Fix SRP memory leaks
[openssl.git] / ssl / d1_srvr.c
1 /* ssl/d1_srvr.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/x509.h>
123 #include <openssl/md5.h>
124 #include <openssl/bn.h>
125 #ifndef OPENSSL_NO_DH
126 # include <openssl/dh.h>
127 #endif
128
129 static const SSL_METHOD *dtls1_get_server_method(int ver);
130 static int dtls1_send_hello_verify_request(SSL *s);
131
132 static const SSL_METHOD *dtls1_get_server_method(int ver)
133 {
134     if (ver == DTLS1_VERSION)
135         return (DTLSv1_server_method());
136     else if (ver == DTLS1_2_VERSION)
137         return (DTLSv1_2_server_method());
138     else
139         return (NULL);
140 }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                           DTLSv1_server_method,
144                           dtls1_accept,
145                           ssl_undefined_function,
146                           dtls1_get_server_method, DTLSv1_enc_data)
147
148     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
149                           DTLSv1_2_server_method,
150                           dtls1_accept,
151                           ssl_undefined_function,
152                           dtls1_get_server_method, DTLSv1_2_enc_data)
153
154     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
155                           DTLS_server_method,
156                           dtls1_accept,
157                           ssl_undefined_function,
158                           dtls1_get_server_method, DTLSv1_2_enc_data)
159
160 int dtls1_accept(SSL *s)
161 {
162     BUF_MEM *buf;
163     unsigned long Time = (unsigned long)time(NULL);
164     void (*cb) (const SSL *ssl, int type, int val) = NULL;
165     unsigned long alg_k;
166     int ret = -1;
167     int new_state, state, skip = 0;
168     int listen;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     listen = s->d1->listen;
184
185     /* init things to blank */
186     s->in_handshake++;
187     if (!SSL_in_init(s) || SSL_in_before(s)) {
188         if (!SSL_clear(s))
189             return -1;
190     }
191
192     s->d1->listen = listen;
193 #ifndef OPENSSL_NO_SCTP
194     /*
195      * Notify SCTP BIO socket to enter handshake mode and prevent stream
196      * identifier other than 0. Will be ignored if no SCTP is used.
197      */
198     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
199              s->in_handshake, NULL);
200 #endif
201
202 #ifndef OPENSSL_NO_HEARTBEATS
203     /*
204      * If we're awaiting a HeartbeatResponse, pretend we already got and
205      * don't await it anymore, because Heartbeats don't make sense during
206      * handshakes anyway.
207      */
208     if (s->tlsext_hb_pending) {
209         dtls1_stop_timer(s);
210         s->tlsext_hb_pending = 0;
211         s->tlsext_hb_seq++;
212     }
213 #endif
214
215     for (;;) {
216         state = s->state;
217
218         switch (s->state) {
219         case SSL_ST_RENEGOTIATE:
220             s->renegotiate = 1;
221             /* s->state=SSL_ST_ACCEPT; */
222
223         case SSL_ST_BEFORE:
224         case SSL_ST_ACCEPT:
225         case SSL_ST_BEFORE | SSL_ST_ACCEPT:
226         case SSL_ST_OK | SSL_ST_ACCEPT:
227
228             s->server = 1;
229             if (cb != NULL)
230                 cb(s, SSL_CB_HANDSHAKE_START, 1);
231
232             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
233                 SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
234                 return -1;
235             }
236             s->type = SSL_ST_ACCEPT;
237
238             if (s->init_buf == NULL) {
239                 if ((buf = BUF_MEM_new()) == NULL) {
240                     ret = -1;
241                     s->state = SSL_ST_ERR;
242                     goto end;
243                 }
244                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
245                     BUF_MEM_free(buf);
246                     ret = -1;
247                     s->state = SSL_ST_ERR;
248                     goto end;
249                 }
250                 s->init_buf = buf;
251             }
252
253             if (!ssl3_setup_buffers(s)) {
254                 ret = -1;
255                 s->state = SSL_ST_ERR;
256                 goto end;
257             }
258
259             s->init_num = 0;
260             /*
261              * Should have been reset by ssl3_get_finished, too.
