Further comment amendments to preserve formatting prior to source reformat
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234         s->packet = NULL;
235         s->packet_length = 0;
236         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
237         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
238         
239         if (!ssl3_setup_buffers(s))
240                 {
241                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
242                 if (rdata->rbuf.buf != NULL)
243                         OPENSSL_free(rdata->rbuf.buf);
244                 OPENSSL_free(rdata);
245                 pitem_free(item);
246                 return(-1);
247                 }
248
249         /* insert should not fail, since duplicates are dropped */
250         if (pqueue_insert(queue->q, item) == NULL)
251                 {
252                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
253                 if (rdata->rbuf.buf != NULL)
254                         OPENSSL_free(rdata->rbuf.buf);
255                 OPENSSL_free(rdata);
256                 pitem_free(item);
257                 return(-1);
258                 }
259         
260         return(1);
261         }
262
263
264 static int
265 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
266     {
267     pitem *item;
268
269     item = pqueue_pop(queue->q);
270     if (item)
271         {
272         dtls1_copy_record(s, item);
273
274         OPENSSL_free(item->data);
275                 pitem_free(item);
276
277         return(1);
278         }
279
280     return(0);
281     }
282
283
284 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
285  * yet */
286 #define dtls1_get_unprocessed_record(s) \
287                    dtls1_retrieve_buffered_record((s), \
288                    &((s)->d1->unprocessed_rcds))
289
290 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
291 #define dtls1_get_processed_record(s) \
292                    dtls1_retrieve_buffered_record((s), \
293                    &((s)->d1->processed_rcds))
294
295 static int
296 dtls1_process_buffered_records(SSL *s)
297     {
298     pitem *item;
299     
300     item = pqueue_peek(s->d1->unprocessed_rcds.q);
301     if (item)
302         {
303         /* Check if epoch is current. */
304         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
305             return(1);  /* Nothing to do. */
306         
307         /* Process all the records. */
308         while (pqueue_peek(s->d1->unprocessed_rcds.q))
309             {
310             dtls1_get_unprocessed_record(s);
311             if ( ! dtls1_process_record(s))
312                 return(0);
313             if(dtls1_buffer_record(s, &(s->d1->processed_rcds),
314                 s->s3->rrec.seq_num)<0)
315                 return -1;
316             }
317         }
318
319     /* sync epoch numbers once all the unprocessed records 
320      * have been processed */
321     s->d1->processed_rcds.epoch = s->d1->r_epoch;
322     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
323
324     return(1);
325     }
326
327
328 #if 0
329
330 static int
331 dtls1_get_buffered_record(SSL *s)
332         {
333         pitem *item;
334         PQ_64BIT priority = 
335                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
336                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
337         
338         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
339                                                            nothing buffered */
340                 return 0;
341
342
343         item = pqueue_peek(s->d1->rcvd_records);
344         if (item && item->priority == priority)
345                 {
346                 /* Check if we've received the record of interest.  It must be
347                  * a handshake record, since data records as passed up without
348                  * buffering */
349                 DTLS1_RECORD_DATA *rdata;
350                 item = pqueue_pop(s->d1->rcvd_records);
351                 rdata = (DTLS1_RECORD_DATA *)item->data;
352                 
353                 if (s->s3->rbuf.buf != NULL)
354                         OPENSSL_free(s->s3->rbuf.buf);
355                 
356                 s->packet = rdata->packet;
357                 s->packet_length = rdata->packet_length;
358                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
359                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
360                 
361                 OPENSSL_free(item->data);
362                 pitem_free(item);
363                 
364                 /* s->d1->next_expected_seq_num++; */
365                 return(1);
366                 }
367         
368         return 0;
369         }
370
371 #endif
372
373 static int
374 dtls1_process_record(SSL *s)
375 {
376         int i,al;
377         int enc_err;
378         SSL_SESSION *sess;
379         SSL3_RECORD *rr;
380         unsigned int mac_size, orig_len;
381         unsigned char md[EVP_MAX_MD_SIZE];
382
383         rr= &(s->s3->rrec);
384         sess = s->session;
385
386         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
387          * and we have that many bytes in s->packet
388          */
389         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
390
391         /* ok, we can now read from 's->packet' data into 'rr'
392          * rr->input points at rr->length bytes, which
393          * need to be copied into rr->data by either
394          * the decryption or by the decompression
395          * When the data is 'copied' into the rr->data buffer,
396          * rr->input will be pointed at the new buffer */ 
397
398         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
399          * rr->length bytes of encrypted compressed stuff. */
400
401         /* check is not needed I believe */
402         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
403                 {
404                 al=SSL_AD_RECORD_OVERFLOW;
405                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
406                 goto f_err;
407                 }
408
409         /* decrypt in place in 'rr->input' */
410         rr->data=rr->input;
411
412         enc_err = s->method->ssl3_enc->enc(s,0);
413         /* enc_err is:
414          *    0: (in non-constant time) if the record is publically invalid.
