]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem.c
Fix SSLv3 alert if no Client Ceritifcate sent after a request for one
[thirdparty/openssl.git] / ssl / statem / statem.c
1 /*
2 * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/rand.h>
11 #include "../ssl_locl.h"
12 #include "statem_locl.h"
13
14 /*
15 * This file implements the SSL/TLS/DTLS state machines.
16 *
17 * There are two primary state machines:
18 *
19 * 1) Message flow state machine
20 * 2) Handshake state machine
21 *
22 * The Message flow state machine controls the reading and sending of messages
23 * including handling of non-blocking IO events, flushing of the underlying
24 * write BIO, handling unexpected messages, etc. It is itself broken into two
25 * separate sub-state machines which control reading and writing respectively.
26 *
27 * The Handshake state machine keeps track of the current SSL/TLS handshake
28 * state. Transitions of the handshake state are the result of events that
29 * occur within the Message flow state machine.
30 *
31 * Overall it looks like this:
32 *
33 * --------------------------------------------- -------------------
34 * | | | |
35 * | Message flow state machine | | |
36 * | | | |
37 * | -------------------- -------------------- | Transition | Handshake state |
38 * | | MSG_FLOW_READING | | MSG_FLOW_WRITING | | Event | machine |
39 * | | sub-state | | sub-state | |----------->| |
40 * | | machine for | | machine for | | | |
41 * | | reading messages | | writing messages | | | |
42 * | -------------------- -------------------- | | |
43 * | | | |
44 * --------------------------------------------- -------------------
45 *
46 */
47
48 /* Sub state machine return values */
49 typedef enum {
50 /* Something bad happened or NBIO */
51 SUB_STATE_ERROR,
52 /* Sub state finished go to the next sub state */
53 SUB_STATE_FINISHED,
54 /* Sub state finished and handshake was completed */
55 SUB_STATE_END_HANDSHAKE
56 } SUB_STATE_RETURN;
57
58 static int state_machine(SSL *s, int server);
59 static void init_read_state_machine(SSL *s);
60 static SUB_STATE_RETURN read_state_machine(SSL *s);
61 static void init_write_state_machine(SSL *s);
62 static SUB_STATE_RETURN write_state_machine(SSL *s);
63
64 OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl)
65 {
66 return ssl->statem.hand_state;
67 }
68
69 int SSL_in_init(SSL *s)
70 {
71 return s->statem.in_init;
72 }
73
74 int SSL_is_init_finished(SSL *s)
75 {
76 return !(s->statem.in_init) && (s->statem.hand_state == TLS_ST_OK);
77 }
78
79 int SSL_in_before(SSL *s)
80 {
81 /*
82 * Historically being "in before" meant before anything had happened. In the
83 * current code though we remain in the "before" state for a while after we
84 * have started the handshake process (e.g. as a server waiting for the
85 * first message to arrive). There "in before" is taken to mean "in before"
86 * and not started any handshake process yet.
87 */
88 return (s->statem.hand_state == TLS_ST_BEFORE)
89 && (s->statem.state == MSG_FLOW_UNINITED);
90 }
91
92 /*
93 * Clear the state machine state and reset back to MSG_FLOW_UNINITED
94 */
95 void ossl_statem_clear(SSL *s)
96 {
97 s->statem.state = MSG_FLOW_UNINITED;
98 s->statem.hand_state = TLS_ST_BEFORE;
99 s->statem.in_init = 1;
100 s->statem.no_cert_verify = 0;
101 }
102
103 /*
104 * Set the state machine up ready for a renegotiation handshake
105 */
106 void ossl_statem_set_renegotiate(SSL *s)
107 {
108 s->statem.state = MSG_FLOW_RENEGOTIATE;
109 s->statem.in_init = 1;
110 }
111
112 /*
113 * Put the state machine into an error state. This is a permanent error for
114 * the current connection.
115 */
116 void ossl_statem_set_error(SSL *s)
117 {
118 s->statem.state = MSG_FLOW_ERROR;
119 }
120
121 /*
122 * Discover whether the current connection is in the error state.