262              */
263             s->s3->change_cipher_spec = 0;
264
265             if (s->state != SSL_ST_RENEGOTIATE) {
266                 /*
267                  * Ok, we now need to push on a buffering BIO so that the
268                  * output is sent in a way that TCP likes :-) ...but not with
269                  * SCTP :-)
270                  */
271 #ifndef OPENSSL_NO_SCTP
272                 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
273 #endif
274                     if (!ssl_init_wbio_buffer(s, 1)) {
275                         ret = -1;
276                         s->state = SSL_ST_ERR;
277                         goto end;
278                     }
279
280                 ssl3_init_finished_mac(s);
281                 s->state = SSL3_ST_SR_CLNT_HELLO_A;
282                 s->ctx->stats.sess_accept++;
283             } else {
284                 /*
285                  * s->state == SSL_ST_RENEGOTIATE, we will just send a
286                  * HelloRequest
287                  */
288                 s->ctx->stats.sess_accept_renegotiate++;
289                 s->state = SSL3_ST_SW_HELLO_REQ_A;
290             }
291
292             break;
293
294         case SSL3_ST_SW_HELLO_REQ_A:
295         case SSL3_ST_SW_HELLO_REQ_B:
296
297             s->shutdown = 0;
298             dtls1_clear_record_buffer(s);
299             dtls1_start_timer(s);
300             ret = ssl3_send_hello_request(s);
301             if (ret <= 0)
302                 goto end;
303             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
304             s->state = SSL3_ST_SW_FLUSH;
305             s->init_num = 0;
306
307             ssl3_init_finished_mac(s);
308             break;
309
310         case SSL3_ST_SW_HELLO_REQ_C:
311             s->state = SSL_ST_OK;
312             break;
313
314         case SSL3_ST_SR_CLNT_HELLO_A:
315         case SSL3_ST_SR_CLNT_HELLO_B:
316         case SSL3_ST_SR_CLNT_HELLO_C:
317
318             s->shutdown = 0;
319             ret = ssl3_get_client_hello(s);
320             if (ret <= 0)
321                 goto end;
322             dtls1_stop_timer(s);
323
324             if (ret == 1 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
325                 s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
326             else
327                 s->state = SSL3_ST_SW_SRVR_HELLO_A;
328
329             s->init_num = 0;
330
331             /*
332              * Reflect ClientHello sequence to remain stateless while
333              * listening
334              */
335             if (listen) {
336                 DTLS_RECORD_LAYER_resync_write(&s->rlayer);
337             }
338
339             /* If we're just listening, stop here */
340             if (listen && s->state == SSL3_ST_SW_SRVR_HELLO_A) {
341                 ret = 2;
342                 s->d1->listen = 0;
343                 /*
344                  * Set expected sequence numbers to continue the handshake.
345                  */
346                 s->d1->handshake_read_seq = 2;
347                 s->d1->handshake_write_seq = 1;
348                 s->d1->next_handshake_write_seq = 1;
349                 goto end;
350             }
351
352             break;
353
354         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
355         case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
356
357             ret = dtls1_send_hello_verify_request(s);
358             if (ret <= 0)
359                 goto end;
360             s->state = SSL3_ST_SW_FLUSH;
361             s->s3->tmp.next_state = SSL3_ST_SR_CLNT_HELLO_A;
362
363             /* HelloVerifyRequest resets Finished MAC */
364             if (s->version != DTLS1_BAD_VER)
365                 ssl3_init_finished_mac(s);
366             break;
367
368 #ifndef OPENSSL_NO_SCTP
369         case DTLS1_SCTP_ST_SR_READ_SOCK:
370
371             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
372                 s->s3->in_read_app_data = 2;
373                 s->rwstate = SSL_READING;
374                 BIO_clear_retry_flags(SSL_get_rbio(s));
375                 BIO_set_retry_read(SSL_get_rbio(s));
376                 ret = -1;
377                 goto end;
378             }
379
380             s->state = SSL3_ST_SR_CHANGE_A;
381             break;
382
383         case DTLS1_SCTP_ST_SW_WRITE_SOCK:
384             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
385             if (ret < 0)
386                 goto end;
387
388             if (ret == 0) {
389                 if (s->d1->next_state != SSL_ST_OK) {
390                     s->s3->in_read_app_data = 2;
391                     s->rwstate = SSL_READING;
392                     BIO_clear_retry_flags(SSL_get_rbio(s));
393                     BIO_set_retry_read(SSL_get_rbio(s));
394                     ret = -1;
395                     goto end;
396                 }
397             }
398
399             s->state = s->d1->next_state;
400             break;
401 #endif
402
403         case SSL3_ST_SW_SRVR_HELLO_A:
404         case SSL3_ST_SW_SRVR_HELLO_B:
405             s->renegotiate = 2;
406             dtls1_start_timer(s);
407             ret = ssl3_send_server_hello(s);
408             if (ret <= 0)
409                 goto end;
410
411             if (s->hit) {
412 #ifndef OPENSSL_NO_SCTP
413                 /*
414                  * Add new shared key for SCTP-Auth, will be ignored if no
415                  * SCTP used.