415          *    1: if the padding is valid
416          *    -1: if the padding is invalid */
417         if (enc_err == 0)
418                 {
419                 /* For DTLS we simply ignore bad packets. */
420                 rr->length = 0;
421                 s->packet_length = 0;
422                 goto err;
423                 }
424
425 #ifdef TLS_DEBUG
426 printf("dec %d\n",rr->length);
427 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
428 printf("\n");
429 #endif
430
431         /* r->length is now the compressed data plus mac */
432         if ((sess != NULL) &&
433             (s->enc_read_ctx != NULL) &&
434             (EVP_MD_CTX_md(s->read_hash) != NULL))
435                 {
436                 /* s->read_hash != NULL => mac_size != -1 */
437                 unsigned char *mac = NULL;
438                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
439                 mac_size=EVP_MD_CTX_size(s->read_hash);
440                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
441
442                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
443                 orig_len = rr->length+((unsigned int)rr->type>>8);
444
445                 /* orig_len is the length of the record before any padding was
446                  * removed. This is public information, as is the MAC in use,
447                  * therefore we can safely process the record in a different
448                  * amount of time if it's too short to possibly contain a MAC.
449                  */
450                 if (orig_len < mac_size ||
451                     /* CBC records must have a padding length byte too. */
452                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
453                      orig_len < mac_size+1))
454                         {
455                         al=SSL_AD_DECODE_ERROR;
456                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
457                         goto f_err;
458                         }
459
460                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
461                         {
462                         /* We update the length so that the TLS header bytes
463                          * can be constructed correctly but we need to extract
464                          * the MAC in constant time from within the record,
465                          * without leaking the contents of the padding bytes.
466                          * */
467                         mac = mac_tmp;
468                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
469                         rr->length -= mac_size;
470                         }
471                 else
472                         {
473                         /* In this case there's no padding, so |orig_len|
474                          * equals |rec->length| and we checked that there's
475                          * enough bytes for |mac_size| above. */
476                         rr->length -= mac_size;
477                         mac = &rr->data[rr->length];
478                         }
479
480                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
481                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
482                         enc_err = -1;
483                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
484                         enc_err = -1;
485                 }
486
487         if (enc_err < 0)
488                 {
489                 /* decryption failed, silently discard message */
490                 rr->length = 0;
491                 s->packet_length = 0;
492                 goto err;
493                 }
494
495         /* r->length is now just compressed */
496         if (s->expand != NULL)
497                 {
498                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
499                         {
500                         al=SSL_AD_RECORD_OVERFLOW;
501                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
502                         goto f_err;
503                         }
504                 if (!ssl3_do_uncompress(s))
505                         {
506                         al=SSL_AD_DECOMPRESSION_FAILURE;
507                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
508                         goto f_err;
509                         }
510                 }
511
512         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
513                 {
514                 al=SSL_AD_RECORD_OVERFLOW;
515                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
516                 goto f_err;
517                 }
518
519         rr->off=0;
520         /*-
521          * So at this point the following is true
522          * ssl->s3->rrec.type   is the type of record
523          * ssl->s3->rrec.length == number of bytes in record
524          * ssl->s3->rrec.off    == offset to first valid byte
525          * ssl->s3->rrec.data   == where to take bytes from, increment
526          *                         after use :-).
