]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/d1_srvr.c
Ensure SSL3_FLAGS_CCS_OK (or d1->change_cipher_spec_ok for DTLS) is reset
[thirdparty/openssl.git] / ssl / d1_srvr.c
CommitLineData
36d16f8e
BL
1/* ssl/d1_srvr.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
52b8dad8 7 * Copyright (c) 1999-2007 The OpenSSL Project. All rights reserved.
36d16f8e
BL
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include "ssl_locl.h"
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120#include <openssl/objects.h>
121#include <openssl/evp.h>
122#include <openssl/x509.h>
123#include <openssl/md5.h>
1e26a8ba 124#include <openssl/bn.h>
3eeaab4b
NL
125#ifndef OPENSSL_NO_DH
126#include <openssl/dh.h>
127#endif
36d16f8e 128
4ebb342f 129static const SSL_METHOD *dtls1_get_server_method(int ver);
36d16f8e
BL
130static int dtls1_send_hello_verify_request(SSL *s);
131
4ebb342f 132static const SSL_METHOD *dtls1_get_server_method(int ver)
36d16f8e
BL
133 {
134 if (ver == DTLS1_VERSION)
135 return(DTLSv1_server_method());
c3b344e3
DSH
136 else if (ver == DTLS1_2_VERSION)
137 return(DTLSv1_2_server_method());
36d16f8e
BL
138 else
139 return(NULL);
140 }
141
cfd298b7
DSH
142IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143 DTLSv1_server_method,
f3b656b2
DSH
144 dtls1_accept,
145 ssl_undefined_function,
cfd298b7
DSH
146 dtls1_get_server_method,
147 DTLSv1_enc_data)
36d16f8e 148
c3b344e3
DSH
149IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
150 DTLSv1_2_server_method,
151 dtls1_accept,
152 ssl_undefined_function,
153 dtls1_get_server_method,
154 DTLSv1_2_enc_data)
155
c6913eeb
DSH
156IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
157 DTLS_server_method,
158 dtls1_accept,
159 ssl_undefined_function,
160 dtls1_get_server_method,
161 DTLSv1_2_enc_data)
162
36d16f8e
BL
163int dtls1_accept(SSL *s)
164 {
165 BUF_MEM *buf;
7e69565f 166 unsigned long Time=(unsigned long)time(NULL);
36d16f8e 167 void (*cb)(const SSL *ssl,int type,int val)=NULL;
52b8dad8 168 unsigned long alg_k;
36d16f8e
BL
169 int ret= -1;
170 int new_state,state,skip=0;
006b54a8 171 int listen;
7e159e01
DSH
172#ifndef OPENSSL_NO_SCTP
173 unsigned char sctpauthkey[64];
174 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
175#endif
36d16f8e
BL
176
177 RAND_add(&Time,sizeof(Time),0);
178 ERR_clear_error();
179 clear_sys_error();
180
181 if (s->info_callback != NULL)
182 cb=s->info_callback;
183 else if (s->ctx->info_callback != NULL)
184 cb=s->ctx->info_callback;
006b54a8
DSH
185
186 listen = s->d1->listen;
36d16f8e
BL
187
188 /* init things to blank */
189 s->in_handshake++;
190 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
191
0445ab3a 192 s->d1->listen = listen;
7e159e01
DSH
193#ifndef OPENSSL_NO_SCTP
194 /* Notify SCTP BIO socket to enter handshake
195 * mode and prevent stream identifier other
196 * than 0. Will be ignored if no SCTP is used.
197 */
198 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
199#endif
0445ab3a 200
36d16f8e
BL
201 if (s->cert == NULL)
202 {
beb056b3 203 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
36d16f8e
BL
204 return(-1);
205 }
206
4817504d
DSH
207#ifndef OPENSSL_NO_HEARTBEATS
208 /* If we're awaiting a HeartbeatResponse, pretend we
209 * already got and don't await it anymore, because
210 * Heartbeats don't make sense during handshakes anyway.
