f2f991e6f78f7b8b267084caf8ea0fe33131449f
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #ifndef OPENSSL_NO_KRB5
119 #include "kssl_lcl.h"
120 #endif
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/md5.h>
126 #include <openssl/bn.h>
127 #ifndef OPENSSL_NO_DH
128 #include <openssl/dh.h>
129 #endif
130
131 static const SSL_METHOD *dtls1_get_client_method(int ver);
132 static int dtls1_get_hello_verify(SSL *s);
133
134 static const SSL_METHOD *dtls1_get_client_method(int ver)
135         {
136         if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
137                 return(DTLSv1_client_method());
138         else
139                 return(NULL);
140         }
141
142 IMPLEMENT_dtls1_meth_func(DTLSv1_client_method,
143                         ssl_undefined_function,
144                         dtls1_connect,
145                         dtls1_get_client_method)
146
147 int dtls1_connect(SSL *s)
148         {
149         BUF_MEM *buf=NULL;
150         unsigned long Time=(unsigned long)time(NULL);
151         void (*cb)(const SSL *ssl,int type,int val)=NULL;
152         int ret= -1;
153         int new_state,state,skip=0;
154 #ifndef OPENSSL_NO_SCTP
155         unsigned char sctpauthkey[64];
156         char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
157 #endif
158
159         RAND_add(&Time,sizeof(Time),0);
160         ERR_clear_error();
161         clear_sys_error();
162
163         if (s->info_callback != NULL)
164                 cb=s->info_callback;
165         else if (s->ctx->info_callback != NULL)
166                 cb=s->ctx->info_callback;
167         
168         s->in_handshake++;
169         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
170
171 #ifndef OPENSSL_NO_SCTP
172         /* Notify SCTP BIO socket to enter handshake
173          * mode and prevent stream identifier other
174          * than 0. Will be ignored if no SCTP is used.
175          */
176         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
177 #endif
178
179 #ifndef OPENSSL_NO_HEARTBEATS
180         /* If we're awaiting a HeartbeatResponse, pretend we
181          * already got and don't await it anymore, because
182          * Heartbeats don't make sense during handshakes anyway.
183          */
184         if (s->tlsext_hb_pending)
185                 {
186                 dtls1_stop_timer(s);
187                 s->tlsext_hb_pending = 0;
188                 s->tlsext_hb_seq++;
189                 }
190 #endif
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch(s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->renegotiate=1;
200                         s->state=SSL_ST_CONNECT;
201                         s->ctx->stats.sess_connect_renegotiate++;
202                         /* break */
203                 case SSL_ST_BEFORE:
204                 case SSL_ST_CONNECT:
205                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
206                 case SSL_ST_OK|SSL_ST_CONNECT:
207
208                         s->server=0;
209                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
210
211                         if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00) &&
212                             (s->version & 0xff00 ) != (DTLS1_BAD_VER & 0xff00))
213                                 {
214                                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
215                                 ret = -1;
216                                 goto end;
217                                 }
218                                 
219                         /* s->version=SSL3_VERSION; */
220                         s->type=SSL_ST_CONNECT;
221
222                         if (s->init_buf == NULL)
223                                 {
224                                 if ((buf=BUF_MEM_new()) == NULL)
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
230                                         {
231                                         ret= -1;
232                                         goto end;
233                                         }
234                                 s->init_buf=buf;
235                                 buf=NULL;
236                                 }
237
238                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
239
240                         /* setup buffing BIO */
241                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
242
243                         /* don't push the buffering BIO quite yet */
244
245                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
246                         s->ctx->stats.sess_connect++;
247                         s->init_num=0;
248                         /* mark client_random uninitialized */
249                         memset(s->s3->client_random,0,sizeof(s->s3->client_random));
250                         s->d1->send_cookie = 0;
251                         s->hit = 0;
252                         break;
253
254 #ifndef OPENSSL_NO_SCTP
255                 case DTLS1_SCTP_ST_CR_READ_SOCK:
256
257                         if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
258                         {
259                                 s->s3->in_read_app_data=2;
260                                 s->rwstate=SSL_READING;
261                                 BIO_clear_retry_flags(SSL_get_rbio(s));
262                                 BIO_set_retry_read(SSL_get_rbio(s));
263                                 ret = -1;
264                                 goto end;
265                         }
266
267                         s->state=s->s3->tmp.next_state;
268                         break;
269
270                 case DTLS1_SCTP_ST_CW_WRITE_SOCK:
271                         /* read app data until dry event */
272
273                         ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
274                         if (ret < 0) goto end;
275
276                         if (ret == 0)
277                         {
278                                 s->s3->in_read_app_data=2;
279                                 s->rwstate=SSL_READING;
