feeaf6d0656f5d0868121852d42b5037b8823111
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #ifndef OPENSSL_NO_KRB5
119 # include "kssl_lcl.h"
120 #endif
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/md5.h>
126 #include <openssl/bn.h>
127 #ifndef OPENSSL_NO_DH
128 # include <openssl/dh.h>
129 #endif
130
131 static const SSL_METHOD *dtls1_get_client_method(int ver);
132 static int dtls1_get_hello_verify(SSL *s);
133
134 static const SSL_METHOD *dtls1_get_client_method(int ver)
135 {
136     if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
137         return (DTLSv1_client_method());
138     else if (ver == DTLS1_2_VERSION)
139         return (DTLSv1_2_client_method());
140     else
141         return (NULL);
142 }
143
144 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
145                           DTLSv1_client_method,
146                           ssl_undefined_function,
147                           dtls1_connect,
148                           dtls1_get_client_method, DTLSv1_enc_data)
149
150     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
151                           DTLSv1_2_client_method,
152                           ssl_undefined_function,
153                           dtls1_connect,
154                           dtls1_get_client_method, DTLSv1_2_enc_data)
155
156     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
157                           DTLS_client_method,
158                           ssl_undefined_function,
159                           dtls1_connect,
160                           dtls1_get_client_method, DTLSv1_2_enc_data)
161
162 int dtls1_connect(SSL *s)
163 {
164     BUF_MEM *buf = NULL;
165     unsigned long Time = (unsigned long)time(NULL);
166     void (*cb) (const SSL *ssl, int type, int val) = NULL;
167     int ret = -1;
168     int new_state, state, skip = 0;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     s->in_handshake++;
184     if (!SSL_in_init(s) || SSL_in_before(s))
185         SSL_clear(s);
186
187 #ifndef OPENSSL_NO_SCTP
188     /*
189      * Notify SCTP BIO socket to enter handshake mode and prevent stream
190      * identifier other than 0. Will be ignored if no SCTP is used.
191      */
192     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
193              s->in_handshake, NULL);
194 #endif
195
196 #ifndef OPENSSL_NO_HEARTBEATS
197     /*
198      * If we're awaiting a HeartbeatResponse, pretend we already got and
199      * don't await it anymore, because Heartbeats don't make sense during
200      * handshakes anyway.
201      */
202     if (s->tlsext_hb_pending) {
203         dtls1_stop_timer(s);
204         s->tlsext_hb_pending = 0;
205         s->tlsext_hb_seq++;
206     }
207 #endif
208
209     for (;;) {
210         state = s->state;
211
212         switch (s->state) {
213         case SSL_ST_RENEGOTIATE:
214             s->renegotiate = 1;
215             s->state = SSL_ST_CONNECT;
216             s->ctx->stats.sess_connect_renegotiate++;
217             /* break */
218         case SSL_ST_BEFORE:
219         case SSL_ST_CONNECT:
220         case SSL_ST_BEFORE | SSL_ST_CONNECT:
221         case SSL_ST_OK | SSL_ST_CONNECT:
222
223             s->server = 0;
224             if (cb != NULL)
225                 cb(s, SSL_CB_HANDSHAKE_START, 1);
226
227             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
228                 (s->version & 0xff00) != (DTLS1_BAD_VER & 0xff00)) {
229                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
230                 ret = -1;
231                 s->state = SSL_ST_ERR;
232                 goto end;
233             }
234
235             /* s->version=SSL3_VERSION; */
236             s->type = SSL_ST_CONNECT;
237
238             if (s->init_buf == NULL) {
239                 if ((buf = BUF_MEM_new()) == NULL) {
240                     ret = -1;
241                     s->state = SSL_ST_ERR;
242                     goto end;
243                 }
244                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
245                     ret = -1;
246                     s->state = SSL_ST_ERR;
247                     goto end;
248                 }
249                 s->init_buf = buf;
250                 buf = NULL;
251             }
252
253             if (!ssl3_setup_buffers(s)) {
254                 ret = -1;
255                 s->state = SSL_ST_ERR;
256                 goto end;
257             }
258
259             /* setup buffing BIO */
260             if (!ssl_init_wbio_buffer(s, 0)) {
261                 ret = -1;
262                 s->state = SSL_ST_ERR;
263                 goto end;
264             }
265
266             /* don't push the buffering BIO quite yet */
267
268             s->state = SSL3_ST_CW_CLNT_HELLO_A;
269             s->ctx->stats.sess_connect++;
270             s->init_num = 0;
271             /* mark client_random uninitialized */
272             memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
273             s->d1->send_cookie = 0;
274             s->hit = 0;
275             s->d1->change_cipher_spec_ok = 0;
276             /*
277              * Should have been reset by ssl3_get_finished, too.