211 */
212 if (s->tlsext_hb_pending)
213 {
214 dtls1_stop_timer(s);
215 s->tlsext_hb_pending = 0;
216 s->tlsext_hb_seq++;
217 }
218#endif
219
36d16f8e
BL
220 for (;;)
221 {
222 state=s->state;
223
224 switch (s->state)
225 {
226 case SSL_ST_RENEGOTIATE:
44959ee4 227 s->renegotiate=1;
36d16f8e
BL
228 /* s->state=SSL_ST_ACCEPT; */
229
230 case SSL_ST_BEFORE:
231 case SSL_ST_ACCEPT:
232 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
233 case SSL_ST_OK|SSL_ST_ACCEPT:
234
235 s->server=1;
236 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238 if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00))
239 {
beb056b3 240 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
36d16f8e
BL
241 return -1;
242 }
243 s->type=SSL_ST_ACCEPT;
244
245 if (s->init_buf == NULL)
246 {
247 if ((buf=BUF_MEM_new()) == NULL)
248 {
249 ret= -1;
250 goto end;
251 }
252 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
253 {
254 ret= -1;
255 goto end;
256 }
257 s->init_buf=buf;
258 }
259
260 if (!ssl3_setup_buffers(s))
261 {
262 ret= -1;
263 goto end;
264 }
265
266 s->init_num=0;
e94a6c0e
EK
267 s->d1->change_cipher_spec_ok = 0;
268 /* Should have been reset by ssl3_get_finished, too. */
269 s->s3->change_cipher_spec = 0;
36d16f8e
BL
270
271 if (s->state != SSL_ST_RENEGOTIATE)
272 {
273 /* Ok, we now need to push on a buffering BIO so that
274 * the output is sent in a way that TCP likes :-)
7e159e01 275 * ...but not with SCTP :-)
36d16f8e 276 */
7e159e01
DSH
277#ifndef OPENSSL_NO_SCTP
278 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
279#endif
280 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
36d16f8e
BL
281
282 ssl3_init_finished_mac(s);
283 s->state=SSL3_ST_SR_CLNT_HELLO_A;
284 s->ctx->stats.sess_accept++;
285 }
286 else
287 {
288 /* s->state == SSL_ST_RENEGOTIATE,
289 * we will just send a HelloRequest */
290 s->ctx->stats.sess_accept_renegotiate++;
291 s->state=SSL3_ST_SW_HELLO_REQ_A;
292 }
293
36d16f8e
BL
294 break;
295
296 case SSL3_ST_SW_HELLO_REQ_A:
297 case SSL3_ST_SW_HELLO_REQ_B:
298
299 s->shutdown=0;
b62f4daa 300 dtls1_clear_record_buffer(s);
eb38b26d 301 dtls1_start_timer(s);
173e72e6 302 ret=ssl3_send_hello_request(s);
36d16f8e 303 if (ret <= 0) goto end;
b62f4daa 304 s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
36d16f8e
BL
305 s->state=SSL3_ST_SW_FLUSH;
306 s->init_num=0;
307
308 ssl3_init_finished_mac(s);
309 break;
310
311 case SSL3_ST_SW_HELLO_REQ_C:
312 s->state=SSL_ST_OK;
313 break;
314
315 case SSL3_ST_SR_CLNT_HELLO_A:
316 case SSL3_ST_SR_CLNT_HELLO_B:
317 case SSL3_ST_SR_CLNT_HELLO_C:
318
319 s->shutdown=0;
320 ret=ssl3_get_client_hello(s);
321 if (ret <= 0) goto end;
eb38b26d 322 dtls1_stop_timer(s);
36d16f8e 323
07a9d1a2 324 if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
36d16f8e
BL
325 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
326 else
327 s->state = SSL3_ST_SW_SRVR_HELLO_A;
328
329 s->init_num=0;
1fc3ac80 330
0445ab3a
DSH
331 /* Reflect ClientHello sequence to remain stateless while listening */
332 if (listen)
333 {
334 memcpy(s->s3->write_sequence, s->s3->read_sequence, sizeof(s->s3->write_sequence));
335 }
336
1fc3ac80 337 /* If we're just listening, stop here */
006b54a8 338 if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A)
1fc3ac80
DSH
339 {
340 ret = 2;
341 s->d1->listen = 0;
f74a0c0c
DSH
342 /* Set expected sequence numbers
343 * to continue the handshake.