416                  */
417                 snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
418                          DTLS1_SCTP_AUTH_LABEL);
419
420                 if (SSL_export_keying_material(s, sctpauthkey,
421                         sizeof(sctpauthkey), labelbuffer,
422                         sizeof(labelbuffer), NULL, 0, 0) <= 0) {
423                     ret = -1;
424                     s->state = SSL_ST_ERR;
425                     goto end;
426                 }
427
428                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
429                          sizeof(sctpauthkey), sctpauthkey);
430 #endif
431                 if (s->tlsext_ticket_expected)
432                     s->state = SSL3_ST_SW_SESSION_TICKET_A;
433                 else
434                     s->state = SSL3_ST_SW_CHANGE_A;
435             } else
436                 s->state = SSL3_ST_SW_CERT_A;
437             s->init_num = 0;
438             break;
439
440         case SSL3_ST_SW_CERT_A:
441         case SSL3_ST_SW_CERT_B:
442             /* Check if it is anon DH or normal PSK */
443             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
444                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
445                 dtls1_start_timer(s);
446                 ret = ssl3_send_server_certificate(s);
447                 if (ret <= 0)
448                     goto end;
449
450                 if (s->tlsext_status_expected)
451                     s->state = SSL3_ST_SW_CERT_STATUS_A;
452                 else
453                     s->state = SSL3_ST_SW_KEY_EXCH_A;
454             } else {
455                 skip = 1;
456                 s->state = SSL3_ST_SW_KEY_EXCH_A;
457             }
458             s->init_num = 0;
459             break;
460
461         case SSL3_ST_SW_KEY_EXCH_A:
462         case SSL3_ST_SW_KEY_EXCH_B:
463             alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464
465             /*
466              * clear this, it may get reset by
467              * send_server_key_exchange
468              */
469             s->s3->tmp.use_rsa_tmp = 0;
470
471             /*
472              * only send if a DH key exchange or RSA but we have a sign only
473              * certificate
474              */
475             if (0
476                 /*
477                  * PSK: send ServerKeyExchange if PSK identity hint if
478                  * provided
479                  */
480 #ifndef OPENSSL_NO_PSK
481                 || ((alg_k & SSL_kPSK) && s->cert->psk_identity_hint)
482 #endif
483                 || (alg_k & SSL_kDHE)
484                 || (alg_k & SSL_kECDHE)
485                 || ((alg_k & SSL_kRSA)
486                     && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
487                         || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
488                             && EVP_PKEY_size(s->cert->pkeys
489                                              [SSL_PKEY_RSA_ENC].privatekey) *
490                             8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
491                         )
492                     )
493                 )
494                 ) {
495                 dtls1_start_timer(s);
496                 ret = ssl3_send_server_key_exchange(s);
497                 if (ret <= 0)
498                     goto end;
499             } else
500                 skip = 1;
501
502             s->state = SSL3_ST_SW_CERT_REQ_A;
503             s->init_num = 0;
504             break;
505
506         case SSL3_ST_SW_CERT_REQ_A:
507         case SSL3_ST_SW_CERT_REQ_B:
508             if (                /* don't request cert unless asked for it: */
509                    !(s->verify_mode & SSL_VERIFY_PEER) ||
510                    /*
511                     * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
512                     * during re-negotiation:
513                     */
514                    ((s->session->peer != NULL) &&
515                     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
516                    /*
517                     * never request cert in anonymous ciphersuites (see
518                     * section "Certificate request" in SSL 3 drafts and in
519                     * RFC 2246):
520                     */
521                    ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
522                    /*
523                     * ... except when the application insists on
524                     * verification (against the specs, but s3_clnt.c accepts
525                     * this for SSL 3)
526                     */
527                    !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
528                    /*