280                                 BIO_clear_retry_flags(SSL_get_rbio(s));
281                                 BIO_set_retry_read(SSL_get_rbio(s));
282                                 ret = -1;
283                                 goto end;
284                         }
285
286                         s->state=s->d1->next_state;
287                         break;
288 #endif
289
290                 case SSL3_ST_CW_CLNT_HELLO_A:
291                 case SSL3_ST_CW_CLNT_HELLO_B:
292
293                         s->shutdown=0;
294
295                         /* every DTLS ClientHello resets Finished MAC */
296                         ssl3_init_finished_mac(s);
297
298                         dtls1_start_timer(s);
299                         ret=ssl3_client_hello(s);
300                         if (ret <= 0) goto end;
301
302                         if ( s->d1->send_cookie)
303                                 {
304                                 s->state=SSL3_ST_CW_FLUSH;
305                                 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
306                                 }
307                         else
308                                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
309
310                         s->init_num=0;
311
312 #ifndef OPENSSL_NO_SCTP
313                         /* Disable buffering for SCTP */
314                         if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
315                                 {
316 #endif
317                                 /* turn on buffering for the next lot of output */
318                                 if (s->bbio != s->wbio)
319                                         s->wbio=BIO_push(s->bbio,s->wbio);
320 #ifndef OPENSSL_NO_SCTP
321                                 }
322 #endif
323
324                         break;
325
326                 case SSL3_ST_CR_SRVR_HELLO_A:
327                 case SSL3_ST_CR_SRVR_HELLO_B:
328                         ret=ssl3_get_server_hello(s);
329                         if (ret <= 0) goto end;
330                         else
331                                 {
332                                 if (s->hit)
333                                         {
334 #ifndef OPENSSL_NO_SCTP
335                                         /* Add new shared key for SCTP-Auth,
336                                          * will be ignored if no SCTP used.
337                                          */
338                                         snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
339                                                  DTLS1_SCTP_AUTH_LABEL);
340
341                                         SSL_export_keying_material(s, sctpauthkey,
342                                                                    sizeof(sctpauthkey), labelbuffer,
343                                                                    sizeof(labelbuffer), NULL, 0, 0);
344
345                                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
346                                                          sizeof(sctpauthkey), sctpauthkey);
347 #endif
348
349                                         s->state=SSL3_ST_CR_FINISHED_A;
350                                         }
351                                 else
352                                         s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
353                                 }
354                         s->init_num=0;
355                         break;
356
357                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
358                 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
359
360                         ret = dtls1_get_hello_verify(s);
361                         if ( ret <= 0)
362                                 goto end;
363                         dtls1_stop_timer(s);
364                         if ( s->d1->send_cookie) /* start again, with a cookie */
365                                 s->state=SSL3_ST_CW_CLNT_HELLO_A;
366                         else
367                                 s->state = SSL3_ST_CR_CERT_A;
368                         s->init_num = 0;
369                         break;
370
371                 case SSL3_ST_CR_CERT_A:
372                 case SSL3_ST_CR_CERT_B:
373 #ifndef OPENSSL_NO_TLSEXT
374                         ret=ssl3_check_finished(s);
375                         if (ret <= 0) goto end;
376                         if (ret == 2)
377                                 {
378                                 s->hit = 1;
379                                 if (s->tlsext_ticket_expected)
380                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
381                                 else
382                                         s->state=SSL3_ST_CR_FINISHED_A;
383                                 s->init_num=0;
384                                 break;
385                                 }
386 #endif
387                         /* Check if it is anon DH or PSK */
388                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
389                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
390                                 {
391                                 ret=ssl3_get_server_certificate(s);
392                                 if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_TLSEXT
394                                 if (s->tlsext_status_expected)
395                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
396                                 else
397                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
398                                 }
399                         else
400                                 {
401                                 skip = 1;
402                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
403                                 }
404 #else
405                                 }
406                         else
407                                 skip=1;
408
409                         s->state=SSL3_ST_CR_KEY_EXCH_A;
410 #endif
411                         s->init_num=0;
412                         break;
413
