b1f8c5e8f4969873fd674dd1f86ce6372d6e1a54
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #ifndef OPENSSL_NO_KRB5
119 #include "kssl_lcl.h"
120 #endif
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/md5.h>
126 #include <openssl/bn.h>
127 #ifndef OPENSSL_NO_DH
128 #include <openssl/dh.h>
129 #endif
130
131 static const SSL_METHOD *dtls1_get_client_method(int ver);
132 static int dtls1_get_hello_verify(SSL *s);
133
134 static const SSL_METHOD *dtls1_get_client_method(int ver)
135         {
136         if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
137                 return(DTLSv1_client_method());
138         else
139                 return(NULL);
140         }
141
142 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
143                         DTLSv1_client_method,
144                         ssl_undefined_function,
145                         dtls1_connect,
146                         dtls1_get_client_method,
147                         DTLSv1_enc_data)
148
149 int dtls1_connect(SSL *s)
150         {
151         BUF_MEM *buf=NULL;
152         unsigned long Time=(unsigned long)time(NULL);
153         void (*cb)(const SSL *ssl,int type,int val)=NULL;
154         int ret= -1;
155         int new_state,state,skip=0;
156 #ifndef OPENSSL_NO_SCTP
157         unsigned char sctpauthkey[64];
158         char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
159 #endif
160
161         RAND_add(&Time,sizeof(Time),0);
162         ERR_clear_error();
163         clear_sys_error();
164
165         if (s->info_callback != NULL)
166                 cb=s->info_callback;
167         else if (s->ctx->info_callback != NULL)
168                 cb=s->ctx->info_callback;
169         
170         s->in_handshake++;
171         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
172
173 #ifndef OPENSSL_NO_SCTP
174         /* Notify SCTP BIO socket to enter handshake
175          * mode and prevent stream identifier other
176          * than 0. Will be ignored if no SCTP is used.
177          */
178         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
179 #endif
180
181 #ifndef OPENSSL_NO_HEARTBEATS
182         /* If we're awaiting a HeartbeatResponse, pretend we
183          * already got and don't await it anymore, because
184          * Heartbeats don't make sense during handshakes anyway.
185          */
186         if (s->tlsext_hb_pending)
187                 {
188                 dtls1_stop_timer(s);
189                 s->tlsext_hb_pending = 0;
190                 s->tlsext_hb_seq++;
191                 }
192 #endif
193
194         for (;;)
195                 {
196                 state=s->state;
197
198                 switch(s->state)
199                         {
200                 case SSL_ST_RENEGOTIATE:
201                         s->renegotiate=1;
202                         s->state=SSL_ST_CONNECT;
203                         s->ctx->stats.sess_connect_renegotiate++;
204                         /* break */
205                 case SSL_ST_BEFORE:
206                 case SSL_ST_CONNECT:
207                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
208                 case SSL_ST_OK|SSL_ST_CONNECT:
209
210                         s->server=0;
211                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
212
213                         if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00) &&
214                             (s->version & 0xff00 ) != (DTLS1_BAD_VER & 0xff00))
215                                 {
216                                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
217                                 ret = -1;
218                                 goto end;
219                                 }
220                                 
221                         /* s->version=SSL3_VERSION; */
222                         s->type=SSL_ST_CONNECT;
223
224                         if (s->init_buf == NULL)
225                                 {
226                                 if ((buf=BUF_MEM_new()) == NULL)
227                                         {
228                                         ret= -1;
229                                         goto end;
230                                         }
231                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
232                                         {
233                                         ret= -1;
234                                         goto end;
235                                         }
236                                 s->init_buf=buf;
237                                 buf=NULL;
238                                 }
239
240                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
241
242                         /* setup buffing BIO */
243                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
244
245                         /* don't push the buffering BIO quite yet */
246
247                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
248                         s->ctx->stats.sess_connect++;
249                         s->init_num=0;
250                         /* mark client_random uninitialized */
251                         memset(s->s3->client_random,0,sizeof(s->s3->client_random));
252                         s->d1->send_cookie = 0;
253                         s->hit = 0;
254                         break;
255
256 #ifndef OPENSSL_NO_SCTP
257                 case DTLS1_SCTP_ST_CR_READ_SOCK:
258
259                         if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
260                         {
261                                 s->s3->in_read_app_data=2;
262                                 s->rwstate=SSL_READING;
263                                 BIO_clear_retry_flags(SSL_get_rbio(s));
264                                 BIO_set_retry_read(SSL_get_rbio(s));
265                                 ret = -1;
266                                 goto end;
267                         }
268
269                         s->state=s->s3->tmp.next_state;
270                         break;
271
272                 case DTLS1_SCTP_ST_CW_WRITE_SOCK:
273                         /* read app data until dry event */
274
275                         ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
