]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_clnt.c
Ensure SSL3_FLAGS_CCS_OK (or d1->change_cipher_spec_ok for DTLS) is reset
[thirdparty/openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1999-2007 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #ifndef OPENSSL_NO_KRB5
119 #include "kssl_lcl.h"
120 #endif
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/md5.h>
126 #include <openssl/bn.h>
127 #ifndef OPENSSL_NO_DH
128 #include <openssl/dh.h>
129 #endif
130
131 static const SSL_METHOD *dtls1_get_client_method(int ver);
132 static int dtls1_get_hello_verify(SSL *s);
133
134 static const SSL_METHOD *dtls1_get_client_method(int ver)
135 {
136 if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
137 return(DTLSv1_client_method());
138 else if (ver == DTLS1_2_VERSION)
139 return(DTLSv1_2_client_method());
140 else
141 return(NULL);
142 }
143
144 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
145 DTLSv1_client_method,
146 ssl_undefined_function,
147 dtls1_connect,
148 dtls1_get_client_method,
149 DTLSv1_enc_data)
150
151 IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
152 DTLSv1_2_client_method,
153 ssl_undefined_function,
154 dtls1_connect,
155 dtls1_get_client_method,
156 DTLSv1_2_enc_data)
157
158 IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
159 DTLS_client_method,
160 ssl_undefined_function,
161 dtls1_connect,
162 dtls1_get_client_method,
163 DTLSv1_2_enc_data)
164
165 int dtls1_connect(SSL *s)
166 {
167 BUF_MEM *buf=NULL;
168 unsigned long Time=(unsigned long)time(NULL);
169 void (*cb)(const SSL *ssl,int type,int val)=NULL;
170 int ret= -1;
171 int new_state,state,skip=0;
172 #ifndef OPENSSL_NO_SCTP
173 unsigned char sctpauthkey[64];
174 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
175 #endif
176
177 RAND_add(&Time,sizeof(Time),0);
178 ERR_clear_error();
179 clear_sys_error();
180
181 if (s->info_callback != NULL)
182 cb=s->info_callback;
183 else if (s->ctx->info_callback != NULL)
184 cb=s->ctx->info_callback;
185
186 s->in_handshake++;
187 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
188
189 #ifndef OPENSSL_NO_SCTP
190 /* Notify SCTP BIO socket to enter handshake
191 * mode and prevent stream identifier other
192 * than 0. Will be ignored if no SCTP is used.
193 */
194 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
195 #endif
196
197 #ifndef OPENSSL_NO_HEARTBEATS
198 /* If we're awaiting a HeartbeatResponse, pretend we
199 * already got and don't await it anymore, because
200 * Heartbeats don't make sense during handshakes anyway.
201 */
202 if (s->tlsext_hb_pending)
203 {
204 dtls1_stop_timer(s);
205 s->tlsext_hb_pending = 0;
206 s->tlsext_hb_seq++;
207 }
208 #endif
209
210 for (;;)
211 {
212 state=s->state;
213
214 switch(s->state)
215 {
216 case SSL_ST_RENEGOTIATE:
217 s->renegotiate=1;
218 s->state=SSL_ST_CONNECT;
219 s->ctx->stats.sess_connect_renegotiate++;
220 /* break */
221 case SSL_ST_BEFORE:
222 case SSL_ST_CONNECT:
223 case SSL_ST_BEFORE|SSL_ST_CONNECT:
224 case SSL_ST_OK|SSL_ST_CONNECT:
225
226 s->server=0;
227 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
228
229 if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00) &&
230 (s->version & 0xff00 ) != (DTLS1_BAD_VER & 0xff00))
231 {
232 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
233 ret = -1;
234 goto end;
235 }
236
237 /* s->version=SSL3_VERSION; */
238 s->type=SSL_ST_CONNECT;
239
240 if (s->init_buf == NULL)
241 {
242 if ((buf=BUF_MEM_new()) == NULL)
243 {
244 ret= -1;
245 goto end;
246 }
247 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248 {
249 ret= -1;
250 goto end;
251 }
252 s->init_buf=buf;
253 buf=NULL;
254 }
255
256 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
257
258 /* setup buffing BIO */
259 if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
260
261 /* don't push the buffering BIO quite yet */
262
