RT3999: Remove sub-component version strings
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include <openssl/objects.h>
121 #include <openssl/evp.h>
122 #include <openssl/md5.h>
123 #include <openssl/bn.h>
124 #ifndef OPENSSL_NO_DH
125 # include <openssl/dh.h>
126 #endif
127
128 static const SSL_METHOD *dtls1_get_client_method(int ver);
129 static int dtls1_get_hello_verify(SSL *s);
130
131 static const SSL_METHOD *dtls1_get_client_method(int ver)
132 {
133     if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
134         return (DTLSv1_client_method());
135     else if (ver == DTLS1_2_VERSION)
136         return (DTLSv1_2_client_method());
137     else
138         return (NULL);
139 }
140
141 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
142                           DTLSv1_client_method,
143                           ssl_undefined_function,
144                           dtls1_connect,
145                           dtls1_get_client_method, DTLSv1_enc_data)
146
147     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
148                           DTLSv1_2_client_method,
149                           ssl_undefined_function,
150                           dtls1_connect,
151                           dtls1_get_client_method, DTLSv1_2_enc_data)
152
153     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
154                           DTLS_client_method,
155                           ssl_undefined_function,
156                           dtls1_connect,
157                           dtls1_get_client_method, DTLSv1_2_enc_data)
158
159 int dtls1_connect(SSL *s)
160 {
161     BUF_MEM *buf = NULL;
162     unsigned long Time = (unsigned long)time(NULL);
163     void (*cb) (const SSL *ssl, int type, int val) = NULL;
164     int ret = -1;
165     int new_state, state, skip = 0;
166 #ifndef OPENSSL_NO_SCTP
167     unsigned char sctpauthkey[64];
168     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
169 #endif
170
171     RAND_add(&Time, sizeof(Time), 0);
172     ERR_clear_error();
173     clear_sys_error();
174
175     if (s->info_callback != NULL)
176         cb = s->info_callback;
177     else if (s->ctx->info_callback != NULL)
178         cb = s->ctx->info_callback;
179
180     s->in_handshake++;
181     if (!SSL_in_init(s) || SSL_in_before(s)) {
182         if (!SSL_clear(s))
183             return -1;
184     }
185
186 #ifndef OPENSSL_NO_SCTP
187     /*
188      * Notify SCTP BIO socket to enter handshake mode and prevent stream
189      * identifier other than 0. Will be ignored if no SCTP is used.
190      */
191     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
192              s->in_handshake, NULL);
193 #endif
194
195 #ifndef OPENSSL_NO_HEARTBEATS
196     /*
197      * If we're awaiting a HeartbeatResponse, pretend we already got and
198      * don't await it anymore, because Heartbeats don't make sense during
199      * handshakes anyway.
200      */
201     if (s->tlsext_hb_pending) {
202         dtls1_stop_timer(s);
203         s->tlsext_hb_pending = 0;
204         s->tlsext_hb_seq++;
205     }
206 #endif
207
208     for (;;) {
209         state = s->state;
210
211         switch (s->state) {
212         case SSL_ST_RENEGOTIATE:
213             s->renegotiate = 1;
214             s->state = SSL_ST_CONNECT;
215             s->ctx->stats.sess_connect_renegotiate++;
216             /* break */
217         case SSL_ST_BEFORE:
218         case SSL_ST_CONNECT:
219         case SSL_ST_BEFORE | SSL_ST_CONNECT:
220         case SSL_ST_OK | SSL_ST_CONNECT:
221
222             s->server = 0;
223             if (cb != NULL)
224                 cb(s, SSL_CB_HANDSHAKE_START, 1);
225
226             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
227                 (s->version & 0xff00) != (DTLS1_BAD_VER & 0xff00)) {
228                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
229                 ret = -1;
230                 s->state = SSL_ST_ERR;
231                 goto end;
232             }
233
234             /* s->version=SSL3_VERSION; */
235             s->type = SSL_ST_CONNECT;
236
237             if (s->init_buf == NULL) {
238                 if ((buf = BUF_MEM_new()) == NULL) {
239                     ret = -1;
240                     s->state = SSL_ST_ERR;
241                     goto end;
242                 }
243                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
244                     ret = -1;
245                     s->state = SSL_ST_ERR;
246                     goto end;
247                 }
248                 s->init_buf = buf;
249                 buf = NULL;
250             }
251
252             if (!ssl3_setup_buffers(s)) {
253                 ret = -1;
254                 s->state = SSL_ST_ERR;
255                 goto end;
256             }
257
258             /* setup buffing BIO */
259             if (!ssl_init_wbio_buffer(s, 0)) {
260                 ret = -1;
261                 s->state = SSL_ST_ERR;
262                 goto end;
263             }
264
265             /* don't push the buffering BIO quite yet */
266
267             s->state = SSL3_ST_CW_CLNT_HELLO_A;
268             s->ctx->stats.sess_connect++;
269             s->init_num = 0;
270             /* mark client_random uninitialized */
271             memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
272             s->d1->send_cookie = 0;
273             s->hit = 0;
274             /*
275              * Should have been reset by ssl3_get_finished, too.
