Fix missing return value checks in SCTP
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #ifndef OPENSSL_NO_KRB5
119 # include "kssl_lcl.h"
120 #endif
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/md5.h>
126 #include <openssl/bn.h>
127 #ifndef OPENSSL_NO_DH
128 # include <openssl/dh.h>
129 #endif
130
131 static const SSL_METHOD *dtls1_get_client_method(int ver);
132 static int dtls1_get_hello_verify(SSL *s);
133
134 static const SSL_METHOD *dtls1_get_client_method(int ver)
135 {
136     if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
137         return (DTLSv1_client_method());
138     else if (ver == DTLS1_2_VERSION)
139         return (DTLSv1_2_client_method());
140     else
141         return (NULL);
142 }
143
144 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
145                           DTLSv1_client_method,
146                           ssl_undefined_function,
147                           dtls1_connect,
148                           dtls1_get_client_method, DTLSv1_enc_data)
149
150     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
151                           DTLSv1_2_client_method,
152                           ssl_undefined_function,
153                           dtls1_connect,
154                           dtls1_get_client_method, DTLSv1_2_enc_data)
155
156     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
157                           DTLS_client_method,
158                           ssl_undefined_function,
159                           dtls1_connect,
160                           dtls1_get_client_method, DTLSv1_2_enc_data)
161
162 int dtls1_connect(SSL *s)
163 {
164     BUF_MEM *buf = NULL;
165     unsigned long Time = (unsigned long)time(NULL);
166     void (*cb) (const SSL *ssl, int type, int val) = NULL;
167     int ret = -1;
168     int new_state, state, skip = 0;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     s->in_handshake++;
184     if (!SSL_in_init(s) || SSL_in_before(s))
185         SSL_clear(s);
186
187 #ifndef OPENSSL_NO_SCTP
188     /*
189      * Notify SCTP BIO socket to enter handshake mode and prevent stream
190      * identifier other than 0. Will be ignored if no SCTP is used.
191      */
192     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
193              s->in_handshake, NULL);
194 #endif
195
196 #ifndef OPENSSL_NO_HEARTBEATS
197     /*
198      * If we're awaiting a HeartbeatResponse, pretend we already got and
199      * don't await it anymore, because Heartbeats don't make sense during
200      * handshakes anyway.
201      */
202     if (s->tlsext_hb_pending) {
203         dtls1_stop_timer(s);
204         s->tlsext_hb_pending = 0;
205         s->tlsext_hb_seq++;
206     }
207 #endif
208
209     for (;;) {
210         state = s->state;
211
212         switch (s->state) {
213         case SSL_ST_RENEGOTIATE:
214             s->renegotiate = 1;
215             s->state = SSL_ST_CONNECT;
216             s->ctx->stats.sess_connect_renegotiate++;
217             /* break */
218         case SSL_ST_BEFORE:
219         case SSL_ST_CONNECT:
220         case SSL_ST_BEFORE | SSL_ST_CONNECT:
221         case SSL_ST_OK | SSL_ST_CONNECT:
222
223             s->server = 0;
224             if (cb != NULL)
225                 cb(s, SSL_CB_HANDSHAKE_START, 1);
226
227             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
228                 (s->version & 0xff00) != (DTLS1_BAD_VER & 0xff00)) {
229                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
230                 ret = -1;
231                 s->state = SSL_ST_ERR;
232                 goto end;
233             }
234
235             /* s->version=SSL3_VERSION; */
236             s->type = SSL_ST_CONNECT;
237
238             if (s->init_buf == NULL) {
239                 if ((buf = BUF_MEM_new()) == NULL) {
240                     ret = -1;
241                     s->state = SSL_ST_ERR;
242                     goto end;
243                 }
244                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
245                     ret = -1;
246                     s->state = SSL_ST_ERR;
247                     goto end;
248                 }
249                 s->init_buf = buf;
250                 buf = NULL;
251             }
252
253             if (!ssl3_setup_buffers(s)) {
254                 ret = -1;
255                 s->state = SSL_ST_ERR;
256                 goto end;
257             }
258
259             /* setup buffing BIO */
260             if (!ssl_init_wbio_buffer(s, 0)) {
261                 ret = -1;
262                 s->state = SSL_ST_ERR;
263                 goto end;
264             }
265
266             /* don't push the buffering BIO quite yet */
267
268             s->state = SSL3_ST_CW_CLNT_HELLO_A;
269             s->ctx->stats.sess_connect++;
270             s->init_num = 0;
271             /* mark client_random uninitialized */
272             memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
273             s->d1->send_cookie = 0;
274             s->hit = 0;
275             s->d1->change_cipher_spec_ok = 0;
276             /*
277              * Should have been reset by ssl3_get_finished, too.
