Don't crash when processing a zero-length, TLS >= 1.1 record.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215                 
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234         /* insert should not fail, since duplicates are dropped */
235         if (pqueue_insert(queue->q, item) == NULL)
236                 {
237                 OPENSSL_free(rdata);
238                 pitem_free(item);
239                 return(0);
240                 }
241
242         s->packet = NULL;
243         s->packet_length = 0;
244         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246         
247         if (!ssl3_setup_buffers(s))
248                 {
249                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250                 OPENSSL_free(rdata);
251                 pitem_free(item);
252                 return(0);
253                 }
254         
255         return(1);
256         }
257
258
259 static int
260 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
261     {
262     pitem *item;
263
264     item = pqueue_pop(queue->q);
265     if (item)
266         {
267         dtls1_copy_record(s, item);
268
269         OPENSSL_free(item->data);
270                 pitem_free(item);
271
272         return(1);
273         }
274
275     return(0);
276     }
277
278
279 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
280  * yet */
281 #define dtls1_get_unprocessed_record(s) \
282                    dtls1_retrieve_buffered_record((s), \
283                    &((s)->d1->unprocessed_rcds))
284
285 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
286 #define dtls1_get_processed_record(s) \
287                    dtls1_retrieve_buffered_record((s), \
288                    &((s)->d1->processed_rcds))
289
290 static int
291 dtls1_process_buffered_records(SSL *s)
292     {
293     pitem *item;
294     
295     item = pqueue_peek(s->d1->unprocessed_rcds.q);
296     if (item)
297         {
298         /* Check if epoch is current. */
299         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
300             return(1);  /* Nothing to do. */
301         
302         /* Process all the records. */
303         while (pqueue_peek(s->d1->unprocessed_rcds.q))
304             {
305             dtls1_get_unprocessed_record(s);
306             if ( ! dtls1_process_record(s))
307                 return(0);
308             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
309                 s->s3->rrec.seq_num);
310             }
311         }
312
313     /* sync epoch numbers once all the unprocessed records 
314      * have been processed */
315     s->d1->processed_rcds.epoch = s->d1->r_epoch;
316     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
317
318     return(1);
319     }
320
321
322 #if 0
323
324 static int
325 dtls1_get_buffered_record(SSL *s)
326         {
327         pitem *item;
328         PQ_64BIT priority = 
329                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
330                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
331         
332         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
333                                                            nothing buffered */
334                 return 0;
335
336
337         item = pqueue_peek(s->d1->rcvd_records);
338         if (item && item->priority == priority)
339                 {
340                 /* Check if we've received the record of interest.  It must be
341                  * a handshake record, since data records as passed up without
342                  * buffering */
343                 DTLS1_RECORD_DATA *rdata;
344                 item = pqueue_pop(s->d1->rcvd_records);
345                 rdata = (DTLS1_RECORD_DATA *)item->data;
346                 
347                 if (s->s3->rbuf.buf != NULL)
348                         OPENSSL_free(s->s3->rbuf.buf);
349                 
350                 s->packet = rdata->packet;
351                 s->packet_length = rdata->packet_length;
352                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
353                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
354                 
355                 OPENSSL_free(item->data);
356                 pitem_free(item);
357                 
358                 /* s->d1->next_expected_seq_num++; */
359                 return(1);
360                 }
361         
362         return 0;
363         }
364
365 #endif
366
367 static int
368 dtls1_process_record(SSL *s)
369 {
370         int i,al;
371         int clear=0;
372         int enc_err;
373         SSL_SESSION *sess;
374         SSL3_RECORD *rr;
375         unsigned int mac_size;
376         unsigned char md[EVP_MAX_MD_SIZE];
377         int decryption_failed_or_bad_record_mac = 0;
378         unsigned char *mac = NULL;
379
380
381         rr= &(s->s3->rrec);
382         sess = s->session;
383
384         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
385          * and we have that many bytes in s->packet
386          */
387         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
388
389         /* ok, we can now read from 's->packet' data into 'rr'
390          * rr->input points at rr->length bytes, which
391          * need to be copied into rr->data by either
392          * the decryption or by the decompression
393          * When the data is 'copied' into the rr->data buffer,
394          * rr->input will be pointed at the new buffer */ 
395
396         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
397          * rr->length bytes of encrypted compressed stuff. */
398
399         /* check is not needed I believe */
400         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
401                 {
402                 al=SSL_AD_RECORD_OVERFLOW;
403                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
404                 goto f_err;
405                 }
406
407         /* decrypt in place in 'rr->input' */
408         rr->data=rr->input;
409         rr->orig_len=rr->length;
410
411         enc_err = s->method->ssl3_enc->enc(s,0);
412         if (enc_err <= 0)
413                 {
414                 /* To minimize information leaked via timing, we will always
415                  * perform all computations before discarding the message.