278              */
279             s->s3->change_cipher_spec = 0;
280             break;
281
282 #ifndef OPENSSL_NO_SCTP
283         case DTLS1_SCTP_ST_CR_READ_SOCK:
284
285             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
286                 s->s3->in_read_app_data = 2;
287                 s->rwstate = SSL_READING;
288                 BIO_clear_retry_flags(SSL_get_rbio(s));
289                 BIO_set_retry_read(SSL_get_rbio(s));
290                 ret = -1;
291                 goto end;
292             }
293
294             s->state = s->s3->tmp.next_state;
295             break;
296
297         case DTLS1_SCTP_ST_CW_WRITE_SOCK:
298             /* read app data until dry event */
299
300             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
301             if (ret < 0)
302                 goto end;
303
304             if (ret == 0) {
305                 s->s3->in_read_app_data = 2;
306                 s->rwstate = SSL_READING;
307                 BIO_clear_retry_flags(SSL_get_rbio(s));
308                 BIO_set_retry_read(SSL_get_rbio(s));
309                 ret = -1;
310                 goto end;
311             }
312
313             s->state = s->d1->next_state;
314             break;
315 #endif
316
317         case SSL3_ST_CW_CLNT_HELLO_A:
318         case SSL3_ST_CW_CLNT_HELLO_B:
319
320             s->shutdown = 0;
321
322             /* every DTLS ClientHello resets Finished MAC */
323             ssl3_init_finished_mac(s);
324
325             dtls1_start_timer(s);
326             ret = ssl3_client_hello(s);
327             if (ret <= 0)
328                 goto end;
329
330             if (s->d1->send_cookie) {
331                 s->state = SSL3_ST_CW_FLUSH;
332                 s->s3->tmp.next_state = SSL3_ST_CR_SRVR_HELLO_A;
333             } else
334                 s->state = SSL3_ST_CR_SRVR_HELLO_A;
335
336             s->init_num = 0;
337
338 #ifndef OPENSSL_NO_SCTP
339             /* Disable buffering for SCTP */
340             if (!BIO_dgram_is_sctp(SSL_get_wbio(s))) {
341 #endif
342                 /*
343                  * turn on buffering for the next lot of output
344                  */
345                 if (s->bbio != s->wbio)
346                     s->wbio = BIO_push(s->bbio, s->wbio);
347 #ifndef OPENSSL_NO_SCTP
348             }
349 #endif
350
351             break;
352
353         case SSL3_ST_CR_SRVR_HELLO_A:
354         case SSL3_ST_CR_SRVR_HELLO_B:
355             ret = ssl3_get_server_hello(s);
356             if (ret <= 0)
357                 goto end;
358             else {
359                 if (s->hit) {
360 #ifndef OPENSSL_NO_SCTP
361                     /*
362                      * Add new shared key for SCTP-Auth, will be ignored if
363                      * no SCTP used.