278              */
279             s->s3->change_cipher_spec = 0;
280             break;
281
282 #ifndef OPENSSL_NO_SCTP
283         case DTLS1_SCTP_ST_CR_READ_SOCK:
284
285             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
286                 s->s3->in_read_app_data = 2;
287                 s->rwstate = SSL_READING;
288                 BIO_clear_retry_flags(SSL_get_rbio(s));
289                 BIO_set_retry_read(SSL_get_rbio(s));
290                 ret = -1;
291                 goto end;
292             }
293
294             s->state = s->s3->tmp.next_state;
295             break;
296
297         case DTLS1_SCTP_ST_CW_WRITE_SOCK:
298             /* read app data until dry event */
299
300             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
301             if (ret < 0)
302                 goto end;
303
304             if (ret == 0) {
305                 s->s3->in_read_app_data = 2;
306                 s->rwstate = SSL_READING;
307                 BIO_clear_retry_flags(SSL_get_rbio(s));
308                 BIO_set_retry_read(SSL_get_rbio(s));
309                 ret = -1;
310                 goto end;
311             }
312
313             s->state = s->d1->next_state;
314             break;
315 #endif
316
317         case SSL3_ST_CW_CLNT_HELLO_A:
318         case SSL3_ST_CW_CLNT_HELLO_B:
319
320             s->shutdown = 0;
321
322             /* every DTLS ClientHello resets Finished MAC */
323             ssl3_init_finished_mac(s);
324
325             dtls1_start_timer(s);
326             ret = ssl3_client_hello(s);
327             if (ret <= 0)
328                 goto end;
329
330             if (s->d1->send_cookie) {
331                 s->state = SSL3_ST_CW_FLUSH;
332                 s->s3->tmp.next_state = SSL3_ST_CR_SRVR_HELLO_A;
333             } else
334                 s->state = SSL3_ST_CR_SRVR_HELLO_A;
335
336             s->init_num = 0;
337
338 #ifndef OPENSSL_NO_SCTP
339             /* Disable buffering for SCTP */
340             if (!BIO_dgram_is_sctp(SSL_get_wbio(s))) {
341 #endif
342                 /*
343                  * turn on buffering for the next lot of output
344                  */
345                 if (s->bbio != s->wbio)
346                     s->wbio = BIO_push(s->bbio, s->wbio);
347 #ifndef OPENSSL_NO_SCTP
348             }
349 #endif
350
351             break;
352
353         case SSL3_ST_CR_SRVR_HELLO_A:
354         case SSL3_ST_CR_SRVR_HELLO_B:
355             ret = ssl3_get_server_hello(s);
356             if (ret <= 0)
357                 goto end;
358             else {
359                 if (s->hit) {
360 #ifndef OPENSSL_NO_SCTP
361                     /*
362                      * Add new shared key for SCTP-Auth, will be ignored if
363                      * no SCTP used.