416                  */
417                 decryption_failed_or_bad_record_mac = 1;
418                 }
419
420 #ifdef TLS_DEBUG
421 printf("dec %d\n",rr->length);
422 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
423 printf("\n");
424 #endif
425
426         /* r->length is now the compressed data plus mac */
427         if (    (sess == NULL) ||
428                 (s->enc_read_ctx == NULL) ||
429                 (s->read_hash == NULL))
430                 clear=1;
431
432         if (!clear)
433                 {
434                 /* !clear => s->read_hash != NULL => mac_size != -1 */
435                 int t;
436                 t=EVP_MD_CTX_size(s->read_hash);
437                 OPENSSL_assert(t >= 0);
438                 mac_size=t;
439
440                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
441                         {
442 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
443                         al=SSL_AD_RECORD_OVERFLOW;
444                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
445                         goto f_err;
446 #else
447                         decryption_failed_or_bad_record_mac = 1;
448 #endif                  
449                         }
450                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
451                 if (rr->length >= mac_size)
452                         {
453                         rr->length -= mac_size;
454                         mac = &rr->data[rr->length];
455                         }
456                 else
457                         rr->length = 0;
458                 i=s->method->ssl3_enc->mac(s,md,0);
459                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md,mac,mac_size) != 0)
460                         {
461                         decryption_failed_or_bad_record_mac = 1;
462                         }
463                 }
464
465         if (decryption_failed_or_bad_record_mac)
466                 {
467                 /* decryption failed, silently discard message */
468                 rr->length = 0;
469                 s->packet_length = 0;
470                 goto err;
471                 }
472
473         /* r->length is now just compressed */
474         if (s->expand != NULL)
475                 {
476                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
477                         {
478                         al=SSL_AD_RECORD_OVERFLOW;
479                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
480                         goto f_err;
481                         }
482                 if (!ssl3_do_uncompress(s))
483                         {
484                         al=SSL_AD_DECOMPRESSION_FAILURE;
485                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
486                         goto f_err;
487                         }
488                 }
489
490         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
491                 {
492                 al=SSL_AD_RECORD_OVERFLOW;
493                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
494                 goto f_err;
495                 }
496
497         rr->off=0;
498         /* So at this point the following is true
499          * ssl->s3->rrec.type   is the type of record
500          * ssl->s3->rrec.length == number of bytes in record
501          * ssl->s3->rrec.off    == offset to first valid byte
502          * ssl->s3->rrec.data   == where to take bytes from, increment
503          *                         after use :-).
504          */
505
506         /* we have pulled in a full packet so zero things */
507         s->packet_length=0;
508         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
509         return(1);
510
511 f_err:
512         ssl3_send_alert(s,SSL3_AL_FATAL,al);
513 err:
514         return(0);
515 }
516
517
518 /* Call this to get a new input record.
519  * It will return <= 0 if more data is needed, normally due to an error
520  * or non-blocking IO.
521  * When it finishes, one packet has been decoded and can be found in
522  * ssl->s3->rrec.type    - is the type of record
523  * ssl->s3->rrec.data,   - data
524  * ssl->s3->rrec.length, - number of bytes
525  */
526 /* used only by dtls1_read_bytes */
527 int dtls1_get_record(SSL *s)
528         {
529         int ssl_major,ssl_minor;
530         int i,n;
531         SSL3_RECORD *rr;
532         unsigned char *p = NULL;
533         unsigned short version;
534         DTLS1_BITMAP *bitmap;
535         unsigned int is_next_epoch;
536
537         rr= &(s->s3->rrec);
538
539         /* The epoch may have changed.  If so, process all the
540          * pending records.  This is a non-blocking operation. */
541         dtls1_process_buffered_records(s);
542
543         /* if we're renegotiating, then there may be buffered records */
544         if (dtls1_get_processed_record(s))
545                 return 1;
546
547         /* get something from the wire */
548 again:
549         /* check if we have the header */
550         if (    (s->rstate != SSL_ST_READ_BODY) ||
551                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
552                 {
553                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
554                 /* read timeout is handled by dtls1_read_bytes */
555                 if (n <= 0) return(n); /* error or non-blocking */
556
557                 /* this packet contained a partial record, dump it */
558                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
559                         {
560                         s->packet_length = 0;
561                         goto again;
562                         }
563
564                 s->rstate=SSL_ST_READ_BODY;
565
566                 p=s->packet;
567
568                 /* Pull apart the header into the DTLS1_RECORD */
569                 rr->type= *(p++);
570                 ssl_major= *(p++);
571                 ssl_minor= *(p++);
572                 version=(ssl_major<<8)|ssl_minor;
573
574                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
575                 n2s(p,rr->epoch);
576
577                 memcpy(&(s->s3->read_sequence[2]), p, 6);
578                 p+=6;
579
580                 n2s(p,rr->length);
581
582                 /* Lets check version */
583                 if (!s->first_packet)
584                         {
585                         if (version != s->version)
586                                 {
587                                 /* unexpected version, silently discard */
588                                 rr->length = 0;
589                                 s->packet_length = 0;
590                                 goto again;
591                                 }
592                         }
593
594                 if ((version & 0xff00) != (s->version & 0xff00))
595                         {
596                         /* wrong version, silently discard record */
597                         rr->length = 0;
598                         s->packet_length = 0;
599                         goto again;
600                         }
601
602                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
603                         {
604                         /* record too long, silently discard it */
605                         rr->length = 0;
606                         s->packet_length = 0;
607                         goto again;
608                         }
609
610                 /* now s->rstate == SSL_ST_READ_BODY */
611                 }
612
613         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
614
615         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
616                 {
617                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
618                 i=rr->length;
619                 n=ssl3_read_n(s,i,i,1);
620                 if (n <= 0) return(n); /* error or non-blocking io */
621
622                 /* this packet contained a partial record, dump it */
623                 if ( n != i)
624                         {
625                         rr->length = 0;
626                         s->packet_length = 0;
627                         goto again;
628                         }
629
630                 /* now n == rr->length,
631                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
632                 }
633         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
634
635         /* match epochs.  NULL means the packet is dropped on the floor */
636         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
637         if ( bitmap == NULL)
638                 {
639                 rr->length = 0;
640                 s->packet_length = 0;  /* dump this record */
641                 goto again;   /* get another record */
642                 }
643
644         /* Check whether this is a repeat, or aged record.