344 */
345 s->d1->handshake_read_seq = 2;
346 s->d1->handshake_write_seq = 1;
347 s->d1->next_handshake_write_seq = 1;
1fc3ac80
DSH
348 goto end;
349 }
350
36d16f8e
BL
351 break;
352
353 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
354 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
355
356 ret = dtls1_send_hello_verify_request(s);
357 if ( ret <= 0) goto end;
36d16f8e
BL
358 s->state=SSL3_ST_SW_FLUSH;
359 s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
0d97d00b
AP
360
361 /* HelloVerifyRequest resets Finished MAC */
8711efb4
DSH
362 if (s->version != DTLS1_BAD_VER)
363 ssl3_init_finished_mac(s);
36d16f8e
BL
364 break;
365
7e159e01
DSH
366#ifndef OPENSSL_NO_SCTP
367 case DTLS1_SCTP_ST_SR_READ_SOCK:
368
369 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
370 {
371 s->s3->in_read_app_data=2;
372 s->rwstate=SSL_READING;
373 BIO_clear_retry_flags(SSL_get_rbio(s));
374 BIO_set_retry_read(SSL_get_rbio(s));
375 ret = -1;
376 goto end;
377 }
378
379 s->state=SSL3_ST_SR_FINISHED_A;
380 break;
381
382 case DTLS1_SCTP_ST_SW_WRITE_SOCK:
383 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
384 if (ret < 0) goto end;
385
386 if (ret == 0)
387 {
388 if (s->d1->next_state != SSL_ST_OK)
389 {
390 s->s3->in_read_app_data=2;
391 s->rwstate=SSL_READING;
392 BIO_clear_retry_flags(SSL_get_rbio(s));
393 BIO_set_retry_read(SSL_get_rbio(s));
394 ret = -1;
395 goto end;
396 }
397 }
398
399 s->state=s->d1->next_state;
400 break;
401#endif
402
36d16f8e
BL
403 case SSL3_ST_SW_SRVR_HELLO_A:
404 case SSL3_ST_SW_SRVR_HELLO_B:
44959ee4 405 s->renegotiate = 2;
eb38b26d 406 dtls1_start_timer(s);
173e72e6 407 ret=ssl3_send_server_hello(s);
36d16f8e
BL
408 if (ret <= 0) goto end;
409
410 if (s->hit)
8025e251 411 {
7e159e01
DSH
412#ifndef OPENSSL_NO_SCTP
413 /* Add new shared key for SCTP-Auth,
414 * will be ignored if no SCTP used.
415 */
416 snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
417 DTLS1_SCTP_AUTH_LABEL);
418
419 SSL_export_keying_material(s, sctpauthkey,
420 sizeof(sctpauthkey), labelbuffer,
421 sizeof(labelbuffer), NULL, 0, 0);
422
423 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
424 sizeof(sctpauthkey), sctpauthkey);
425#endif
426#ifndef OPENSSL_NO_TLSEXT
8025e251
DSH
427 if (s->tlsext_ticket_expected)
428 s->state=SSL3_ST_SW_SESSION_TICKET_A;
429 else
430 s->state=SSL3_ST_SW_CHANGE_A;
8025e251 431#else
7e159e01 432 s->state=SSL3_ST_SW_CHANGE_A;
8025e251 433#endif
7e159e01 434 }
36d16f8e
BL
435 else
436 s->state=SSL3_ST_SW_CERT_A;
437 s->init_num=0;
438 break;
439
440 case SSL3_ST_SW_CERT_A:
441 case SSL3_ST_SW_CERT_B:
6cf41fec
DSH
442 /* Check if it is anon DH or normal PSK */
443 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
444 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
36d16f8e 445 {
eb38b26d 446 dtls1_start_timer(s);
173e72e6 447 ret=ssl3_send_server_certificate(s);
36d16f8e 448 if (ret <= 0) goto end;
8025e251
DSH
449#ifndef OPENSSL_NO_TLSEXT
450 if (s->tlsext_status_expected)
451 s->state=SSL3_ST_SW_CERT_STATUS_A;
452 else
453 s->state=SSL3_ST_SW_KEY_EXCH_A;
454 }
455 else
456 {
457 skip = 1;
458 s->state=SSL3_ST_SW_KEY_EXCH_A;
459 }
460#else
36d16f8e
BL
461 }
462 else
463 skip=1;
8025e251 464
36d16f8e 465 s->state=SSL3_ST_SW_KEY_EXCH_A;
8025e251 466#endif
36d16f8e
BL
467 s->init_num=0;
468 break;
469
470 case SSL3_ST_SW_KEY_EXCH_A:
471 case SSL3_ST_SW_KEY_EXCH_B:
52b8dad8 472 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
36d16f8e
BL
473
474 /* clear this, it may get reset by
475 * send_server_key_exchange */
