3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
6 /* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project. All rights reserved.
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@OpenSSL.org.
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
35 * 6. Redistributions of any form whatsoever must retain the following
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
134 if (ver == DTLS1_VERSION)
135 return (DTLSv1_server_method());
136 else if (ver == DTLS1_2_VERSION)
137 return (DTLSv1_2_server_method());
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143 DTLSv1_server_method,
145 ssl_undefined_function,
146 dtls1_get_server_method, DTLSv1_enc_data)
148 IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
149 DTLSv1_2_server_method,
151 ssl_undefined_function,
152 dtls1_get_server_method, DTLSv1_2_enc_data)
154 IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
157 ssl_undefined_function,
158 dtls1_get_server_method, DTLSv1_2_enc_data)
160 int dtls1_accept(SSL *s)
163 unsigned long Time = (unsigned long)time(NULL);
164 void (*cb) (const SSL *ssl, int type, int val) = NULL;
167 int new_state, state, skip = 0;
169 #ifndef OPENSSL_NO_SCTP
170 unsigned char sctpauthkey[64];
171 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
174 RAND_add(&Time, sizeof(Time), 0);
178 if (s->info_callback != NULL)
179 cb = s->info_callback;
180 else if (s->ctx->info_callback != NULL)
181 cb = s->ctx->info_callback;
183 listen = s->d1->listen;
185 /* init things to blank */
187 if (!SSL_in_init(s) || SSL_in_before(s)) {
192 s->d1->listen = listen;
193 #ifndef OPENSSL_NO_SCTP
195 * Notify SCTP BIO socket to enter handshake mode and prevent stream
196 * identifier other than 0. Will be ignored if no SCTP is used.
198 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
199 s->in_handshake, NULL);
202 #ifndef OPENSSL_NO_HEARTBEATS
204 * If we're awaiting a HeartbeatResponse, pretend we already got and
205 * don't await it anymore, because Heartbeats don't make sense during
208 if (s->tlsext_hb_pending) {
210 s->tlsext_hb_pending = 0;
219 case SSL_ST_RENEGOTIATE:
221 /* s->state=SSL_ST_ACCEPT; */
225 case SSL_ST_BEFORE | SSL_ST_ACCEPT:
226 case SSL_ST_OK | SSL_ST_ACCEPT:
230 cb(s, SSL_CB_HANDSHAKE_START, 1);
232 if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
233 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
236 s->type = SSL_ST_ACCEPT;
238 if (s->init_buf == NULL) {
239 if ((buf = BUF_MEM_new()) == NULL) {
241 s->state = SSL_ST_ERR;
244 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
247 s->state = SSL_ST_ERR;
253 if (!ssl3_setup_buffers(s)) {
255 s->state = SSL_ST_ERR;
260 s->d1->change_cipher_spec_ok = 0;
262 * Should have been reset by ssl3_get_finished, too.
264 s->s3->change_cipher_spec = 0;
266 if (s->state != SSL_ST_RENEGOTIATE) {
268 * Ok, we now need to push on a buffering BIO so that the
269 * output is sent in a way that TCP likes :-) ...but not with
272 #ifndef OPENSSL_NO_SCTP
273 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
275 if (!ssl_init_wbio_buffer(s, 1)) {
277 s->state = SSL_ST_ERR;
281 ssl3_init_finished_mac(s);
282 s->state = SSL3_ST_SR_CLNT_HELLO_A;
283 s->ctx->stats.sess_accept++;
286 * s->state == SSL_ST_RENEGOTIATE, we will just send a
289 s->ctx->stats.sess_accept_renegotiate++;
290 s->state = SSL3_ST_SW_HELLO_REQ_A;
295 case SSL3_ST_SW_HELLO_REQ_A:
296 case SSL3_ST_SW_HELLO_REQ_B:
299 dtls1_clear_record_buffer(s);
300 dtls1_start_timer(s);
301 ret = ssl3_send_hello_request(s);
304 s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
305 s->state = SSL3_ST_SW_FLUSH;
308 ssl3_init_finished_mac(s);
311 case SSL3_ST_SW_HELLO_REQ_C:
312 s->state = SSL_ST_OK;
315 case SSL3_ST_SR_CLNT_HELLO_A:
316 case SSL3_ST_SR_CLNT_HELLO_B:
317 case SSL3_ST_SR_CLNT_HELLO_C:
320 ret = ssl3_get_client_hello(s);
325 if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
326 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
328 s->state = SSL3_ST_SW_SRVR_HELLO_A;
333 * Reflect ClientHello sequence to remain stateless while
337 DTLS_RECORD_LAYER_resync_write(&s->rlayer);
340 /* If we're just listening, stop here */
341 if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
345 * Set expected sequence numbers to continue the handshake.
