Remove "#if 0" code
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215                 
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234         s->packet = NULL;
235         s->packet_length = 0;
236         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
237         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
238         
239         if (!ssl3_setup_buffers(s))
240                 {
241                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
242                 OPENSSL_free(rdata);
243                 pitem_free(item);
244                 return(0);
245                 }
246
247         /* insert should not fail, since duplicates are dropped */
248         if (pqueue_insert(queue->q, item) == NULL)
249                 {
250                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
251                 OPENSSL_free(rdata);
252                 pitem_free(item);
253                 return(0);
254                 }
255         
256         return(1);
257         }
258
259
260 static int
261 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
262     {
263     pitem *item;
264
265     item = pqueue_pop(queue->q);
266     if (item)
267         {
268         dtls1_copy_record(s, item);
269
270         OPENSSL_free(item->data);
271                 pitem_free(item);
272
273         return(1);
274         }
275
276     return(0);
277     }
278
279
280 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
281  * yet */
282 #define dtls1_get_unprocessed_record(s) \
283                    dtls1_retrieve_buffered_record((s), \
284                    &((s)->d1->unprocessed_rcds))
285
286 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
287 #define dtls1_get_processed_record(s) \
288                    dtls1_retrieve_buffered_record((s), \
289                    &((s)->d1->processed_rcds))
290
291 static int
292 dtls1_process_buffered_records(SSL *s)
293     {
294     pitem *item;
295     
296     item = pqueue_peek(s->d1->unprocessed_rcds.q);
297     if (item)
298         {
299         /* Check if epoch is current. */
300         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
301             return(1);  /* Nothing to do. */
302         
303         /* Process all the records. */
304         while (pqueue_peek(s->d1->unprocessed_rcds.q))
305             {
306             dtls1_get_unprocessed_record(s);
307             if ( ! dtls1_process_record(s))
308                 return(0);
309             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
310                 s->s3->rrec.seq_num);
311             }
312         }
313
314     /* sync epoch numbers once all the unprocessed records 
315      * have been processed */
316     s->d1->processed_rcds.epoch = s->d1->r_epoch;
317     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
318
319     return(1);
320     }
321
322
323 #if 0
324
325 static int
326 dtls1_get_buffered_record(SSL *s)
327         {
328         pitem *item;
329         PQ_64BIT priority = 
330                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
331                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
332         
333         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
334                                                            nothing buffered */
335                 return 0;
336
337
338         item = pqueue_peek(s->d1->rcvd_records);
339         if (item && item->priority == priority)
340                 {
341                 /* Check if we've received the record of interest.  It must be
342                  * a handshake record, since data records as passed up without
343                  * buffering */
344                 DTLS1_RECORD_DATA *rdata;
345                 item = pqueue_pop(s->d1->rcvd_records);
346                 rdata = (DTLS1_RECORD_DATA *)item->data;
347                 
348                 if (s->s3->rbuf.buf != NULL)
349                         OPENSSL_free(s->s3->rbuf.buf);
350                 
351                 s->packet = rdata->packet;
352                 s->packet_length = rdata->packet_length;
353                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
354                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
355                 
356                 OPENSSL_free(item->data);
357                 pitem_free(item);
358                 
359                 /* s->d1->next_expected_seq_num++; */
360                 return(1);
361                 }
362         
363         return 0;
364         }
365
366 #endif
367
368 static int
369 dtls1_process_record(SSL *s)
370 {
371         int i,al;
372         int enc_err;
373         SSL_SESSION *sess;
374         SSL3_RECORD *rr;
375         unsigned int mac_size, orig_len;
376         unsigned char md[EVP_MAX_MD_SIZE];
377
378         rr= &(s->s3->rrec);
379         sess = s->session;
380
381         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
382          * and we have that many bytes in s->packet
383          */
384         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
385
386         /* ok, we can now read from 's->packet' data into 'rr'
387          * rr->input points at rr->length bytes, which
388          * need to be copied into rr->data by either
389          * the decryption or by the decompression
390          * When the data is 'copied' into the rr->data buffer,
391          * rr->input will be pointed at the new buffer */ 
392
393         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
394          * rr->length bytes of encrypted compressed stuff. */
395
396         /* check is not needed I believe */
397         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
398                 {
399                 al=SSL_AD_RECORD_OVERFLOW;
400                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
401                 goto f_err;
402                 }
403
404         /* decrypt in place in 'rr->input' */
405         rr->data=rr->input;
406
407         enc_err = s->method->ssl3_enc->enc(s,0);
408         /* enc_err is:
409          *    0: (in non-constant time) if the record is publically invalid.
410          *    1: if the padding is valid
411          *    -1: if the padding is invalid */
412         if (enc_err == 0)
413                 {
414                 /* For DTLS we simply ignore bad packets. */
415                 rr->length = 0;
416                 s->packet_length = 0;
417                 goto err;
418                 }
419
420 #ifdef TLS_DEBUG
421 printf("dec %d\n",rr->length);
422 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
423 printf("\n");
424 #endif
425
426         /* r->length is now the compressed data plus mac */
427         if ((sess != NULL) &&
428             (s->enc_read_ctx != NULL) &&
429             (EVP_MD_CTX_md(s->read_hash) != NULL))
430                 {
431                 /* s->read_hash != NULL => mac_size != -1 */
432                 unsigned char *mac = NULL;
433                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
434                 mac_size=EVP_MD_CTX_size(s->read_hash);
435                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
436
437                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
438                 orig_len = rr->length+((unsigned int)rr->type>>8);
439
440                 /* orig_len is the length of the record before any padding was
441                  * removed. This is public information, as is the MAC in use,
442                  * therefore we can safely process the record in a different
443                  * amount of time if it's too short to possibly contain a MAC.