276                         if (ret < 0) goto end;
277
278                         if (ret == 0)
279                         {
280                                 s->s3->in_read_app_data=2;
281                                 s->rwstate=SSL_READING;
282                                 BIO_clear_retry_flags(SSL_get_rbio(s));
283                                 BIO_set_retry_read(SSL_get_rbio(s));
284                                 ret = -1;
285                                 goto end;
286                         }
287
288                         s->state=s->d1->next_state;
289                         break;
290 #endif
291
292                 case SSL3_ST_CW_CLNT_HELLO_A:
293                 case SSL3_ST_CW_CLNT_HELLO_B:
294
295                         s->shutdown=0;
296
297                         /* every DTLS ClientHello resets Finished MAC */
298                         ssl3_init_finished_mac(s);
299
300                         dtls1_start_timer(s);
301                         ret=ssl3_client_hello(s);
302                         if (ret <= 0) goto end;
303
304                         if ( s->d1->send_cookie)
305                                 {
306                                 s->state=SSL3_ST_CW_FLUSH;
307                                 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
308                                 }
309                         else
310                                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
311
312                         s->init_num=0;
313
314 #ifndef OPENSSL_NO_SCTP
315                         /* Disable buffering for SCTP */
316                         if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
317                                 {
318 #endif
319                                 /* turn on buffering for the next lot of output */
320                                 if (s->bbio != s->wbio)
321                                         s->wbio=BIO_push(s->bbio,s->wbio);
322 #ifndef OPENSSL_NO_SCTP
323                                 }
324 #endif
325
326                         break;
327
328                 case SSL3_ST_CR_SRVR_HELLO_A:
329                 case SSL3_ST_CR_SRVR_HELLO_B:
330                         ret=ssl3_get_server_hello(s);
331                         if (ret <= 0) goto end;
332                         else
333                                 {
334                                 if (s->hit)
335                                         {
336 #ifndef OPENSSL_NO_SCTP
337                                         /* Add new shared key for SCTP-Auth,
338                                          * will be ignored if no SCTP used.
339                                          */
340                                         snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
341                                                  DTLS1_SCTP_AUTH_LABEL);
342
343                                         SSL_export_keying_material(s, sctpauthkey,
344                                                                    sizeof(sctpauthkey), labelbuffer,
345                                                                    sizeof(labelbuffer), NULL, 0, 0);
346
347                                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
348                                                          sizeof(sctpauthkey), sctpauthkey);
349 #endif
350
351                                         s->state=SSL3_ST_CR_FINISHED_A;
352                                         }
353                                 else
354                                         s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
355                                 }
356                         s->init_num=0;
357                         break;
358
359                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
360                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
361
362                         ret = dtls1_get_hello_verify(s);
363                         if ( ret <= 0)
364                                 goto end;
365                         dtls1_stop_timer(s);
366                         if ( s->d1->send_cookie) /* start again, with a cookie */
367                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
368                         else
369                                 s->state = SSL3_ST_CR_CERT_A;
370                         s->init_num = 0;
371                         break;
372
373                 case SSL3_ST_CR_CERT_A:
374                 case SSL3_ST_CR_CERT_B:
375 #ifndef OPENSSL_NO_TLSEXT
376                         ret=ssl3_check_finished(s);
377                         if (ret <= 0) goto end;
378                         if (ret == 2)
379                                 {
380                                 s->hit = 1;
381                                 if (s->tlsext_ticket_expected)
382                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
383                                 else
384                                         s->state=SSL3_ST_CR_FINISHED_A;
385                                 s->init_num=0;
386                                 break;
387                                 }
388 #endif
389                         /* Check if it is anon DH or PSK */
390                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
391                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
392                                 {
393                                 ret=ssl3_get_server_certificate(s);
394                                 if (ret <= 0) goto end;
395 #ifndef OPENSSL_NO_TLSEXT
396                                 if (s->tlsext_status_expected)
397                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
398                                 else
399                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
400                                 }
401                         else
402                                 {
403                                 skip = 1;
404                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
405                                 }
406 #else
407                                 }
408                         else
409                                 skip=1;