529                     * With normal PSK Certificates and Certificate Requests
530                     * are omitted
531                     */
532                    || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
533                 /* no cert request */
534                 skip = 1;
535                 s->s3->tmp.cert_request = 0;
536                 s->state = SSL3_ST_SW_SRVR_DONE_A;
537 #ifndef OPENSSL_NO_SCTP
538                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
539                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
540                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
541                 }
542 #endif
543             } else {
544                 s->s3->tmp.cert_request = 1;
545                 dtls1_start_timer(s);
546                 ret = ssl3_send_certificate_request(s);
547                 if (ret <= 0)
548                     goto end;
549                 s->state = SSL3_ST_SW_SRVR_DONE_A;
550 # ifndef OPENSSL_NO_SCTP
551                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
552                     s->d1->next_state = SSL3_ST_SW_SRVR_DONE_A;
553                     s->state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
554                 }
555 # endif
556                 s->init_num = 0;
557             }
558             break;
559
560         case SSL3_ST_SW_SRVR_DONE_A:
561         case SSL3_ST_SW_SRVR_DONE_B:
562             dtls1_start_timer(s);
563             ret = ssl3_send_server_done(s);
564             if (ret <= 0)
565                 goto end;
566             s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
567             s->state = SSL3_ST_SW_FLUSH;
568             s->init_num = 0;
569             break;
570
571         case SSL3_ST_SW_FLUSH:
572             s->rwstate = SSL_WRITING;
573             if (BIO_flush(s->wbio) <= 0) {
574                 /*
575                  * If the write error was fatal, stop trying
576                  */
577                 if (!BIO_should_retry(s->wbio)) {
578                     s->rwstate = SSL_NOTHING;
579                     s->state = s->s3->tmp.next_state;
580                 }
581
582                 ret = -1;
583                 goto end;
584             }
585             s->rwstate = SSL_NOTHING;
586             s->state = s->s3->tmp.next_state;
587             break;
588
589         case SSL3_ST_SR_CERT_A:
590         case SSL3_ST_SR_CERT_B:
591             if (s->s3->tmp.cert_request) {
592                 ret = ssl3_get_client_certificate(s);
593                 if (ret <= 0)
594                     goto end;
595             }
596             s->init_num = 0;
597             s->state = SSL3_ST_SR_KEY_EXCH_A;
598             break;
599
600         case SSL3_ST_SR_KEY_EXCH_A:
601         case SSL3_ST_SR_KEY_EXCH_B:
602             ret = ssl3_get_client_key_exchange(s);
603             if (ret <= 0)
604                 goto end;
605 #ifndef OPENSSL_NO_SCTP
606             /*
607              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
608              * used.
609              */
610             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
611                      DTLS1_SCTP_AUTH_LABEL);
612
613             if (SSL_export_keying_material(s, sctpauthkey,
614                                        sizeof(sctpauthkey), labelbuffer,
615                                        sizeof(labelbuffer), NULL, 0, 0) <= 0) {
616                 ret = -1;
617                 s->state = SSL_ST_ERR;
618                 goto end;
619             }
620
621             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
622                      sizeof(sctpauthkey), sctpauthkey);
623 #endif
624
625             s->state = SSL3_ST_SR_CERT_VRFY_A;
626             s->init_num = 0;
627
628             if (ret == 2) {
629                 /*
630                  * For the ECDH ciphersuites when the client sends its ECDH
631                  * pub key in a certificate, the CertificateVerify message is
632                  * not sent.
633                  */
634                 s->state = SSL3_ST_SR_CHANGE_A;
635                 s->init_num = 0;
636             } else if (SSL_USE_SIGALGS(s)) {
637                 s->state = SSL3_ST_SR_CERT_VRFY_A;
638                 s->init_num = 0;
639                 if (!s->session->peer)
640                     break;
641                 if (!s->s3->handshake_buffer) {
642                     SSLerr(SSL_F_DTLS1_ACCEPT, ERR_R_INTERNAL_ERROR);
643                     s->state = SSL_ST_ERR;
644                     return -1;
645                 }
646                 /*
647                  * For sigalgs freeze the handshake buffer. If we support
648                  * extms we've done this already.