444                  */
445                 if (orig_len < mac_size ||
446                     /* CBC records must have a padding length byte too. */
447                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
448                      orig_len < mac_size+1))
449                         {
450                         al=SSL_AD_DECODE_ERROR;
451                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
452                         goto f_err;
453                         }
454
455                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
456                         {
457                         /* We update the length so that the TLS header bytes
458                          * can be constructed correctly but we need to extract
459                          * the MAC in constant time from within the record,
460                          * without leaking the contents of the padding bytes.
461                          * */
462                         mac = mac_tmp;
463                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
464                         rr->length -= mac_size;
465                         }
466                 else
467                         {
468                         /* In this case there's no padding, so |orig_len|
469                          * equals |rec->length| and we checked that there's
470                          * enough bytes for |mac_size| above. */
471                         rr->length -= mac_size;
472                         mac = &rr->data[rr->length];
473                         }
474
475                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
476                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
477                         enc_err = -1;
478                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
479                         enc_err = -1;
480                 }
481
482         if (enc_err < 0)
483                 {
484                 /* decryption failed, silently discard message */
485                 rr->length = 0;
486                 s->packet_length = 0;
487                 goto err;
488                 }
489
490         /* r->length is now just compressed */
491         if (s->expand != NULL)
492                 {
493                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
494                         {
495                         al=SSL_AD_RECORD_OVERFLOW;
496                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
497                         goto f_err;
498                         }
499                 if (!ssl3_do_uncompress(s))
500                         {
501                         al=SSL_AD_DECOMPRESSION_FAILURE;
502                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
503                         goto f_err;
504                         }
505                 }
506
507         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
508                 {
509                 al=SSL_AD_RECORD_OVERFLOW;
510                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
511                 goto f_err;
512                 }
513
514         rr->off=0;
515         /* So at this point the following is true
516          * ssl->s3->rrec.type   is the type of record
517          * ssl->s3->rrec.length == number of bytes in record
518          * ssl->s3->rrec.off    == offset to first valid byte
519          * ssl->s3->rrec.data   == where to take bytes from, increment
520          *                         after use :-).
521          */
522
523         /* we have pulled in a full packet so zero things */
524         s->packet_length=0;
525         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
526         return(1);
527
528 f_err:
529         ssl3_send_alert(s,SSL3_AL_FATAL,al);
530 err:
531         return(0);
532 }
533
534
535 /* Call this to get a new input record.
536  * It will return <= 0 if more data is needed, normally due to an error
537  * or non-blocking IO.
538  * When it finishes, one packet has been decoded and can be found in
539  * ssl->s3->rrec.type    - is the type of record
540  * ssl->s3->rrec.data,   - data
541  * ssl->s3->rrec.length, - number of bytes
542  */
543 /* used only by dtls1_read_bytes */
544 int dtls1_get_record(SSL *s)
545         {
546         int ssl_major,ssl_minor;
547         int i,n;
548         SSL3_RECORD *rr;
549         unsigned char *p = NULL;
550         unsigned short version;
551         DTLS1_BITMAP *bitmap;
552         unsigned int is_next_epoch;
553
554         rr= &(s->s3->rrec);
555
556         /* The epoch may have changed.  If so, process all the
557          * pending records.  This is a non-blocking operation. */
558         dtls1_process_buffered_records(s);
559
560         /* if we're renegotiating, then there may be buffered records */
561         if (dtls1_get_processed_record(s))
562                 return 1;
563
564         /* get something from the wire */
565 again:
566         /* check if we have the header */
567         if (    (s->rstate != SSL_ST_READ_BODY) ||
568                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
569                 {
570                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
571                 /* read timeout is handled by dtls1_read_bytes */
572                 if (n <= 0) return(n); /* error or non-blocking */
573
574                 /* this packet contained a partial record, dump it */
575                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
576                         {
577                         s->packet_length = 0;
578                         goto again;
579                         }
580
581                 s->rstate=SSL_ST_READ_BODY;
582
583                 p=s->packet;
584
585                 /* Pull apart the header into the DTLS1_RECORD */
586                 rr->type= *(p++);
587                 ssl_major= *(p++);
588                 ssl_minor= *(p++);
589                 version=(ssl_major<<8)|ssl_minor;
590
591                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
592                 n2s(p,rr->epoch);
593
594                 memcpy(&(s->s3->read_sequence[2]), p, 6);
595                 p+=6;
596
597                 n2s(p,rr->length);
598
599                 /* Lets check version */
600                 if (!s->first_packet)
601                         {
602                         if (version != s->version)
603                                 {
604                                 /* unexpected version, silently discard */
605                                 rr->length = 0;
606                                 s->packet_length = 0;
607                                 goto again;
608                                 }
609                         }
610
611                 if ((version & 0xff00) != (s->version & 0xff00))
612                         {
613                         /* wrong version, silently discard record */
614                         rr->length = 0;
615                         s->packet_length = 0;
616                         goto again;
617                         }
618
619                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
620                         {
621                         /* record too long, silently discard it */
622                         rr->length = 0;
623                         s->packet_length = 0;
624                         goto again;
625                         }
626
627                 /* now s->rstate == SSL_ST_READ_BODY */
628                 }
629
630         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
631
632         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
633                 {
634                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
635                 i=rr->length;
636                 n=ssl3_read_n(s,i,i,1);
637                 if (n <= 0) return(n); /* error or non-blocking io */
638
639                 /* this packet contained a partial record, dump it */
640                 if ( n != i)
641                         {
642                         rr->length = 0;
643                         s->packet_length = 0;
644                         goto again;
645                         }
646
647                 /* now n == rr->length,
648                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
649                 }
650         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
651
652         /* match epochs.  NULL means the packet is dropped on the floor */
653         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
654         if ( bitmap == NULL)
655                 {
656                 rr->length = 0;
657                 s->packet_length = 0;  /* dump this record */
658                 goto again;   /* get another record */
659                 }
660
661         /* Check whether this is a repeat, or aged record.