414                 case SSL3_ST_CR_KEY_EXCH_A:
415                 case SSL3_ST_CR_KEY_EXCH_B:
416                         ret=ssl3_get_key_exchange(s);
417                         if (ret <= 0) goto end;
418                         s->state=SSL3_ST_CR_CERT_REQ_A;
419                         s->init_num=0;
420
421                         /* at this point we check that we have the
422                          * required stuff from the server */
423                         if (!ssl3_check_cert_and_algorithm(s))
424                                 {
425                                 ret= -1;
426                                 goto end;
427                                 }
428                         break;
429
430                 case SSL3_ST_CR_CERT_REQ_A:
431                 case SSL3_ST_CR_CERT_REQ_B:
432                         ret=ssl3_get_certificate_request(s);
433                         if (ret <= 0) goto end;
434                         s->state=SSL3_ST_CR_SRVR_DONE_A;
435                         s->init_num=0;
436                         break;
437
438                 case SSL3_ST_CR_SRVR_DONE_A:
439                 case SSL3_ST_CR_SRVR_DONE_B:
440                         ret=ssl3_get_server_done(s);
441                         if (ret <= 0) goto end;
442                         dtls1_stop_timer(s);
443                         if (s->s3->tmp.cert_req)
444                                 s->s3->tmp.next_state=SSL3_ST_CW_CERT_A;
445                         else
446                                 s->s3->tmp.next_state=SSL3_ST_CW_KEY_EXCH_A;
447                         s->init_num=0;
448
449 #ifndef OPENSSL_NO_SCTP                 
450                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
451                             state == SSL_ST_RENEGOTIATE)
452                                 s->state=DTLS1_SCTP_ST_CR_READ_SOCK;
453                         else
454 #endif                  
455                         s->state=s->s3->tmp.next_state;
456                         break;
457
458                 case SSL3_ST_CW_CERT_A:
459                 case SSL3_ST_CW_CERT_B:
460                 case SSL3_ST_CW_CERT_C:
461                 case SSL3_ST_CW_CERT_D:
462                         dtls1_start_timer(s);
463                         ret=ssl3_send_client_certificate(s);
464                         if (ret <= 0) goto end;
465                         s->state=SSL3_ST_CW_KEY_EXCH_A;
466                         s->init_num=0;
467                         break;
468
469                 case SSL3_ST_CW_KEY_EXCH_A:
470                 case SSL3_ST_CW_KEY_EXCH_B:
471                         dtls1_start_timer(s);
472                         ret=ssl3_send_client_key_exchange(s);
473                         if (ret <= 0) goto end;
474
475 #ifndef OPENSSL_NO_SCTP
476                         /* Add new shared key for SCTP-Auth,
477                          * will be ignored if no SCTP used.
478                          */
479                         snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
480                                  DTLS1_SCTP_AUTH_LABEL);
481
482                         SSL_export_keying_material(s, sctpauthkey,
483                                                    sizeof(sctpauthkey), labelbuffer,
484                                                    sizeof(labelbuffer), NULL, 0, 0);
485
486                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
487                                          sizeof(sctpauthkey), sctpauthkey);
488 #endif
489
490                         /* EAY EAY EAY need to check for DH fix cert
491                          * sent back */
492                         /* For TLS, cert_req is set to 2, so a cert chain
493                          * of nothing is sent, but no verify packet is sent */
494                         if (s->s3->tmp.cert_req == 1)
495                                 {
496                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
497                                 }
498                         else
499                                 {
500 #ifndef OPENSSL_NO_SCTP
501                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
502                                         {
503                                         s->d1->next_state=SSL3_ST_CW_CHANGE_A;
504                                         s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
505                                         }
506                                 else
507 #endif
508                                         s->state=SSL3_ST_CW_CHANGE_A;
509                                 s->s3->change_cipher_spec=0;
510                                 }
511
512                         s->init_num=0;
513                         break;
514
515                 case SSL3_ST_CW_CERT_VRFY_A:
516                 case SSL3_ST_CW_CERT_VRFY_B:
517                         dtls1_start_timer(s);
518                         ret=ssl3_send_client_verify(s);
519                         if (ret <= 0) goto end;
520 #ifndef OPENSSL_NO_SCTP
521                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
522                         {
523                                 s->d1->next_state=SSL3_ST_CW_CHANGE_A;
524                                 s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
525                         }
526                         else
527 #endif
528                                 s->state=SSL3_ST_CW_CHANGE_A;
529                         s->init_num=0;
530                         s->s3->change_cipher_spec=0;
531                         break;
532
533                 case SSL3_ST_CW_CHANGE_A:
534                 case SSL3_ST_CW_CHANGE_B:
535                         if (!s->hit)
536                                 dtls1_start_timer(s);
537                         ret=dtls1_send_change_cipher_spec(s,
538                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
539                         if (ret <= 0) goto end;
540
541 #ifndef OPENSSL_NO_SCTP
542                         /* Change to new shared key of SCTP-Auth,
543                          * will be ignored if no SCTP used.