410
411                         s->state=SSL3_ST_CR_KEY_EXCH_A;
412 #endif
413                         s->init_num=0;
414                         break;
415
416                 case SSL3_ST_CR_KEY_EXCH_A:
417                 case SSL3_ST_CR_KEY_EXCH_B:
418                         ret=ssl3_get_key_exchange(s);
419                         if (ret <= 0) goto end;
420                         s->state=SSL3_ST_CR_CERT_REQ_A;
421                         s->init_num=0;
422
423                         /* at this point we check that we have the
424                          * required stuff from the server */
425                         if (!ssl3_check_cert_and_algorithm(s))
426                                 {
427                                 ret= -1;
428                                 goto end;
429                                 }
430                         break;
431
432                 case SSL3_ST_CR_CERT_REQ_A:
433                 case SSL3_ST_CR_CERT_REQ_B:
434                         ret=ssl3_get_certificate_request(s);
435                         if (ret <= 0) goto end;
436                         s->state=SSL3_ST_CR_SRVR_DONE_A;
437                         s->init_num=0;
438                         break;
439
440                 case SSL3_ST_CR_SRVR_DONE_A:
441                 case SSL3_ST_CR_SRVR_DONE_B:
442                         ret=ssl3_get_server_done(s);
443                         if (ret <= 0) goto end;
444                         dtls1_stop_timer(s);
445                         if (s->s3->tmp.cert_req)
446                                 s->s3->tmp.next_state=SSL3_ST_CW_CERT_A;
447                         else
448                                 s->s3->tmp.next_state=SSL3_ST_CW_KEY_EXCH_A;
449                         s->init_num=0;
450
451 #ifndef OPENSSL_NO_SCTP                 
452                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
453                             state == SSL_ST_RENEGOTIATE)
454                                 s->state=DTLS1_SCTP_ST_CR_READ_SOCK;
455                         else
456 #endif                  
457                         s->state=s->s3->tmp.next_state;
458                         break;
459
460                 case SSL3_ST_CW_CERT_A:
461                 case SSL3_ST_CW_CERT_B:
462                 case SSL3_ST_CW_CERT_C:
463                 case SSL3_ST_CW_CERT_D:
464                         dtls1_start_timer(s);
465                         ret=ssl3_send_client_certificate(s);
466                         if (ret <= 0) goto end;
467                         s->state=SSL3_ST_CW_KEY_EXCH_A;
468                         s->init_num=0;
469                         break;
470
471                 case SSL3_ST_CW_KEY_EXCH_A:
472                 case SSL3_ST_CW_KEY_EXCH_B:
473                         dtls1_start_timer(s);
474                         ret=ssl3_send_client_key_exchange(s);
475                         if (ret <= 0) goto end;
476
477 #ifndef OPENSSL_NO_SCTP
478                         /* Add new shared key for SCTP-Auth,
479                          * will be ignored if no SCTP used.
480                          */
481                         snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
482                                  DTLS1_SCTP_AUTH_LABEL);
483
484                         SSL_export_keying_material(s, sctpauthkey,
485                                                    sizeof(sctpauthkey), labelbuffer,
486                                                    sizeof(labelbuffer), NULL, 0, 0);
487
488                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
489                                          sizeof(sctpauthkey), sctpauthkey);
490 #endif
491
492                         /* EAY EAY EAY need to check for DH fix cert
493                          * sent back */
494                         /* For TLS, cert_req is set to 2, so a cert chain
495                          * of nothing is sent, but no verify packet is sent */
496                         if (s->s3->tmp.cert_req == 1)
497                                 {
498                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
499                                 }
500                         else
501                                 {
502 #ifndef OPENSSL_NO_SCTP
503                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
504                                         {
505                                         s->d1->next_state=SSL3_ST_CW_CHANGE_A;
506                                         s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
507                                         }
508                                 else
509 #endif
510                                         s->state=SSL3_ST_CW_CHANGE_A;
511                                 s->s3->change_cipher_spec=0;
512                                 }
513
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_CW_CERT_VRFY_A:
518                 case SSL3_ST_CW_CERT_VRFY_B:
519                         dtls1_start_timer(s);
520                         ret=ssl3_send_client_verify(s);
521                         if (ret <= 0) goto end;
522 #ifndef OPENSSL_NO_SCTP
523                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
524                         {
525                                 s->d1->next_state=SSL3_ST_CW_CHANGE_A;
526                                 s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
527                         }
528                         else
529 #endif
530                                 s->state=SSL3_ST_CW_CHANGE_A;
531                         s->init_num=0;
532                         s->s3->change_cipher_spec=0;
533                         break;
534
535                 case SSL3_ST_CW_CHANGE_A:
536                 case SSL3_ST_CW_CHANGE_B:
537                         if (!s->hit)
538                                 dtls1_start_timer(s);
539                         ret=dtls1_send_change_cipher_spec(s,
540                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
541                         if (ret <= 0) goto end;
542
543 #ifndef OPENSSL_NO_SCTP
544                         /* Change to new shared key of SCTP-Auth,
545                          * will be ignored if no SCTP used.