662          * Don't check if we're listening and this message is
663          * a ClientHello. They can look as if they're replayed,
664          * since they arrive from different connections and
665          * would be dropped unnecessarily.
666          */
667         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
668                 *p == SSL3_MT_CLIENT_HELLO) &&
669                 !dtls1_record_replay_check(s, bitmap))
670                 {
671                 rr->length = 0;
672                 s->packet_length=0; /* dump this record */
673                 goto again;     /* get another record */
674                 }
675
676         /* just read a 0 length packet */
677         if (rr->length == 0) goto again;
678
679         /* If this record is from the next epoch (either HM or ALERT),
680          * and a handshake is currently in progress, buffer it since it
681          * cannot be processed at this time. However, do not buffer
682          * anything while listening.
683          */
684         if (is_next_epoch)
685                 {
686                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
687                         {
688                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
689                         }
690                 rr->length = 0;
691                 s->packet_length = 0;
692                 goto again;
693                 }
694
695         if (!dtls1_process_record(s))
696                 {
697                 rr->length = 0;
698                 s->packet_length = 0;  /* dump this record */
699                 goto again;   /* get another record */
700                 }
701
702         return(1);
703
704         }
705
706 /* Return up to 'len' payload bytes received in 'type' records.
707  * 'type' is one of the following:
708  *
709  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
710  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
711  *   -  0 (during a shutdown, no data has to be returned)
712  *
713  * If we don't have stored data to work from, read a SSL/TLS record first
714  * (possibly multiple records if we still don't have anything to return).
715  *
716  * This function must handle any surprises the peer may have for us, such as
717  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
718  * a surprise, but handled as if it were), or renegotiation requests.
719  * Also if record payloads contain fragments too small to process, we store
720  * them until there is enough for the respective protocol (the record protocol
721  * may use arbitrary fragmentation and even interleaving):
722  *     Change cipher spec protocol
723  *             just 1 byte needed, no need for keeping anything stored
724  *     Alert protocol
725  *             2 bytes needed (AlertLevel, AlertDescription)
726  *     Handshake protocol
727  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
728  *             to detect unexpected Client Hello and Hello Request messages
729  *             here, anything else is handled by higher layers
730  *     Application data protocol
731  *             none of our business
732  */
733 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
734         {
735         int al,i,j,ret;
736         unsigned int n;
737         SSL3_RECORD *rr;
738         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
739
740         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
741                 if (!ssl3_setup_buffers(s))
742                         return(-1);
743
744     /* XXX: check what the second '&& type' is about */
745         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
746                 (type != SSL3_RT_HANDSHAKE) && type) ||
747             (peek && (type != SSL3_RT_APPLICATION_DATA)))
748                 {
749                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
750                 return -1;
751                 }
752
753         /* check whether there's a handshake message (client hello?) waiting */
754         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
755                 return ret;
756
757         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
758
759         if (!s->in_handshake && SSL_in_init(s))
760                 {
761                 /* type == SSL3_RT_APPLICATION_DATA */
762                 i=s->handshake_func(s);
763                 if (i < 0) return(i);
764                 if (i == 0)
765                         {
766                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
767                         return(-1);
768                         }
769                 }
770
771 start:
772         s->rwstate=SSL_NOTHING;
773
774         /* s->s3->rrec.type         - is the type of record
775          * s->s3->rrec.data,    - data
776          * s->s3->rrec.off,     - offset into 'data' for next read
777          * s->s3->rrec.length,  - number of bytes. */
778         rr = &(s->s3->rrec);
779
780         /* We are not handshaking and have no data yet,
781          * so process data buffered during the last handshake
782          * in advance, if any.
783          */
784         if (s->state == SSL_ST_OK && rr->length == 0)
785                 {
786                 pitem *item;
787                 item = pqueue_pop(s->d1->buffered_app_data.q);
788                 if (item)
789                         {
790                         dtls1_copy_record(s, item);
791
792                         OPENSSL_free(item->data);
793                         pitem_free(item);
794                         }
795                 }
796
797         /* Check for timeout */
798         if (dtls1_handle_timeout(s) > 0)
799                 goto start;
800
801         /* get new packet if necessary */
802         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
803                 {
804                 ret=dtls1_get_record(s);
805                 if (ret <= 0) 
806                         {
807                         ret = dtls1_read_failed(s, ret);
808                         /* anything other than a timeout is an error */
809                         if (ret <= 0)  
810                                 return(ret);
811                         else
812                                 goto start;
813                         }
814                 }
815
816         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
817                 {
818                 rr->length = 0;
819                 goto start;
820                 }
821
822         /* we now have a packet which can be read and processed */
823
824         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
825                                        * reset by ssl3_get_finished */
826                 && (rr->type != SSL3_RT_HANDSHAKE))
827                 {
828                 /* We now have application data between CCS and Finished.
829                  * Most likely the packets were reordered on their way, so
830                  * buffer the application data for later processing rather
831                  * than dropping the connection.