276              */
277             s->s3->change_cipher_spec = 0;
278             break;
279
280 #ifndef OPENSSL_NO_SCTP
281         case DTLS1_SCTP_ST_CR_READ_SOCK:
282
283             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
284                 s->s3->in_read_app_data = 2;
285                 s->rwstate = SSL_READING;
286                 BIO_clear_retry_flags(SSL_get_rbio(s));
287                 BIO_set_retry_read(SSL_get_rbio(s));
288                 ret = -1;
289                 goto end;
290             }
291
292             s->state = s->s3->tmp.next_state;
293             break;
294
295         case DTLS1_SCTP_ST_CW_WRITE_SOCK:
296             /* read app data until dry event */
297
298             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
299             if (ret < 0)
300                 goto end;
301
302             if (ret == 0) {
303                 s->s3->in_read_app_data = 2;
304                 s->rwstate = SSL_READING;
305                 BIO_clear_retry_flags(SSL_get_rbio(s));
306                 BIO_set_retry_read(SSL_get_rbio(s));
307                 ret = -1;
308                 goto end;
309             }
310
311             s->state = s->d1->next_state;
312             break;
313 #endif
314
315         case SSL3_ST_CW_CLNT_HELLO_A:
316         case SSL3_ST_CW_CLNT_HELLO_B:
317
318             s->shutdown = 0;
319
320             /* every DTLS ClientHello resets Finished MAC */
321             ssl3_init_finished_mac(s);
322
323             dtls1_start_timer(s);
324             ret = ssl3_client_hello(s);
325             if (ret <= 0)
326                 goto end;
327
328             if (s->d1->send_cookie) {
329                 s->state = SSL3_ST_CW_FLUSH;
330                 s->s3->tmp.next_state = SSL3_ST_CR_SRVR_HELLO_A;
331             } else
332                 s->state = SSL3_ST_CR_SRVR_HELLO_A;
333
334             s->init_num = 0;
335
336 #ifndef OPENSSL_NO_SCTP
337             /* Disable buffering for SCTP */
338             if (!BIO_dgram_is_sctp(SSL_get_wbio(s))) {
339 #endif
340                 /*
341                  * turn on buffering for the next lot of output
342                  */
343                 if (s->bbio != s->wbio)
344                     s->wbio = BIO_push(s->bbio, s->wbio);
345 #ifndef OPENSSL_NO_SCTP
346             }
347 #endif
348
349             break;
350
351         case SSL3_ST_CR_SRVR_HELLO_A:
352         case SSL3_ST_CR_SRVR_HELLO_B:
353             ret = ssl3_get_server_hello(s);
354             if (ret <= 0)
355                 goto end;
356             else {
357                 if (s->hit) {
358 #ifndef OPENSSL_NO_SCTP
359                     /*
360                      * Add new shared key for SCTP-Auth, will be ignored if
361                      * no SCTP used.