645          * Don't check if we're listening and this message is
646          * a ClientHello. They can look as if they're replayed,
647          * since they arrive from different connections and
648          * would be dropped unnecessarily.
649          */
650         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
651                 *p == SSL3_MT_CLIENT_HELLO) &&
652                 !dtls1_record_replay_check(s, bitmap))
653                 {
654                 rr->length = 0;
655                 s->packet_length=0; /* dump this record */
656                 goto again;     /* get another record */
657                 }
658
659         /* just read a 0 length packet */
660         if (rr->length == 0) goto again;
661
662         /* If this record is from the next epoch (either HM or ALERT),
663          * and a handshake is currently in progress, buffer it since it
664          * cannot be processed at this time. However, do not buffer
665          * anything while listening.
666          */
667         if (is_next_epoch)
668                 {
669                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
670                         {
671                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
672                         }
673                 rr->length = 0;
674                 s->packet_length = 0;
675                 goto again;
676                 }
677
678         if (!dtls1_process_record(s))
679                 {
680                 rr->length = 0;
681                 s->packet_length = 0;  /* dump this record */
682                 goto again;   /* get another record */
683                 }
684
685         return(1);
686
687         }
688
689 /* Return up to 'len' payload bytes received in 'type' records.
690  * 'type' is one of the following:
691  *
692  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
693  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
694  *   -  0 (during a shutdown, no data has to be returned)
695  *
696  * If we don't have stored data to work from, read a SSL/TLS record first
697  * (possibly multiple records if we still don't have anything to return).
698  *
699  * This function must handle any surprises the peer may have for us, such as
700  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
701  * a surprise, but handled as if it were), or renegotiation requests.
702  * Also if record payloads contain fragments too small to process, we store
703  * them until there is enough for the respective protocol (the record protocol
704  * may use arbitrary fragmentation and even interleaving):
705  *     Change cipher spec protocol
706  *             just 1 byte needed, no need for keeping anything stored
707  *     Alert protocol
708  *             2 bytes needed (AlertLevel, AlertDescription)
709  *     Handshake protocol
710  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
711  *             to detect unexpected Client Hello and Hello Request messages
712  *             here, anything else is handled by higher layers
713  *     Application data protocol
714  *             none of our business
715  */
716 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
717         {
718         int al,i,j,ret;
719         unsigned int n;
720         SSL3_RECORD *rr;
721         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
722
723         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
724                 if (!ssl3_setup_buffers(s))
725                         return(-1);
726
727     /* XXX: check what the second '&& type' is about */
728         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
729                 (type != SSL3_RT_HANDSHAKE) && type) ||
730             (peek && (type != SSL3_RT_APPLICATION_DATA)))
731                 {
732                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
733                 return -1;
734                 }
735
736         /* check whether there's a handshake message (client hello?) waiting */
737         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
738                 return ret;
739
740         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
741
742         if (!s->in_handshake && SSL_in_init(s))
743                 {
744                 /* type == SSL3_RT_APPLICATION_DATA */
745                 i=s->handshake_func(s);
746                 if (i < 0) return(i);
747                 if (i == 0)
748                         {
749                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
750                         return(-1);
751                         }
752                 }
753
754 start:
755         s->rwstate=SSL_NOTHING;
756
757         /* s->s3->rrec.type         - is the type of record
758          * s->s3->rrec.data,    - data
759          * s->s3->rrec.off,     - offset into 'data' for next read
760          * s->s3->rrec.length,  - number of bytes. */
761         rr = &(s->s3->rrec);
762
763         /* We are not handshaking and have no data yet,
764          * so process data buffered during the last handshake
765          * in advance, if any.
766          */
767         if (s->state == SSL_ST_OK && rr->length == 0)
768                 {
769                 pitem *item;
770                 item = pqueue_pop(s->d1->buffered_app_data.q);
771                 if (item)
772                         {
773                         dtls1_copy_record(s, item);
774
775                         OPENSSL_free(item->data);
776                         pitem_free(item);
777                         }
778                 }
779
780         /* Check for timeout */
781         if (dtls1_handle_timeout(s) > 0)
782                 goto start;
783
784         /* get new packet if necessary */
785         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
786                 {
787                 ret=dtls1_get_record(s);
788                 if (ret <= 0) 
789                         {
790                         ret = dtls1_read_failed(s, ret);
791                         /* anything other than a timeout is an error */
792                         if (ret <= 0)  
793                                 return(ret);
794                         else
795                                 goto start;
796                         }
797                 }
798
799         /* we now have a packet which can be read and processed */
800
801         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
802                                        * reset by ssl3_get_finished */
803                 && (rr->type != SSL3_RT_HANDSHAKE))
804                 {
805                 /* We now have application data between CCS and Finished.
806                  * Most likely the packets were reordered on their way, so
807                  * buffer the application data for later processing rather
808                  * than dropping the connection.