832                  */
833                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
834                 rr->length = 0;
835                 goto start;
836                 }
837
838         /* If the other end has shut down, throw anything we read away
839          * (even in 'peek' mode) */
840         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
841                 {
842                 rr->length=0;
843                 s->rwstate=SSL_NOTHING;
844                 return(0);
845                 }
846
847
848         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
849                 {
850                 /* make sure that we are not getting application data when we
851                  * are doing a handshake for the first time */
852                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
853                         (s->enc_read_ctx == NULL))
854                         {
855                         al=SSL_AD_UNEXPECTED_MESSAGE;
856                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
857                         goto f_err;
858                         }
859
860                 if (len <= 0) return(len);
861
862                 if ((unsigned int)len > rr->length)
863                         n = rr->length;
864                 else
865                         n = (unsigned int)len;
866
867                 memcpy(buf,&(rr->data[rr->off]),n);
868                 if (!peek)
869                         {
870                         rr->length-=n;
871                         rr->off+=n;
872                         if (rr->length == 0)
873                                 {
874                                 s->rstate=SSL_ST_READ_HEADER;
875                                 rr->off=0;
876                                 }
877                         }
878                 return(n);
879                 }
880
881
882         /* If we get here, then type != rr->type; if we have a handshake
883          * message, then it was unexpected (Hello Request or Client Hello). */
884
885         /* In case of record types for which we have 'fragment' storage,
886          * fill that so that we can process the data at a fixed place.
887          */
888                 {
889                 unsigned int k, dest_maxlen = 0;
890                 unsigned char *dest = NULL;
891                 unsigned int *dest_len = NULL;
892
893                 if (rr->type == SSL3_RT_HANDSHAKE)
894                         {
895                         dest_maxlen = sizeof s->d1->handshake_fragment;
896                         dest = s->d1->handshake_fragment;
897                         dest_len = &s->d1->handshake_fragment_len;
898                         }
899                 else if (rr->type == SSL3_RT_ALERT)
900                         {
901                         dest_maxlen = sizeof(s->d1->alert_fragment);
902                         dest = s->d1->alert_fragment;
903                         dest_len = &s->d1->alert_fragment_len;
904                         }
905                 /* else it's a CCS message, or application data or wrong */
906                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
907                         {
908                         /* Application data while renegotiating
909                          * is allowed. Try again reading.
910                          */
911                         if (rr->type == SSL3_RT_APPLICATION_DATA)
912                                 {
913                                 BIO *bio;
914                                 s->s3->in_read_app_data=2;
915                                 bio=SSL_get_rbio(s);
916                                 s->rwstate=SSL_READING;
917                                 BIO_clear_retry_flags(bio);
918                                 BIO_set_retry_read(bio);
919                                 return(-1);
920                                 }
921
922                         /* Not certain if this is the right error handling */
923                         al=SSL_AD_UNEXPECTED_MESSAGE;
924                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
925                         goto f_err;
926                         }
927
928                 if (dest_maxlen > 0)
929                         {
930             /* XDTLS:  In a pathalogical case, the Client Hello
931              *  may be fragmented--don't always expect dest_maxlen bytes */
932                         if ( rr->length < dest_maxlen)
933                                 {
934 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
935                                 /*
936                                  * for normal alerts rr->length is 2, while
937                                  * dest_maxlen is 7 if we were to handle this
938                                  * non-existing alert...
939                                  */
940                                 FIX ME
941 #endif
942                                 s->rstate=SSL_ST_READ_HEADER;
943                                 rr->length = 0;
944                                 goto start;
945                                 }
946
947                         /* now move 'n' bytes: */
948                         for ( k = 0; k < dest_maxlen; k++)
949                                 {
950                                 dest[k] = rr->data[rr->off++];
951                                 rr->length--;
952                                 }
953                         *dest_len = dest_maxlen;
954                         }
955                 }
956
957         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
958          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
959          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
960
961         /* If we are a client, check for an incoming 'Hello Request': */
962         if ((!s->server) &&
963                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
964                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
965                 (s->session != NULL) && (s->session->cipher != NULL))
966                 {
967                 s->d1->handshake_fragment_len = 0;
968
969                 if ((s->d1->handshake_fragment[1] != 0) ||
970                         (s->d1->handshake_fragment[2] != 0) ||
971                         (s->d1->handshake_fragment[3] != 0))
972                         {
973                         al=SSL_AD_DECODE_ERROR;
974                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
975                         goto err;
976                         }
977
978                 /* no need to check sequence number on HELLO REQUEST messages */
979
980                 if (s->msg_callback)
981                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
982                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
983
984                 if (SSL_is_init_finished(s) &&
985                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
986                         !s->s3->renegotiate)
987                         {
988                         s->d1->handshake_read_seq++;
989                         ssl3_renegotiate(s);
990                         if (ssl3_renegotiate_check(s))
991                                 {
992                                 i=s->handshake_func(s);
993                                 if (i < 0) return(i);
994                                 if (i == 0)
995                                         {
996                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
997                                         return(-1);
998                                         }
999
1000                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1001                                         {
1002                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1003                                                 {
1004                                                 BIO *bio;