362                      */
363                     snprintf((char *)labelbuffer,
364                              sizeof(DTLS1_SCTP_AUTH_LABEL),
365                              DTLS1_SCTP_AUTH_LABEL);
366
367                     SSL_export_keying_material(s, sctpauthkey,
368                                                sizeof(sctpauthkey),
369                                                labelbuffer,
370                                                sizeof(labelbuffer), NULL, 0,
371                                                0);
372
373                     BIO_ctrl(SSL_get_wbio(s),
374                              BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
375                              sizeof(sctpauthkey), sctpauthkey);
376 #endif
377
378                     s->state = SSL3_ST_CR_CHANGE_A;
379                 } else
380                     s->state = DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
381             }
382             s->init_num = 0;
383             break;
384
385         case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
386         case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
387
388             ret = dtls1_get_hello_verify(s);
389             if (ret <= 0)
390                 goto end;
391             dtls1_stop_timer(s);
392             if (s->d1->send_cookie) /* start again, with a cookie */
393                 s->state = SSL3_ST_CW_CLNT_HELLO_A;
394             else
395                 s->state = SSL3_ST_CR_CERT_A;
396             s->init_num = 0;
397             break;
398
399         case SSL3_ST_CR_CERT_A:
400         case SSL3_ST_CR_CERT_B:
401             /* Check if it is anon DH or PSK */
402             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
403                 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
404                 ret = ssl3_get_server_certificate(s);
405                 if (ret <= 0)
406                     goto end;
407
408                 if (s->tlsext_status_expected)
409                     s->state = SSL3_ST_CR_CERT_STATUS_A;
410                 else
411                     s->state = SSL3_ST_CR_KEY_EXCH_A;
412             } else {
413                 skip = 1;
414                 s->state = SSL3_ST_CR_KEY_EXCH_A;
415             }
416
417             s->init_num = 0;
418             break;
419
420         case SSL3_ST_CR_KEY_EXCH_A:
421         case SSL3_ST_CR_KEY_EXCH_B:
422             ret = ssl3_get_key_exchange(s);
423             if (ret <= 0)
424                 goto end;
425             s->state = SSL3_ST_CR_CERT_REQ_A;
426             s->init_num = 0;
427
428             /*
429              * at this point we check that we have the required stuff from
430              * the server
431              */
432             if (!ssl3_check_cert_and_algorithm(s)) {
433                 ret = -1;
434                 s->state = SSL_ST_ERR;
435                 goto end;
436             }
437             break;
438
439         case SSL3_ST_CR_CERT_REQ_A:
440         case SSL3_ST_CR_CERT_REQ_B:
441             ret = ssl3_get_certificate_request(s);
442             if (ret <= 0)
443                 goto end;
444             s->state = SSL3_ST_CR_SRVR_DONE_A;
445             s->init_num = 0;
446             break;
447
448         case SSL3_ST_CR_SRVR_DONE_A:
449         case SSL3_ST_CR_SRVR_DONE_B:
450             ret = ssl3_get_server_done(s);
451             if (ret <= 0)
452                 goto end;
453             dtls1_stop_timer(s);
454             if (s->s3->tmp.cert_req)
455                 s->s3->tmp.next_state = SSL3_ST_CW_CERT_A;
456             else
457                 s->s3->tmp.next_state = SSL3_ST_CW_KEY_EXCH_A;
458             s->init_num = 0;
459
460 #ifndef OPENSSL_NO_SCTP
461             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
462                 state == SSL_ST_RENEGOTIATE)
463                 s->state = DTLS1_SCTP_ST_CR_READ_SOCK;
464             else
465 #endif
466                 s->state = s->s3->tmp.next_state;
467             break;
468
469         case SSL3_ST_CW_CERT_A:
470         case SSL3_ST_CW_CERT_B:
471         case SSL3_ST_CW_CERT_C:
472         case SSL3_ST_CW_CERT_D:
473             dtls1_start_timer(s);
474             ret = ssl3_send_client_certificate(s);
475             if (ret <= 0)
476                 goto end;
477             s->state = SSL3_ST_CW_KEY_EXCH_A;
478             s->init_num = 0;
479             break;
480
481         case SSL3_ST_CW_KEY_EXCH_A:
482         case SSL3_ST_CW_KEY_EXCH_B:
483             dtls1_start_timer(s);
484             ret = ssl3_send_client_key_exchange(s);
485             if (ret <= 0)
486                 goto end;
487
488 #ifndef OPENSSL_NO_SCTP
489             /*
490              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
491              * used.
