s3->tmp.cert_request = 1;
578                dtls1_start_timer(s);
579                ret = ssl3_send_certificate_request(s);
580                if (ret <= 0)
581                    goto end;
582#ifndef NETSCAPE_HANG_BUG
583                s->state = SSL3_ST_SW_SRVR_DONE_A;
584# ifndef OPENSSL_NO_SCTP
585                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
586                    s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
587                    s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
588                }
589# endif
590#else
591                s->state = SSL3_ST_SW_FLUSH;
592                s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
593# ifndef OPENSSL_NO_SCTP
594                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
595                    s->d1->next_state = s->s3->tmp.next_state;
596                    s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
597                }
598# endif
599#endif
600                s->init_num = 0;
601            }
602            break;
603
604        case SSL3_ST_SW_SRVR_DONE_A:
605        case SSL3_ST_SW_SRVR_DONE_B:
606            dtls1_start_timer(s);
607            ret = ssl3_send_server_done(s);
608            if (ret <= 0)
609                goto end;
610            s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
611            s->state = SSL3_ST_SW_FLUSH;
612            s->init_num = 0;
613            break;
614
615        case SSL3_ST_SW_FLUSH:
616            s->rwstate = SSL_WRITING;
617            if (BIO_flush(s->wbio) <= 0) {
618                /*
619                 * If the write error was fatal, stop trying
620                 */
621                if (!BIO_should_retry(s->wbio)) {
622                    s->rwstate = SSL_NOTHING;
623                    s->state = s->s3->tmp.next_state;
624                }
625
626                ret = -1;
627                goto end;
628            }
629            s->rwstate = SSL_NOTHING;
630            s->state = s->s3->tmp.next_state;
631            break;
632
633        case SSL3_ST_SR_CERT_A:
634        case SSL3_ST_SR_CERT_B:
635            if (s->s3->tmp.cert_request) {
636                ret = ssl3_get_client_certificate(s);
637                if (ret <= 0)
638                    goto end;
639            }
640            s->init_num = 0;
641            s->state = SSL3_ST_SR_KEY_EXCH_A;
642            break;
643
644        case SSL3_ST_SR_KEY_EXCH_A:
645        case SSL3_ST_SR_KEY_EXCH_B:
646            ret = ssl3_get_client_key_exchange(s);
647            if (ret <= 0)
648                goto end;
649#ifndef OPENSSL_NO_SCTP
650            /*
651             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
652             * used.
653             */
654            snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
655                     DTLS1_SCTP_AUTH_LABEL);
656
657            if (SSL_export_keying_material(s, sctpauthkey,
658                                       sizeof(sctpauthkey), labelbuffer,
659                                       sizeof(labelbuffer), NULL, 0, 0) <= 0) {
660                ret = -1;
661                s->state = SSL_ST_ERR;
662                goto end;
663            }
664
665            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
666                     sizeof(sctpauthkey), sctpauthkey);
667#endif
668
669            s->state = SSL3_ST_SR_CERT_VRFY_A;
670            s->init_num = 0;
671
672            if (ret == 2) {
673                /*
674                 * For the ECDH ciphersuites when the client sends its ECDH
675                 * pub key in a certificate, the CertificateVerify message is
676                 * not sent.
677                 */
678                s->state = SSL3_ST_SR_FINISHED_A;
679                s->init_num = 0;
680            } else if (SSL_USE_SIGALGS(s)) {
681                s->state = SSL3_ST_SR_CERT_VRFY_A;
682                s->init_num = 0;
683                if (!s->session->peer)
684                    break;
685                /*
686                 * For sigalgs freeze the handshake buffer at this point and
687                 * digest cached records.