123 *
124 * Valid return values are:
125 * 1: Yes
126 * 0: No
127 */
128 int ossl_statem_in_error(const SSL *s)
129 {
130 if (s->statem.state == MSG_FLOW_ERROR)
131 return 1;
132
133 return 0;
134 }
135
136 void ossl_statem_set_in_init(SSL *s, int init)
137 {
138 s->statem.in_init = init;
139 }
140
141 int ossl_statem_get_in_handshake(SSL *s)
142 {
143 return s->statem.in_handshake;
144 }
145
146 void ossl_statem_set_in_handshake(SSL *s, int inhand)
147 {
148 if (inhand)
149 s->statem.in_handshake++;
150 else
151 s->statem.in_handshake--;
152 }
153
154 void ossl_statem_set_hello_verify_done(SSL *s)
155 {
156 s->statem.state = MSG_FLOW_UNINITED;
157 s->statem.in_init = 1;
158 /*
159 * This will get reset (briefly) back to TLS_ST_BEFORE when we enter
160 * state_machine() because |state| is MSG_FLOW_UNINITED, but until then any
161 * calls to SSL_in_before() will return false. Also calls to
162 * SSL_state_string() and SSL_state_string_long() will return something
163 * sensible.
164 */
165 s->statem.hand_state = TLS_ST_SR_CLNT_HELLO;
166 }
167
168 int ossl_statem_connect(SSL *s) {
169 return state_machine(s, 0);
170 }
171
172 int ossl_statem_accept(SSL *s)
173 {
174 return state_machine(s, 1);
175 }
176
177 static void (*get_callback(SSL *s))(const SSL *, int, int)
178 {
179 if (s->info_callback != NULL)
180 return s->info_callback;
181 else if (s->ctx->info_callback != NULL)
182 return s->ctx->info_callback;
183
184 return NULL;
185 }
186
187 /*
188 * The main message flow state machine. We start in the MSG_FLOW_UNINITED or
189 * MSG_FLOW_RENEGOTIATE state and finish in MSG_FLOW_FINISHED. Valid states and
190 * transitions are as follows:
191 *
192 * MSG_FLOW_UNINITED MSG_FLOW_RENEGOTIATE
193 * | |
194 * +-----------------------+
195 * v
196 * MSG_FLOW_WRITING <---> MSG_FLOW_READING
197 * |
198 * V
199 * MSG_FLOW_FINISHED
200 * |
201 * V
202 * [SUCCESS]
203 *
204 * We may exit at any point due to an error or NBIO event. If an NBIO event
205 * occurs then we restart at the point we left off when we are recalled.
206 * MSG_FLOW_WRITING and MSG_FLOW_READING have sub-state machines associated with them.
207 *
208 * In addition to the above there is also the MSG_FLOW_ERROR state. We can move
209 * into that state at any point in the event that an irrecoverable error occurs.
210 *
211 * Valid return values are:
212 * 1: Success
213 * <=0: NBIO or error
214 */
215 static int state_machine(SSL *s, int server)
216 {
217 BUF_MEM *buf = NULL;
218 unsigned long Time = (unsigned long)time(NULL);
219 void (*cb) (const SSL *ssl, int type, int val) = NULL;
220 OSSL_STATEM *st = &s->statem;
221 int ret = -1;
222 int ssret;
223
224 if (st->state == MSG_FLOW_ERROR) {
225 /* Shouldn't have been called if we're already in the error state */
226 return -1;
227 }
228
229 RAND_add(&Time, sizeof(Time), 0);
230 ERR_clear_error();
231 clear_sys_error();
232
233 cb = get_callback(s);
234
235 st->in_handshake++;
236 if (!SSL_in_init(s) || SSL_in_before(s)) {
237 if (!SSL_clear(s))
238 return -1;
239 }
240
241 #ifndef OPENSSL_NO_SCTP
242 if (SSL_IS_DTLS(s)) {
243 /*
244 * Notify SCTP BIO socket to enter handshake mode and prevent stream
245 * identifier other than 0. Will be ignored if no SCTP is used.