809                  */
810                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
811                 rr->length = 0;
812                 goto start;
813                 }
814
815         /* If the other end has shut down, throw anything we read away
816          * (even in 'peek' mode) */
817         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
818                 {
819                 rr->length=0;
820                 s->rwstate=SSL_NOTHING;
821                 return(0);
822                 }
823
824
825         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
826                 {
827                 /* make sure that we are not getting application data when we
828                  * are doing a handshake for the first time */
829                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
830                         (s->enc_read_ctx == NULL))
831                         {
832                         al=SSL_AD_UNEXPECTED_MESSAGE;
833                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
834                         goto f_err;
835                         }
836
837                 if (len <= 0) return(len);
838
839                 if ((unsigned int)len > rr->length)
840                         n = rr->length;
841                 else
842                         n = (unsigned int)len;
843
844                 memcpy(buf,&(rr->data[rr->off]),n);
845                 if (!peek)
846                         {
847                         rr->length-=n;
848                         rr->off+=n;
849                         if (rr->length == 0)
850                                 {
851                                 s->rstate=SSL_ST_READ_HEADER;
852                                 rr->off=0;
853                                 }
854                         }
855                 return(n);
856                 }
857
858
859         /* If we get here, then type != rr->type; if we have a handshake
860          * message, then it was unexpected (Hello Request or Client Hello). */
861
862         /* In case of record types for which we have 'fragment' storage,
863          * fill that so that we can process the data at a fixed place.
864          */
865                 {
866                 unsigned int k, dest_maxlen = 0;
867                 unsigned char *dest = NULL;
868                 unsigned int *dest_len = NULL;
869
870                 if (rr->type == SSL3_RT_HANDSHAKE)
871                         {
872                         dest_maxlen = sizeof s->d1->handshake_fragment;
873                         dest = s->d1->handshake_fragment;
874                         dest_len = &s->d1->handshake_fragment_len;
875                         }
876                 else if (rr->type == SSL3_RT_ALERT)
877                         {
878                         dest_maxlen = sizeof(s->d1->alert_fragment);
879                         dest = s->d1->alert_fragment;
880                         dest_len = &s->d1->alert_fragment_len;
881                         }
882                 /* else it's a CCS message, or application data or wrong */
883                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
884                         {
885                         /* Application data while renegotiating
886                          * is allowed. Try again reading.
887                          */
888                         if (rr->type == SSL3_RT_APPLICATION_DATA)
889                                 {
890                                 BIO *bio;
891                                 s->s3->in_read_app_data=2;
892                                 bio=SSL_get_rbio(s);
893                                 s->rwstate=SSL_READING;
894                                 BIO_clear_retry_flags(bio);
895                                 BIO_set_retry_read(bio);
896                                 return(-1);
897                                 }
898
899                         /* Not certain if this is the right error handling */
900                         al=SSL_AD_UNEXPECTED_MESSAGE;
901                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
902                         goto f_err;
903                         }
904
905                 if (dest_maxlen > 0)
906                         {
907             /* XDTLS:  In a pathalogical case, the Client Hello
908              *  may be fragmented--don't always expect dest_maxlen bytes */
909                         if ( rr->length < dest_maxlen)
910                                 {
911 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
912                                 /*
913                                  * for normal alerts rr->length is 2, while
914                                  * dest_maxlen is 7 if we were to handle this
915                                  * non-existing alert...
916                                  */
917                                 FIX ME
918 #endif
919                                 s->rstate=SSL_ST_READ_HEADER;
920                                 rr->length = 0;
921                                 goto start;
922                                 }
923
924                         /* now move 'n' bytes: */
925                         for ( k = 0; k < dest_maxlen; k++)
926                                 {
927                                 dest[k] = rr->data[rr->off++];
928                                 rr->length--;
929                                 }
930                         *dest_len = dest_maxlen;
931                         }
932                 }
933
934         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
935          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
936          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
937
938         /* If we are a client, check for an incoming 'Hello Request': */
939         if ((!s->server) &&
940                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
941                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
942                 (s->session != NULL) && (s->session->cipher != NULL))
943                 {
944                 s->d1->handshake_fragment_len = 0;
945
946                 if ((s->d1->handshake_fragment[1] != 0) ||
947                         (s->d1->handshake_fragment[2] != 0) ||
948                         (s->d1->handshake_fragment[3] != 0))
949                         {
950                         al=SSL_AD_DECODE_ERROR;
951                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
952                         goto err;
953                         }
954
955                 /* no need to check sequence number on HELLO REQUEST messages */
956
957                 if (s->msg_callback)
958                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
959                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
960
961                 if (SSL_is_init_finished(s) &&
962                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
963                         !s->s3->renegotiate)
964                         {
965                         ssl3_renegotiate(s);
966                         if (ssl3_renegotiate_check(s))
967                                 {
968                                 i=s->handshake_func(s);
969                                 if (i < 0) return(i);
970                                 if (i == 0)
971                                         {
972                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
973                                         return(-1);
974                                         }
975
976                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
977                                         {
978                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
979                                                 {
980                                                 BIO *bio;
981                                                 /* In the case where we try to read application data,