688                 */
689                if (!s->s3->handshake_buffer) {
690                    SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
691                    s->state = SSL_ST_ERR;
692                    return -1;
693                }
694                s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
695                if (!ssl3_digest_cached_records(s)) {
696                    s->state = SSL_ST_ERR;
697                    return -1;
698                }
699            } else {
700                s->state = SSL3_ST_SR_CERT_VRFY_A;
701                s->init_num = 0;
702
703                /*
704                 * We need to get hashes here so if there is a client cert,
705                 * it can be verified
706                 */
707                s->method->ssl3_enc->cert_verify_mac(s,
708                                                     NID_md5,
709                                                     &(s->s3->
710                                                       tmp.cert_verify_md
711                                                       [0]));
712                s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
713                                                     &(s->s3->
714                                                       tmp.cert_verify_md
715                                                       [MD5_DIGEST_LENGTH]));
716            }
717            break;
718
719        case SSL3_ST_SR_CERT_VRFY_A:
720        case SSL3_ST_SR_CERT_VRFY_B:
721            ret = ssl3_get_cert_verify(s);
722            if (ret <= 0)
723                goto end;
724#ifndef OPENSSL_NO_SCTP
725            if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
726                state == SSL_ST_RENEGOTIATE)
727                s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
728            else
729#endif
730                s->state = SSL3_ST_SR_FINISHED_A;
731            s->init_num = 0;
732            break;
733
734        case SSL3_ST_SR_FINISHED_A:
735        case SSL3_ST_SR_FINISHED_B:
736            /*
737             * Enable CCS. Receiving a CCS clears the flag, so make
738             * sure not to re-enable it to ban duplicates. This *should* be the
739             * first time we have received one - but we check anyway to be
740             * cautious.
741             * s->s3->change_cipher_spec is set when a CCS is
742             * processed in d1_pkt.c, and remains set until
743             * the client's Finished message is read.
744             */
745            if (!s->s3->change_cipher_spec)
746                s->d1->change_cipher_spec_ok = 1;
747            ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
748                                    SSL3_ST_SR_FINISHED_B);
749            if (ret <= 0)
750                goto end;
751            dtls1_stop_timer(s);
752            if (s->hit)
753                s->state = SSL_ST_OK;
754#ifndef OPENSSL_NO_TLSEXT
755            else if (s->tlsext_ticket_expected)
756                s->state = SSL3_ST_SW_SESSION_TICKET_A;
757#endif
758            else
759                s->state = SSL3_ST_SW_CHANGE_A;
760            s->init_num = 0;
761            break;
762
763#ifndef OPENSSL_NO_TLSEXT
764        case SSL3_ST_SW_SESSION_TICKET_A:
765        case SSL3_ST_SW_SESSION_TICKET_B:
766            ret = ssl3_send_newsession_ticket(s);
767            if (ret <= 0)
768                goto end;
769            s->state = SSL3_ST_SW_CHANGE_A;
770            s->init_num = 0;
771            break;
772
773        case SSL3_ST_SW_CERT_STATUS_A:
774        case SSL3_ST_SW_CERT_STATUS_B:
775            ret = ssl3_send_cert_status(s);
776            if (ret <= 0)
777                goto end;
778            s->state = SSL3_ST_SW_KEY_EXCH_A;
779            s->init_num = 0;
780            break;
781
782#endif
783
784        case SSL3_ST_SW_CHANGE_A:
785        case SSL3_ST_SW_CHANGE_B:
786
787            s->session->cipher = s->s3->tmp.new_cipher;
788            if (!s->method->ssl3_enc->setup_key_block(s)) {
789                ret = -1;
790                s->state = SSL_ST_ERR;
791                goto end;
792            }
793
794            ret = dtls1_send_change_cipher_spec(s,
795                                                SSL3_ST_SW_CHANGE_A,
796                                                SSL3_ST_SW_CHANGE_B);
797
798            if (ret <= 0)
799                goto end;
800
801#ifndef OPENSSL_NO_SCTP
802            if (!s->hit) {
803                /*
804                 * Change to new shared key of SCTP-Auth, will be ignored if
805                 * no SCTP used.
806                 */
807                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
808                         0, NULL);
809            }
810#endif
811
812            s->state = SSL3_ST_SW_FINISHED_A;
813            s->init_num = 0;
814
815            if (!s->method->ssl3_enc->change_cipher_state(s,
816                                                          SSL3_CHANGE_CIPHER_SERVER_WRITE))
817            {
818                ret = -1;
819                s->state = SSL_ST_ERR;
820                goto end;
821            }
822
823            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
824            break;
825
826        case SSL3_ST_SW_FINISHED_A:
827        case SSL3_ST_SW_FINISHED_B:
828            ret = ssl3_send_finished(s,
829                                     SSL3_ST_SW_FINISHED_A,
830                                     SSL3_ST_SW_FINISHED_B,
831                                     s->method->
832                                     ssl3_enc->server_finished_label,
833                                     s->method->
834                                     ssl3_enc->server_finished_label_len);
835            if (ret <= 0)
836                goto end;
837            s->state = SSL3_ST_SW_FLUSH;
838            if (s->hit) {
839                s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
840
841#ifndef OPENSSL_NO_SCTP
842                /*
843                 * Change to new shared key of SCTP-Auth, will be ignored if
844                 * no SCTP used.