263 s->state=SSL3_ST_CW_CLNT_HELLO_A;
264 s->ctx->stats.sess_connect++;
265 s->init_num=0;
266 /* mark client_random uninitialized */
267 memset(s->s3->client_random,0,sizeof(s->s3->client_random));
268 s->d1->send_cookie = 0;
269 s->hit = 0;
270 s->d1->change_cipher_spec_ok = 0;
271 /* Should have been reset by ssl3_get_finished, too. */
272 s->s3->change_cipher_spec = 0;
273 break;
274
275 #ifndef OPENSSL_NO_SCTP
276 case DTLS1_SCTP_ST_CR_READ_SOCK:
277
278 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
279 {
280 s->s3->in_read_app_data=2;
281 s->rwstate=SSL_READING;
282 BIO_clear_retry_flags(SSL_get_rbio(s));
283 BIO_set_retry_read(SSL_get_rbio(s));
284 ret = -1;
285 goto end;
286 }
287
288 s->state=s->s3->tmp.next_state;
289 break;
290
291 case DTLS1_SCTP_ST_CW_WRITE_SOCK:
292 /* read app data until dry event */
293
294 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
295 if (ret < 0) goto end;
296
297 if (ret == 0)
298 {
299 s->s3->in_read_app_data=2;
300 s->rwstate=SSL_READING;
301 BIO_clear_retry_flags(SSL_get_rbio(s));
302 BIO_set_retry_read(SSL_get_rbio(s));
303 ret = -1;
304 goto end;
305 }
306
307 s->state=s->d1->next_state;
308 break;
309 #endif
310
311 case SSL3_ST_CW_CLNT_HELLO_A:
312 case SSL3_ST_CW_CLNT_HELLO_B:
313
314 s->shutdown=0;
315
316 /* every DTLS ClientHello resets Finished MAC */
317 ssl3_init_finished_mac(s);
318
319 dtls1_start_timer(s);
320 ret=ssl3_client_hello(s);
321 if (ret <= 0) goto end;
322
323 if ( s->d1->send_cookie)
324 {
325 s->state=SSL3_ST_CW_FLUSH;
326 s->s3->tmp.next_state=SSL3_ST_CR_SRVR_HELLO_A;
327 }
328 else
329 s->state=SSL3_ST_CR_SRVR_HELLO_A;
330
331 s->init_num=0;
332
333 #ifndef OPENSSL_NO_SCTP
334 /* Disable buffering for SCTP */
335 if (!BIO_dgram_is_sctp(SSL_get_wbio(s)))
336 {
337 #endif
338 /* turn on buffering for the next lot of output */
339 if (s->bbio != s->wbio)
340 s->wbio=BIO_push(s->bbio,s->wbio);
341 #ifndef OPENSSL_NO_SCTP
342 }
343 #endif
344
345 break;
346
347 case SSL3_ST_CR_SRVR_HELLO_A:
348 case SSL3_ST_CR_SRVR_HELLO_B:
349 ret=ssl3_get_server_hello(s);
350 if (ret <= 0) goto end;
351 else
352 {
353 if (s->hit)
354 {
355 #ifndef OPENSSL_NO_SCTP
356 /* Add new shared key for SCTP-Auth,
357 * will be ignored if no SCTP used.
358 */
359 snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
360 DTLS1_SCTP_AUTH_LABEL);
361
362 SSL_export_keying_material(s, sctpauthkey,
363 sizeof(sctpauthkey), labelbuffer,
364 sizeof(labelbuffer), NULL, 0, 0);
365
366 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
367 sizeof(sctpauthkey), sctpauthkey);
368 #endif
369
370 s->state=SSL3_ST_CR_FINISHED_A;
371 }
372 else
373 s->state=DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
374 }
375 s->init_num=0;
376 break;
377
378 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
379 case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
380
381 ret = dtls1_get_hello_verify(s);
382 if ( ret <= 0)
383 goto end;
384 dtls1_stop_timer(s);
385 if ( s->d1->send_cookie) /* start again, with a cookie */
386 s->state=SSL3_ST_CW_CLNT_HELLO_A;
387 else
388 s->state = SSL3_ST_CR_CERT_A;
389 s->init_num = 0;
390 break;
391
392 case SSL3_ST_CR_CERT_A:
393 case SSL3_ST_CR_CERT_B:
394 /* Check if it is anon DH or PSK */
395 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
396 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
397 {
398 ret=ssl3_get_server_certificate(s);
399 if (ret <= 0) goto end;
400 #ifndef OPENSSL_NO_TLSEXT
401 if (s->tlsext_status_expected)
402 s->state=SSL3_ST_CR_CERT_STATUS_A;
403 else
404 s->state=SSL3_ST_CR_KEY_EXCH_A;
405 }
406 else
407 {
408 skip = 1;
409 s->state=SSL3_ST_CR_KEY_EXCH_A;
410 }
411 #else
412 }
413 else
414 skip=1;
415
416 s->state=SSL3_ST_CR_KEY_EXCH_A;
417 #endif
418 s->init_num=0;
419 break;
420
421 case SSL3_ST_CR_KEY_EXCH_A:
422 case SSL3_ST_CR_KEY_EXCH_B:
423 ret=ssl3_get_key_exchange(s);
424 if (ret <= 0) goto end;