1005                                                 /* In the case where we try to read application data,
1006                                                  * but we trigger an SSL handshake, we return -1 with
1007                                                  * the retry option set.  Otherwise renegotiation may
1008                                                  * cause nasty problems in the blocking world */
1009                                                 s->rwstate=SSL_READING;
1010                                                 bio=SSL_get_rbio(s);
1011                                                 BIO_clear_retry_flags(bio);
1012                                                 BIO_set_retry_read(bio);
1013                                                 return(-1);
1014                                                 }
1015                                         }
1016                                 }
1017                         }
1018                 /* we either finished a handshake or ignored the request,
1019                  * now try again to obtain the (application) data we were asked for */
1020                 goto start;
1021                 }
1022
1023         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1024                 {
1025                 int alert_level = s->d1->alert_fragment[0];
1026                 int alert_descr = s->d1->alert_fragment[1];
1027
1028                 s->d1->alert_fragment_len = 0;
1029
1030                 if (s->msg_callback)
1031                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1032                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1033
1034                 if (s->info_callback != NULL)
1035                         cb=s->info_callback;
1036                 else if (s->ctx->info_callback != NULL)
1037                         cb=s->ctx->info_callback;
1038
1039                 if (cb != NULL)
1040                         {
1041                         j = (alert_level << 8) | alert_descr;
1042                         cb(s, SSL_CB_READ_ALERT, j);
1043                         }
1044
1045                 if (alert_level == 1) /* warning */
1046                         {
1047                         s->s3->warn_alert = alert_descr;
1048                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1049                                 {
1050                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1051                                 return(0);
1052                                 }
1053 #if 0
1054             /* XXX: this is a possible improvement in the future */
1055                         /* now check if it's a missing record */
1056                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1057                                 {
1058                                 unsigned short seq;
1059                                 unsigned int frag_off;
1060                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1061
1062                                 n2s(p, seq);
1063                                 n2l3(p, frag_off);
1064
1065                                 dtls1_retransmit_message(s,
1066                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1067                                                                                  frag_off, &found);
1068                                 if ( ! found  && SSL_in_init(s))
1069                                         {
1070                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1071                                         /* requested a message not yet sent, 
1072                                            send an alert ourselves */
1073                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1074                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1075                                         }
1076                                 }
1077 #endif
1078                         }
1079                 else if (alert_level == 2) /* fatal */
1080                         {
1081                         char tmp[16];
1082
1083                         s->rwstate=SSL_NOTHING;
1084                         s->s3->fatal_alert = alert_descr;
1085                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1086                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1087                         ERR_add_error_data(2,"SSL alert number ",tmp);
1088                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1089                         SSL_CTX_remove_session(s->ctx,s->session);
1090                         return(0);
1091                         }
1092                 else
1093                         {
1094                         al=SSL_AD_ILLEGAL_PARAMETER;
1095                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1096                         goto f_err;
1097                         }
1098
1099                 goto start;
1100                 }
1101
1102         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1103                 {
1104                 s->rwstate=SSL_NOTHING;
1105                 rr->length=0;
1106                 return(0);
1107                 }
1108
1109         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1110                 {
1111                 struct ccs_header_st ccs_hdr;
1112                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1113
1114                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1115
1116                 if (s->version == DTLS1_BAD_VER)
1117                         ccs_hdr_len = 3;
1118
1119                 /* 'Change Cipher Spec' is just a single byte, so we know
1120                  * exactly what the record payload has to look like */
1121                 /* XDTLS: check that epoch is consistent */
1122                 if (    (rr->length != ccs_hdr_len) || 
1123                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1124                         {
1125                         i=SSL_AD_ILLEGAL_PARAMETER;
1126                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1127                         goto err;
1128                         }
1129
1130                 rr->length=0;
1131
1132                 if (s->msg_callback)
1133                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1134                                 rr->data, 1, s, s->msg_callback_arg);
1135
1136                 /* We can't process a CCS now, because previous handshake
1137                  * messages are still missing, so just drop it.
1138                  */
1139                 if (!s->d1->change_cipher_spec_ok)
1140                         {
1141                         goto start;
1142                         }
1143
1144                 s->d1->change_cipher_spec_ok = 0;
1145
1146                 s->s3->change_cipher_spec=1;
1147                 if (!ssl3_do_change_cipher_spec(s))
1148                         goto err;
1149
1150                 /* do this whenever CCS is processed */
1151                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1152
1153                 if (s->version == DTLS1_BAD_VER)
1154                         s->d1->handshake_read_seq++;
1155
1156                 goto start;
1157                 }
1158
1159         /* Unexpected handshake message (Client Hello, or protocol violation) */
1160         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1161                 !s->in_handshake)
1162                 {
1163                 struct hm_header_st msg_hdr;
1164                 
1165                 /* this may just be a stale retransmit */
1166                 dtls1_get_message_header(rr->data, &msg_hdr);
1167                 if( rr->epoch != s->d1->r_epoch)
1168                         {
1169                         rr->length = 0;
1170                         goto start;
1171                         }
1172
1173                 /* If we are server, we may have a repeated FINISHED of the
1174                  * client here, then retransmit our CCS and FINISHED.
