d1_clnt.c revision 306195
1/* ssl/d1_clnt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include "ssl_locl.h"
118#ifndef OPENSSL_NO_KRB5
119# include "kssl_lcl.h"
120#endif
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/md5.h>
126#include <openssl/bn.h>
127#ifndef OPENSSL_NO_DH
128# include <openssl/dh.h>
129#endif
130
131static const SSL_METHOD *dtls1_get_client_method(int ver);
132static int dtls1_get_hello_verify(SSL *s);
133
134static const SSL_METHOD *dtls1_get_client_method(int ver)
135{
136    if (ver == DTLS_ANY_VERSION)
137        return DTLS_client_method();
138    else if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
139        return DTLSv1_client_method();
140    else if (ver == DTLS1_2_VERSION)
141        return DTLSv1_2_client_method();
142    else
143        return NULL;
144}
145
146IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
147                          DTLSv1_client_method,
148                          ssl_undefined_function,
149                          dtls1_connect,
150                          dtls1_get_client_method, DTLSv1_enc_data)
151
152IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
153                          DTLSv1_2_client_method,
154                          ssl_undefined_function,
155                          dtls1_connect,
156                          dtls1_get_client_method, DTLSv1_2_enc_data)
157
158IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
159                          DTLS_client_method,
160                          ssl_undefined_function,
161                          dtls1_connect,
162                          dtls1_get_client_method, DTLSv1_2_enc_data)
163
164int dtls1_connect(SSL *s)
165{
166    BUF_MEM *buf = NULL;
167    unsigned long Time = (unsigned long)time(NULL);
168    void (*cb) (const SSL *ssl, int type, int val) = NULL;
169    int ret = -1;
170    int new_state, state, skip = 0;
171#ifndef OPENSSL_NO_SCTP
172    unsigned char sctpauthkey[64];
173    char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
174#endif
175
176    RAND_add(&Time, sizeof(Time), 0);
177    ERR_clear_error();
178    clear_sys_error();
179
180    if (s->info_callback != NULL)
181        cb = s->info_callback;
182    else if (s->ctx->info_callback != NULL)
183        cb = s->ctx->info_callback;
184
185    s->in_handshake++;
186    if (!SSL_in_init(s) || SSL_in_before(s))
187        SSL_clear(s);
188
189#ifndef OPENSSL_NO_SCTP
190    /*
191     * Notify SCTP BIO socket to enter handshake mode and prevent stream
192     * identifier other than 0. Will be ignored if no SCTP is used.
193     */
194    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
195             s->in_handshake, NULL);
196#endif
197
198#ifndef OPENSSL_NO_HEARTBEATS
199    /*
200     * If we're awaiting a HeartbeatResponse, pretend we already got and
201     * don't await it anymore, because Heartbeats don't make sense during
202     * handshakes anyway.
203     */
204    if (s->tlsext_hb_pending) {
205        dtls1_stop_timer(s);
206        s->tlsext_hb_pending = 0;
207        s->tlsext_hb_seq++;
208    }
209#endif
210
211    for (;;) {
212        state = s->state;
213
214        switch (s->state) {
215        case SSL_ST_RENEGOTIATE:
216            s->renegotiate = 1;
217            s->state = SSL_ST_CONNECT;
218            s->ctx->stats.sess_connect_renegotiate++;
219            /* break */
220        case SSL_ST_BEFORE:
221        case SSL_ST_CONNECT:
222        case SSL_ST_BEFORE | SSL_ST_CONNECT:
223        case SSL_ST_OK | SSL_ST_CONNECT:
224
225            s->server = 0;
226            if (cb != NULL)
227                cb(s, SSL_CB_HANDSHAKE_START, 1);
228
229            if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
230                (s->version & 0xff00) != (DTLS1_BAD_VER & 0xff00)) {
231                SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
232                ret = -1;
233                s->state = SSL_ST_ERR;
234                goto end;
235            }
236
237            /* s->version=SSL3_VERSION; */
238            s->type = SSL_ST_CONNECT;
239
240            if (s->init_buf == NULL) {
241                if ((buf = BUF_MEM_new()) == NULL) {
242                    ret = -1;
243                    s->state = SSL_ST_ERR;
244                    goto end;
245                }
246                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
247                    ret = -1;
248                    s->state = SSL_ST_ERR;
249                    goto end;
250                }
251                s->init_buf = buf;
252                buf = NULL;
253            }
254
255            if (!ssl3_setup_buffers(s)) {
256                ret = -1;
257                s->state = SSL_ST_ERR;
258                goto end;
259            }
260
261            /* setup buffing BIO */
262            if (!ssl_init_wbio_buffer(s, 0)) {
263                ret = -1;
264                s->state = SSL_ST_ERR;
265                goto end;
266            }
267
268            /* don't push the buffering BIO quite yet */
269
270            s->state = SSL3_ST_CW_CLNT_HELLO_A;
271            s->ctx->stats.sess_connect++;
272            s->init_num = 0;
273            /* mark client_random uninitialized */
274            memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
275            s->d1->send_cookie = 0;
276            s->hit = 0;
277            s->d1->change_cipher_spec_ok = 0;
278            /*
279             * Should have been reset by ssl3_get_finished, too.