425 s->state=SSL3_ST_CR_CERT_REQ_A;
426 s->init_num=0;
427
428 /* at this point we check that we have the
429 * required stuff from the server */
430 if (!ssl3_check_cert_and_algorithm(s))
431 {
432 ret= -1;
433 goto end;
434 }
435 break;
436
437 case SSL3_ST_CR_CERT_REQ_A:
438 case SSL3_ST_CR_CERT_REQ_B:
439 ret=ssl3_get_certificate_request(s);
440 if (ret <= 0) goto end;
441 s->state=SSL3_ST_CR_SRVR_DONE_A;
442 s->init_num=0;
443 break;
444
445 case SSL3_ST_CR_SRVR_DONE_A:
446 case SSL3_ST_CR_SRVR_DONE_B:
447 ret=ssl3_get_server_done(s);
448 if (ret <= 0) goto end;
449 dtls1_stop_timer(s);
450 if (s->s3->tmp.cert_req)
451 s->s3->tmp.next_state=SSL3_ST_CW_CERT_A;
452 else
453 s->s3->tmp.next_state=SSL3_ST_CW_KEY_EXCH_A;
454 s->init_num=0;
455
456 #ifndef OPENSSL_NO_SCTP
457 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
458 state == SSL_ST_RENEGOTIATE)
459 s->state=DTLS1_SCTP_ST_CR_READ_SOCK;
460 else
461 #endif
462 s->state=s->s3->tmp.next_state;
463 break;
464
465 case SSL3_ST_CW_CERT_A:
466 case SSL3_ST_CW_CERT_B:
467 case SSL3_ST_CW_CERT_C:
468 case SSL3_ST_CW_CERT_D:
469 dtls1_start_timer(s);
470 ret=ssl3_send_client_certificate(s);
471 if (ret <= 0) goto end;
472 s->state=SSL3_ST_CW_KEY_EXCH_A;
473 s->init_num=0;
474 break;
475
476 case SSL3_ST_CW_KEY_EXCH_A:
477 case SSL3_ST_CW_KEY_EXCH_B:
478 dtls1_start_timer(s);
479 ret=ssl3_send_client_key_exchange(s);
480 if (ret <= 0) goto end;
481
482 #ifndef OPENSSL_NO_SCTP
483 /* Add new shared key for SCTP-Auth,
484 * will be ignored if no SCTP used.
485 */
486 snprintf((char*) labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
487 DTLS1_SCTP_AUTH_LABEL);
488
489 SSL_export_keying_material(s, sctpauthkey,
490 sizeof(sctpauthkey), labelbuffer,
491 sizeof(labelbuffer), NULL, 0, 0);
492
493 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
494 sizeof(sctpauthkey), sctpauthkey);
495 #endif
496
497 /* EAY EAY EAY need to check for DH fix cert
498 * sent back */
499 /* For TLS, cert_req is set to 2, so a cert chain
500 * of nothing is sent, but no verify packet is sent */
501 if (s->s3->tmp.cert_req == 1)
502 {
503 s->state=SSL3_ST_CW_CERT_VRFY_A;
504 }
505 else
506 {
507 #ifndef OPENSSL_NO_SCTP
508 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
509 {
510 s->d1->next_state=SSL3_ST_CW_CHANGE_A;
511 s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
512 }
513 else
514 #endif
515 s->state=SSL3_ST_CW_CHANGE_A;
516 }
517
518 s->init_num=0;
519 break;
520
521 case SSL3_ST_CW_CERT_VRFY_A:
522 case SSL3_ST_CW_CERT_VRFY_B:
523 dtls1_start_timer(s);
524 ret=ssl3_send_client_verify(s);
525 if (ret <= 0) goto end;
526 #ifndef OPENSSL_NO_SCTP
527 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
528 {
529 s->d1->next_state=SSL3_ST_CW_CHANGE_A;
530 s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
531 }
532 else
533 #endif
534 s->state=SSL3_ST_CW_CHANGE_A;
535 s->init_num=0;
536 break;
537
538 case SSL3_ST_CW_CHANGE_A:
539 case SSL3_ST_CW_CHANGE_B:
540 if (!s->hit)
541 dtls1_start_timer(s);
542 ret=dtls1_send_change_cipher_spec(s,
543 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
544 if (ret <= 0) goto end;
545
546 s->state=SSL3_ST_CW_FINISHED_A;
547 s->init_num=0;
548
549 s->session->cipher=s->s3->tmp.new_cipher;
550 #ifdef OPENSSL_NO_COMP
551 s->session->compress_meth=0;
552 #else
553 if (s->s3->tmp.new_compression == NULL)
554 s->session->compress_meth=0;
555 else
556 s->session->compress_meth=
557 s->s3->tmp.new_compression->id;
558 #endif
559 if (!s->method->ssl3_enc->setup_key_block(s))
560 {
561 ret= -1;
562 goto end;
563 }
564
565 if (!s->method->ssl3_enc->change_cipher_state(s,
566 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
567 {
568 ret= -1;
569 goto end;
570 }
571
572 #ifndef OPENSSL_NO_SCTP
573 if (s->hit)
574 {
575 /* Change to new shared key of SCTP-Auth,
576 * will be ignored if no SCTP used.