982                                                  * but we trigger an SSL handshake, we return -1 with
983                                                  * the retry option set.  Otherwise renegotiation may
984                                                  * cause nasty problems in the blocking world */
985                                                 s->rwstate=SSL_READING;
986                                                 bio=SSL_get_rbio(s);
987                                                 BIO_clear_retry_flags(bio);
988                                                 BIO_set_retry_read(bio);
989                                                 return(-1);
990                                                 }
991                                         }
992                                 }
993                         }
994                 /* we either finished a handshake or ignored the request,
995                  * now try again to obtain the (application) data we were asked for */
996                 goto start;
997                 }
998
999         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1000                 {
1001                 int alert_level = s->d1->alert_fragment[0];
1002                 int alert_descr = s->d1->alert_fragment[1];
1003
1004                 s->d1->alert_fragment_len = 0;
1005
1006                 if (s->msg_callback)
1007                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1008                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1009
1010                 if (s->info_callback != NULL)
1011                         cb=s->info_callback;
1012                 else if (s->ctx->info_callback != NULL)
1013                         cb=s->ctx->info_callback;
1014
1015                 if (cb != NULL)
1016                         {
1017                         j = (alert_level << 8) | alert_descr;
1018                         cb(s, SSL_CB_READ_ALERT, j);
1019                         }
1020
1021                 if (alert_level == 1) /* warning */
1022                         {
1023                         s->s3->warn_alert = alert_descr;
1024                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1025                                 {
1026                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1027                                 return(0);
1028                                 }
1029 #if 0
1030             /* XXX: this is a possible improvement in the future */
1031                         /* now check if it's a missing record */
1032                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1033                                 {
1034                                 unsigned short seq;
1035                                 unsigned int frag_off;
1036                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1037
1038                                 n2s(p, seq);
1039                                 n2l3(p, frag_off);
1040
1041                                 dtls1_retransmit_message(s,
1042                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1043                                                                                  frag_off, &found);
1044                                 if ( ! found  && SSL_in_init(s))
1045                                         {
1046                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1047                                         /* requested a message not yet sent, 
1048                                            send an alert ourselves */
1049                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1050                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1051                                         }
1052                                 }
1053 #endif
1054                         }
1055                 else if (alert_level == 2) /* fatal */
1056                         {
1057                         char tmp[16];
1058
1059                         s->rwstate=SSL_NOTHING;
1060                         s->s3->fatal_alert = alert_descr;
1061                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1062                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1063                         ERR_add_error_data(2,"SSL alert number ",tmp);
1064                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1065                         SSL_CTX_remove_session(s->ctx,s->session);
1066                         return(0);
1067                         }
1068                 else
1069                         {
1070                         al=SSL_AD_ILLEGAL_PARAMETER;
1071                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1072                         goto f_err;
1073                         }
1074
1075                 goto start;
1076                 }
1077
1078         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1079                 {
1080                 s->rwstate=SSL_NOTHING;
1081                 rr->length=0;
1082                 return(0);
1083                 }
1084
1085         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1086                 {
1087                 struct ccs_header_st ccs_hdr;
1088                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1089
1090                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1091
1092                 if (s->version == DTLS1_BAD_VER)
1093                         ccs_hdr_len = 3;
1094
1095                 /* 'Change Cipher Spec' is just a single byte, so we know
1096                  * exactly what the record payload has to look like */
1097                 /* XDTLS: check that epoch is consistent */
1098                 if (    (rr->length != ccs_hdr_len) || 
1099                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1100                         {
1101                         i=SSL_AD_ILLEGAL_PARAMETER;
1102                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1103                         goto err;
1104                         }
1105
1106                 rr->length=0;
1107
1108                 if (s->msg_callback)
1109                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1110                                 rr->data, 1, s, s->msg_callback_arg);
1111
1112                 /* We can't process a CCS now, because previous handshake
1113                  * messages are still missing, so just drop it.
1114                  */
1115                 if (!s->d1->change_cipher_spec_ok)
1116                         {
1117                         goto start;
1118                         }
1119
1120                 s->d1->change_cipher_spec_ok = 0;
1121
1122                 s->s3->change_cipher_spec=1;
1123                 if (!ssl3_do_change_cipher_spec(s))
1124                         goto err;
1125
1126                 /* do this whenever CCS is processed */
1127                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1128
1129                 if (s->version == DTLS1_BAD_VER)
1130                         s->d1->handshake_read_seq++;
1131
1132                 goto start;
1133                 }
1134
1135         /* Unexpected handshake message (Client Hello, or protocol violation) */
1136         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1137                 !s->in_handshake)
1138                 {
1139                 struct hm_header_st msg_hdr;
1140                 
1141                 /* this may just be a stale retransmit */
1142                 dtls1_get_message_header(rr->data, &msg_hdr);
1143                 if( rr->epoch != s->d1->r_epoch)
1144                         {
1145                         rr->length = 0;
1146                         goto start;
1147                         }
1148
1149                 /* If we are server, we may have a repeated FINISHED of the
1150                  * client here, then retransmit our CCS and FINISHED.