649                  */
650                 if (!ssl3_digest_cached_records(s, 1)) {
651                     s->state = SSL_ST_ERR;
652                     return -1;
653                 }
654             } else {
655                 s->state = SSL3_ST_SR_CERT_VRFY_A;
656                 s->init_num = 0;
657
658                 /*
659                  * We need to get hashes here so if there is a client cert,
660                  * it can be verified
661                  */
662                 s->method->ssl3_enc->cert_verify_mac(s,
663                                                      NID_md5,
664                                                      &(s->s3->
665                                                        tmp.cert_verify_md
666                                                        [0]));
667                 s->method->ssl3_enc->cert_verify_mac(s, NID_sha1,
668                                                      &(s->s3->
669                                                        tmp.cert_verify_md
670                                                        [MD5_DIGEST_LENGTH]));
671             }
672             break;
673
674         case SSL3_ST_SR_CERT_VRFY_A:
675         case SSL3_ST_SR_CERT_VRFY_B:
676             ret = ssl3_get_cert_verify(s);
677             if (ret <= 0)
678                 goto end;
679 #ifndef OPENSSL_NO_SCTP
680             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
681                 state == SSL_ST_RENEGOTIATE)
682                 s->state = DTLS1_SCTP_ST_SR_READ_SOCK;
683             else
684 #endif
685                 s->state = SSL3_ST_SR_CHANGE_A;
686             s->init_num = 0;
687             break;
688
689         case SSL3_ST_SR_CHANGE_A:
690         case SSL3_ST_SR_CHANGE_B:
691             ret = ssl3_get_change_cipher_spec(s, SSL3_ST_SR_CHANGE_A,
692                                               SSL3_ST_SR_CHANGE_B);
693             if (ret <= 0)
694                 goto end;
695
696             s->state = SSL3_ST_SR_FINISHED_A;
697             s->init_num = 0;
698             break;
699
700         case SSL3_ST_SR_FINISHED_A:
701         case SSL3_ST_SR_FINISHED_B:
702             ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
703                                     SSL3_ST_SR_FINISHED_B);
704             if (ret <= 0)
705                 goto end;
706             dtls1_stop_timer(s);
707             if (s->hit)
708                 s->state = SSL_ST_OK;
709             else if (s->tlsext_ticket_expected)
710                 s->state = SSL3_ST_SW_SESSION_TICKET_A;
711             else
712                 s->state = SSL3_ST_SW_CHANGE_A;
713             s->init_num = 0;
714             break;
715
716         case SSL3_ST_SW_SESSION_TICKET_A:
717         case SSL3_ST_SW_SESSION_TICKET_B:
718             ret = ssl3_send_newsession_ticket(s);
719             if (ret <= 0)
720                 goto end;
721             s->state = SSL3_ST_SW_CHANGE_A;
722             s->init_num = 0;
723             break;
724
725         case SSL3_ST_SW_CERT_STATUS_A:
726         case SSL3_ST_SW_CERT_STATUS_B:
727             ret = ssl3_send_cert_status(s);
728             if (ret <= 0)
729                 goto end;
730             s->state = SSL3_ST_SW_KEY_EXCH_A;
731             s->init_num = 0;
732             break;
733
734         case SSL3_ST_SW_CHANGE_A:
735         case SSL3_ST_SW_CHANGE_B:
736
737             s->session->cipher = s->s3->tmp.new_cipher;
738             if (!s->method->ssl3_enc->setup_key_block(s)) {
739                 ret = -1;
740                 s->state = SSL_ST_ERR;
741                 goto end;
742             }
743
744             ret = dtls1_send_change_cipher_spec(s,
745                                                 SSL3_ST_SW_CHANGE_A,
746                                                 SSL3_ST_SW_CHANGE_B);
747
748             if (ret <= 0)
749                 goto end;
750
751 #ifndef OPENSSL_NO_SCTP
752             if (!s->hit) {
753                 /*
754                  * Change to new shared key of SCTP-Auth, will be ignored if
755                  * no SCTP used.
756                  */
757                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
758                          0, NULL);
759             }
760 #endif
761
762             s->state = SSL3_ST_SW_FINISHED_A;
763             s->init_num = 0;
764
765             if (!s->method->ssl3_enc->change_cipher_state(s,
766                                                           SSL3_CHANGE_CIPHER_SERVER_WRITE))
767             {
768                 ret = -1;
769                 s->state = SSL_ST_ERR;
770                 goto end;
771             }
772
773             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
774             break;
775
776         case SSL3_ST_SW_FINISHED_A:
777         case SSL3_ST_SW_FINISHED_B:
778             ret = ssl3_send_finished(s,
779                                      SSL3_ST_SW_FINISHED_A,
780                                      SSL3_ST_SW_FINISHED_B,
781                                      s->method->
782                                      ssl3_enc->server_finished_label,
783                                      s->method->
784                                      ssl3_enc->server_finished_label_len);
785             if (ret <= 0)
786                 goto end;
787             s->state = SSL3_ST_SW_FLUSH;
788             if (s->hit) {
789                 s->s3->tmp.next_state = SSL3_ST_SR_CHANGE_A;
790
791 #ifndef OPENSSL_NO_SCTP
792                 /*
793                  * Change to new shared key of SCTP-Auth, will be ignored if
794                  * no SCTP used.