280             */
281            s->s3->change_cipher_spec = 0;
282            break;
283
284#ifndef OPENSSL_NO_SCTP
285        case DTLS1_SCTP_ST_CR_READ_SOCK:
286
287            if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
288                s->s3->in_read_app_data = 2;
289                s->rwstate = SSL_READING;
290                BIO_clear_retry_flags(SSL_get_rbio(s));
291                BIO_set_retry_read(SSL_get_rbio(s));
292                ret = -1;
293                goto end;
294            }
295
296            s->state = s->s3->tmp.next_state;
297            break;
298
299        case DTLS1_SCTP_ST_CW_WRITE_SOCK:
300            /* read app data until dry event */
301
302            ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
303            if (ret < 0)
304                goto end;
305
306            if (ret == 0) {
307                s->s3->in_read_app_data = 2;
308                s->rwstate = SSL_READING;
309                BIO_clear_retry_flags(SSL_get_rbio(s));
310                BIO_set_retry_read(SSL_get_rbio(s));
311                ret = -1;
312                goto end;
313            }
314
315            s->state = s->d1->next_state;
316            break;
317#endif
318
319        case SSL3_ST_CW_CLNT_HELLO_A:
320            s->shutdown = 0;
321
322            /* every DTLS ClientHello resets Finished MAC */
323            ssl3_init_finished_mac(s);
324
325        case SSL3_ST_CW_CLNT_HELLO_B:
326            dtls1_start_timer(s);
327            ret = ssl3_client_hello(s);
328            if (ret <= 0)
329                goto end;
330
331            if (s->d1->send_cookie) {
332                s->state = SSL3_ST_CW_FLUSH;
333                s->s3->tmp.next_state = SSL3_ST_CR_SRVR_HELLO_A;
334            } else
335                s->state = SSL3_ST_CR_SRVR_HELLO_A;
336
337            s->init_num = 0;
338
339#ifndef OPENSSL_NO_SCTP
340            /* Disable buffering for SCTP */
341            if (!BIO_dgram_is_sctp(SSL_get_wbio(s))) {
342#endif
343                /*
344                 * turn on buffering for the next lot of output
345                 */
346                if (s->bbio != s->wbio)
347                    s->wbio = BIO_push(s->bbio, s->wbio);
348#ifndef OPENSSL_NO_SCTP
349            }
350#endif
351
352            break;
353
354        case SSL3_ST_CR_SRVR_HELLO_A:
355        case SSL3_ST_CR_SRVR_HELLO_B:
356            ret = ssl3_get_server_hello(s);
357            if (ret <= 0)
358                goto end;
359            else {
360                if (s->hit) {
361#ifndef OPENSSL_NO_SCTP
362                    /*
363                     * Add new shared key for SCTP-Auth, will be ignored if
364                     * no SCTP used.