1151                  */
1152                 if (msg_hdr.type == SSL3_MT_FINISHED)
1153                         {
1154                         if (dtls1_check_timeout_num(s) < 0)
1155                                 return -1;
1156
1157                         dtls1_retransmit_buffered_messages(s);
1158                         rr->length = 0;
1159                         goto start;
1160                         }
1161
1162                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1163                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1164                         {
1165 #if 0 /* worked only because C operator preferences are not as expected (and
1166        * because this is not really needed for clients except for detecting
1167        * protocol violations): */
1168                         s->state=SSL_ST_BEFORE|(s->server)
1169                                 ?SSL_ST_ACCEPT
1170                                 :SSL_ST_CONNECT;
1171 #else
1172                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1173 #endif
1174                         s->new_session=1;
1175                         }
1176                 i=s->handshake_func(s);
1177                 if (i < 0) return(i);
1178                 if (i == 0)
1179                         {
1180                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1181                         return(-1);
1182                         }
1183
1184                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1185                         {
1186                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1187                                 {
1188                                 BIO *bio;
1189                                 /* In the case where we try to read application data,
1190                                  * but we trigger an SSL handshake, we return -1 with
1191                                  * the retry option set.  Otherwise renegotiation may
1192                                  * cause nasty problems in the blocking world */
1193                                 s->rwstate=SSL_READING;
1194                                 bio=SSL_get_rbio(s);
1195                                 BIO_clear_retry_flags(bio);
1196                                 BIO_set_retry_read(bio);
1197                                 return(-1);
1198                                 }
1199                         }
1200                 goto start;
1201                 }
1202
1203         switch (rr->type)
1204                 {
1205         default:
1206 #ifndef OPENSSL_NO_TLS
1207                 /* TLS just ignores unknown message types */
1208                 if (s->version == TLS1_VERSION)
1209                         {
1210                         rr->length = 0;
1211                         goto start;
1212                         }
1213 #endif
1214                 al=SSL_AD_UNEXPECTED_MESSAGE;
1215                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1216                 goto f_err;
1217         case SSL3_RT_CHANGE_CIPHER_SPEC:
1218         case SSL3_RT_ALERT:
1219         case SSL3_RT_HANDSHAKE:
1220                 /* we already handled all of these, with the possible exception
1221                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1222                  * should not happen when type != rr->type */
1223                 al=SSL_AD_UNEXPECTED_MESSAGE;
1224                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1225                 goto f_err;
1226         case SSL3_RT_APPLICATION_DATA:
1227                 /* At this point, we were expecting handshake data,
1228                  * but have application data.  If the library was
1229                  * running inside ssl3_read() (i.e. in_read_app_data
1230                  * is set) and it makes sense to read application data
1231                  * at this point (session renegotiation not yet started),
1232                  * we will indulge it.
1233                  */
1234                 if (s->s3->in_read_app_data &&
1235                         (s->s3->total_renegotiations != 0) &&
1236                         ((
1237                                 (s->state & SSL_ST_CONNECT) &&
1238                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1239                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1240                                 ) || (
1241                                         (s->state & SSL_ST_ACCEPT) &&
1242                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1243                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1244                                         )
1245                                 ))
1246                         {
1247                         s->s3->in_read_app_data=2;
1248                         return(-1);
1249                         }
1250                 else
1251                         {
1252                         al=SSL_AD_UNEXPECTED_MESSAGE;
1253                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1254                         goto f_err;
1255                         }
1256                 }
1257         /* not reached */
1258
1259 f_err:
1260         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1261 err:
1262         return(-1);
1263         }
1264
1265 int
1266 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1267         {
1268         int i;
1269
1270         if (SSL_in_init(s) && !s->in_handshake)
1271                 {
1272                 i=s->handshake_func(s);
1273                 if (i < 0) return(i);
1274                 if (i == 0)
1275                         {
1276                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1277                         return -1;
1278                         }
1279                 }
1280
1281         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1282                 {
1283                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1284                         return -1;
1285                 }
1286
1287         i = dtls1_write_bytes(s, type, buf_, len);
1288         return i;
1289         }
1290
1291
1292         /* this only happens when a client hello is received and a handshake 
1293          * is started. */
1294 static int
1295 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1296         int len, int peek)
1297         {
1298         
1299         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1300                 /* (partially) satisfy request from storage */
1301                 {
1302                 unsigned char *src = s->d1->handshake_fragment;
1303                 unsigned char *dst = buf;
1304                 unsigned int k,n;
1305                 
1306                 /* peek == 0 */
1307                 n = 0;
1308                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1309                         {
1310                         *dst++ = *src++;
1311                         len--; s->d1->handshake_fragment_len--;
1312                         n++;
1313                         }
1314                 /* move any remaining fragment bytes: */
1315                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1316                         s->d1->handshake_fragment[k] = *src++;
1317                 return n;
1318                 }
1319         
1320         return 0;
1321         }
1322
1323
1324
1325
1326 /* Call this to write data in records of type 'type'
1327  * It will return <= 0 if not all data has been sent or non-blocking IO.
1328  */
1329 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1330         {
1331         int i;
1332
1333         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1334         s->rwstate=SSL_NOTHING;
1335         i=do_dtls1_write(s, type, buf, len, 0);
1336         return i;
1337         }
1338
1339 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1340         {
1341         unsigned char *p,*pseq;
1342         int i,mac_size,clear=0;
1343         int prefix_len = 0;
1344         SSL3_RECORD *wr;
1345         SSL3_BUFFER *wb;
1346         SSL_SESSION *sess;
1347         int bs;
1348
1349         /* first check if there is a SSL3_BUFFER still being written
1350          * out.  This will happen with non blocking IO */
1351         if (s->s3->wbuf.left != 0)
1352                 {
1353                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1354                 return(ssl3_write_pending(s,type,buf,len));
1355                 }
1356
1357         /* If we have an alert to send, lets send it */
1358         if (s->s3->alert_dispatch)
1359                 {
1360                 i=s->method->ssl_dispatch_alert(s);
1361                 if (i <= 0)
1362                         return(i);
1363                 /* if it went, fall through and send more stuff */
1364                 }
1365
1366         if (len == 0 && !create_empty_fragment)
1367                 return 0;
1368
1369         wr= &(s->s3->wrec);
1370         wb= &(s->s3->wbuf);
1371         sess=s->session;
1372
1373         if (    (sess == NULL) ||
1374                 (s->enc_write_ctx == NULL) ||
1375                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1376                 clear=1;
1377
1378         if (clear)
1379                 mac_size=0;
1380         else
1381                 {
1382                 mac_size=EVP_MD_CTX_size(s->write_hash);
1383                 if (mac_size < 0)
1384                         goto err;
1385                 }
1386
1387         /* DTLS implements explicit IV, so no need for empty fragments */
1388 #if 0
1389         /* 'create_empty_fragment' is true only when this function calls itself */
1390         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1391             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1392                 {
1393                 /* countermeasure against known-IV weakness in CBC ciphersuites
1394                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1395                  */
1396
1397                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1398                         {
1399                         /* recursive function call with 'create_empty_fragment' set;
1400                          * this prepares and buffers the data for an empty fragment
1401                          * (these 'prefix_len' bytes are sent out later
1402                          * together with the actual payload) */
1403                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1404                         if (prefix_len <= 0)
1405                                 goto err;
1406
1407                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1408                                 {
1409                                 /* insufficient space */
1410                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1411                                 goto err;
1412                                 }
1413                         }
1414                 
1415                 s->s3->empty_fragment_done = 1;
1416                 }
1417 #endif
1418         p = wb->buf + prefix_len;
1419
1420         /* write the header */
1421
1422         *(p++)=type&0xff;
1423         wr->type=type;
1424
1425         *(p++)=(s->version>>8);
1426         *(p++)=s->version&0xff;
1427
1428         /* field where we are to write out packet epoch, seq num and len */
1429         pseq=p; 
1430         p+=10;
1431
1432         /* lets setup the record stuff. */
1433
1434         /* Make space for the explicit IV in case of CBC.