347 s->d1->handshake_read_seq = 2;
348 s->d1->handshake_write_seq = 1;
349 s->d1->next_handshake_write_seq = 1;
355 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
356 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
358 ret = dtls1_send_hello_verify_request(s);
361 s->state = SSL3_ST_SW_FLUSH;
362 s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
364 /* HelloVerifyRequest resets Finished MAC */
365 if (s->version != DTLS1_BAD_VER)
366 ssl3_init_finished_mac(s);
369 #ifndef OPENSSL_NO_SCTP
370 case DTLS1_SCTP_ST_SR_READ_SOCK:
372 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
373 s->s3->in_read_app_data = 2;
374 s->rwstate = SSL_READING;
375 BIO_clear_retry_flags(SSL_get_rbio(s));
376 BIO_set_retry_read(SSL_get_rbio(s));
381 s->state = SSL3_ST_SR_FINISHED_A;
384 case DTLS1_SCTP_ST_SW_WRITE_SOCK:
385 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
390 if (s->d1->next_state != SSL_ST_OK) {
391 s->s3->in_read_app_data = 2;
392 s->rwstate = SSL_READING;
393 BIO_clear_retry_flags(SSL_get_rbio(s));
394 BIO_set_retry_read(SSL_get_rbio(s));
400 s->state = s->d1->next_state;
404 case SSL3_ST_SW_SRVR_HELLO_A:
405 case SSL3_ST_SW_SRVR_HELLO_B:
407 dtls1_start_timer(s);
408 ret = ssl3_send_server_hello(s);
413 #ifndef OPENSSL_NO_SCTP
415 * Add new shared key for SCTP-Auth, will be ignored if no
418 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
419 DTLS1_SCTP_AUTH_LABEL);
421 SSL_export_keying_material(s, sctpauthkey,
422 sizeof(sctpauthkey), labelbuffer,
423 sizeof(labelbuffer), NULL, 0, 0);
425 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
426 sizeof(sctpauthkey), sctpauthkey);
428 if (s->tlsext_ticket_expected)
429 s->state = SSL3_ST_SW_SESSION_TICKET_A;
431 s->state = SSL3_ST_SW_CHANGE_A;
433 s->state = SSL3_ST_SW_CERT_A;
437 case SSL3_ST_SW_CERT_A:
438 case SSL3_ST_SW_CERT_B:
439 /* Check if it is anon DH or normal PSK */
440 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
441 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
442 dtls1_start_timer(s);
443 ret = ssl3_send_server_certificate(s);
447 if (s->tlsext_status_expected)
448 s->state = SSL3_ST_SW_CERT_STATUS_A;
450 s->state = SSL3_ST_SW_KEY_EXCH_A;
453 s->state = SSL3_ST_SW_KEY_EXCH_A;
458 case SSL3_ST_SW_KEY_EXCH_A:
459 case SSL3_ST_SW_KEY_EXCH_B:
460 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
463 * clear this, it may get reset by
464 * send_server_key_exchange
466 s->s3->tmp.use_rsa_tmp = 0;
469 * only send if a DH key exchange or RSA but we have a sign only
474 * PSK: send ServerKeyExchange if PSK identity hint if
477 #ifndef OPENSSL_NO_PSK
478 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
480 || (alg_k & SSL_kDHE)
481 || (alg_k & SSL_kECDHE)
482 || ((alg_k & SSL_kRSA)
483 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
484 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
485 && EVP_PKEY_size(s->cert->pkeys
486 [SSL_PKEY_RSA_ENC].privatekey) *
487 8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
492 dtls1_start_timer(s);
493 ret = ssl3_send_server_key_exchange(s);
499 s->state = SSL3_ST_SW_CERT_REQ_A;
503 case SSL3_ST_SW_CERT_REQ_A:
504 case SSL3_ST_SW_CERT_REQ_B:
505 if ( /* don't request cert unless asked for it: */
506 !(s->verify_mode & SSL_VERIFY_PEER) ||
508 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
509 * during re-negotiation:
511 ((s->session->peer != NULL) &&
512 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
514 * never request cert in anonymous ciphersuites (see
515 * section "Certificate request" in SSL 3 drafts and in
518 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
520 * ... except when the application insists on
521 * verification (against the specs, but s3_clnt.c accepts