365                     */
366                    snprintf((char *)labelbuffer,
367                             sizeof(DTLS1_SCTP_AUTH_LABEL),
368                             DTLS1_SCTP_AUTH_LABEL);
369
370                    if (SSL_export_keying_material(s, sctpauthkey,
371                                               sizeof(sctpauthkey),
372                                               labelbuffer,
373                                               sizeof(labelbuffer), NULL, 0,
374                                               0) <= 0) {
375                        ret = -1;
376                        s->state = SSL_ST_ERR;
377                        goto end;
378                    }
379
380                    BIO_ctrl(SSL_get_wbio(s),
381                             BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
382                             sizeof(sctpauthkey), sctpauthkey);
383#endif
384
385                    s->state = SSL3_ST_CR_FINISHED_A;
386                    if (s->tlsext_ticket_expected) {
387                        /* receive renewed session ticket */
388                        s->state = SSL3_ST_CR_SESSION_TICKET_A;
389                    }
390                } else
391                    s->state = DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
392            }
393            s->init_num = 0;
394            break;
395
396        case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
397        case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
398
399            ret = dtls1_get_hello_verify(s);
400            if (ret <= 0)
401                goto end;
402            dtls1_stop_timer(s);
403            if (s->d1->send_cookie) /* start again, with a cookie */
404                s->state = SSL3_ST_CW_CLNT_HELLO_A;
405            else
406                s->state = SSL3_ST_CR_CERT_A;
407            s->init_num = 0;
408            break;
409
410        case SSL3_ST_CR_CERT_A:
411        case SSL3_ST_CR_CERT_B:
412            /* Check if it is anon DH or PSK */
413            if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
414                !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
415                ret = ssl3_get_server_certificate(s);
416                if (ret <= 0)
417                    goto end;
418#ifndef OPENSSL_NO_TLSEXT
419                if (s->tlsext_status_expected)
420                    s->state = SSL3_ST_CR_CERT_STATUS_A;
421                else
422                    s->state = SSL3_ST_CR_KEY_EXCH_A;
423            } else {
424                skip = 1;
425                s->state = SSL3_ST_CR_KEY_EXCH_A;
426            }
427#else
428            } else
429                skip = 1;
430
431            s->state = SSL3_ST_CR_KEY_EXCH_A;
432#endif
433            s->init_num = 0;
434            break;
435
436        case SSL3_ST_CR_KEY_EXCH_A:
437        case SSL3_ST_CR_KEY_EXCH_B:
438            ret = ssl3_get_key_exchange(s);
439            if (ret <= 0)
440                goto end;
441            s->state = SSL3_ST_CR_CERT_REQ_A;
442            s->init_num = 0;
443
444            /*
445             * at this point we check that we have the required stuff from
446             * the server
447             */
448            if (!ssl3_check_cert_and_algorithm(s)) {
449                ret = -1;
450                s->state = SSL_ST_ERR;
451                goto end;
452            }
453            break;
454
455        case SSL3_ST_CR_CERT_REQ_A:
456        case SSL3_ST_CR_CERT_REQ_B:
457            ret = ssl3_get_certificate_request(s);
458            if (ret <= 0)
459                goto end;
460            s->state = SSL3_ST_CR_SRVR_DONE_A;
461            s->init_num = 0;
462            break;
463
464        case SSL3_ST_CR_SRVR_DONE_A:
465        case SSL3_ST_CR_SRVR_DONE_B:
466            ret = ssl3_get_server_done(s);
467            if (ret <= 0)
468                goto end;
469            dtls1_stop_timer(s);
470            if (s->s3->tmp.cert_req)
471                s->s3->tmp.next_state = SSL3_ST_CW_CERT_A;
472            else
473                s->s3->tmp.next_state = SSL3_ST_CW_KEY_EXCH_A;
474            s->init_num = 0;
475
476#ifndef OPENSSL_NO_SCTP
477            if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
478                state == SSL_ST_RENEGOTIATE)
479                s->state = DTLS1_SCTP_ST_CR_READ_SOCK;
480            else
481#endif
482                s->state = s->s3->tmp.next_state;
483            break;
484
485        case SSL3_ST_CW_CERT_A:
486        case SSL3_ST_CW_CERT_B:
487        case SSL3_ST_CW_CERT_C:
488        case SSL3_ST_CW_CERT_D:
489            dtls1_start_timer(s);
490            ret = ssl3_send_client_certificate(s);
491            if (ret <= 0)
492                goto end;
493            s->state = SSL3_ST_CW_KEY_EXCH_A;
494            s->init_num = 0;
495            break;
496
497        case SSL3_ST_CW_KEY_EXCH_A:
498        case SSL3_ST_CW_KEY_EXCH_B:
499            dtls1_start_timer(s);
500            ret = ssl3_send_client_key_exchange(s);
501            if (ret <= 0)
502                goto end;
503
504#ifndef OPENSSL_NO_SCTP
505            /*
506             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
507             * used.