364                      */
365                     snprintf((char *)labelbuffer,
366                              sizeof(DTLS1_SCTP_AUTH_LABEL),
367                              DTLS1_SCTP_AUTH_LABEL);
368
369                     if (SSL_export_keying_material(s, sctpauthkey,
370                                                sizeof(sctpauthkey),
371                                                labelbuffer,
372                                                sizeof(labelbuffer), NULL, 0,
373                                                0) <= 0) {
374                         ret = -1;
375                         s->state = SSL_ST_ERR;
376                         goto end;
377                     }
378
379                     BIO_ctrl(SSL_get_wbio(s),
380                              BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
381                              sizeof(sctpauthkey), sctpauthkey);
382 #endif
383
384                     s->state = SSL3_ST_CR_FINISHED_A;
385                     if (s->tlsext_ticket_expected) {
386                         /* receive renewed session ticket */
387                         s->state = SSL3_ST_CR_SESSION_TICKET_A;
388                     }
389                 } else
390                     s->state = DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
391             }
392             s->init_num = 0;
393             break;
394
395         case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
396         case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
397
398             ret = dtls1_get_hello_verify(s);
399             if (ret <= 0)
400                 goto end;
401             dtls1_stop_timer(s);
402             if (s->d1->send_cookie) /* start again, with a cookie */
403                 s->state = SSL3_ST_CW_CLNT_HELLO_A;
404             else
405                 s->state = SSL3_ST_CR_CERT_A;
406             s->init_num = 0;
407             break;
408
409         case SSL3_ST_CR_CERT_A:
410         case SSL3_ST_CR_CERT_B:
411             /* Check if it is anon DH or PSK */
412             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
413                 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
414                 ret = ssl3_get_server_certificate(s);
415                 if (ret <= 0)
416                     goto end;
417 #ifndef OPENSSL_NO_TLSEXT
418                 if (s->tlsext_status_expected)
419                     s->state = SSL3_ST_CR_CERT_STATUS_A;
420                 else
421                     s->state = SSL3_ST_CR_KEY_EXCH_A;
422             } else {
423                 skip = 1;
424                 s->state = SSL3_ST_CR_KEY_EXCH_A;
425             }
426 #else
427             } else
428                 skip = 1;
429
430             s->state = SSL3_ST_CR_KEY_EXCH_A;
431 #endif
432             s->init_num = 0;
433             break;
434
435         case SSL3_ST_CR_KEY_EXCH_A:
436         case SSL3_ST_CR_KEY_EXCH_B:
437             ret = ssl3_get_key_exchange(s);
438             if (ret <= 0)
439                 goto end;
440             s->state = SSL3_ST_CR_CERT_REQ_A;
441             s->init_num = 0;
442
443             /*
444              * at this point we check that we have the required stuff from
445              * the server
446              */
447             if (!ssl3_check_cert_and_algorithm(s)) {
448                 ret = -1;
449                 s->state = SSL_ST_ERR;
450                 goto end;
451             }
452             break;
453
454         case SSL3_ST_CR_CERT_REQ_A:
455         case SSL3_ST_CR_CERT_REQ_B:
456             ret = ssl3_get_certificate_request(s);
457             if (ret <= 0)
458                 goto end;
459             s->state = SSL3_ST_CR_SRVR_DONE_A;
460             s->init_num = 0;
461             break;
462
463         case SSL3_ST_CR_SRVR_DONE_A:
464         case SSL3_ST_CR_SRVR_DONE_B:
465             ret = ssl3_get_server_done(s);
466             if (ret <= 0)
467                 goto end;
468             dtls1_stop_timer(s);
469             if (s->s3->tmp.cert_req)
470                 s->s3->tmp.next_state = SSL3_ST_CW_CERT_A;
471             else
472                 s->s3->tmp.next_state = SSL3_ST_CW_KEY_EXCH_A;
473             s->init_num = 0;
474
475 #ifndef OPENSSL_NO_SCTP
476             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
477                 state == SSL_ST_RENEGOTIATE)
478                 s->state = DTLS1_SCTP_ST_CR_READ_SOCK;
479             else
480 #endif
481                 s->state = s->s3->tmp.next_state;
482             break;
483
484         case SSL3_ST_CW_CERT_A:
485         case SSL3_ST_CW_CERT_B:
486         case SSL3_ST_CW_CERT_C:
487         case SSL3_ST_CW_CERT_D:
488             dtls1_start_timer(s);
489             ret = ssl3_send_client_certificate(s);
490             if (ret <= 0)
491                 goto end;
492             s->state = SSL3_ST_CW_KEY_EXCH_A;
493             s->init_num = 0;
494             break;
495
496         case SSL3_ST_CW_KEY_EXCH_A:
497         case SSL3_ST_CW_KEY_EXCH_B:
498             dtls1_start_timer(s);
499             ret = ssl3_send_client_key_exchange(s);
500             if (ret <= 0)
501                 goto end;
502
503 #ifndef OPENSSL_NO_SCTP
504             /*
505              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
506              * used.