1175                  */
1176                 if (msg_hdr.type == SSL3_MT_FINISHED)
1177                         {
1178                         if (dtls1_check_timeout_num(s) < 0)
1179                                 return -1;
1180
1181                         dtls1_retransmit_buffered_messages(s);
1182                         rr->length = 0;
1183                         goto start;
1184                         }
1185
1186                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1187                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1188                         {
1189 #if 0 /* worked only because C operator preferences are not as expected (and
1190        * because this is not really needed for clients except for detecting
1191        * protocol violations): */
1192                         s->state=SSL_ST_BEFORE|(s->server)
1193                                 ?SSL_ST_ACCEPT
1194                                 :SSL_ST_CONNECT;
1195 #else
1196                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1197 #endif
1198                         s->new_session=1;
1199                         }
1200                 i=s->handshake_func(s);
1201                 if (i < 0) return(i);
1202                 if (i == 0)
1203                         {
1204                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1205                         return(-1);
1206                         }
1207
1208                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1209                         {
1210                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1211                                 {
1212                                 BIO *bio;
1213                                 /* In the case where we try to read application data,
1214                                  * but we trigger an SSL handshake, we return -1 with
1215                                  * the retry option set.  Otherwise renegotiation may
1216                                  * cause nasty problems in the blocking world */
1217                                 s->rwstate=SSL_READING;
1218                                 bio=SSL_get_rbio(s);
1219                                 BIO_clear_retry_flags(bio);
1220                                 BIO_set_retry_read(bio);
1221                                 return(-1);
1222                                 }
1223                         }
1224                 goto start;
1225                 }
1226
1227         switch (rr->type)
1228                 {
1229         default:
1230 #ifndef OPENSSL_NO_TLS
1231                 /* TLS just ignores unknown message types */
1232                 if (s->version == TLS1_VERSION)
1233                         {
1234                         rr->length = 0;
1235                         goto start;
1236                         }
1237 #endif
1238                 al=SSL_AD_UNEXPECTED_MESSAGE;
1239                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1240                 goto f_err;
1241         case SSL3_RT_CHANGE_CIPHER_SPEC:
1242         case SSL3_RT_ALERT:
1243         case SSL3_RT_HANDSHAKE:
1244                 /* we already handled all of these, with the possible exception
1245                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1246                  * should not happen when type != rr->type */
1247                 al=SSL_AD_UNEXPECTED_MESSAGE;
1248                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1249                 goto f_err;
1250         case SSL3_RT_APPLICATION_DATA:
1251                 /* At this point, we were expecting handshake data,
1252                  * but have application data.  If the library was
1253                  * running inside ssl3_read() (i.e. in_read_app_data
1254                  * is set) and it makes sense to read application data
1255                  * at this point (session renegotiation not yet started),
1256                  * we will indulge it.
1257                  */
1258                 if (s->s3->in_read_app_data &&
1259                         (s->s3->total_renegotiations != 0) &&
1260                         ((
1261                                 (s->state & SSL_ST_CONNECT) &&
1262                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1263                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1264                                 ) || (
1265                                         (s->state & SSL_ST_ACCEPT) &&
1266                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1267                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1268                                         )
1269                                 ))
1270                         {
1271                         s->s3->in_read_app_data=2;
1272                         return(-1);
1273                         }
1274                 else
1275                         {
1276                         al=SSL_AD_UNEXPECTED_MESSAGE;
1277                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1278                         goto f_err;
1279                         }
1280                 }
1281         /* not reached */
1282
1283 f_err:
1284         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1285 err:
1286         return(-1);
1287         }
1288
1289 int
1290 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1291         {
1292         int i;
1293
1294         if (SSL_in_init(s) && !s->in_handshake)
1295                 {
1296                 i=s->handshake_func(s);
1297                 if (i < 0) return(i);
1298                 if (i == 0)
1299                         {
1300                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1301                         return -1;
1302                         }
1303                 }
1304
1305         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1306                 {
1307                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1308                         return -1;
1309                 }
1310
1311         i = dtls1_write_bytes(s, type, buf_, len);
1312         return i;
1313         }
1314
1315
1316         /* this only happens when a client hello is received and a handshake 
1317          * is started. */
1318 static int
1319 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1320         int len, int peek)
1321         {
1322         
1323         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1324                 /* (partially) satisfy request from storage */
1325                 {
1326                 unsigned char *src = s->d1->handshake_fragment;
1327                 unsigned char *dst = buf;
1328                 unsigned int k,n;
1329                 
1330                 /* peek == 0 */
1331                 n = 0;
1332                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1333                         {
1334                         *dst++ = *src++;
1335                         len--; s->d1->handshake_fragment_len--;
1336                         n++;
1337                         }
1338                 /* move any remaining fragment bytes: */
1339                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1340                         s->d1->handshake_fragment[k] = *src++;
1341                 return n;
1342                 }
1343         
1344         return 0;
1345         }
1346
1347
1348
1349
1350 /* Call this to write data in records of type 'type'
1351  * It will return <= 0 if not all data has been sent or non-blocking IO.