476 if ((s->options & SSL_OP_EPHEMERAL_RSA)
477#ifndef OPENSSL_NO_KRB5
52b8dad8 478 && !(alg_k & SSL_kKRB5)
36d16f8e
BL
479#endif /* OPENSSL_NO_KRB5 */
480 )
481 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
482 * even when forbidden by protocol specs
483 * (handshake may fail as clients are not required to
484 * be able to handle this) */
485 s->s3->tmp.use_rsa_tmp=1;
486 else
487 s->s3->tmp.use_rsa_tmp=0;
488
89bbe14c 489 /* only send if a DH key exchange or
36d16f8e
BL
490 * RSA but we have a sign only certificate */
491 if (s->s3->tmp.use_rsa_tmp
6cf41fec
DSH
492 /* PSK: send ServerKeyExchange if PSK identity
493 * hint if provided */
494#ifndef OPENSSL_NO_PSK
495 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
496#endif
5a21cadb 497 || (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
4082fea8 498 || (alg_k & SSL_kECDHE)
52b8dad8 499 || ((alg_k & SSL_kRSA)
36d16f8e
BL
500 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
501 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
502 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
503 )
504 )
505 )
506 )
507 {
eb38b26d 508 dtls1_start_timer(s);
173e72e6 509 ret=ssl3_send_server_key_exchange(s);
36d16f8e
BL
510 if (ret <= 0) goto end;
511 }
512 else
513 skip=1;
514
515 s->state=SSL3_ST_SW_CERT_REQ_A;
516 s->init_num=0;
517 break;
518
519 case SSL3_ST_SW_CERT_REQ_A:
520 case SSL3_ST_SW_CERT_REQ_B:
521 if (/* don't request cert unless asked for it: */
522 !(s->verify_mode & SSL_VERIFY_PEER) ||
523 /* if SSL_VERIFY_CLIENT_ONCE is set,
524 * don't request cert during re-negotiation: */
525 ((s->session->peer != NULL) &&
526 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
527 /* never request cert in anonymous ciphersuites
528 * (see section "Certificate request" in SSL 3 drafts
529 * and in RFC 2246): */
52b8dad8 530 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
36d16f8e
BL
531 /* ... except when the application insists on verification
532 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
533 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
52b8dad8 534 /* never request cert in Kerberos ciphersuites */
6cf41fec
DSH
535 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
536 /* With normal PSK Certificates and
537 * Certificate Requests are omitted */
538 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
36d16f8e
BL
539 {
540 /* no cert request */
541 skip=1;
542 s->s3->tmp.cert_request=0;
543 s->state=SSL3_ST_SW_SRVR_DONE_A;
7e159e01
DSH
544#ifndef OPENSSL_NO_SCTP
545 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
546 {
547 s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
548 s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
549 }
550#endif
36d16f8e
BL
551 }
552 else
553 {
554 s->s3->tmp.cert_request=1;
eb38b26d 555 dtls1_start_timer(s);
173e72e6 556 ret=ssl3_send_certificate_request(s);
36d16f8e
BL
557 if (ret <= 0) goto end;
558#ifndef NETSCAPE_HANG_BUG
559 s->state=SSL3_ST_SW_SRVR_DONE_A;
7e159e01
DSH
560#ifndef OPENSSL_NO_SCTP
561 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
562 {
563 s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
564 s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
565 }
566#endif
36d16f8e
BL
567#else
568 s->state=SSL3_ST_SW_FLUSH;
569 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
7e159e01
DSH
570#ifndef OPENSSL_NO_SCTP
571 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
572 {
573 s->d1->next_state = s->s3->tmp.next_state;
574 s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
575 }
576#endif
36d16f8e