507              */
508             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
509                      DTLS1_SCTP_AUTH_LABEL);
510
511             if (SSL_export_keying_material(s, sctpauthkey,
512                                        sizeof(sctpauthkey), labelbuffer,
513                                        sizeof(labelbuffer), NULL, 0, 0) <= 0) {
514                 ret = -1;
515                 s->state = SSL_ST_ERR;
516                 goto end;
517             }
518
519             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
520                      sizeof(sctpauthkey), sctpauthkey);
521 #endif
522
523             /*
524              * EAY EAY EAY need to check for DH fix cert sent back
525              */
526             /*
527              * For TLS, cert_req is set to 2, so a cert chain of nothing is
528              * sent, but no verify packet is sent
529              */
530             if (s->s3->tmp.cert_req == 1) {
531                 s->state = SSL3_ST_CW_CERT_VRFY_A;
532             } else {
533 #ifndef OPENSSL_NO_SCTP
534                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
535                     s->d1->next_state = SSL3_ST_CW_CHANGE_A;
536                     s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
537                 } else
538 #endif
539                     s->state = SSL3_ST_CW_CHANGE_A;
540             }
541
542             s->init_num = 0;
543             break;
544
545         case SSL3_ST_CW_CERT_VRFY_A:
546         case SSL3_ST_CW_CERT_VRFY_B:
547             dtls1_start_timer(s);
548             ret = ssl3_send_client_verify(s);
549             if (ret <= 0)
550                 goto end;
551 #ifndef OPENSSL_NO_SCTP
552             if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
553                 s->d1->next_state = SSL3_ST_CW_CHANGE_A;
554                 s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
555             } else
556 #endif
557                 s->state = SSL3_ST_CW_CHANGE_A;
558             s->init_num = 0;
559             break;
560
561         case SSL3_ST_CW_CHANGE_A:
562         case SSL3_ST_CW_CHANGE_B:
563             if (!s->hit)
564                 dtls1_start_timer(s);
565             ret = dtls1_send_change_cipher_spec(s,
566                                                 SSL3_ST_CW_CHANGE_A,
567                                                 SSL3_ST_CW_CHANGE_B);
568             if (ret <= 0)
569                 goto end;
570
571             s->state = SSL3_ST_CW_FINISHED_A;
572             s->init_num = 0;
573
574             s->session->cipher = s->s3->tmp.new_cipher;
575 #ifdef OPENSSL_NO_COMP
576             s->session->compress_meth = 0;
577 #else
578             if (s->s3->tmp.new_compression == NULL)
579                 s->session->compress_meth = 0;
580             else
581                 s->session->compress_meth = s->s3->tmp.new_compression->id;
582 #endif
583             if (!s->method->ssl3_enc->setup_key_block(s)) {
584                 ret = -1;
585                 s->state = SSL_ST_ERR;
586                 goto end;
587             }
588
589             if (!s->method->ssl3_enc->change_cipher_state(s,
590                                                           SSL3_CHANGE_CIPHER_CLIENT_WRITE))
591             {
592                 ret = -1;
593                 s->state = SSL_ST_ERR;
594                 goto end;
595             }
596 #ifndef OPENSSL_NO_SCTP
597             if (s->hit) {
598                 /*
599                  * Change to new shared key of SCTP-Auth, will be ignored if
600                  * no SCTP used.