492              */
493             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
494                      DTLS1_SCTP_AUTH_LABEL);
495
496             SSL_export_keying_material(s, sctpauthkey,
497                                        sizeof(sctpauthkey), labelbuffer,
498                                        sizeof(labelbuffer), NULL, 0, 0);
499
500             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
501                      sizeof(sctpauthkey), sctpauthkey);
502 #endif
503
504             /*
505              * EAY EAY EAY need to check for DH fix cert sent back
506              */
507             /*
508              * For TLS, cert_req is set to 2, so a cert chain of nothing is
509              * sent, but no verify packet is sent
510              */
511             if (s->s3->tmp.cert_req == 1) {
512                 s->state = SSL3_ST_CW_CERT_VRFY_A;
513             } else {
514 #ifndef OPENSSL_NO_SCTP
515                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
516                     s->d1->next_state = SSL3_ST_CW_CHANGE_A;
517                     s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
518                 } else
519 #endif
520                     s->state = SSL3_ST_CW_CHANGE_A;
521             }
522
523             s->init_num = 0;
524             break;
525
526         case SSL3_ST_CW_CERT_VRFY_A:
527         case SSL3_ST_CW_CERT_VRFY_B:
528             dtls1_start_timer(s);
529             ret = ssl3_send_client_verify(s);
530             if (ret <= 0)
531                 goto end;
532 #ifndef OPENSSL_NO_SCTP
533             if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
534                 s->d1->next_state = SSL3_ST_CW_CHANGE_A;
535                 s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
536             } else
537 #endif
538                 s->state = SSL3_ST_CW_CHANGE_A;
539             s->init_num = 0;
540             break;
541
542         case SSL3_ST_CW_CHANGE_A:
543         case SSL3_ST_CW_CHANGE_B:
544             if (!s->hit)
545                 dtls1_start_timer(s);
546             ret = dtls1_send_change_cipher_spec(s,
547                                                 SSL3_ST_CW_CHANGE_A,
548                                                 SSL3_ST_CW_CHANGE_B);
549             if (ret <= 0)
550                 goto end;
551
552             s->state = SSL3_ST_CW_FINISHED_A;
553             s->init_num = 0;
554
555             s->session->cipher = s->s3->tmp.new_cipher;
556 #ifdef OPENSSL_NO_COMP
557             s->session->compress_meth = 0;
558 #else
559             if (s->s3->tmp.new_compression == NULL)
560                 s->session->compress_meth = 0;
561             else
562                 s->session->compress_meth = s->s3->tmp.new_compression->id;
563 #endif
564             if (!s->method->ssl3_enc->setup_key_block(s)) {
565                 ret = -1;
566                 s->state = SSL_ST_ERR;
567                 goto end;
568             }
569
570             if (!s->method->ssl3_enc->change_cipher_state(s,
571                                                           SSL3_CHANGE_CIPHER_CLIENT_WRITE))
572             {
573                 ret = -1;
574                 s->state = SSL_ST_ERR;
575                 goto end;
576             }
577 #ifndef OPENSSL_NO_SCTP
578             if (s->hit) {
579                 /*
580                  * Change to new shared key of SCTP-Auth, will be ignored if
581                  * no SCTP used.
582                  */
583                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
584                          0, NULL);
585             }
586 #endif
587
588             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
589             break;
590
591         case SSL3_ST_CW_FINISHED_A:
592         case SSL3_ST_CW_FINISHED_B:
593             if (!s->hit)
594                 dtls1_start_timer(s);
595             ret = ssl3_send_finished(s,
596                                      SSL3_ST_CW_FINISHED_A,
597                                      SSL3_ST_CW_FINISHED_B,
598                                      s->method->
599                                      ssl3_enc->client_finished_label,
600                                      s->method->
601                                      ssl3_enc->client_finished_label_len);
602             if (ret <= 0)
603                 goto end;
604             s->state = SSL3_ST_CW_FLUSH;
605
606             if (s->hit) {
607                 s->s3->tmp.next_state = SSL_ST_OK;
608 #ifndef OPENSSL_NO_SCTP
609                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
610                     s->d1->next_state = s->s3->tmp.next_state;
611                     s->s3->tmp.next_state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
612                 }
613 #endif
614             } else {
615 #ifndef OPENSSL_NO_SCTP
616                 /*
617                  * Change to new shared key of SCTP-Auth, will be ignored if
618                  * no SCTP used.
619                  */
620                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
621                          0, NULL);
622 #endif
623
624                 /*
625                  * Allow NewSessionTicket if ticket expected
626                  */
627                 if (s->tlsext_ticket_expected)
628                     s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
629                 else
630                     s->s3->tmp.next_state = SSL3_ST_CR_CHANGE_A;
631             }
632             s->init_num = 0;
633             break;
634
635         case SSL3_ST_CR_SESSION_TICKET_A:
636         case SSL3_ST_CR_SESSION_TICKET_B:
637             ret = ssl3_get_new_session_ticket(s);