BL
577#endif
578 s->init_num=0;
579 }
580 break;
581
582 case SSL3_ST_SW_SRVR_DONE_A:
583 case SSL3_ST_SW_SRVR_DONE_B:
eb38b26d 584 dtls1_start_timer(s);
173e72e6 585 ret=ssl3_send_server_done(s);
36d16f8e
BL
586 if (ret <= 0) goto end;
587 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
588 s->state=SSL3_ST_SW_FLUSH;
589 s->init_num=0;
590 break;
591
b380f9b8 592 case SSL3_ST_SW_FLUSH:
d5e7f2f2
DSH
593 s->rwstate=SSL_WRITING;
594 if (BIO_flush(s->wbio) <= 0)
36d16f8e 595 {
7e159e01
DSH
596 /* If the write error was fatal, stop trying */
597 if (!BIO_should_retry(s->wbio))
598 {
599 s->rwstate=SSL_NOTHING;
600 s->state=s->s3->tmp.next_state;
601 }
602
d5e7f2f2
DSH
603 ret= -1;
604 goto end;
36d16f8e 605 }
d5e7f2f2 606 s->rwstate=SSL_NOTHING;
36d16f8e
BL
607 s->state=s->s3->tmp.next_state;
608 break;
609
610 case SSL3_ST_SR_CERT_A:
611 case SSL3_ST_SR_CERT_B:
612 /* Check for second client hello (MS SGC) */
613 ret = ssl3_check_client_hello(s);
614 if (ret <= 0)
615 goto end;
616 if (ret == 2)
0fbf8b9c
DSH
617 {
618 dtls1_stop_timer(s);
36d16f8e 619 s->state = SSL3_ST_SR_CLNT_HELLO_C;
0fbf8b9c 620 }
36d16f8e 621 else {
c8d710dc
DSH
622 if (s->s3->tmp.cert_request)
623 {
624 ret=ssl3_get_client_certificate(s);
625 if (ret <= 0) goto end;
626 }
36d16f8e
BL
627 s->init_num=0;
628 s->state=SSL3_ST_SR_KEY_EXCH_A;
629 }
630 break;
631
632 case SSL3_ST_SR_KEY_EXCH_A:
633 case SSL3_ST_SR_KEY_EXCH_B:
634 ret=ssl3_get_client_key_exchange(s);
635 if (ret <= 0) goto end;
7e159e01
DSH
636#ifndef OPENSSL_NO_SCTP
637 /* Add new shared key for SCTP-Auth,
638 * will be ignored if no SCTP used.
639 */
640 snprintf((char *) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
641 DTLS1_SCTP_AUTH_LABEL);
642
643 SSL_export_keying_material(s, sctpauthkey,
644 sizeof(sctpauthkey), labelbuffer,
645 sizeof(labelbuffer), NULL, 0, 0);
646
647 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
648 sizeof(sctpauthkey), sctpauthkey);
649#endif
650
36d16f8e
BL
651 s->state=SSL3_ST_SR_CERT_VRFY_A;
652 s->init_num=0;
653
6cf41fec
DSH
654 if (ret == 2)
655 {
656 /* For the ECDH ciphersuites when
657 * the client sends its ECDH pub key in
658 * a certificate, the CertificateVerify
659 * message is not sent.
660 */
661 s->state=SSL3_ST_SR_FINISHED_A;
662 s->init_num = 0;
663 }
04fac500
DSH
664 else if (SSL_USE_SIGALGS(s))
665 {
666 s->state=SSL3_ST_SR_CERT_VRFY_A;
667 s->init_num=0;
668 if (!s->session->peer)
669 break;
670 /* For sigalgs freeze the handshake buffer
671 * at this point and digest cached records.
672 */
673 if (!s->s3->handshake_buffer)
674 {
4544f0a6 675 SSLerr(SSL_F_DTLS1_ACCEPT,ERR_R_INTERNAL_ERROR);
04fac500
DSH
676 return -1;
677 }
678 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
679 if (!ssl3_digest_cached_records(s))
680 return -1;
681 }
6cf41fec
DSH
682 else
683 {
684 s->state=SSL3_ST_SR_CERT_VRFY_A;
685 s->init_num=0;
36d16f8e 686
6cf41fec
DSH
687 /* We need to get hashes here so if there is
688 * a client cert, it can be verified */
689 s->method->ssl3_enc->cert_verify_mac(s,
690 NID_md5,
691 &(s->s3->tmp.cert_verify_md[0]));
692 s->method->ssl3_enc->cert_verify_mac(s,
693 NID_sha1,
694 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
695 }
36d16f8e
BL
696 break;
697
698 case SSL3_ST_SR_CERT_VRFY_A:
699 case SSL3_ST_SR_CERT_VRFY_B:
e94a6c0e
EK
700 /*
701 * This *should* be the first time we enable CCS, but be
702 * extra careful about surrounding code changes. We need
703 * to set this here because we don't know if we're
704 * expecting a CertificateVerify or not.