508             */
509            snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
510                     DTLS1_SCTP_AUTH_LABEL);
511
512            if (SSL_export_keying_material(s, sctpauthkey,
513                                       sizeof(sctpauthkey), labelbuffer,
514                                       sizeof(labelbuffer), NULL, 0, 0) <= 0) {
515                ret = -1;
516                s->state = SSL_ST_ERR;
517                goto end;
518            }
519
520            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
521                     sizeof(sctpauthkey), sctpauthkey);
522#endif
523
524            /*
525             * EAY EAY EAY need to check for DH fix cert sent back
526             */
527            /*
528             * For TLS, cert_req is set to 2, so a cert chain of nothing is
529             * sent, but no verify packet is sent
530             */
531            if (s->s3->tmp.cert_req == 1) {
532                s->state = SSL3_ST_CW_CERT_VRFY_A;
533            } else {
534#ifndef OPENSSL_NO_SCTP
535                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
536                    s->d1->next_state = SSL3_ST_CW_CHANGE_A;
537                    s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
538                } else
539#endif
540                    s->state = SSL3_ST_CW_CHANGE_A;
541            }
542
543            s->init_num = 0;
544            break;
545
546        case SSL3_ST_CW_CERT_VRFY_A:
547        case SSL3_ST_CW_CERT_VRFY_B:
548            dtls1_start_timer(s);
549            ret = ssl3_send_client_verify(s);
550            if (ret <= 0)
551                goto end;
552#ifndef OPENSSL_NO_SCTP
553            if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
554                s->d1->next_state = SSL3_ST_CW_CHANGE_A;
555                s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
556            } else
557#endif
558                s->state = SSL3_ST_CW_CHANGE_A;
559            s->init_num = 0;
560            break;
561
562        case SSL3_ST_CW_CHANGE_A:
563        case SSL3_ST_CW_CHANGE_B:
564            if (!s->hit)
565                dtls1_start_timer(s);
566            ret = dtls1_send_change_cipher_spec(s,
567                                                SSL3_ST_CW_CHANGE_A,
568                                                SSL3_ST_CW_CHANGE_B);
569            if (ret <= 0)
570                goto end;
571
572            s->state = SSL3_ST_CW_FINISHED_A;
573            s->init_num = 0;
574
575            s->session->cipher = s->s3->tmp.new_cipher;
576#ifdef OPENSSL_NO_COMP
577            s->session->compress_meth = 0;
578#else
579            if (s->s3->tmp.new_compression == NULL)
580                s->session->compress_meth = 0;
581            else
582                s->session->compress_meth = s->s3->tmp.new_compression->id;
583#endif
584            if (!s->method->ssl3_enc->setup_key_block(s)) {
585                ret = -1;
586                s->state = SSL_ST_ERR;
587                goto end;
588            }
589
590            if (!s->method->ssl3_enc->change_cipher_state(s,
591                                                          SSL3_CHANGE_CIPHER_CLIENT_WRITE))
592            {
593                ret = -1;
594                s->state = SSL_ST_ERR;
595                goto end;
596            }
597#ifndef OPENSSL_NO_SCTP
598            if (s->hit) {
599                /*
600                 * Change to new shared key of SCTP-Auth, will be ignored if
601                 * no SCTP used.