246 */
247 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
248 st->in_handshake, NULL);
249 }
250 #endif
251
252 #ifndef OPENSSL_NO_HEARTBEATS
253 /*
254 * If we're awaiting a HeartbeatResponse, pretend we already got and
255 * don't await it anymore, because Heartbeats don't make sense during
256 * handshakes anyway.
257 */
258 if (s->tlsext_hb_pending) {
259 if (SSL_IS_DTLS(s))
260 dtls1_stop_timer(s);
261 s->tlsext_hb_pending = 0;
262 s->tlsext_hb_seq++;
263 }
264 #endif
265
266 /* Initialise state machine */
267
268 if (st->state == MSG_FLOW_RENEGOTIATE) {
269 s->renegotiate = 1;
270 if (!server)
271 s->ctx->stats.sess_connect_renegotiate++;
272 }
273
274 if (st->state == MSG_FLOW_UNINITED || st->state == MSG_FLOW_RENEGOTIATE) {
275 if (st->state == MSG_FLOW_UNINITED) {
276 st->hand_state = TLS_ST_BEFORE;
277 }
278
279 s->server = server;
280 if (cb != NULL)
281 cb(s, SSL_CB_HANDSHAKE_START, 1);
282
283 if (SSL_IS_DTLS(s)) {
284 if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
285 (server
286 || (s->version & 0xff00) != (DTLS1_BAD_VER & 0xff00))) {
287 SSLerr(SSL_F_STATE_MACHINE, ERR_R_INTERNAL_ERROR);
288 goto end;
289 }
290 } else {
291 if ((s->version >> 8) != SSL3_VERSION_MAJOR) {
292 SSLerr(SSL_F_STATE_MACHINE, ERR_R_INTERNAL_ERROR);
293 goto end;
294 }
295 }
296
297 if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL)) {
298 SSLerr(SSL_F_STATE_MACHINE, SSL_R_VERSION_TOO_LOW);
299 goto end;
300 }
301
302 if (s->init_buf == NULL) {
303 if ((buf = BUF_MEM_new()) == NULL) {
304 goto end;
305 }
306 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
307 goto end;
308 }
309 s->init_buf = buf;
310 buf = NULL;
311 }
312
313 if (!ssl3_setup_buffers(s)) {
314 goto end;
315 }
316 s->init_num = 0;
317
318 /*
319 * Should have been reset by tls_process_finished, too.
320 */
321 s->s3->change_cipher_spec = 0;
322
323
324 /*
325 * Ok, we now need to push on a buffering BIO ...but not with
326 * SCTP
327 */
328 #ifndef OPENSSL_NO_SCTP
329 if (!SSL_IS_DTLS(s) || !BIO_dgram_is_sctp(SSL_get_wbio(s)))
330 #endif
331 if (!ssl_init_wbio_buffer(s)) {
332 goto end;
333 }
334
335 if (!server || st->state != MSG_FLOW_RENEGOTIATE) {
336 if (!ssl3_init_finished_mac(s)) {
337 ossl_statem_set_error(s);
338 goto end;
339 }
340 }
341
342 if (server) {
343 if (st->state != MSG_FLOW_RENEGOTIATE) {
344 s->ctx->stats.sess_accept++;
345 } else if (!s->s3->send_connection_binding &&
346 !(s->options &
347 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
348 /*
349 * Server attempting to renegotiate with client that doesn't
350 * support secure renegotiation.