524 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
526 * With normal PSK Certificates and Certificate Requests
529 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
530 /* no cert request */
532 s->s3->tmp.cert_request = 0;
533 s->state = SSL3_ST_SW_SRVR_DONE_A;
534 #ifndef OPENSSL_NO_SCTP
535 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
536 s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
537 s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
541 s->s3->tmp.cert_request = 1;
542 dtls1_start_timer(s);
543 ret = ssl3_send_certificate_request(s);
546 s->state = SSL3_ST_SW_SRVR_DONE_A;
547 # ifndef OPENSSL_NO_SCTP
548 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
549 s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
550 s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
557 case SSL3_ST_SW_SRVR_DONE_A:
558 case SSL3_ST_SW_SRVR_DONE_B:
559 dtls1_start_timer(s);
560 ret = ssl3_send_server_done(s);
563 s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
564 s->state = SSL3_ST_SW_FLUSH;
568 case SSL3_ST_SW_FLUSH:
569 s->rwstate = SSL_WRITING;
570 if (BIO_flush(s->wbio) <= 0) {
572 * If the write error was fatal, stop trying
574 if (!BIO_should_retry(s->wbio)) {
575 s->rwstate = SSL_NOTHING;
576 s->state = s->s3->tmp.next_state;
582 s->rwstate = SSL_NOTHING;
583 s->state = s->s3->tmp.next_state;
586 case SSL3_ST_SR_CERT_A:
587 case SSL3_ST_SR_CERT_B:
588 if (s->s3->tmp.cert_request) {
589 ret = ssl3_get_client_certificate(s);
594 s->state = SSL3_ST_SR_KEY_EXCH_A;
597 case SSL3_ST_SR_KEY_EXCH_A:
598 case SSL3_ST_SR_KEY_EXCH_B:
599 ret = ssl3_get_client_key_exchange(s);
602 #ifndef OPENSSL_NO_SCTP
604 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
607 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
608 DTLS1_SCTP_AUTH_LABEL);
610 SSL_export_keying_material(s, sctpauthkey,
611 sizeof(sctpauthkey), labelbuffer,
612 sizeof(labelbuffer), NULL, 0, 0);
614 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
615 sizeof(sctpauthkey), sctpauthkey);
618 s->state = SSL3_ST_SR_CERT_VRFY_A;
623 * For the ECDH ciphersuites when the client sends its ECDH
624 * pub key in a certificate, the CertificateVerify message is
627 s->state = SSL3_ST_SR_FINISHED_A;
629 } else if (SSL_USE_SIGALGS(s)) {
630 s->state = SSL3_ST_SR_CERT_VRFY_A;
632 if (!s->session->peer)
634 if (!s->s3->handshake_buffer) {
635 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
636 s->state = SSL_ST_ERR;
640 * For sigalgs freeze the handshake buffer. If we support
641 * extms we've done this already.
643 if (!(s->s3->flags & SSL_SESS_FLAG_EXTMS)) {
644 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
645 if (!ssl3_digest_cached_records(s)) {
646 s->state = SSL_ST_ERR;
651 s->state = SSL3_ST_SR_CERT_VRFY_A;
655 * We need to get hashes here so if there is a client cert,
658 s->method->ssl3_enc->cert_verify_mac(s,
663 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
666 [MD5_DIGEST_LENGTH]));
670 case SSL3_ST_SR_CERT_VRFY_A:
671 case SSL3_ST_SR_CERT_VRFY_B:
672 ret = ssl3_get_cert_verify(s);
675 #ifndef OPENSSL_NO_SCTP
676 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
677 state == SSL_ST_RENEGOTIATE)
678 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
681 s->state = SSL3_ST_SR_FINISHED_A;
685 case SSL3_ST_SR_FINISHED_A:
686 case SSL3_ST_SR_FINISHED_B:
688 * Enable CCS. Receiving a CCS clears the flag, so make
689 * sure not to re-enable it to ban duplicates. This *should* be the
690 * first time we have received one - but we check anyway to be
692 * s->s3->change_cipher_spec is set when a CCS is
693 * processed in d1_pkt.c, and remains set until
694 * the client's Finished message is read.