602                 */
603                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
604                         0, NULL);
605            }
606#endif
607
608            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
609            break;
610
611        case SSL3_ST_CW_FINISHED_A:
612        case SSL3_ST_CW_FINISHED_B:
613            if (!s->hit)
614                dtls1_start_timer(s);
615            ret = ssl3_send_finished(s,
616                                     SSL3_ST_CW_FINISHED_A,
617                                     SSL3_ST_CW_FINISHED_B,
618                                     s->method->
619                                     ssl3_enc->client_finished_label,
620                                     s->method->
621                                     ssl3_enc->client_finished_label_len);
622            if (ret <= 0)
623                goto end;
624            s->state = SSL3_ST_CW_FLUSH;
625
626            /* clear flags */
627            s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
628            if (s->hit) {
629                s->s3->tmp.next_state = SSL_ST_OK;
630#ifndef OPENSSL_NO_SCTP
631                if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
632                    s->d1->next_state = s->s3->tmp.next_state;
633                    s->s3->tmp.next_state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
634                }
635#endif
636                if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
637                    s->state = SSL_ST_OK;
638#ifndef OPENSSL_NO_SCTP
639                    if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
640                        s->d1->next_state = SSL_ST_OK;
641                        s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
642                    }
643#endif
644                    s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
645                    s->s3->delay_buf_pop_ret = 0;
646                }
647            } else {
648#ifndef OPENSSL_NO_SCTP
649                /*
650                 * Change to new shared key of SCTP-Auth, will be ignored if
651                 * no SCTP used.
652                 */
653                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
654                         0, NULL);
655#endif
656
657#ifndef OPENSSL_NO_TLSEXT
658                /*
659                 * Allow NewSessionTicket if ticket expected
660                 */
661                if (s->tlsext_ticket_expected)
662                    s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
663                else
664#endif
665
666                    s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
667            }
668            s->init_num = 0;
669            break;
670
671#ifndef OPENSSL_NO_TLSEXT
672        case SSL3_ST_CR_SESSION_TICKET_A:
673        case SSL3_ST_CR_SESSION_TICKET_B:
674            ret = ssl3_get_new_session_ticket(s);
675            if (ret <= 0)
676                goto end;
677            s->state = SSL3_ST_CR_FINISHED_A;
678            s->init_num = 0;
679            break;
680
681        case SSL3_ST_CR_CERT_STATUS_A:
682        case SSL3_ST_CR_CERT_STATUS_B:
683            ret = ssl3_get_cert_status(s);
684            if (ret <= 0)
685                goto end;
686            s->state = SSL3_ST_CR_KEY_EXCH_A;
687            s->init_num = 0;
688            break;
689#endif
690
691        case SSL3_ST_CR_FINISHED_A:
692        case SSL3_ST_CR_FINISHED_B:
693            s->d1->change_cipher_spec_ok = 1;
694            ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
695                                    SSL3_ST_CR_FINISHED_B);
696            if (ret <= 0)
697                goto end;
698            dtls1_stop_timer(s);
699
700            if (s->hit)
701                s->state = SSL3_ST_CW_CHANGE_A;
702            else
703                s->state = SSL_ST_OK;
704
705#ifndef OPENSSL_NO_SCTP
706            if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
707                state == SSL_ST_RENEGOTIATE) {
708                s->d1->next_state = s->state;
709                s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
710            }
711#endif
712
713            s->init_num = 0;
714            break;
715
716        case SSL3_ST_CW_FLUSH:
717            s->rwstate = SSL_WRITING;
718            if (BIO_flush(s->wbio) <= 0) {
719                /*
720                 * If the write error was fatal, stop trying
721                 */