705 */
706 if (!s->s3->change_cipher_spec)
707 s->d1->change_cipher_spec_ok = 1;
36d16f8e
BL
708 /* we should decide if we expected this one */
709 ret=ssl3_get_cert_verify(s);
710 if (ret <= 0) goto end;
7e159e01
DSH
711#ifndef OPENSSL_NO_SCTP
712 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
713 state == SSL_ST_RENEGOTIATE)
714 s->state=DTLS1_SCTP_ST_SR_READ_SOCK;
715 else
716#endif
717 s->state=SSL3_ST_SR_FINISHED_A;
36d16f8e
BL
718 s->init_num=0;
719 break;
720
721 case SSL3_ST_SR_FINISHED_A:
722 case SSL3_ST_SR_FINISHED_B:
e94a6c0e
EK
723 /*
724 * Enable CCS for resumed handshakes.
725 * In a full handshake, we end up here through
726 * SSL3_ST_SR_CERT_VRFY_B, so change_cipher_spec_ok was
727 * already set. Receiving a CCS clears the flag, so make
728 * sure not to re-enable it to ban duplicates.
729 * s->s3->change_cipher_spec is set when a CCS is
730 * processed in d1_pkt.c, and remains set until
731 * the client's Finished message is read.
732 */
733 if (!s->s3->change_cipher_spec)
734 s->d1->change_cipher_spec_ok = 1;
36d16f8e
BL
735 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
736 SSL3_ST_SR_FINISHED_B);
737 if (ret <= 0) goto end;
eb38b26d 738 dtls1_stop_timer(s);
36d16f8e
BL
739 if (s->hit)
740 s->state=SSL_ST_OK;
8025e251
DSH
741#ifndef OPENSSL_NO_TLSEXT
742 else if (s->tlsext_ticket_expected)
743 s->state=SSL3_ST_SW_SESSION_TICKET_A;
744#endif
36d16f8e
BL
745 else
746 s->state=SSL3_ST_SW_CHANGE_A;
747 s->init_num=0;
748 break;
749
8025e251
DSH
750#ifndef OPENSSL_NO_TLSEXT
751 case SSL3_ST_SW_SESSION_TICKET_A:
752 case SSL3_ST_SW_SESSION_TICKET_B:
173e72e6 753 ret=ssl3_send_newsession_ticket(s);
8025e251
DSH
754 if (ret <= 0) goto end;
755 s->state=SSL3_ST_SW_CHANGE_A;
756 s->init_num=0;
757 break;
758
759 case SSL3_ST_SW_CERT_STATUS_A:
760 case SSL3_ST_SW_CERT_STATUS_B:
761 ret=ssl3_send_cert_status(s);
762 if (ret <= 0) goto end;
763 s->state=SSL3_ST_SW_KEY_EXCH_A;
764 s->init_num=0;
765 break;
766
767#endif
768
36d16f8e
BL
769 case SSL3_ST_SW_CHANGE_A:
770 case SSL3_ST_SW_CHANGE_B:
771
772 s->session->cipher=s->s3->tmp.new_cipher;
773 if (!s->method->ssl3_enc->setup_key_block(s))
774 { ret= -1; goto end; }
775
776 ret=dtls1_send_change_cipher_spec(s,
777 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
778
779 if (ret <= 0) goto end;
7e159e01
DSH
780
781#ifndef OPENSSL_NO_SCTP
b9ef52b0
RS
782 if (!s->hit)
783 {
784 /* Change to new shared key of SCTP-Auth,
785 * will be ignored if no SCTP used.
786 */
787 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
788 }
7e159e01
DSH
789#endif
790
36d16f8e
BL
791 s->state=SSL3_ST_SW_FINISHED_A;
792 s->init_num=0;
793
794 if (!s->method->ssl3_enc->change_cipher_state(s,
795 SSL3_CHANGE_CIPHER_SERVER_WRITE))
796 {
797 ret= -1;
798 goto end;
799 }
800
801 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
802 break;
803
804 case SSL3_ST_SW_FINISHED_A:
805 case SSL3_ST_SW_FINISHED_B:
173e72e6 806 ret=ssl3_send_finished(s,
36d16f8e
BL
807 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
808 s->method->ssl3_enc->server_finished_label,
809 s->method->ssl3_enc->server_finished_label_len);
810 if (ret <= 0) goto end;
811 s->state=SSL3_ST_SW_FLUSH;
812 if (s->hit)
b9ef52b0 813 {
36d16f8e 814 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
b9ef52b0
RS
815
816#ifndef OPENSSL_NO_SCTP
817 /* Change to new shared key of SCTP-Auth,
818 * will be ignored if no SCTP used.