1352  */
1353 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1354         {
1355         int i;
1356
1357         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1358         s->rwstate=SSL_NOTHING;
1359         i=do_dtls1_write(s, type, buf, len, 0);
1360         return i;
1361         }
1362
1363 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1364         {
1365         unsigned char *p,*pseq;
1366         int i,mac_size,clear=0;
1367         int prefix_len = 0;
1368         SSL3_RECORD *wr;
1369         SSL3_BUFFER *wb;
1370         SSL_SESSION *sess;
1371         int bs;
1372
1373         /* first check if there is a SSL3_BUFFER still being written
1374          * out.  This will happen with non blocking IO */
1375         if (s->s3->wbuf.left != 0)
1376                 {
1377                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1378                 return(ssl3_write_pending(s,type,buf,len));
1379                 }
1380
1381         /* If we have an alert to send, lets send it */
1382         if (s->s3->alert_dispatch)
1383                 {
1384                 i=s->method->ssl_dispatch_alert(s);
1385                 if (i <= 0)
1386                         return(i);
1387                 /* if it went, fall through and send more stuff */
1388                 }
1389
1390         if (len == 0 && !create_empty_fragment)
1391                 return 0;
1392
1393         wr= &(s->s3->wrec);
1394         wb= &(s->s3->wbuf);
1395         sess=s->session;
1396
1397         if (    (sess == NULL) ||
1398                 (s->enc_write_ctx == NULL) ||
1399                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1400                 clear=1;
1401
1402         if (clear)
1403                 mac_size=0;
1404         else
1405                 {
1406                 mac_size=EVP_MD_CTX_size(s->write_hash);
1407                 if (mac_size < 0)
1408                         goto err;
1409                 }
1410
1411         /* DTLS implements explicit IV, so no need for empty fragments */
1412 #if 0
1413         /* 'create_empty_fragment' is true only when this function calls itself */
1414         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1415             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1416                 {
1417                 /* countermeasure against known-IV weakness in CBC ciphersuites
1418                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1419                  */
1420
1421                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1422                         {
1423                         /* recursive function call with 'create_empty_fragment' set;
1424                          * this prepares and buffers the data for an empty fragment
1425                          * (these 'prefix_len' bytes are sent out later
1426                          * together with the actual payload) */
1427                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1428                         if (prefix_len <= 0)
1429                                 goto err;
1430
1431                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1432                                 {
1433                                 /* insufficient space */
1434                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1435                                 goto err;
1436                                 }
1437                         }
1438                 
1439                 s->s3->empty_fragment_done = 1;
1440                 }
1441 #endif
1442         p = wb->buf + prefix_len;
1443
1444         /* write the header */
1445
1446         *(p++)=type&0xff;
1447         wr->type=type;
1448
1449         *(p++)=(s->version>>8);
1450         *(p++)=s->version&0xff;
1451
1452         /* field where we are to write out packet epoch, seq num and len */
1453         pseq=p; 
1454         p+=10;
1455
1456         /* lets setup the record stuff. */
1457
1458         /* Make space for the explicit IV in case of CBC.
1459          * (this is a bit of a boundary violation, but what the heck).
1460          */
1461         if ( s->enc_write_ctx && 
1462                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1463                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1464         else
1465                 bs = 0;
1466
1467         wr->data=p + bs;  /* make room for IV in case of CBC */
1468         wr->length=(int)len;
1469         wr->input=(unsigned char *)buf;
1470
1471         /* we now 'read' from wr->input, wr->length bytes into
1472          * wr->data */
1473
1474         /* first we compress */
1475         if (s->compress != NULL)
1476                 {
1477                 if (!ssl3_do_compress(s))
1478                         {
1479                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1480                         goto err;
1481                         }
1482                 }
1483         else
1484                 {
1485                 memcpy(wr->data,wr->input,wr->length);
1486                 wr->input=wr->data;
1487                 }
1488
1489         /* we should still have the output to wr->data and the input
1490          * from wr->input.  Length should be wr->length.
1491          * wr->data still points in the wb->buf */
1492
1493         if (mac_size != 0)
1494                 {
1495                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1496                         goto err;
1497                 wr->length+=mac_size;
1498                 }
1499
1500         /* this is true regardless of mac size */
1501         wr->input=p;
1502         wr->data=p;
1503
1504
1505         /* ssl3_enc can only have an error on read */
1506         if (bs) /* bs != 0 in case of CBC */
1507                 {
1508                 RAND_pseudo_bytes(p,bs);
1509                 /* master IV and last CBC residue stand for
1510                  * the rest of randomness */
1511                 wr->length += bs;
1512                 }
1513
1514         if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
1515
1516         /* record length after mac and block padding */
1517 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1518         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1519         
1520         /* there's only one epoch between handshake and app data */
1521         
1522         s2n(s->d1->w_epoch, pseq);
1523
1524         /* XDTLS: ?? */
1525 /*      else
1526         s2n(s->d1->handshake_epoch, pseq); */
1527
1528         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1529         pseq+=6;
1530         s2n(wr->length,pseq);
1531
1532         /* we should now have
1533          * wr->data pointing to the encrypted data, which is
1534          * wr->length long */
1535         wr->type=type; /* not needed but helps for debugging */
1536         wr->length+=DTLS1_RT_HEADER_LENGTH;
1537
1538 #if 0  /* this is now done at the message layer */
1539         /* buffer the record, making it easy to handle retransmits */
1540         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1541                 dtls1_buffer_record(s, wr->data, wr->length, 
1542                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1543 #endif
1544
1545         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1546
1547         if (create_empty_fragment)
1548                 {
1549                 /* we are in a recursive call;
1550                  * just return the length, don't write out anything here
1551                  */
1552                 return wr->length;
1553                 }
1554
1555         /* now let's set up wb */
1556         wb->left = prefix_len + wr->length;
1557         wb->offset = 0;
1558
1559         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1560         s->s3->wpend_tot=len;
1561         s->s3->wpend_buf=buf;
1562         s->s3->wpend_type=type;
1563         s->s3->wpend_ret=len;
1564
1565         /* we now just need to write the buffer */
1566         return ssl3_write_pending(s,type,buf,len);
1567 err:
1568         return -1;
1569         }
1570
1571
1572
1573 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1574         {
1575         int cmp;
1576         unsigned int shift;