527          */
528
529         /* we have pulled in a full packet so zero things */
530         s->packet_length=0;
531         return(1);
532
533 f_err:
534         ssl3_send_alert(s,SSL3_AL_FATAL,al);
535 err:
536         return(0);
537 }
538
539
540 /*-
541  * Call this to get a new input record.
542  * It will return <= 0 if more data is needed, normally due to an error
543  * or non-blocking IO.
544  * When it finishes, one packet has been decoded and can be found in
545  * ssl->s3->rrec.type    - is the type of record
546  * ssl->s3->rrec.data,   - data
547  * ssl->s3->rrec.length, - number of bytes
548  */
549 /* used only by dtls1_read_bytes */
550 int dtls1_get_record(SSL *s)
551         {
552         int ssl_major,ssl_minor;
553         int i,n;
554         SSL3_RECORD *rr;
555         unsigned char *p = NULL;
556         unsigned short version;
557         DTLS1_BITMAP *bitmap;
558         unsigned int is_next_epoch;
559
560         rr= &(s->s3->rrec);
561
562         /* The epoch may have changed.  If so, process all the
563          * pending records.  This is a non-blocking operation. */
564         if(dtls1_process_buffered_records(s)<0)
565                 return -1;
566
567         /* if we're renegotiating, then there may be buffered records */
568         if (dtls1_get_processed_record(s))
569                 return 1;
570
571         /* get something from the wire */
572 again:
573         /* check if we have the header */
574         if (    (s->rstate != SSL_ST_READ_BODY) ||
575                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
576                 {
577                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
578                 /* read timeout is handled by dtls1_read_bytes */
579                 if (n <= 0) return(n); /* error or non-blocking */
580
581                 /* this packet contained a partial record, dump it */
582                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
583                         {
584                         s->packet_length = 0;
585                         goto again;
586                         }
587
588                 s->rstate=SSL_ST_READ_BODY;
589
590                 p=s->packet;
591
592                 /* Pull apart the header into the DTLS1_RECORD */
593                 rr->type= *(p++);
594                 ssl_major= *(p++);
595                 ssl_minor= *(p++);
596                 version=(ssl_major<<8)|ssl_minor;
597
598                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
599                 n2s(p,rr->epoch);
600
601                 memcpy(&(s->s3->read_sequence[2]), p, 6);
602                 p+=6;
603
604                 n2s(p,rr->length);
605
606                 /* Lets check version */
607                 if (!s->first_packet)
608                         {
609                         if (version != s->version)
610                                 {
611                                 /* unexpected version, silently discard */
612                                 rr->length = 0;
613                                 s->packet_length = 0;
614                                 goto again;
615                                 }
616                         }
617
618                 if ((version & 0xff00) != (s->version & 0xff00))
619                         {
620                         /* wrong version, silently discard record */
621                         rr->length = 0;
622                         s->packet_length = 0;
623                         goto again;
624                         }
625
626                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
627                         {
628                         /* record too long, silently discard it */
629                         rr->length = 0;
630                         s->packet_length = 0;
631                         goto again;
632                         }
633
634                 /* now s->rstate == SSL_ST_READ_BODY */
635                 }
636
637         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
638
639         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
640                 {
641                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
642                 i=rr->length;
643                 n=ssl3_read_n(s,i,i,1);
644                 /* this packet contained a partial record, dump it */
645                 if ( n != i)
646                         {
647                         rr->length = 0;
648                         s->packet_length = 0;
649                         goto again;
650                         }
651
652                 /* now n == rr->length,
653                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
654                 }
655         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
656
657         /* match epochs.  NULL means the packet is dropped on the floor */
658         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
659         if ( bitmap == NULL)
660                 {
661                 rr->length = 0;
662                 s->packet_length = 0;  /* dump this record */
663                 goto again;   /* get another record */
664                 }
665
666         /* Check whether this is a repeat, or aged record.