819 */
820 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
821#endif
822 }
36d16f8e 823 else
7e159e01 824 {
36d16f8e 825 s->s3->tmp.next_state=SSL_ST_OK;
7e159e01
DSH
826#ifndef OPENSSL_NO_SCTP
827 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
828 {
829 s->d1->next_state = s->s3->tmp.next_state;
830 s->s3->tmp.next_state=DTLS1_SCTP_ST_SW_WRITE_SOCK;
831 }
832#endif
833 }
36d16f8e
BL
834 s->init_num=0;
835 break;
836
837 case SSL_ST_OK:
838 /* clean a few things up */
839 ssl3_cleanup_key_block(s);
840
841#if 0
842 BUF_MEM_free(s->init_buf);
843 s->init_buf=NULL;
844#endif
845
846 /* remove buffering on output */
847 ssl_free_wbio_buffer(s);
848
849 s->init_num=0;
850
44959ee4 851 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
36d16f8e 852 {
44959ee4 853 s->renegotiate=0;
36d16f8e
BL
854 s->new_session=0;
855
856 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
857
858 s->ctx->stats.sess_accept_good++;
859 /* s->server=1; */
860 s->handshake_func=dtls1_accept;
861
862 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
863 }
864
865 ret = 1;
866
867 /* done handshaking, next message is client hello */
868 s->d1->handshake_read_seq = 0;
869 /* next message is server hello */
870 s->d1->handshake_write_seq = 0;
e5fa864f 871 s->d1->next_handshake_write_seq = 0;
36d16f8e
BL
872 goto end;
873 /* break; */
874
875 default:
beb056b3 876 SSLerr(SSL_F_DTLS1_ACCEPT,SSL_R_UNKNOWN_STATE);
36d16f8e
BL
877 ret= -1;
878 goto end;
879 /* break; */
880 }
881
882 if (!s->s3->tmp.reuse_message && !skip)
883 {
884 if (s->debug)
885 {
886 if ((ret=BIO_flush(s->wbio)) <= 0)
887 goto end;
888 }
889
890
891 if ((cb != NULL) && (s->state != state))
892 {
893 new_state=s->state;
894 s->state=state;
895 cb(s,SSL_CB_ACCEPT_LOOP,1);
896 s->state=new_state;
897 }
898 }
899 skip=0;
900 }
901end:
902 /* BIO_flush(s->wbio); */
903
904 s->in_handshake--;
7e159e01
DSH
905#ifndef OPENSSL_NO_SCTP
906 /* Notify SCTP BIO socket to leave handshake
907 * mode and prevent stream identifier other
908 * than 0. Will be ignored if no SCTP is used.
909 */
910 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
911#endif
912
36d16f8e
BL
913 if (cb != NULL)
914 cb(s,SSL_CB_ACCEPT_EXIT,ret);
915 return(ret);
916 }
917
36d16f8e
BL
918int dtls1_send_hello_verify_request(SSL *s)
919 {
920 unsigned int msg_len;
921 unsigned char *msg, *buf, *p;
922
923 if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A)
924 {
925 buf = (unsigned char *)s->init_buf->data;
926
927 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
c6913eeb
DSH
928 /* Always use DTLS 1.0 version: see RFC 6347 */
929 *(p++) = DTLS1_VERSION >> 8;
930 *(p++) = DTLS1_VERSION & 0xFF;
36d16f8e 931
07a9d1a2
DSH
932 if (s->ctx->app_gen_cookie_cb == NULL ||
933 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
934 &(s->d1->cookie_len)) == 0)
7432d073
AP
935 {
936 SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,ERR_R_INTERNAL_ERROR);
937 return 0;
938 }
36d16f8e 939
a2115c5d 940 *(p++) = (unsigned char) s->d1->cookie_len;
36d16f8e
BL
941 memcpy(p, s->d1->cookie, s->d1->cookie_len);
942 p += s->d1->cookie_len;
943 msg_len = p - msg;
944
945 dtls1_set_message_header(s, buf,
946 DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0, msg_len);
947
948 s->state=DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
949 /* number of bytes to write */
950 s->init_num=p-buf;
951 s->init_off=0;
36d16f8e
BL
952 }
953
954 /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
955 return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
956 }