351 */
352 SSLerr(SSL_F_STATE_MACHINE,
353 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
354 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
355 ossl_statem_set_error(s);
356 goto end;
357 } else {
358 /*
359 * st->state == MSG_FLOW_RENEGOTIATE, we will just send a
360 * HelloRequest
361 */
362 s->ctx->stats.sess_accept_renegotiate++;
363 }
364 } else {
365 s->ctx->stats.sess_connect++;
366
367 /* mark client_random uninitialized */
368 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
369 s->hit = 0;
370
371 s->s3->tmp.cert_request = 0;
372
373 if (SSL_IS_DTLS(s)) {
374 st->use_timer = 1;
375 }
376 }
377
378 st->state = MSG_FLOW_WRITING;
379 init_write_state_machine(s);
380 st->read_state_first_init = 1;
381 }
382
383 while(st->state != MSG_FLOW_FINISHED) {
384 if(st->state == MSG_FLOW_READING) {
385 ssret = read_state_machine(s);
386 if (ssret == SUB_STATE_FINISHED) {
387 st->state = MSG_FLOW_WRITING;
388 init_write_state_machine(s);
389 } else {
390 /* NBIO or error */
391 goto end;
392 }
393 } else if (st->state == MSG_FLOW_WRITING) {
394 ssret = write_state_machine(s);
395 if (ssret == SUB_STATE_FINISHED) {
396 st->state = MSG_FLOW_READING;
397 init_read_state_machine(s);
398 } else if (ssret == SUB_STATE_END_HANDSHAKE) {
399 st->state = MSG_FLOW_FINISHED;
400 } else {
401 /* NBIO or error */
402 goto end;
403 }
404 } else {
405 /* Error */
406 ossl_statem_set_error(s);
407 goto end;
408 }
409 }
410
411 st->state = MSG_FLOW_UNINITED;
412 ret = 1;
413
414 end:
415 st->in_handshake--;
416
417 #ifndef OPENSSL_NO_SCTP
418 if (SSL_IS_DTLS(s)) {
419 /*
420 * Notify SCTP BIO socket to leave handshake mode and allow stream
421 * identifier other than 0. Will be ignored if no SCTP is used.
422 */
423 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
424 st->in_handshake, NULL);
425 }
426 #endif
427
428 BUF_MEM_free(buf);
429 if (cb != NULL) {
430 if (server)
431 cb(s, SSL_CB_ACCEPT_EXIT, ret);
432 else
433 cb(s, SSL_CB_CONNECT_EXIT, ret);
434 }
435 return ret;
436 }
437
438 /*
439 * Initialise the MSG_FLOW_READING sub-state machine
440 */
441 static void init_read_state_machine(SSL *s)
442 {
443 OSSL_STATEM *st = &s->statem;
444
445 st->read_state = READ_STATE_HEADER;
446 }
447
448 /*
449 * This function implements the sub-state machine when the message flow is in
450 * MSG_FLOW_READING. The valid sub-states and transitions are:
451 *
452 * READ_STATE_HEADER <--+<-------------+
453 * | | |
454 * v | |
455 * READ_STATE_BODY -----+-->READ_STATE_POST_PROCESS
456 * | |
457 * +----------------------------+
458 * v
459 * [SUB_STATE_FINISHED]
460 *
461 * READ_STATE_HEADER has the responsibility for reading in the message header
462 * and transitioning the state of the handshake state machine.
463 *
464 * READ_STATE_BODY reads in the rest of the message and then subsequently
465 * processes it.
466 *
467 * READ_STATE_POST_PROCESS is an optional step that may occur if some post
468 * processing activity performed on the message may block.
469 *
470 * Any of the above states could result in an NBIO event occurring in which case
471 * control returns to the calling application. When this function is recalled we
472 * will resume in the same state where we left off.