601                  */
602                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
603                          0, NULL);
604             }
605 #endif
606
607             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
608             break;
609
610         case SSL3_ST_CW_FINISHED_A:
611         case SSL3_ST_CW_FINISHED_B:
612             if (!s->hit)
613                 dtls1_start_timer(s);
614             ret = ssl3_send_finished(s,
615                                      SSL3_ST_CW_FINISHED_A,
616                                      SSL3_ST_CW_FINISHED_B,
617                                      s->method->
618                                      ssl3_enc->client_finished_label,
619                                      s->method->
620                                      ssl3_enc->client_finished_label_len);
621             if (ret <= 0)
622                 goto end;
623             s->state = SSL3_ST_CW_FLUSH;
624
625             /* clear flags */
626             s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
627             if (s->hit) {
628                 s->s3->tmp.next_state = SSL_ST_OK;
629 #ifndef OPENSSL_NO_SCTP
630                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
631                     s->d1->next_state = s->s3->tmp.next_state;
632                     s->s3->tmp.next_state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
633                 }
634 #endif
635                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
636                     s->state = SSL_ST_OK;
637 #ifndef OPENSSL_NO_SCTP
638                     if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
639                         s->d1->next_state = SSL_ST_OK;
640                         s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
641                     }
642 #endif
643                     s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
644                     s->s3->delay_buf_pop_ret = 0;
645                 }
646             } else {
647 #ifndef OPENSSL_NO_SCTP
648                 /*
649                  * Change to new shared key of SCTP-Auth, will be ignored if
650                  * no SCTP used.
651                  */
652                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
653                          0, NULL);
654 #endif
655
656 #ifndef OPENSSL_NO_TLSEXT
657                 /*
658                  * Allow NewSessionTicket if ticket expected
659                  */
660                 if (s->tlsext_ticket_expected)
661                     s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
662                 else
663 #endif
664
665                     s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
666             }
667             s->init_num = 0;
668             break;
669
670 #ifndef OPENSSL_NO_TLSEXT
671         case SSL3_ST_CR_SESSION_TICKET_A:
672         case SSL3_ST_CR_SESSION_TICKET_B:
673             ret = ssl3_get_new_session_ticket(s);
674             if (ret <= 0)
675                 goto end;
676             s->state = SSL3_ST_CR_FINISHED_A;
677             s->init_num = 0;
678             break;
679
680         case SSL3_ST_CR_CERT_STATUS_A:
681         case SSL3_ST_CR_CERT_STATUS_B:
682             ret = ssl3_get_cert_status(s);
683             if (ret <= 0)
684                 goto end;
685             s->state = SSL3_ST_CR_KEY_EXCH_A;
686             s->init_num = 0;
687             break;
688 #endif
689
690         case SSL3_ST_CR_FINISHED_A:
691         case SSL3_ST_CR_FINISHED_B:
692             s->d1->change_cipher_spec_ok = 1;
693             ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
694                                     SSL3_ST_CR_FINISHED_B);
695             if (ret <= 0)
696                 goto end;
697             dtls1_stop_timer(s);
698
699             if (s->hit)
700                 s->state = SSL3_ST_CW_CHANGE_A;
701             else
702                 s->state = SSL_ST_OK;
703
704 #ifndef OPENSSL_NO_SCTP
705             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
706                 state == SSL_ST_RENEGOTIATE) {
707                 s->d1->next_state = s->state;
708                 s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
709             }
710 #endif
711
712             s->init_num = 0;
713             break;
714
715         case SSL3_ST_CW_FLUSH:
716             s->rwstate = SSL_WRITING;
717             if (BIO_flush(s->wbio) <= 0) {
718                 /*
719                  * If the write error was fatal, stop trying
720                  */