1435          * (this is a bit of a boundary violation, but what the heck).
1436          */
1437         if ( s->enc_write_ctx && 
1438                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1439                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1440         else
1441                 bs = 0;
1442
1443         wr->data=p + bs;  /* make room for IV in case of CBC */
1444         wr->length=(int)len;
1445         wr->input=(unsigned char *)buf;
1446
1447         /* we now 'read' from wr->input, wr->length bytes into
1448          * wr->data */
1449
1450         /* first we compress */
1451         if (s->compress != NULL)
1452                 {
1453                 if (!ssl3_do_compress(s))
1454                         {
1455                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1456                         goto err;
1457                         }
1458                 }
1459         else
1460                 {
1461                 memcpy(wr->data,wr->input,wr->length);
1462                 wr->input=wr->data;
1463                 }
1464
1465         /* we should still have the output to wr->data and the input
1466          * from wr->input.  Length should be wr->length.
1467          * wr->data still points in the wb->buf */
1468
1469         if (mac_size != 0)
1470                 {
1471                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1472                         goto err;
1473                 wr->length+=mac_size;
1474                 }
1475
1476         /* this is true regardless of mac size */
1477         wr->input=p;
1478         wr->data=p;
1479
1480
1481         /* ssl3_enc can only have an error on read */
1482         if (bs) /* bs != 0 in case of CBC */
1483                 {
1484                 RAND_pseudo_bytes(p,bs);
1485                 /* master IV and last CBC residue stand for
1486                  * the rest of randomness */
1487                 wr->length += bs;
1488                 }
1489
1490         s->method->ssl3_enc->enc(s,1);
1491
1492         /* record length after mac and block padding */
1493 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1494         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1495         
1496         /* there's only one epoch between handshake and app data */
1497         
1498         s2n(s->d1->w_epoch, pseq);
1499
1500         /* XDTLS: ?? */
1501 /*      else
1502         s2n(s->d1->handshake_epoch, pseq); */
1503
1504         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1505         pseq+=6;
1506         s2n(wr->length,pseq);
1507
1508         /* we should now have
1509          * wr->data pointing to the encrypted data, which is
1510          * wr->length long */
1511         wr->type=type; /* not needed but helps for debugging */
1512         wr->length+=DTLS1_RT_HEADER_LENGTH;
1513
1514 #if 0  /* this is now done at the message layer */
1515         /* buffer the record, making it easy to handle retransmits */
1516         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1517                 dtls1_buffer_record(s, wr->data, wr->length, 
1518                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1519 #endif
1520
1521         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1522
1523         if (create_empty_fragment)
1524                 {
1525                 /* we are in a recursive call;
1526                  * just return the length, don't write out anything here
1527                  */
1528                 return wr->length;
1529                 }
1530
1531         /* now let's set up wb */
1532         wb->left = prefix_len + wr->length;
1533         wb->offset = 0;
1534
1535         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1536         s->s3->wpend_tot=len;
1537         s->s3->wpend_buf=buf;
1538         s->s3->wpend_type=type;
1539         s->s3->wpend_ret=len;
1540
1541         /* we now just need to write the buffer */
1542         return ssl3_write_pending(s,type,buf,len);
1543 err:
1544         return -1;
1545         }
1546
1547
1548
1549 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1550         {
1551         int cmp;
1552         unsigned int shift;
1553         const unsigned char *seq = s->s3->read_sequence;
1554
1555         cmp = satsub64be(seq,bitmap->max_seq_num);
1556         if (cmp > 0)
1557                 {
1558                 memcpy (s->s3->rrec.seq_num,seq,8);
1559                 return 1; /* this record in new */
1560                 }
1561         shift = -cmp;
1562         if (shift >= sizeof(bitmap->map)*8)
1563                 return 0; /* stale, outside the window */
1564         else if (bitmap->map & (1UL<<shift))
1565                 return 0; /* record previously received */
1566
1567         memcpy (s->s3->rrec.seq_num,seq,8);
1568         return 1;
1569         }
1570
1571
1572 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1573         {
1574         int cmp;
1575         unsigned int shift;
1576         const unsigned char *seq = s->s3->read_sequence;
1577
1578         cmp = satsub64be(seq,bitmap->max_seq_num);
1579         if (cmp > 0)
1580                 {
1581                 shift = cmp;
1582                 if (shift < sizeof(bitmap->map)*8)
1583                         bitmap->map <<= shift, bitmap->map |= 1UL;
1584                 else
1585                         bitmap->map = 1UL;
1586                 memcpy(bitmap->max_seq_num,seq,8);
1587                 }
1588         else    {
1589                 shift = -cmp;
1590                 if (shift < sizeof(bitmap->map)*8)
1591                         bitmap->map |= 1UL<<shift;
1592                 }
1593         }
1594
1595
1596 int dtls1_dispatch_alert(SSL *s)
1597         {
1598         int i,j;
1599         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1600         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1601         unsigned char *ptr = &buf[0];
1602
1603         s->s3->alert_dispatch=0;
1604
1605         memset(buf, 0x00, sizeof(buf));
1606         *ptr++ = s->s3->send_alert[0];
1607         *ptr++ = s->s3->send_alert[1];
1608
1609 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1610         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1611                 {       