544                          */
545                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
546 #endif
547
548                         s->state=SSL3_ST_CW_FINISHED_A;
549                         s->init_num=0;
550
551                         s->session->cipher=s->s3->tmp.new_cipher;
552 #ifdef OPENSSL_NO_COMP
553                         s->session->compress_meth=0;
554 #else
555                         if (s->s3->tmp.new_compression == NULL)
556                                 s->session->compress_meth=0;
557                         else
558                                 s->session->compress_meth=
559                                         s->s3->tmp.new_compression->id;
560 #endif
561                         if (!s->method->ssl3_enc->setup_key_block(s))
562                                 {
563                                 ret= -1;
564                                 goto end;
565                                 }
566
567                         if (!s->method->ssl3_enc->change_cipher_state(s,
568                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
569                                 {
570                                 ret= -1;
571                                 goto end;
572                                 }
573                         
574                         dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
575                         break;
576
577                 case SSL3_ST_CW_FINISHED_A:
578                 case SSL3_ST_CW_FINISHED_B:
579                         if (!s->hit)
580                                 dtls1_start_timer(s);
581                         ret=ssl3_send_finished(s,
582                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
583                                 s->method->ssl3_enc->client_finished_label,
584                                 s->method->ssl3_enc->client_finished_label_len);
585                         if (ret <= 0) goto end;
586                         s->state=SSL3_ST_CW_FLUSH;
587
588                         /* clear flags */
589                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
590                         if (s->hit)
591                                 {
592                                 s->s3->tmp.next_state=SSL_ST_OK;
593 #ifndef OPENSSL_NO_SCTP
594                                 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
595                                         {
596                                                 s->d1->next_state = s->s3->tmp.next_state;
597                                                 s->s3->tmp.next_state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
598                                         }
599 #endif
600                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
601                                         {
602                                         s->state=SSL_ST_OK;
603 #ifndef OPENSSL_NO_SCTP
604                                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
605                                                 {
606                                                         s->d1->next_state = SSL_ST_OK;
607                                                         s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
608                                                 }
609 #endif
610                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
611                                         s->s3->delay_buf_pop_ret=0;
612                                         }
613                                 }
614                         else
615                                 {
616 #ifndef OPENSSL_NO_TLSEXT
617                                 /* Allow NewSessionTicket if ticket expected */
618                                 if (s->tlsext_ticket_expected)
619                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
620                                 else
621 #endif
622                                 
623                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
624                                 }
625                         s->init_num=0;
626                         break;
627
628 #ifndef OPENSSL_NO_TLSEXT
629                 case SSL3_ST_CR_SESSION_TICKET_A:
630                 case SSL3_ST_CR_SESSION_TICKET_B:
631                         ret=ssl3_get_new_session_ticket(s);
632                         if (ret <= 0) goto end;
633                         s->state=SSL3_ST_CR_FINISHED_A;
634                         s->init_num=0;
635                 break;
636
637                 case SSL3_ST_CR_CERT_STATUS_A:
638                 case SSL3_ST_CR_CERT_STATUS_B:
639                         ret=ssl3_get_cert_status(s);
640                         if (ret <= 0) goto end;
641                         s->state=SSL3_ST_CR_KEY_EXCH_A;
642                         s->init_num=0;
643                 break;
644 #endif
645
646                 case SSL3_ST_CR_FINISHED_A:
647                 case SSL3_ST_CR_FINISHED_B:
648                         s->d1->change_cipher_spec_ok = 1;
649                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
650                                 SSL3_ST_CR_FINISHED_B);
651                         if (ret <= 0) goto end;
652                         dtls1_stop_timer(s);
653
654                         if (s->hit)
655                                 s->state=SSL3_ST_CW_CHANGE_A;
656                         else
657                                 s->state=SSL_ST_OK;
658
659 #ifndef OPENSSL_NO_SCTP
660                         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
661                                 state == SSL_ST_RENEGOTIATE)
662                                 {
663                                 s->d1->next_state=s->state;
664                                 s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