721                 if (!BIO_should_retry(s->wbio)) {
722                     s->rwstate = SSL_NOTHING;
723                     s->state = s->s3->tmp.next_state;
724                 }
725
726                 ret = -1;
727                 goto end;
728             }
729             s->rwstate = SSL_NOTHING;
730             s->state = s->s3->tmp.next_state;
731             break;
732
733         case SSL_ST_OK:
734             /* clean a few things up */
735             ssl3_cleanup_key_block(s);
736
737 #if 0
738             if (s->init_buf != NULL) {
739                 BUF_MEM_free(s->init_buf);
740                 s->init_buf = NULL;
741             }
742 #endif
743
744             /*
745              * If we are not 'joining' the last two packets, remove the
746              * buffering now
747              */
748             if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
749                 ssl_free_wbio_buffer(s);
750             /* else do it later in ssl3_write */
751
752             s->init_num = 0;
753             s->renegotiate = 0;
754             s->new_session = 0;
755
756             ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
757             if (s->hit)
758                 s->ctx->stats.sess_hit++;
759
760             ret = 1;
761             /* s->server=0; */
762             s->handshake_func = dtls1_connect;
763             s->ctx->stats.sess_connect_good++;
764
765             if (cb != NULL)
766                 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
767
768             /* done with handshaking */
769             s->d1->handshake_read_seq = 0;
770             s->d1->next_handshake_write_seq = 0;
771             goto end;
772             /* break; */
773
774         case SSL_ST_ERR:
775         default:
776             SSLerr(SSL_F_DTLS1_CONNECT, SSL_R_UNKNOWN_STATE);
777             ret = -1;
778             goto end;
779             /* break; */
780         }
781
782         /* did we do anything */
783         if (!s->s3->tmp.reuse_message && !skip) {
784             if (s->debug) {
785                 if ((ret = BIO_flush(s->wbio)) <= 0)
786                     goto end;
787             }
788
789             if ((cb != NULL) && (s->state != state)) {
790                 new_state = s->state;
791                 s->state = state;
792                 cb(s, SSL_CB_CONNECT_LOOP, 1);
793                 s->state = new_state;
794             }
795         }
796         skip = 0;
797     }
798  end:
799     s->in_handshake--;
800
801 #ifndef OPENSSL_NO_SCTP
802     /*
803      * Notify SCTP BIO socket to leave handshake mode and allow stream
804      * identifier other than 0. Will be ignored if no SCTP is used.
805      */
806     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
807              s->in_handshake, NULL);
808 #endif
809
810     if (buf != NULL)
811         BUF_MEM_free(buf);
812     if (cb != NULL)
813         cb(s, SSL_CB_CONNECT_EXIT, ret);
814     return (ret);
815 }
816
817 static int dtls1_get_hello_verify(SSL *s)
818 {
819     int n, al, ok = 0;
820     unsigned char *data;
821     unsigned int cookie_len;
822
823     s->first_packet = 1;
824     n = s->method->ssl_get_message(s,
825                                    DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
826                                    DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
827                                    -1, s->max_cert_list, &ok);
828     s->first_packet = 0;
829
830     if (!ok)
831         return ((int)n);
832
833     if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST) {
834         s->d1->send_cookie = 0;
835         s->s3->tmp.reuse_message = 1;
836         return (1);
837     }
838
839     data = (unsigned char *)s->init_msg;
840 #if 0
841     if (s->method->version != DTLS_ANY_VERSION &&
842         ((data[0] != (s->version >> 8)) || (data[1] != (s->version & 0xff))))
843     {
844         SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY, SSL_R_WRONG_SSL_VERSION);
845         s->version = (s->version & 0xff00) | data[1];
846         al = SSL_AD_PROTOCOL_VERSION;
847         goto f_err;
848     }
849 #endif
850     data += 2;
851
852     cookie_len = *(data++);
853     if (cookie_len > sizeof(s->d1->cookie)) {
854         al = SSL_AD_ILLEGAL_PARAMETER;
855         goto f_err;
856     }
857
858     memcpy(s->d1->cookie, data, cookie_len);
859     s->d1->cookie_len = cookie_len;
860
861     s->d1->send_cookie = 1;
862     return 1;
863
864  f_err:
865     ssl3_send_alert(s, SSL3_AL_FATAL, al);
866     s->state = SSL_ST_ERR;
867     return -1;
868 }