1612                 s2n(s->d1->handshake_read_seq, ptr);
1613 #if 0
1614                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1615
1616                 else
1617                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1618 #endif
1619
1620 #if 0
1621                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1622 #endif
1623                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1624                 }
1625 #endif
1626
1627         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1628         if (i <= 0)
1629                 {
1630                 s->s3->alert_dispatch=1;
1631                 /* fprintf( stderr, "not done with alert\n" ); */
1632                 }
1633         else
1634                 {
1635                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1636 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1637                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1638 #endif
1639                     )
1640                         (void)BIO_flush(s->wbio);
1641
1642                 if (s->msg_callback)
1643                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1644                                 2, s, s->msg_callback_arg);
1645
1646                 if (s->info_callback != NULL)
1647                         cb=s->info_callback;
1648                 else if (s->ctx->info_callback != NULL)
1649                         cb=s->ctx->info_callback;
1650
1651                 if (cb != NULL)
1652                         {
1653                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1654                         cb(s,SSL_CB_WRITE_ALERT,j);
1655                         }
1656                 }
1657         return(i);
1658         }
1659
1660
1661 static DTLS1_BITMAP *
1662 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1663     {
1664     
1665     *is_next_epoch = 0;
1666
1667     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1668     if (rr->epoch == s->d1->r_epoch)
1669         return &s->d1->bitmap;
1670
1671     /* Only HM and ALERT messages can be from the next epoch */
1672     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1673         (rr->type == SSL3_RT_HANDSHAKE ||
1674             rr->type == SSL3_RT_ALERT))
1675         {
1676         *is_next_epoch = 1;
1677         return &s->d1->next_bitmap;
1678         }
1679
1680     return NULL;
1681     }
1682
1683 #if 0
1684 static int
1685 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1686         unsigned long *offset)
1687         {
1688
1689         /* alerts are passed up immediately */
1690         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1691                 rr->type == SSL3_RT_ALERT)
1692                 return 0;
1693
1694         /* Only need to buffer if a handshake is underway.
1695          * (this implies that Hello Request and Client Hello are passed up
1696          * immediately) */
1697         if ( SSL_in_init(s))
1698                 {
1699                 unsigned char *data = rr->data;
1700                 /* need to extract the HM/CCS sequence number here */
1701                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1702                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1703                         {
1704                         unsigned short seq_num;
1705                         struct hm_header_st msg_hdr;
1706                         struct ccs_header_st ccs_hdr;
1707
1708                         if ( rr->type == SSL3_RT_HANDSHAKE)
1709                                 {
1710                                 dtls1_get_message_header(data, &msg_hdr);
1711                                 seq_num = msg_hdr.seq;
1712                                 *offset = msg_hdr.frag_off;
1713                                 }
1714                         else
1715                                 {
1716                                 dtls1_get_ccs_header(data, &ccs_hdr);
1717                                 seq_num = ccs_hdr.seq;
1718                                 *offset = 0;
1719                                 }
1720                                 
1721                         /* this is either a record we're waiting for, or a
1722                          * retransmit of something we happened to previously 
1723                          * receive (higher layers will drop the repeat silently */
1724                         if ( seq_num < s->d1->handshake_read_seq)
1725                                 return 0;
1726                         if (rr->type == SSL3_RT_HANDSHAKE && 
1727                                 seq_num == s->d1->handshake_read_seq &&
1728                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1729                                 return 0;
1730                         else if ( seq_num == s->d1->handshake_read_seq &&
1731                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1732                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1733                                 return 0;
1734                         else
1735                                 {
1736                                 *priority = seq_num;
1737                                 return 1;
1738                                 }
1739                         }
1740                 else /* unknown record type */
1741                         return 0;
1742                 }
1743
1744         return 0;
1745         }
1746 #endif
1747
1748 void
1749 dtls1_reset_seq_numbers(SSL *s, int rw)
1750         {
1751         unsigned char *seq;
1752         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1753
1754         if ( rw & SSL3_CC_READ)
1755                 {
1756                 seq = s->s3->read_sequence;
1757                 s->d1->r_epoch++;
1758                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1759                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1760                 }
1761         else
1762                 {
1763                 seq = s->s3->write_sequence;
1764                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1765                 s->d1->w_epoch++;
1766                 }
1767
1768         memset(seq, 0x00, seq_bytes);
1769         }