364                      */
365                     snprintf((char *)labelbuffer,
366                              sizeof(DTLS1_SCTP_AUTH_LABEL),
367                              DTLS1_SCTP_AUTH_LABEL);
368
369                     if (SSL_export_keying_material(s, sctpauthkey,
370                                                sizeof(sctpauthkey),
371                                                labelbuffer,
372                                                sizeof(labelbuffer), NULL, 0,
373                                                0) <= 0) {
374                         ret = -1;
375                         s->state = SSL_ST_ERR;
376                         goto end;
377                     }
378
379                     BIO_ctrl(SSL_get_wbio(s),
380                              BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
381                              sizeof(sctpauthkey), sctpauthkey);
382 #endif
383
384                     s->state = SSL3_ST_CR_FINISHED_A;
385                 } else
386                     s->state = DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
387             }
388             s->init_num = 0;
389             break;
390
391         case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
392         case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
393
394             ret = dtls1_get_hello_verify(s);
395             if (ret <= 0)
396                 goto end;
397             dtls1_stop_timer(s);
398             if (s->d1->send_cookie) /* start again, with a cookie */
399                 s->state = SSL3_ST_CW_CLNT_HELLO_A;
400             else
401                 s->state = SSL3_ST_CR_CERT_A;
402             s->init_num = 0;
403             break;
404
405         case SSL3_ST_CR_CERT_A:
406         case SSL3_ST_CR_CERT_B:
407             /* Check if it is anon DH or PSK */
408             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
409                 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
410                 ret = ssl3_get_server_certificate(s);
411                 if (ret <= 0)
412                     goto end;
413 #ifndef OPENSSL_NO_TLSEXT
414                 if (s->tlsext_status_expected)
415                     s->state = SSL3_ST_CR_CERT_STATUS_A;
416                 else
417                     s->state = SSL3_ST_CR_KEY_EXCH_A;
418             } else {
419                 skip = 1;
420                 s->state = SSL3_ST_CR_KEY_EXCH_A;
421             }
422 #else
423             } else
424                 skip = 1;
425
426             s->state = SSL3_ST_CR_KEY_EXCH_A;
427 #endif
428             s->init_num = 0;
429             break;
430
431         case SSL3_ST_CR_KEY_EXCH_A:
432         case SSL3_ST_CR_KEY_EXCH_B:
433             ret = ssl3_get_key_exchange(s);
434             if (ret <= 0)
435                 goto end;
436             s->state = SSL3_ST_CR_CERT_REQ_A;
437             s->init_num = 0;
438
439             /*
440              * at this point we check that we have the required stuff from
441              * the server
442              */
443             if (!ssl3_check_cert_and_algorithm(s)) {
444                 ret = -1;
445                 s->state = SSL_ST_ERR;
446                 goto end;
447             }
448             break;
449
450         case SSL3_ST_CR_CERT_REQ_A:
451         case SSL3_ST_CR_CERT_REQ_B:
452             ret = ssl3_get_certificate_request(s);
453             if (ret <= 0)
454                 goto end;
455             s->state = SSL3_ST_CR_SRVR_DONE_A;
456             s->init_num = 0;
457             break;
458
459         case SSL3_ST_CR_SRVR_DONE_A:
460         case SSL3_ST_CR_SRVR_DONE_B:
461             ret = ssl3_get_server_done(s);
462             if (ret <= 0)
463                 goto end;
464             dtls1_stop_timer(s);
465             if (s->s3->tmp.cert_req)
466                 s->s3->tmp.next_state = SSL3_ST_CW_CERT_A;
467             else
468                 s->s3->tmp.next_state = SSL3_ST_CW_KEY_EXCH_A;
469             s->init_num = 0;
470
471 #ifndef OPENSSL_NO_SCTP
472             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
473                 state == SSL_ST_RENEGOTIATE)
474                 s->state = DTLS1_SCTP_ST_CR_READ_SOCK;
475             else
476 #endif
477                 s->state = s->s3->tmp.next_state;
478             break;
479
480         case SSL3_ST_CW_CERT_A:
481         case SSL3_ST_CW_CERT_B:
482         case SSL3_ST_CW_CERT_C:
483         case SSL3_ST_CW_CERT_D:
484             dtls1_start_timer(s);
485             ret = ssl3_send_client_certificate(s);
486             if (ret <= 0)
487                 goto end;
488             s->state = SSL3_ST_CW_KEY_EXCH_A;
489             s->init_num = 0;
490             break;
491
492         case SSL3_ST_CW_KEY_EXCH_A:
493         case SSL3_ST_CW_KEY_EXCH_B:
494             dtls1_start_timer(s);
495             ret = ssl3_send_client_key_exchange(s);
496             if (ret <= 0)
497                 goto end;
498
499 #ifndef OPENSSL_NO_SCTP
500             /*
501              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
502              * used.