473 */
474 static SUB_STATE_RETURN read_state_machine(SSL *s) {
475 OSSL_STATEM *st = &s->statem;
476 int ret, mt;
477 unsigned long len = 0;
478 int (*transition)(SSL *s, int mt);
479 PACKET pkt;
480 MSG_PROCESS_RETURN (*process_message)(SSL *s, PACKET *pkt);
481 WORK_STATE (*post_process_message)(SSL *s, WORK_STATE wst);
482 unsigned long (*max_message_size)(SSL *s);
483 void (*cb) (const SSL *ssl, int type, int val) = NULL;
484
485 cb = get_callback(s);
486
487 if(s->server) {
488 transition = ossl_statem_server_read_transition;
489 process_message = ossl_statem_server_process_message;
490 max_message_size = ossl_statem_server_max_message_size;
491 post_process_message = ossl_statem_server_post_process_message;
492 } else {
493 transition = ossl_statem_client_read_transition;
494 process_message = ossl_statem_client_process_message;
495 max_message_size = ossl_statem_client_max_message_size;
496 post_process_message = ossl_statem_client_post_process_message;
497 }
498
499 if (st->read_state_first_init) {
500 s->first_packet = 1;
501 st->read_state_first_init = 0;
502 }
503
504 while(1) {
505 switch(st->read_state) {
506 case READ_STATE_HEADER:
507 /* Get the state the peer wants to move to */
508 if (SSL_IS_DTLS(s)) {
509 /*
510 * In DTLS we get the whole message in one go - header and body
511 */
512 ret = dtls_get_message(s, &mt, &len);
513 } else {
514 ret = tls_get_message_header(s, &mt);
515 }
516
517 if (ret == 0) {
518 /* Could be non-blocking IO */
519 return SUB_STATE_ERROR;
520 }
521
522 if (cb != NULL) {
523 /* Notify callback of an impending state change */
524 if (s->server)
525 cb(s, SSL_CB_ACCEPT_LOOP, 1);
526 else
527 cb(s, SSL_CB_CONNECT_LOOP, 1);
528 }
529 /*
530 * Validate that we are allowed to move to the new state and move
531 * to that state if so
532 */
533 if(!transition(s, mt)) {
534 ossl_statem_set_error(s);
535 return SUB_STATE_ERROR;
536 }
537
538 if (s->s3->tmp.message_size > max_message_size(s)) {
539 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
540 SSLerr(SSL_F_READ_STATE_MACHINE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
541 return SUB_STATE_ERROR;
542 }
543
544 st->read_state = READ_STATE_BODY;
545 /* Fall through */
546
547 case READ_STATE_BODY:
548 if (!SSL_IS_DTLS(s)) {
549 /* We already got this above for DTLS */
550 ret = tls_get_message_body(s, &len);
551 if (ret == 0) {
552 /* Could be non-blocking IO */
553 return SUB_STATE_ERROR;
554 }
555 }
556
557 s->first_packet = 0;
558 if (!PACKET_buf_init(&pkt, s->init_msg, len)) {
559 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
560 SSLerr(SSL_F_READ_STATE_MACHINE, ERR_R_INTERNAL_ERROR);
561 return SUB_STATE_ERROR;
562 }
563 ret = process_message(s, &pkt);
564
565 /* Discard the packet data */
566 s->init_num = 0;
567
568 if (ret == MSG_PROCESS_ERROR) {
569 return SUB_STATE_ERROR;
570 }
571
572 if (ret == MSG_PROCESS_FINISHED_READING) {
573 if (SSL_IS_DTLS(s)) {
574 dtls1_stop_timer(s);
575 }
576 return SUB_STATE_FINISHED;
577 }
578
579 if (ret == MSG_PROCESS_CONTINUE_PROCESSING) {
580 st->read_state = READ_STATE_POST_PROCESS;
581 st->read_state_work = WORK_MORE_A;
582 } else {
583 st->read_state = READ_STATE_HEADER;
584 }
585 break;
586
587 case READ_STATE_POST_PROCESS:
588 st->read_state_work = post_process_message(s, st->read_state_work);
589 switch(st->read_state_work) {
590 default:
591 return SUB_STATE_ERROR;
592
593 case WORK_FINISHED_CONTINUE:
594 st->read_state = READ_STATE_HEADER;
595 break;
596
597 case WORK_FINISHED_STOP:
598 if (SSL_IS_DTLS(s)) {
599 dtls1_stop_timer(s);
600 }
601 return SUB_STATE_FINISHED;
602 }
603 break;
604
605 default:
606 /* Shouldn't happen */
607 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
608 SSLerr(SSL_F_READ_STATE_MACHINE, ERR_R_INTERNAL_ERROR);
609 ossl_statem_set_error(s);
610 return SUB_STATE_ERROR;
611 }
612 }
613 }
614
615 /*
616 * Send a previously constructed message to the peer.