546                          */
547                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
548 #endif
549
550                         s->state=SSL3_ST_CW_FINISHED_A;
551                         s->init_num=0;
552
553                         s->session->cipher=s->s3->tmp.new_cipher;
554 #ifdef OPENSSL_NO_COMP
555                         s->session->compress_meth=0;
556 #else
557                         if (s->s3->tmp.new_compression == NULL)
558                                 s->session->compress_meth=0;
559                         else
560                                 s->session->compress_meth=
561                                         s->s3->tmp.new_compression->id;
562 #endif
563                         if (!s->method->ssl3_enc->setup_key_block(s))
564                                 {
565                                 ret= -1;
566                                 goto end;
567                                 }
568
569                         if (!s->method->ssl3_enc->change_cipher_state(s,
570                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
571                                 {
572                                 ret= -1;
573                                 goto end;
574                                 }
575                         
576                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
577                         break;
578
579                 case SSL3_ST_CW_FINISHED_A:
580                 case SSL3_ST_CW_FINISHED_B:
581                         if (!s->hit)
582                                 dtls1_start_timer(s);
583                         ret=ssl3_send_finished(s,
584                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
585                                 s->method->ssl3_enc->client_finished_label,
586                                 s->method->ssl3_enc->client_finished_label_len);
587                         if (ret <= 0) goto end;
588                         s->state=SSL3_ST_CW_FLUSH;
589
590                         /* clear flags */
591                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
592                         if (s->hit)
593                                 {
594                                 s->s3->tmp.next_state=SSL_ST_OK;
595 #ifndef OPENSSL_NO_SCTP
596                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
597                                         {
598                                                 s->d1->next_state = s->s3->tmp.next_state;
599                                                 s->s3->tmp.next_state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
600                                         }
601 #endif
602                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
603                                         {
604                                         s->state=SSL_ST_OK;
605 #ifndef OPENSSL_NO_SCTP
606                                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
607                                                 {
608                                                         s->d1->next_state = SSL_ST_OK;
609                                                         s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
610                                                 }
611 #endif
612                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
613                                         s->s3->delay_buf_pop_ret=0;
614                                         }
615                                 }
616                         else
617                                 {
618 #ifndef OPENSSL_NO_TLSEXT
619                                 /* Allow NewSessionTicket if ticket expected */
620                                 if (s->tlsext_ticket_expected)
621                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
622                                 else
623 #endif
624                                 
625                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
626                                 }
627                         s->init_num=0;
628                         break;
629
630 #ifndef OPENSSL_NO_TLSEXT
631                 case SSL3_ST_CR_SESSION_TICKET_A:
632                 case SSL3_ST_CR_SESSION_TICKET_B:
633                         ret=ssl3_get_new_session_ticket(s);
634                         if (ret <= 0) goto end;
635                         s->state=SSL3_ST_CR_FINISHED_A;
636                         s->init_num=0;
637                 break;
638
639                 case SSL3_ST_CR_CERT_STATUS_A:
640                 case SSL3_ST_CR_CERT_STATUS_B:
641                         ret=ssl3_get_cert_status(s);
642                         if (ret <= 0) goto end;
643                         s->state=SSL3_ST_CR_KEY_EXCH_A;
644                         s->init_num=0;
645                 break;
646 #endif
647
648                 case SSL3_ST_CR_FINISHED_A:
649                 case SSL3_ST_CR_FINISHED_B:
650                         s->d1->change_cipher_spec_ok = 1;
651                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
652                                 SSL3_ST_CR_FINISHED_B);
653                         if (ret <= 0) goto end;
654                         dtls1_stop_timer(s);
655
656                         if (s->hit)
657                                 s->state=SSL3_ST_CW_CHANGE_A;
658                         else
659                                 s->state=SSL_ST_OK;
660
661 #ifndef OPENSSL_NO_SCTP
662                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
663                                 state == SSL_ST_RENEGOTIATE)
664                                 {
665                                 s->d1->next_state=s->state;
666                                 s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
667                                 }