696 if (!s->s3->change_cipher_spec)
697 s->d1->change_cipher_spec_ok = 1;
698 ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
699 SSL3_ST_SR_FINISHED_B);
704 s->state = SSL_ST_OK;
705 else if (s->tlsext_ticket_expected)
706 s->state = SSL3_ST_SW_SESSION_TICKET_A;
708 s->state = SSL3_ST_SW_CHANGE_A;
712 case SSL3_ST_SW_SESSION_TICKET_A:
713 case SSL3_ST_SW_SESSION_TICKET_B:
714 ret = ssl3_send_newsession_ticket(s);
717 s->state = SSL3_ST_SW_CHANGE_A;
721 case SSL3_ST_SW_CERT_STATUS_A:
722 case SSL3_ST_SW_CERT_STATUS_B:
723 ret = ssl3_send_cert_status(s);
726 s->state = SSL3_ST_SW_KEY_EXCH_A;
730 case SSL3_ST_SW_CHANGE_A:
731 case SSL3_ST_SW_CHANGE_B:
733 s->session->cipher = s->s3->tmp.new_cipher;
734 if (!s->method->ssl3_enc->setup_key_block(s)) {
736 s->state = SSL_ST_ERR;
740 ret = dtls1_send_change_cipher_spec(s,
742 SSL3_ST_SW_CHANGE_B);
747 #ifndef OPENSSL_NO_SCTP
750 * Change to new shared key of SCTP-Auth, will be ignored if
753 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
758 s->state = SSL3_ST_SW_FINISHED_A;
761 if (!s->method->ssl3_enc->change_cipher_state(s,
762 SSL3_CHANGE_CIPHER_SERVER_WRITE))
765 s->state = SSL_ST_ERR;
769 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
772 case SSL3_ST_SW_FINISHED_A:
773 case SSL3_ST_SW_FINISHED_B:
774 ret = ssl3_send_finished(s,
775 SSL3_ST_SW_FINISHED_A,
776 SSL3_ST_SW_FINISHED_B,
778 ssl3_enc->server_finished_label,
780 ssl3_enc->server_finished_label_len);
783 s->state = SSL3_ST_SW_FLUSH;
785 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
787 #ifndef OPENSSL_NO_SCTP
789 * Change to new shared key of SCTP-Auth, will be ignored if
792 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
796 s->s3->tmp.next_state = SSL_ST_OK;
797 #ifndef OPENSSL_NO_SCTP
798 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
799 s->d1->next_state = s->s3->tmp.next_state;
800 s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
808 /* clean a few things up */
809 ssl3_cleanup_key_block(s);
811 /* remove buffering on output */
812 ssl_free_wbio_buffer(s);
816 if (s->renegotiate == 2) { /* skipped if we just sent a
821 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
823 s->ctx->stats.sess_accept_good++;
825 s->handshake_func = dtls1_accept;
828 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
833 /* done handshaking, next message is client hello */
834 s->d1->handshake_read_seq = 0;
835 /* next message is server hello */
836 s->d1->handshake_write_seq = 0;
837 s->d1->next_handshake_write_seq = 0;
843 SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
849 if (!s->s3->tmp.reuse_message && !skip) {
851 if ((ret = BIO_flush(s->wbio)) <= 0)
855 if ((cb != NULL) && (s->state != state)) {
856 new_state = s->state;
858 cb(s, SSL_CB_ACCEPT_LOOP, 1);
859 s->state = new_state;
865 /* BIO_flush(s->wbio); */
868 #ifndef OPENSSL_NO_SCTP
870 * Notify SCTP BIO socket to leave handshake mode and prevent stream
871 * identifier other than 0. Will be ignored if no SCTP is used.
873 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
874 s->in_handshake, NULL);
878 cb(s, SSL_CB_ACCEPT_EXIT, ret);
882 int dtls1_send_hello_verify_request(SSL *s)
884 unsigned int msg_len;
885 unsigned char *msg, *buf, *p;
887 if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
888 buf = (unsigned char *)s->init_buf->data;
890 msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
891 /* Always use DTLS 1.0 version: see RFC 6347 */
892 *(p++) = DTLS1_VERSION >> 8;
893 *(p++) = DTLS1_VERSION & 0xFF;
895 if (s->ctx->app_gen_cookie_cb == NULL ||
896 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
897 &(s->d1->cookie_len)) == 0) {
898 SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
899 ERR_R_INTERNAL_ERROR);
900 s->state = SSL_ST_ERR;
904 *(p++) = (unsigned char)s->d1->cookie_len;
905 memcpy(p, s->d1->cookie, s->d1->cookie_len);
906 p += s->d1->cookie_len;
909 dtls1_set_message_header(s, buf,
910 DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
913 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
914 /* number of bytes to write */
915 s->init_num = p - buf;
919 /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
920 return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));