577 */
578 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
579 }
580 #endif
581
582 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
583 break;
584
585 case SSL3_ST_CW_FINISHED_A:
586 case SSL3_ST_CW_FINISHED_B:
587 if (!s->hit)
588 dtls1_start_timer(s);
589 ret=ssl3_send_finished(s,
590 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
591 s->method->ssl3_enc->client_finished_label,
592 s->method->ssl3_enc->client_finished_label_len);
593 if (ret <= 0) goto end;
594 s->state=SSL3_ST_CW_FLUSH;
595
596 /* clear flags */
597 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
598 if (s->hit)
599 {
600 s->s3->tmp.next_state=SSL_ST_OK;
601 #ifndef OPENSSL_NO_SCTP
602 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
603 {
604 s->d1->next_state = s->s3->tmp.next_state;
605 s->s3->tmp.next_state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
606 }
607 #endif
608 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
609 {
610 s->state=SSL_ST_OK;
611 #ifndef OPENSSL_NO_SCTP
612 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
613 {
614 s->d1->next_state = SSL_ST_OK;
615 s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
616 }
617 #endif
618 s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
619 s->s3->delay_buf_pop_ret=0;
620 }
621 }
622 else
623 {
624 #ifndef OPENSSL_NO_SCTP
625 /* Change to new shared key of SCTP-Auth,
626 * will be ignored if no SCTP used.
627 */
628 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
629 #endif
630
631 #ifndef OPENSSL_NO_TLSEXT
632 /* Allow NewSessionTicket if ticket expected */
633 if (s->tlsext_ticket_expected)
634 s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
635 else
636 #endif
637
638 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
639 }
640 s->init_num=0;
641 break;
642
643 #ifndef OPENSSL_NO_TLSEXT
644 case SSL3_ST_CR_SESSION_TICKET_A:
645 case SSL3_ST_CR_SESSION_TICKET_B:
646 ret=ssl3_get_new_session_ticket(s);
647 if (ret <= 0) goto end;
648 s->state=SSL3_ST_CR_FINISHED_A;
649 s->init_num=0;
650 break;
651
652 case SSL3_ST_CR_CERT_STATUS_A:
653 case SSL3_ST_CR_CERT_STATUS_B:
654 ret=ssl3_get_cert_status(s);
655 if (ret <= 0) goto end;
656 s->state=SSL3_ST_CR_KEY_EXCH_A;
657 s->init_num=0;
658 break;
659 #endif
660
661 case SSL3_ST_CR_FINISHED_A:
662 case SSL3_ST_CR_FINISHED_B:
663 s->d1->change_cipher_spec_ok = 1;
664 ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
665 SSL3_ST_CR_FINISHED_B);
666 if (ret <= 0) goto end;
667 dtls1_stop_timer(s);
668
669 if (s->hit)
670 s->state=SSL3_ST_CW_CHANGE_A;
671 else
672 s->state=SSL_ST_OK;
673
674 #ifndef OPENSSL_NO_SCTP
675 if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
676 state == SSL_ST_RENEGOTIATE)
677 {
678 s->d1->next_state=s->state;
679 s->state=DTLS1_SCTP_ST_CW_WRITE_SOCK;
680 }
681 #endif
682
683 s->init_num=0;
684 break;
685
686 case SSL3_ST_CW_FLUSH:
687 s->rwstate=SSL_WRITING;
688 if (BIO_flush(s->wbio) <= 0)
689 {
690 /* If the write error was fatal, stop trying */
691 if (!BIO_should_retry(s->wbio))
692 {
693 s->rwstate=SSL_NOTHING;
694 s->state=s->s3->tmp.next_state;
695 }
696
697 ret= -1;
698 goto end;
699 }
700 s->rwstate=SSL_NOTHING;