617 */
618 static int statem_do_write(SSL *s)
619 {
620 OSSL_STATEM *st = &s->statem;
621
622 if (st->hand_state == TLS_ST_CW_CHANGE
623 || st->hand_state == TLS_ST_SW_CHANGE) {
624 if (SSL_IS_DTLS(s))
625 return dtls1_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
626 else
627 return ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
628 } else {
629 return ssl_do_write(s);
630 }
631 }
632
633 /*
634 * Initialise the MSG_FLOW_WRITING sub-state machine
635 */
636 static void init_write_state_machine(SSL *s)
637 {
638 OSSL_STATEM *st = &s->statem;
639
640 st->write_state = WRITE_STATE_TRANSITION;
641 }
642
643 /*
644 * This function implements the sub-state machine when the message flow is in
645 * MSG_FLOW_WRITING. The valid sub-states and transitions are:
646 *
647 * +-> WRITE_STATE_TRANSITION ------> [SUB_STATE_FINISHED]
648 * | |
649 * | v
650 * | WRITE_STATE_PRE_WORK -----> [SUB_STATE_END_HANDSHAKE]
651 * | |
652 * | v
653 * | WRITE_STATE_SEND
654 * | |
655 * | v
656 * | WRITE_STATE_POST_WORK
657 * | |
658 * +-------------+
659 *
660 * WRITE_STATE_TRANSITION transitions the state of the handshake state machine
661
662 * WRITE_STATE_PRE_WORK performs any work necessary to prepare the later
663 * sending of the message. This could result in an NBIO event occurring in
664 * which case control returns to the calling application. When this function
665 * is recalled we will resume in the same state where we left off.
666 *
667 * WRITE_STATE_SEND sends the message and performs any work to be done after
668 * sending.
669 *
670 * WRITE_STATE_POST_WORK performs any work necessary after the sending of the
671 * message has been completed. As for WRITE_STATE_PRE_WORK this could also
672 * result in an NBIO event.
673 */
674 static SUB_STATE_RETURN write_state_machine(SSL *s)
675 {
676 OSSL_STATEM *st = &s->statem;
677 int ret;
678 WRITE_TRAN (*transition)(SSL *s);
679 WORK_STATE (*pre_work)(SSL *s, WORK_STATE wst);
680 WORK_STATE (*post_work)(SSL *s, WORK_STATE wst);
681 int (*construct_message)(SSL *s);
682 void (*cb) (const SSL *ssl, int type, int val) = NULL;
683
684 cb = get_callback(s);
685
686 if(s->server) {
687 transition = ossl_statem_server_write_transition;
688 pre_work = ossl_statem_server_pre_work;
689 post_work = ossl_statem_server_post_work;
690 construct_message = ossl_statem_server_construct_message;
691 } else {
692 transition = ossl_statem_client_write_transition;
693 pre_work = ossl_statem_client_pre_work;
694 post_work = ossl_statem_client_post_work;
695 construct_message = ossl_statem_client_construct_message;
696 }
697
698 while(1) {
699 switch(st->write_state) {
700 case WRITE_STATE_TRANSITION:
701 if (cb != NULL) {
702 /* Notify callback of an impending state change */
703 if (s->server)
704 cb(s, SSL_CB_ACCEPT_LOOP, 1);
705 else
706 cb(s, SSL_CB_CONNECT_LOOP, 1);
707 }
708 switch(transition(s)) {
709 case WRITE_TRAN_CONTINUE:
710 st->write_state = WRITE_STATE_PRE_WORK;
711 st->write_state_work = WORK_MORE_A;
712 break;
713