503              */
504             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
505                      DTLS1_SCTP_AUTH_LABEL);
506
507             if (SSL_export_keying_material(s, sctpauthkey,
508                                        sizeof(sctpauthkey), labelbuffer,
509                                        sizeof(labelbuffer), NULL, 0, 0) <= 0) {
510                 ret = -1;
511                 s->state = SSL_ST_ERR;
512                 goto end;
513             }
514
515             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
516                      sizeof(sctpauthkey), sctpauthkey);
517 #endif
518
519             /*
520              * EAY EAY EAY need to check for DH fix cert sent back
521              */
522             /*
523              * For TLS, cert_req is set to 2, so a cert chain of nothing is
524              * sent, but no verify packet is sent
525              */
526             if (s->s3->tmp.cert_req == 1) {
527                 s->state = SSL3_ST_CW_CERT_VRFY_A;
528             } else {
529 #ifndef OPENSSL_NO_SCTP
530                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
531                     s->d1->next_state = SSL3_ST_CW_CHANGE_A;
532                     s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
533                 } else
534 #endif
535                     s->state = SSL3_ST_CW_CHANGE_A;
536             }
537
538             s->init_num = 0;
539             break;
540
541         case SSL3_ST_CW_CERT_VRFY_A:
542         case SSL3_ST_CW_CERT_VRFY_B:
543             dtls1_start_timer(s);
544             ret = ssl3_send_client_verify(s);
545             if (ret <= 0)
546                 goto end;
547 #ifndef OPENSSL_NO_SCTP
548             if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
549                 s->d1->next_state = SSL3_ST_CW_CHANGE_A;
550                 s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
551             } else
552 #endif
553                 s->state = SSL3_ST_CW_CHANGE_A;
554             s->init_num = 0;
555             break;
556
557         case SSL3_ST_CW_CHANGE_A:
558         case SSL3_ST_CW_CHANGE_B:
559             if (!s->hit)
560                 dtls1_start_timer(s);
561             ret = dtls1_send_change_cipher_spec(s,
562                                                 SSL3_ST_CW_CHANGE_A,
563                                                 SSL3_ST_CW_CHANGE_B);
564             if (ret <= 0)
565                 goto end;
566
567             s->state = SSL3_ST_CW_FINISHED_A;
568             s->init_num = 0;
569
570             s->session->cipher = s->s3->tmp.new_cipher;
571 #ifdef OPENSSL_NO_COMP
572             s->session->compress_meth = 0;
573 #else
574             if (s->s3->tmp.new_compression == NULL)
575                 s->session->compress_meth = 0;
576             else
577                 s->session->compress_meth = s->s3->tmp.new_compression->id;
578 #endif
579             if (!s->method->ssl3_enc->setup_key_block(s)) {
580                 ret = -1;
581                 s->state = SSL_ST_ERR;
582                 goto end;
583             }
584
585             if (!s->method->ssl3_enc->change_cipher_state(s,
586                                                           SSL3_CHANGE_CIPHER_CLIENT_WRITE))
587             {
588                 ret = -1;
589                 s->state = SSL_ST_ERR;
590                 goto end;
591             }
592 #ifndef OPENSSL_NO_SCTP
593             if (s->hit) {
594                 /*
595                  * Change to new shared key of SCTP-Auth, will be ignored if
596                  * no SCTP used.