668 #endif
669
670                         s->init_num=0;
671                         break;
672
673                 case SSL3_ST_CW_FLUSH:
674                         s->rwstate=SSL_WRITING;
675                         if (BIO_flush(s->wbio) <= 0)
676                                 {
677                                 /* If the write error was fatal, stop trying */
678                                 if (!BIO_should_retry(s->wbio))
679                                         {
680                                         s->rwstate=SSL_NOTHING;
681                                         s->state=s->s3->tmp.next_state;
682                                         }
683                                 
684                                 ret= -1;
685                                 goto end;
686                                 }
687                         s->rwstate=SSL_NOTHING;
688                         s->state=s->s3->tmp.next_state;
689                         break;
690
691                 case SSL_ST_OK:
692                         /* clean a few things up */
693                         ssl3_cleanup_key_block(s);
694
695 #if 0
696                         if (s->init_buf != NULL)
697                                 {
698                                 BUF_MEM_free(s->init_buf);
699                                 s->init_buf=NULL;
700                                 }
701 #endif
702
703                         /* If we are not 'joining' the last two packets,
704                          * remove the buffering now */
705                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
706                                 ssl_free_wbio_buffer(s);
707                         /* else do it later in ssl3_write */
708
709                         s->init_num=0;
710                         s->renegotiate=0;
711                         s->new_session=0;
712
713                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
714                         if (s->hit) s->ctx->stats.sess_hit++;
715
716                         ret=1;
717                         /* s->server=0; */
718                         s->handshake_func=dtls1_connect;
719                         s->ctx->stats.sess_connect_good++;
720
721                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
722
723                         /* done with handshaking */
724                         s->d1->handshake_read_seq  = 0;
725                         s->d1->next_handshake_write_seq = 0;
726                         goto end;
727                         /* break; */
728                         
729                 default:
730                         SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
731                         ret= -1;
732                         goto end;
733                         /* break; */
734                         }
735
736                 /* did we do anything */
737                 if (!s->s3->tmp.reuse_message && !skip)
738                         {
739                         if (s->debug)
740                                 {
741                                 if ((ret=BIO_flush(s->wbio)) <= 0)
742                                         goto end;
743                                 }
744
745                         if ((cb != NULL) && (s->state != state))
746                                 {
747                                 new_state=s->state;
748                                 s->state=state;
749                                 cb(s,SSL_CB_CONNECT_LOOP,1);
750                                 s->state=new_state;
751                                 }
752                         }
753                 skip=0;
754                 }
755 end:
756         s->in_handshake--;
757         
758 #ifndef OPENSSL_NO_SCTP
759         /* Notify SCTP BIO socket to leave handshake
760          * mode and allow stream identifier other
761          * than 0. Will be ignored if no SCTP is used.
762          */
763         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
764 #endif
765
766         if (buf != NULL)
767                 BUF_MEM_free(buf);
768         if (cb != NULL)
769                 cb(s,SSL_CB_CONNECT_EXIT,ret);
770         return(ret);
771         }
772
773 static int dtls1_get_hello_verify(SSL *s)
774         {
775         int n, al, ok = 0;
776         unsigned char *data;
777         unsigned int cookie_len;
778
779         n=s->method->ssl_get_message(s,
780                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
781                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
782                 -1,
783                 s->max_cert_list,
784                 &ok);
785
786         if (!ok) return((int)n);
787
788         if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
789                 {
790                 s->d1->send_cookie = 0;
791                 s->s3->tmp.reuse_message=1;
792                 return(1);
793                 }
794
795         data = (unsigned char *)s->init_msg;
796
797         if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
798                 {
799                 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
800                 s->version=(s->version&0xff00)|data[1];
801                 al = SSL_AD_PROTOCOL_VERSION;
802                 goto f_err;
803                 }
804         data+=2;
805
806         cookie_len = *(data++);
807         if ( cookie_len > sizeof(s->d1->cookie))
808                 {
809                 al=SSL_AD_ILLEGAL_PARAMETER;
810                 goto f_err;
811                 }
812
813         memcpy(s->d1->cookie, data, cookie_len);
814         s->d1->cookie_len = cookie_len;
815
816         s->d1->send_cookie = 1;
817         return 1;
818
819 f_err:
820         ssl3_send_alert(s, SSL3_AL_FATAL, al);
821         return -1;
822         }
823