1577         const unsigned char *seq = s->s3->read_sequence;
1578
1579         cmp = satsub64be(seq,bitmap->max_seq_num);
1580         if (cmp > 0)
1581                 {
1582                 memcpy (s->s3->rrec.seq_num,seq,8);
1583                 return 1; /* this record in new */
1584                 }
1585         shift = -cmp;
1586         if (shift >= sizeof(bitmap->map)*8)
1587                 return 0; /* stale, outside the window */
1588         else if (bitmap->map & (1UL<<shift))
1589                 return 0; /* record previously received */
1590
1591         memcpy (s->s3->rrec.seq_num,seq,8);
1592         return 1;
1593         }
1594
1595
1596 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1597         {
1598         int cmp;
1599         unsigned int shift;
1600         const unsigned char *seq = s->s3->read_sequence;
1601
1602         cmp = satsub64be(seq,bitmap->max_seq_num);
1603         if (cmp > 0)
1604                 {
1605                 shift = cmp;
1606                 if (shift < sizeof(bitmap->map)*8)
1607                         bitmap->map <<= shift, bitmap->map |= 1UL;
1608                 else
1609                         bitmap->map = 1UL;
1610                 memcpy(bitmap->max_seq_num,seq,8);
1611                 }
1612         else    {
1613                 shift = -cmp;
1614                 if (shift < sizeof(bitmap->map)*8)
1615                         bitmap->map |= 1UL<<shift;
1616                 }
1617         }
1618
1619
1620 int dtls1_dispatch_alert(SSL *s)
1621         {
1622         int i,j;
1623         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1624         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1625         unsigned char *ptr = &buf[0];
1626
1627         s->s3->alert_dispatch=0;
1628
1629         memset(buf, 0x00, sizeof(buf));
1630         *ptr++ = s->s3->send_alert[0];
1631         *ptr++ = s->s3->send_alert[1];
1632
1633 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1634         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1635                 {       
1636                 s2n(s->d1->handshake_read_seq, ptr);
1637 #if 0
1638                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1639
1640                 else
1641                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1642 #endif
1643
1644 #if 0
1645                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1646 #endif
1647                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1648                 }
1649 #endif
1650
1651         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1652         if (i <= 0)
1653                 {
1654                 s->s3->alert_dispatch=1;
1655                 /* fprintf( stderr, "not done with alert\n" ); */
1656                 }
1657         else
1658                 {
1659                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1660 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1661                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1662 #endif
1663                     )
1664                         (void)BIO_flush(s->wbio);
1665
1666                 if (s->msg_callback)
1667                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1668                                 2, s, s->msg_callback_arg);
1669
1670                 if (s->info_callback != NULL)
1671                         cb=s->info_callback;
1672                 else if (s->ctx->info_callback != NULL)
1673                         cb=s->ctx->info_callback;
1674
1675                 if (cb != NULL)
1676                         {
1677                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1678                         cb(s,SSL_CB_WRITE_ALERT,j);
1679                         }
1680                 }
1681         return(i);
1682         }
1683
1684
1685 static DTLS1_BITMAP *
1686 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1687     {
1688     
1689     *is_next_epoch = 0;
1690
1691     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1692     if (rr->epoch == s->d1->r_epoch)
1693         return &s->d1->bitmap;
1694
1695     /* Only HM and ALERT messages can be from the next epoch */
1696     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1697         (rr->type == SSL3_RT_HANDSHAKE ||
1698             rr->type == SSL3_RT_ALERT))
1699         {
1700         *is_next_epoch = 1;
1701         return &s->d1->next_bitmap;
1702         }
1703
1704     return NULL;
1705     }
1706
1707 #if 0
1708 static int
1709 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1710         unsigned long *offset)
1711         {
1712
1713         /* alerts are passed up immediately */
1714         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1715                 rr->type == SSL3_RT_ALERT)
1716                 return 0;
1717
1718         /* Only need to buffer if a handshake is underway.
1719          * (this implies that Hello Request and Client Hello are passed up
1720          * immediately) */
1721         if ( SSL_in_init(s))
1722                 {
1723                 unsigned char *data = rr->data;
1724                 /* need to extract the HM/CCS sequence number here */
1725                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1726                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1727                         {
1728                         unsigned short seq_num;
1729                         struct hm_header_st msg_hdr;
1730                         struct ccs_header_st ccs_hdr;
1731
1732                         if ( rr->type == SSL3_RT_HANDSHAKE)
1733                                 {
1734                                 dtls1_get_message_header(data, &msg_hdr);
1735                                 seq_num = msg_hdr.seq;
1736                                 *offset = msg_hdr.frag_off;
1737                                 }
1738                         else
1739                                 {
1740                                 dtls1_get_ccs_header(data, &ccs_hdr);
1741                                 seq_num = ccs_hdr.seq;
1742                                 *offset = 0;
1743                                 }
1744                                 
1745                         /* this is either a record we're waiting for, or a
1746                          * retransmit of something we happened to previously 
1747                          * receive (higher layers will drop the repeat silently */
1748                         if ( seq_num < s->d1->handshake_read_seq)
1749                                 return 0;
1750                         if (rr->type == SSL3_RT_HANDSHAKE && 
1751                                 seq_num == s->d1->handshake_read_seq &&
1752                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1753                                 return 0;
1754                         else if ( seq_num == s->d1->handshake_read_seq &&
1755                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1756                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1757                                 return 0;
1758                         else
1759                                 {
1760                                 *priority = seq_num;
1761                                 return 1;
1762                                 }
1763                         }
1764                 else /* unknown record type */
1765                         return 0;
1766                 }
1767
1768         return 0;
1769         }
1770 #endif
1771
1772 void
1773 dtls1_reset_seq_numbers(SSL *s, int rw)
1774         {
1775         unsigned char *seq;
1776         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1777
1778         if ( rw & SSL3_CC_READ)
1779                 {
1780                 seq = s->s3->read_sequence;
1781                 s->d1->r_epoch++;
1782                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1783                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1784                 }
1785         else
1786                 {
1787                 seq = s->s3->write_sequence;
1788                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1789                 s->d1->w_epoch++;
1790                 }
1791
1792         memset(seq, 0x00, seq_bytes);
1793         }