597                  */
598                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
599                          0, NULL);
600             }
601 #endif
602
603             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
604             break;
605
606         case SSL3_ST_CW_FINISHED_A:
607         case SSL3_ST_CW_FINISHED_B:
608             if (!s->hit)
609                 dtls1_start_timer(s);
610             ret = ssl3_send_finished(s,
611                                      SSL3_ST_CW_FINISHED_A,
612                                      SSL3_ST_CW_FINISHED_B,
613                                      s->method->
614                                      ssl3_enc->client_finished_label,
615                                      s->method->
616                                      ssl3_enc->client_finished_label_len);
617             if (ret <= 0)
618                 goto end;
619             s->state = SSL3_ST_CW_FLUSH;
620
621             /* clear flags */
622             s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
623             if (s->hit) {
624                 s->s3->tmp.next_state = SSL_ST_OK;
625 #ifndef OPENSSL_NO_SCTP
626                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
627                     s->d1->next_state = s->s3->tmp.next_state;
628                     s->s3->tmp.next_state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
629                 }
630 #endif
631                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
632                     s->state = SSL_ST_OK;
633 #ifndef OPENSSL_NO_SCTP
634                     if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
635                         s->d1->next_state = SSL_ST_OK;
636                         s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
637                     }
638 #endif
639                     s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
640                     s->s3->delay_buf_pop_ret = 0;
641                 }
642             } else {
643 #ifndef OPENSSL_NO_SCTP
644                 /*
645                  * Change to new shared key of SCTP-Auth, will be ignored if
646                  * no SCTP used.
647                  */
648                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
649                          0, NULL);
650 #endif
651
652 #ifndef OPENSSL_NO_TLSEXT
653                 /*
654                  * Allow NewSessionTicket if ticket expected
655                  */
656                 if (s->tlsext_ticket_expected)
657                     s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
658                 else
659 #endif
660
661                     s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
662             }
663             s->init_num = 0;
664             break;
665
666 #ifndef OPENSSL_NO_TLSEXT
667         case SSL3_ST_CR_SESSION_TICKET_A:
668         case SSL3_ST_CR_SESSION_TICKET_B:
669             ret = ssl3_get_new_session_ticket(s);
670             if (ret <= 0)
671                 goto end;
672             s->state = SSL3_ST_CR_FINISHED_A;
673             s->init_num = 0;
674             break;
675
676         case SSL3_ST_CR_CERT_STATUS_A:
677         case SSL3_ST_CR_CERT_STATUS_B:
678             ret = ssl3_get_cert_status(s);
679             if (ret <= 0)
680                 goto end;
681             s->state = SSL3_ST_CR_KEY_EXCH_A;
682             s->init_num = 0;
683             break;
684 #endif
685
686         case SSL3_ST_CR_FINISHED_A:
687         case SSL3_ST_CR_FINISHED_B:
688             s->d1->change_cipher_spec_ok = 1;
689             ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
690                                     SSL3_ST_CR_FINISHED_B);
691             if (ret <= 0)
692                 goto end;
693             dtls1_stop_timer(s);
694
695             if (s->hit)
696                 s->state = SSL3_ST_CW_CHANGE_A;
697             else
698                 s->state = SSL_ST_OK;
699
700 #ifndef OPENSSL_NO_SCTP
701             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
702                 state == SSL_ST_RENEGOTIATE) {
703                 s->d1->next_state = s->state;
704                 s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
705             }
706 #endif
707
708             s->init_num = 0;
709             break;
710
711         case SSL3_ST_CW_FLUSH:
712             s->rwstate = SSL_WRITING;
713             if (BIO_flush(s->wbio) <= 0) {
714                 /*
715                  * If the write error was fatal, stop trying
716                  */