722                if (!BIO_should_retry(s->wbio)) {
723                    s->rwstate = SSL_NOTHING;
724                    s->state = s->s3->tmp.next_state;
725                }
726
727                ret = -1;
728                goto end;
729            }
730            s->rwstate = SSL_NOTHING;
731            s->state = s->s3->tmp.next_state;
732            break;
733
734        case SSL_ST_OK:
735            /* clean a few things up */
736            ssl3_cleanup_key_block(s);
737
738#if 0
739            if (s->init_buf != NULL) {
740                BUF_MEM_free(s->init_buf);
741                s->init_buf = NULL;
742            }
743#endif
744
745            /*
746             * If we are not 'joining' the last two packets, remove the
747             * buffering now
748             */
749            if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
750                ssl_free_wbio_buffer(s);
751            /* else do it later in ssl3_write */
752
753            s->init_num = 0;
754            s->renegotiate = 0;
755            s->new_session = 0;
756
757            ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
758            if (s->hit)
759                s->ctx->stats.sess_hit++;
760
761            ret = 1;
762            /* s->server=0; */
763            s->handshake_func = dtls1_connect;
764            s->ctx->stats.sess_connect_good++;
765
766            if (cb != NULL)
767                cb(s, SSL_CB_HANDSHAKE_DONE, 1);
768
769            /* done with handshaking */
770            s->d1->handshake_read_seq = 0;
771            s->d1->next_handshake_write_seq = 0;
772            dtls1_clear_received_buffer(s);
773            goto end;
774            /* break; */
775
776        case SSL_ST_ERR:
777        default:
778            SSLerr(SSL_F_DTLS1_CONNECT, SSL_R_UNKNOWN_STATE);
779            ret = -1;
780            goto end;
781            /* break; */
782        }
783
784        /* did we do anything */
785        if (!s->s3->tmp.reuse_message && !skip) {
786            if (s->debug) {
787                if ((ret = BIO_flush(s->wbio)) <= 0)
788                    goto end;
789            }
790
791            if ((cb != NULL) && (s->state != state)) {
792                new_state = s->state;
793                s->state = state;
794                cb(s, SSL_CB_CONNECT_LOOP, 1);
795                s->state = new_state;
796            }
797        }
798        skip = 0;
799    }
800 end:
801    s->in_handshake--;
802
803#ifndef OPENSSL_NO_SCTP
804    /*
805     * Notify SCTP BIO socket to leave handshake mode and allow stream
806     * identifier other than 0. Will be ignored if no SCTP is used.
807     */
808    BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
809             s->in_handshake, NULL);
810#endif
811
812    if (buf != NULL)
813        BUF_MEM_free(buf);
814    if (cb != NULL)
815        cb(s, SSL_CB_CONNECT_EXIT, ret);
816    return (ret);
817}
818
819static int dtls1_get_hello_verify(SSL *s)
820{
821    int n, al, ok = 0;
822    unsigned char *data;
823    unsigned int cookie_len;
824
825    s->first_packet = 1;
826    n = s->method->ssl_get_message(s,
827                                   DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
828                                   DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
829                                   -1, s->max_cert_list, &ok);
830    s->first_packet = 0;
831
832    if (!ok)
833        return ((int)n);
834
835    if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST) {
836        s->d1->send_cookie = 0;
837        s->s3->tmp.reuse_message = 1;
838        return (1);
839    }
840
841    data = (unsigned char *)s->init_msg;
842#if 0
843    if (s->method->version != DTLS_ANY_VERSION &&
844        ((data[0] != (s->version >> 8)) || (data[1] != (s->version & 0xff))))
845    {
846        SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY, SSL_R_WRONG_SSL_VERSION);
847        s->version = (s->version & 0xff00) | data[1];
848        al = SSL_AD_PROTOCOL_VERSION;
849        goto f_err;
850    }
851#endif
852    data += 2;
853
854    cookie_len = *(data++);
855    if (cookie_len > sizeof(s->d1->cookie)) {
856        al = SSL_AD_ILLEGAL_PARAMETER;
857        goto f_err;
858    }
859
860    memcpy(s->d1->cookie, data, cookie_len);
861    s->d1->cookie_len = cookie_len;
862
863    s->d1->send_cookie = 1;
864    return 1;
865
866 f_err:
867    ssl3_send_alert(s, SSL3_AL_FATAL, al);
868    s->state = SSL_ST_ERR;
869    return -1;
870}
871