667          * Don't check if we're listening and this message is
668          * a ClientHello. They can look as if they're replayed,
669          * since they arrive from different connections and
670          * would be dropped unnecessarily.
671          */
672         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
673                 s->packet_length > DTLS1_RT_HEADER_LENGTH &&
674                 s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
675                 !dtls1_record_replay_check(s, bitmap))
676                 {
677                 rr->length = 0;
678                 s->packet_length=0; /* dump this record */
679                 goto again;     /* get another record */
680                 }
681
682         /* just read a 0 length packet */
683         if (rr->length == 0) goto again;
684
685         /* If this record is from the next epoch (either HM or ALERT),
686          * and a handshake is currently in progress, buffer it since it
687          * cannot be processed at this time. However, do not buffer
688          * anything while listening.
689          */
690         if (is_next_epoch)
691                 {
692                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
693                         {
694                         if(dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num)<0)
695                                 return -1;
696                         dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
697                         }
698                 rr->length = 0;
699                 s->packet_length = 0;
700                 goto again;
701                 }
702
703         if (!dtls1_process_record(s))
704                 {
705                 rr->length = 0;
706                 s->packet_length = 0;  /* dump this record */
707                 goto again;   /* get another record */
708                 }
709         dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
710
711         return(1);
712
713         }
714
715 /*-
716  * Return up to 'len' payload bytes received in 'type' records.
717  * 'type' is one of the following:
718  *
719  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
720  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
721  *   -  0 (during a shutdown, no data has to be returned)
722  *
723  * If we don't have stored data to work from, read a SSL/TLS record first
724  * (possibly multiple records if we still don't have anything to return).
725  *
726  * This function must handle any surprises the peer may have for us, such as
727  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
728  * a surprise, but handled as if it were), or renegotiation requests.
729  * Also if record payloads contain fragments too small to process, we store
730  * them until there is enough for the respective protocol (the record protocol
731  * may use arbitrary fragmentation and even interleaving):
732  *     Change cipher spec protocol
733  *             just 1 byte needed, no need for keeping anything stored
734  *     Alert protocol
735  *             2 bytes needed (AlertLevel, AlertDescription)
736  *     Handshake protocol
737  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
738  *             to detect unexpected Client Hello and Hello Request messages
739  *             here, anything else is handled by higher layers
740  *     Application data protocol
741  *             none of our business
742  */
743 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
744         {
745         int al,i,j,ret;
746         unsigned int n;
747         SSL3_RECORD *rr;
748         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
749
750         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
751                 if (!ssl3_setup_buffers(s))
752                         return(-1);
753
754     /* XXX: check what the second '&& type' is about */
755         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
756                 (type != SSL3_RT_HANDSHAKE) && type) ||
757             (peek && (type != SSL3_RT_APPLICATION_DATA)))
758                 {
759                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
760                 return -1;
761                 }
762
763         /* check whether there's a handshake message (client hello?) waiting */
764         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
765                 return ret;
766
767         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
768
769         if (!s->in_handshake && SSL_in_init(s))
770                 {
771                 /* type == SSL3_RT_APPLICATION_DATA */
772                 i=s->handshake_func(s);
773                 if (i < 0) return(i);
774                 if (i == 0)
775                         {
776                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
777                         return(-1);
778                         }
779                 }
780
781 start:
782         s->rwstate=SSL_NOTHING;
783
784         /*-
785          * s->s3->rrec.type         - is the type of record
786          * s->s3->rrec.data,    - data
787          * s->s3->rrec.off,     - offset into 'data' for next read
788          * s->s3->rrec.length,  - number of bytes. 
789          */
790         rr = &(s->s3->rrec);
791
792         /* We are not handshaking and have no data yet,
793          * so process data buffered during the last handshake
794          * in advance, if any.