701 s->state=s->s3->tmp.next_state;
702 break;
703
704 case SSL_ST_OK:
705 /* clean a few things up */
706 ssl3_cleanup_key_block(s);
707
708 #if 0
709 if (s->init_buf != NULL)
710 {
711 BUF_MEM_free(s->init_buf);
712 s->init_buf=NULL;
713 }
714 #endif
715
716 /* If we are not 'joining' the last two packets,
717 * remove the buffering now */
718 if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
719 ssl_free_wbio_buffer(s);
720 /* else do it later in ssl3_write */
721
722 s->init_num=0;
723 s->renegotiate=0;
724 s->new_session=0;
725
726 ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
727 if (s->hit) s->ctx->stats.sess_hit++;
728
729 ret=1;
730 /* s->server=0; */
731 s->handshake_func=dtls1_connect;
732 s->ctx->stats.sess_connect_good++;
733
734 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
735
736 /* done with handshaking */
737 s->d1->handshake_read_seq = 0;
738 s->d1->next_handshake_write_seq = 0;
739 goto end;
740 /* break; */
741
742 default:
743 SSLerr(SSL_F_DTLS1_CONNECT,SSL_R_UNKNOWN_STATE);
744 ret= -1;
745 goto end;
746 /* break; */
747 }
748
749 /* did we do anything */
750 if (!s->s3->tmp.reuse_message && !skip)
751 {
752 if (s->debug)
753 {
754 if ((ret=BIO_flush(s->wbio)) <= 0)
755 goto end;
756 }
757
758 if ((cb != NULL) && (s->state != state))
759 {
760 new_state=s->state;
761 s->state=state;
762 cb(s,SSL_CB_CONNECT_LOOP,1);
763 s->state=new_state;
764 }
765 }
766 skip=0;
767 }
768 end:
769 s->in_handshake--;
770
771 #ifndef OPENSSL_NO_SCTP
772 /* Notify SCTP BIO socket to leave handshake
773 * mode and allow stream identifier other
774 * than 0. Will be ignored if no SCTP is used.
775 */
776 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE, s->in_handshake, NULL);
777 #endif
778
779 if (buf != NULL)
780 BUF_MEM_free(buf);
781 if (cb != NULL)
782 cb(s,SSL_CB_CONNECT_EXIT,ret);
783 return(ret);
784 }
785
786 static int dtls1_get_hello_verify(SSL *s)
787 {
788 int n, al, ok = 0;
789 unsigned char *data;
790 unsigned int cookie_len;
791
792 s->first_packet = 1;
793 n=s->method->ssl_get_message(s,
794 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
795 DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
796 -1,
797 s->max_cert_list,
798 &ok);
799 s->first_packet = 0;
800
801 if (!ok) return((int)n);
802
803 if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST)
804 {
805 s->d1->send_cookie = 0;
806 s->s3->tmp.reuse_message=1;
807 return(1);
808 }
809
810 data = (unsigned char *)s->init_msg;
811 #if 0
812 if (s->method->version != DTLS_ANY_VERSION &&
813 ((data[0] != (s->version>>8)) || (data[1] != (s->version&0xff))))
814 {
815 SSLerr(SSL_F_DTLS1_GET_HELLO_VERIFY,SSL_R_WRONG_SSL_VERSION);
816 s->version=(s->version&0xff00)|data[1];
817 al = SSL_AD_PROTOCOL_VERSION;
818 goto f_err;
819 }
820 #endif
821 data+=2;
822
823 cookie_len = *(data++);
824 if ( cookie_len > sizeof(s->d1->cookie))
825 {
826 al=SSL_AD_ILLEGAL_PARAMETER;
827 goto f_err;
828 }
829
830 memcpy(s->d1->cookie, data, cookie_len);
831 s->d1->cookie_len = cookie_len;
832
833 s->d1->send_cookie = 1;
834 return 1;
835
836 f_err:
837 ssl3_send_alert(s, SSL3_AL_FATAL, al);
838 return -1;
839 }