845                 */
846                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
847                         0, NULL);
848#endif
849            } else {
850                s->s3->tmp.next_state = SSL_ST_OK;
851#ifndef OPENSSL_NO_SCTP
852                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
853                    s->d1->next_state = s->s3->tmp.next_state;
854                    s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
855                }
856#endif
857            }
858            s->init_num = 0;
859            break;
860
861        case SSL_ST_OK:
862            /* clean a few things up */
863            ssl3_cleanup_key_block(s);
864
865#if 0
866            BUF_MEM_free(s->init_buf);
867            s->init_buf = NULL;
868#endif
869
870            /* remove buffering on output */
871            ssl_free_wbio_buffer(s);
872
873            s->init_num = 0;
874
875            if (s->renegotiate == 2) { /* skipped if we just sent a
876                                        * HelloRequest */
877                s->renegotiate = 0;
878                s->new_session = 0;
879
880                ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
881
882                s->ctx->stats.sess_accept_good++;
883                /* s->server=1; */
884                s->handshake_func = dtls1_accept;
885
886                if (cb != NULL)
887                    cb(s, SSL_CB_HANDSHAKE_DONE, 1);
888            }
889
890            ret = 1;
891
892            /* done handshaking, next message is client hello */
893            s->d1->handshake_read_seq = 0;
894            /* next message is server hello */
895            s->d1->handshake_write_seq = 0;
896            s->d1->next_handshake_write_seq = 0;
897            dtls1_clear_received_buffer(s);
898            goto end;
899            /* break; */
900
901        case SSL_ST_ERR:
902        default:
903            SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
904            ret = -1;
905            goto end;
906            /* break; */
907        }
908
909        if (!s->s3->tmp.reuse_message && !skip) {
910            if (s->debug) {
911                if ((ret = BIO_flush(s->wbio)) <= 0)
912                    goto end;
913            }
914
915            if ((cb != NULL) && (s->state != state)) {
916                new_state = s->state;
917                s->state = state;
918                cb(s, SSL_CB_ACCEPT_LOOP, 1);
919                s->state = new_state;
920            }
921        }
922        skip = 0;
923    }
924 end:
925    /* BIO_flush(s->wbio); */
926
927    s->in_handshake--;
928#ifndef OPENSSL_NO_SCTP
929    /*
930     * Notify SCTP BIO socket to leave handshake mode and prevent stream
931     * identifier other than 0. Will be ignored if no SCTP is used.
932     */
933    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
934             s->in_handshake, NULL);
935#endif
936
937    if (cb != NULL)
938        cb(s, SSL_CB_ACCEPT_EXIT, ret);
939    return (ret);
940}
941
942int dtls1_send_hello_verify_request(SSL *s)
943{
944    unsigned int msg_len;
945    unsigned char *msg, *buf, *p;
946
947    if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
948        buf = (unsigned char *)s->init_buf->data;
949
950        msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
951        /* Always use DTLS 1.0 version: see RFC 6347 */
952        *(p++) = DTLS1_VERSION >> 8;
953        *(p++) = DTLS1_VERSION & 0xFF;
954
955        if (s->ctx->app_gen_cookie_cb == NULL ||
956            s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
957                                      &(s->d1->cookie_len)) == 0) {
958            SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
959                   ERR_R_INTERNAL_ERROR);
960            s->state = SSL_ST_ERR;
961            return 0;
962        }
963
964        *(p++) = (unsigned char)s->d1->cookie_len;
965        memcpy(p, s->d1->cookie, s->d1->cookie_len);
966        p += s->d1->cookie_len;
967        msg_len = p - msg;
968
969        dtls1_set_message_header(s, buf,
970                                 DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
971                                 msg_len);
972
973        s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
974        /* number of bytes to write */
975        s->init_num = p - buf;
976        s->init_off = 0;
977    }
978
979    /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
980    return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
981}
982