665                                 }
666 #endif
667
668                         s->init_num=0;
669                         break;
670
671                 case SSL3_ST_CW_FLUSH:
672                         s->rwstate=SSL_WRITING;
673                         if (BIO_flush(s->wbio) <= 0)
674                                 {
675                                 /* If the write error was fatal, stop trying */
676                                 if (!BIO_should_retry(s->wbio))
677                                         {
678                                         s->rwstate=SSL_NOTHING;
679                                         s->state=s->s3->tmp.next_state;
680                                         }
681                                 
682                                 ret= -1;
683                                 goto end;
684                                 }
685                         s->rwstate=SSL_NOTHING;
686                         s->state=s->s3->tmp.next_state;
687                         break;
688
689                 case SSL_ST_OK:
690                         /* clean a few things up */
691                         ssl3_cleanup_key_block(s);
692
693 #if 0
694                         if (s->init_buf != NULL)
695                                 {
696                                 BUF_MEM_free(s->init_buf);
697                                 s->init_buf=NULL;
698                                 }
699 #endif
700
701                         /* If we are not 'joining' the last two packets,
702                          * remove the buffering now */
703                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
704                                 ssl_free_wbio_buffer(s);
705                         /* else do it later in ssl3_write */
706
707                         s->init_num=0;
708                         s->renegotiate=0;
709                         s->new_session=0;
710
711                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
712                         if (s->hit) s->ctx->stats.sess_hit++;
713
714                         ret=1;
715                         /* s->server=0; */
716                         s->handshake_func=dtls1_connect;
717                         s->ctx->stats.sess_connect_good++;
718
719                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
720
721                         /* done with handshaking */
722                         s->d1->handshake_read_seq  = 0;
723                         s->d1->next_handshake_write_seq = 0;
724                         goto end;
725                         /* break; */
726                         
727                 default:
728                         SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
729                         ret= -1;
730                         goto end;
731                         /* break; */
732                         }
733
734                 /* did we do anything */
735                 if (!s->s3->tmp.reuse_message && !skip)
736                         {
737                         if (s->debug)
738                                 {
739                                 if ((ret=BIO_flush(s->wbio)) <= 0)
740                                         goto end;
741                                 }
742
743                         if ((cb != NULL) && (s->state != state))
744                                 {
745                                 new_state=s->state;
746                                 s->state=state;
747                                 cb(s,SSL_CB_CONNECT_LOOP,1);
748                                 s->state=new_state;
749                                 }
750                         }
751                 skip=0;
752                 }
753 end:
754         s->in_handshake--;
755         
756 #ifndef OPENSSL_NO_SCTP
757         /* Notify SCTP BIO socket to leave handshake
758          * mode and allow stream identifier other
759          * than 0. Will be ignored if no SCTP is used.
760          */
761         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
762 #endif
763
764         if (buf != NULL)
765                 BUF_MEM_free(buf);
766         if (cb != NULL)
767                 cb(s,SSL_CB_CONNECT_EXIT,ret);
768         return(ret);
769         }
770
771 static int dtls1_get_hello_verify(SSL *s)
772         {
773         int n, al, ok = 0;
774         unsigned char *data;
775         unsigned int cookie_len;
776
777         n=s->method->ssl_get_message(s,
778                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
779                 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
780                 -1,
781                 s->max_cert_list,
782                 &ok);
783
784         if (!ok) return((int)n);
785
786         if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
787                 {
788                 s->d1->send_cookie = 0;
789                 s->s3->tmp.reuse_message=1;
790                 return(1);
791                 }
792
793         data = (unsigned char *)s->init_msg;
794
795         if ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff)))
796                 {
797                 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
798                 s->version=(s->version&0xff00)|data[1];
799                 al = SSL_AD_PROTOCOL_VERSION;
800                 goto f_err;
801                 }
802         data+=2;
803
804         cookie_len = *(data++);
805         if ( cookie_len > sizeof(s->d1->cookie))
806                 {
807                 al=SSL_AD_ILLEGAL_PARAMETER;
808                 goto f_err;
809                 }
810
811         memcpy(s->d1->cookie, data, cookie_len);
812         s->d1->cookie_len = cookie_len;
813
814         s->d1->send_cookie = 1;
815         return 1;
816
817 f_err:
818         ssl3_send_alert(s, SSL3_AL_FATAL, al);
819         return -1;
820         }
821