717                 if (!BIO_should_retry(s->wbio)) {
718                     s->rwstate = SSL_NOTHING;
719                     s->state = s->s3->tmp.next_state;
720                 }
721
722                 ret = -1;
723                 goto end;
724             }
725             s->rwstate = SSL_NOTHING;
726             s->state = s->s3->tmp.next_state;
727             break;
728
729         case SSL_ST_OK:
730             /* clean a few things up */
731             ssl3_cleanup_key_block(s);
732
733 #if 0
734             if (s->init_buf != NULL) {
735                 BUF_MEM_free(s->init_buf);
736                 s->init_buf = NULL;
737             }
738 #endif
739
740             /*
741              * If we are not 'joining' the last two packets, remove the
742              * buffering now
743              */
744             if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
745                 ssl_free_wbio_buffer(s);
746             /* else do it later in ssl3_write */
747
748             s->init_num = 0;
749             s->renegotiate = 0;
750             s->new_session = 0;
751
752             ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
753             if (s->hit)
754                 s->ctx->stats.sess_hit++;
755
756             ret = 1;
757             /* s->server=0; */
758             s->handshake_func = dtls1_connect;
759             s->ctx->stats.sess_connect_good++;
760
761             if (cb != NULL)
762                 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
763
764             /* done with handshaking */
765             s->d1->handshake_read_seq = 0;
766             s->d1->next_handshake_write_seq = 0;
767             goto end;
768             /* break; */
769
770         case SSL_ST_ERR:
771         default:
772             SSLerr(SSL_F_DTLS1_CONNECT, SSL_R_UNKNOWN_STATE);
773             ret = -1;
774             goto end;
775             /* break; */
776         }
777
778         /* did we do anything */
779         if (!s->s3->tmp.reuse_message && !skip) {
780             if (s->debug) {
781                 if ((ret = BIO_flush(s->wbio)) <= 0)
782                     goto end;
783             }
784
785             if ((cb != NULL) && (s->state != state)) {
786                 new_state = s->state;
787                 s->state = state;
788                 cb(s, SSL_CB_CONNECT_LOOP, 1);
789                 s->state = new_state;
790             }
791         }
792         skip = 0;
793     }
794  end:
795     s->in_handshake--;
796
797 #ifndef OPENSSL_NO_SCTP
798     /*
799      * Notify SCTP BIO socket to leave handshake mode and allow stream
800      * identifier other than 0. Will be ignored if no SCTP is used.
801      */
802     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
803              s->in_handshake, NULL);
804 #endif
805
806     if (buf != NULL)
807         BUF_MEM_free(buf);
808     if (cb != NULL)
809         cb(s, SSL_CB_CONNECT_EXIT, ret);
810     return (ret);
811 }
812
813 static int dtls1_get_hello_verify(SSL *s)
814 {
815     int n, al, ok = 0;
816     unsigned char *data;
817     unsigned int cookie_len;
818
819     s->first_packet = 1;
820     n = s->method->ssl_get_message(s,
821                                    DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
822                                    DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
823                                    -1, s->max_cert_list, &ok);
824     s->first_packet = 0;
825
826     if (!ok)
827         return ((int)n);
828
829     if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST) {
830         s->d1->send_cookie = 0;
831         s->s3->tmp.reuse_message = 1;
832         return (1);
833     }
834
835     data = (unsigned char *)s->init_msg;
836 #if 0
837     if (s->method->version != DTLS_ANY_VERSION &&
838         ((data[0] != (s->version >> 8)) || (data[1] != (s->version & 0xff))))
839     {
840         SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY, SSL_R_WRONG_SSL_VERSION);
841         s->version = (s->version & 0xff00) | data[1];
842         al = SSL_AD_PROTOCOL_VERSION;
843         goto f_err;
844     }
845 #endif
846     data += 2;
847
848     cookie_len = *(data++);
849     if (cookie_len > sizeof(s->d1->cookie)) {
850         al = SSL_AD_ILLEGAL_PARAMETER;
851         goto f_err;
852     }
853
854     memcpy(s->d1->cookie, data, cookie_len);
855     s->d1->cookie_len = cookie_len;
856
857     s->d1->send_cookie = 1;
858     return 1;
859
860  f_err:
861     ssl3_send_alert(s, SSL3_AL_FATAL, al);
862     s->state = SSL_ST_ERR;
863     return -1;
864 }