714 case WRITE_TRAN_FINISHED:
715 return SUB_STATE_FINISHED;
716 break;
717
718 default:
719 return SUB_STATE_ERROR;
720 }
721 break;
722
723 case WRITE_STATE_PRE_WORK:
724 switch(st->write_state_work = pre_work(s, st->write_state_work)) {
725 default:
726 return SUB_STATE_ERROR;
727
728 case WORK_FINISHED_CONTINUE:
729 st->write_state = WRITE_STATE_SEND;
730 break;
731
732 case WORK_FINISHED_STOP:
733 return SUB_STATE_END_HANDSHAKE;
734 }
735 if(construct_message(s) == 0)
736 return SUB_STATE_ERROR;
737
738 /* Fall through */
739
740 case WRITE_STATE_SEND:
741 if (SSL_IS_DTLS(s) && st->use_timer) {
742 dtls1_start_timer(s);
743 }
744 ret = statem_do_write(s);
745 if (ret <= 0) {
746 return SUB_STATE_ERROR;
747 }
748 st->write_state = WRITE_STATE_POST_WORK;
749 st->write_state_work = WORK_MORE_A;
750 /* Fall through */
751
752 case WRITE_STATE_POST_WORK:
753 switch(st->write_state_work = post_work(s, st->write_state_work)) {
754 default:
755 return SUB_STATE_ERROR;
756
757 case WORK_FINISHED_CONTINUE:
758 st->write_state = WRITE_STATE_TRANSITION;
759 break;
760
761 case WORK_FINISHED_STOP:
762 return SUB_STATE_END_HANDSHAKE;
763 }
764 break;
765
766 default:
767 return SUB_STATE_ERROR;
768 }
769 }
770 }
771
772 /*
773 * Flush the write BIO
774 */
775 int statem_flush(SSL *s)
776 {
777 s->rwstate = SSL_WRITING;
778 if (BIO_flush(s->wbio) <= 0) {
779 return 0;
780 }
781 s->rwstate = SSL_NOTHING;
782
783 return 1;
784 }
785
786 /*
787 * Called by the record layer to determine whether application data is
788 * allowed to be sent in the current handshake state or not.
789 *
790 * Return values are:
791 * 1: Yes (application data allowed)
792 * 0: No (application data not allowed)
793 */
794 int ossl_statem_app_data_allowed(SSL *s)
795 {
796 OSSL_STATEM *st = &s->statem;
797
798 if (st->state == MSG_FLOW_UNINITED || st->state == MSG_FLOW_RENEGOTIATE)
799 return 0;
800
801 if (!s->s3->in_read_app_data || (s->s3->total_renegotiations == 0))
802 return 0;
803
804 if (s->server) {
805 /*
806 * If we're a server and we haven't got as far as writing our
807 * ServerHello yet then we allow app data
808 */
809 if (st->hand_state == TLS_ST_BEFORE
810 || st->hand_state == TLS_ST_SR_CLNT_HELLO)
811 return 1;
812 } else {
813 /*
814 * If we're a client and we haven't read the ServerHello yet then we
815 * allow app data
816 */
817 if (st->hand_state == TLS_ST_CW_CLNT_HELLO)
818 return 1;
819 }
820
821 return 0;
822 }
823
824 #ifndef OPENSSL_NO_SCTP
825 /*
826 * Set flag used by SCTP to determine whether we are in the read sock state
827 */
828 void ossl_statem_set_sctp_read_sock(SSL *s, int read_sock)
829 {
830 s->statem.in_sctp_read_sock = read_sock;
831 }
832
833 /*
834 * Called by the record layer to determine whether we are in the read sock
835 * state or not.
836 *
837 * Return values are:
838 * 1: Yes (we are in the read sock state)
839 * 0: No (we are not in the read sock state)
840 */
841 int ossl_statem_in_sctp_read_sock(SSL *s)
842 {
843 return s->statem.in_sctp_read_sock;
844 }
845 #endif