795                  */
796                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
797                          0, NULL);
798 #endif
799             } else {
800                 s->s3->tmp.next_state = SSL_ST_OK;
801 #ifndef OPENSSL_NO_SCTP
802                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
803                     s->d1->next_state = s->s3->tmp.next_state;
804                     s->s3->tmp.next_state = DTLS1_SCTP_ST_SW_WRITE_SOCK;
805                 }
806 #endif
807             }
808             s->init_num = 0;
809             break;
810
811         case SSL_ST_OK:
812             /* clean a few things up */
813             ssl3_cleanup_key_block(s);
814
815             /* remove buffering on output */
816             ssl_free_wbio_buffer(s);
817
818             s->init_num = 0;
819
820             if (s->renegotiate == 2) { /* skipped if we just sent a
821                                         * HelloRequest */
822                 s->renegotiate = 0;
823                 s->new_session = 0;
824
825                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
826
827                 s->ctx->stats.sess_accept_good++;
828                 /* s->server=1; */
829                 s->handshake_func = dtls1_accept;
830
831                 if (cb != NULL)
832                     cb(s, SSL_CB_HANDSHAKE_DONE, 1);
833             }
834
835             ret = 1;
836
837             /* done handshaking, next message is client hello */
838             s->d1->handshake_read_seq = 0;
839             /* next message is server hello */
840             s->d1->handshake_write_seq = 0;
841             s->d1->next_handshake_write_seq = 0;
842             goto end;
843             /* break; */
844
845         case SSL_ST_ERR:
846         default:
847             SSLerr(SSL_F_DTLS1_ACCEPT, SSL_R_UNKNOWN_STATE);
848             ret = -1;
849             goto end;
850             /* break; */
851         }
852
853         if (!s->s3->tmp.reuse_message && !skip) {
854             if (s->debug) {
855                 if ((ret = BIO_flush(s->wbio)) <= 0)
856                     goto end;
857             }
858
859             if ((cb != NULL) && (s->state != state)) {
860                 new_state = s->state;
861                 s->state = state;
862                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
863                 s->state = new_state;
864             }
865         }
866         skip = 0;
867     }
868  end:
869     /* BIO_flush(s->wbio); */
870
871     s->in_handshake--;
872 #ifndef OPENSSL_NO_SCTP
873     /*
874      * Notify SCTP BIO socket to leave handshake mode and prevent stream
875      * identifier other than 0. Will be ignored if no SCTP is used.
876      */
877     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
878              s->in_handshake, NULL);
879 #endif
880
881     if (cb != NULL)
882         cb(s, SSL_CB_ACCEPT_EXIT, ret);
883     return (ret);
884 }
885
886 int dtls1_send_hello_verify_request(SSL *s)
887 {
888     unsigned int msg_len;
889     unsigned char *msg, *buf, *p;
890
891     if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
892         buf = (unsigned char *)s->init_buf->data;
893
894         msg = p = &(buf[DTLS1_HM_HEADER_LENGTH]);
895         /* Always use DTLS 1.0 version: see RFC 6347 */
896         *(p++) = DTLS1_VERSION >> 8;
897         *(p++) = DTLS1_VERSION & 0xFF;
898
899         if (s->ctx->app_gen_cookie_cb == NULL ||
900             s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
901                                       &(s->d1->cookie_len)) == 0) {
902             SSLerr(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST,
903                    ERR_R_INTERNAL_ERROR);
904             s->state = SSL_ST_ERR;
905             return 0;
906         }
907
908         *(p++) = (unsigned char)s->d1->cookie_len;
909         memcpy(p, s->d1->cookie, s->d1->cookie_len);
910         p += s->d1->cookie_len;
911         msg_len = p - msg;
912
913         dtls1_set_message_header(s, buf,
914                                  DTLS1_MT_HELLO_VERIFY_REQUEST, msg_len, 0,
915                                  msg_len);
916
917         s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
918         /* number of bytes to write */
919         s->init_num = p - buf;
920         s->init_off = 0;
921     }
922
923     /* s->state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
924     return (dtls1_do_write(s, SSL3_RT_HANDSHAKE));
925 }