638             if (ret <= 0)
639                 goto end;
640             s->state = SSL3_ST_CR_CHANGE_A;
641             s->init_num = 0;
642             break;
643
644         case SSL3_ST_CR_CERT_STATUS_A:
645         case SSL3_ST_CR_CERT_STATUS_B:
646             ret = ssl3_get_cert_status(s);
647             if (ret <= 0)
648                 goto end;
649             s->state = SSL3_ST_CR_KEY_EXCH_A;
650             s->init_num = 0;
651             break;
652
653         case SSL3_ST_CR_CHANGE_A:
654         case SSL3_ST_CR_CHANGE_B:
655             ret = ssl3_get_change_cipher_spec(s, SSL3_ST_CR_CHANGE_A,
656                                               SSL3_ST_CR_CHANGE_B);
657             if (ret <= 0)
658                 goto end;
659
660             s->state = SSL3_ST_CR_FINISHED_A;
661             s->init_num = 0;
662             break;
663
664         case SSL3_ST_CR_FINISHED_A:
665         case SSL3_ST_CR_FINISHED_B:
666             ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
667                                     SSL3_ST_CR_FINISHED_B);
668             if (ret <= 0)
669                 goto end;
670             dtls1_stop_timer(s);
671
672             if (s->hit)
673                 s->state = SSL3_ST_CW_CHANGE_A;
674             else
675                 s->state = SSL_ST_OK;
676
677 #ifndef OPENSSL_NO_SCTP
678             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
679                 state == SSL_ST_RENEGOTIATE) {
680                 s->d1->next_state = s->state;
681                 s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
682             }
683 #endif
684
685             s->init_num = 0;
686             break;
687
688         case SSL3_ST_CW_FLUSH:
689             s->rwstate = SSL_WRITING;
690             if (BIO_flush(s->wbio) <= 0) {
691                 /*
692                  * If the write error was fatal, stop trying
693                  */
694                 if (!BIO_should_retry(s->wbio)) {
695                     s->rwstate = SSL_NOTHING;
696                     s->state = s->s3->tmp.next_state;
697                 }
698
699                 ret = -1;
700                 goto end;
701             }
702             s->rwstate = SSL_NOTHING;
703             s->state = s->s3->tmp.next_state;
704             break;
705
706         case SSL_ST_OK:
707             /* clean a few things up */
708             ssl3_cleanup_key_block(s);
709
710             /* Remove the buffering */
711             ssl_free_wbio_buffer(s);
712
713             s->init_num = 0;
714             s->renegotiate = 0;
715             s->new_session = 0;
716
717             ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
718             if (s->hit)
719                 s->ctx->stats.sess_hit++;
720
721             ret = 1;
722             /* s->server=0; */
723             s->handshake_func = dtls1_connect;
724             s->ctx->stats.sess_connect_good++;
725
726             if (cb != NULL)
727                 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
728
729             /* done with handshaking */
730             s->d1->handshake_read_seq = 0;
731             s->d1->next_handshake_write_seq = 0;
732             goto end;
733             /* break; */
734
735         case SSL_ST_ERR:
736         default:
737             SSLerr(SSL_F_DTLS1_CONNECT, SSL_R_UNKNOWN_STATE);
738             ret = -1;
739             goto end;
740             /* break; */
741         }
742
743         /* did we do anything */
744         if (!s->s3->tmp.reuse_message && !skip) {
745             if (s->debug) {
746                 if ((ret = BIO_flush(s->wbio)) <= 0)
747                     goto end;
748             }
749
750             if ((cb != NULL) && (s->state != state)) {
751                 new_state = s->state;
752                 s->state = state;
753                 cb(s, SSL_CB_CONNECT_LOOP, 1);
754                 s->state = new_state;
755             }
756         }
757         skip = 0;
758     }
759  end:
760     s->in_handshake--;
761
762 #ifndef OPENSSL_NO_SCTP
763     /*
764      * Notify SCTP BIO socket to leave handshake mode and allow stream
765      * identifier other than 0. Will be ignored if no SCTP is used.
766      */
767     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
768              s->in_handshake, NULL);
769 #endif
770
771     BUF_MEM_free(buf);
772     if (cb != NULL)
773         cb(s, SSL_CB_CONNECT_EXIT, ret);
774     return (ret);
775 }
776
777 static int dtls1_get_hello_verify(SSL *s)
778 {
779     int n, al, ok = 0;
780     unsigned char *data;
781     unsigned int cookie_len;
782
783     s->first_packet = 1;
784     n = s->method->ssl_get_message(s,
785                                    DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
786                                    DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
787                                    -1, s->max_cert_list, &ok);
788     s->first_packet = 0;
789
790     if (!ok)
791         return ((int)n);
792
793     if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST) {
794         s->d1->send_cookie = 0;
795         s->s3->tmp.reuse_message = 1;
796         return (1);
797     }
798
799     data = (unsigned char *)s->init_msg;
800     data += 2;
801
802     cookie_len = *(data++);
803     if (cookie_len > sizeof(s->d1->cookie)) {
804         al = SSL_AD_ILLEGAL_PARAMETER;
805         goto f_err;
806     }
807
808     memcpy(s->d1->cookie, data, cookie_len);
809     s->d1->cookie_len = cookie_len;
810
811     s->d1->send_cookie = 1;
812     return 1;
813
814  f_err:
815     ssl3_send_alert(s, SSL3_AL_FATAL, al);
816     s->state = SSL_ST_ERR;
817     return -1;
818 }