795          */
796         if (s->state == SSL_ST_OK && rr->length == 0)
797                 {
798                 pitem *item;
799                 item = pqueue_pop(s->d1->buffered_app_data.q);
800                 if (item)
801                         {
802                         dtls1_copy_record(s, item);
803
804                         OPENSSL_free(item->data);
805                         pitem_free(item);
806                         }
807                 }
808
809         /* Check for timeout */
810         if (dtls1_handle_timeout(s) > 0)
811                 goto start;
812
813         /* get new packet if necessary */
814         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
815                 {
816                 ret=dtls1_get_record(s);
817                 if (ret <= 0) 
818                         {
819                         ret = dtls1_read_failed(s, ret);
820                         /* anything other than a timeout is an error */
821                         if (ret <= 0)  
822                                 return(ret);
823                         else
824                                 goto start;
825                         }
826                 }
827
828         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
829                 {
830                 rr->length = 0;
831                 goto start;
832                 }
833
834         /* we now have a packet which can be read and processed */
835
836         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
837                                        * reset by ssl3_get_finished */
838                 && (rr->type != SSL3_RT_HANDSHAKE))
839                 {
840                 /* We now have application data between CCS and Finished.
841                  * Most likely the packets were reordered on their way, so
842                  * buffer the application data for later processing rather
843                  * than dropping the connection.
844                  */
845                 if(dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num)<0)
846                         {
847                         SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
848                         return -1;
849                         }
850                 rr->length = 0;
851                 goto start;
852                 }
853
854         /* If the other end has shut down, throw anything we read away
855          * (even in 'peek' mode) */
856         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
857                 {
858                 rr->length=0;
859                 s->rwstate=SSL_NOTHING;
860                 return(0);
861                 }
862
863
864         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
865                 {
866                 /* make sure that we are not getting application data when we
867                  * are doing a handshake for the first time */
868                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
869                         (s->enc_read_ctx == NULL))
870                         {
871                         al=SSL_AD_UNEXPECTED_MESSAGE;
872                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
873                         goto f_err;
874                         }
875
876                 if (len <= 0) return(len);
877
878                 if ((unsigned int)len > rr->length)
879                         n = rr->length;
880                 else
881                         n = (unsigned int)len;
882
883                 memcpy(buf,&(rr->data[rr->off]),n);
884                 if (!peek)
885                         {
886                         rr->length-=n;
887                         rr->off+=n;
888                         if (rr->length == 0)
889                                 {
890                                 s->rstate=SSL_ST_READ_HEADER;
891                                 rr->off=0;
892                                 }
893                         }
894                 return(n);
895                 }
896
897
898         /* If we get here, then type != rr->type; if we have a handshake
899          * message, then it was unexpected (Hello Request or Client Hello). */
900
901         /* In case of record types for which we have 'fragment' storage,
902          * fill that so that we can process the data at a fixed place.
903          */
904                 {
905                 unsigned int k, dest_maxlen = 0;
906                 unsigned char *dest = NULL;
907                 unsigned int *dest_len = NULL;
908
909                 if (rr->type == SSL3_RT_HANDSHAKE)
910                         {
911                         dest_maxlen = sizeof s->d1->handshake_fragment;
912                         dest = s->d1->handshake_fragment;
913                         dest_len = &s->d1->handshake_fragment_len;
914                         }
915                 else if (rr->type == SSL3_RT_ALERT)
916                         {
917                         dest_maxlen = sizeof(s->d1->alert_fragment);
918                         dest = s->d1->alert_fragment;
919                         dest_len = &s->d1->alert_fragment_len;
920                         }
921                 /* else it's a CCS message, or application data or wrong */
922                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
923                         {
924                         /* Application data while renegotiating
925                          * is allowed. Try again reading.
926                          */
927                         if (rr->type == SSL3_RT_APPLICATION_DATA)
928                                 {
929                                 BIO *bio;
930                                 s->s3->in_read_app_data=2;
931                                 bio=SSL_get_rbio(s);
932                                 s->rwstate=SSL_READING;
933                                 BIO_clear_retry_flags(bio);
934                                 BIO_set_retry_read(bio);
935                                 return(-1);
936                                 }
937
938                         /* Not certain if this is the right error handling */
939                         al=SSL_AD_UNEXPECTED_MESSAGE;
940                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
941                         goto f_err;
942                         }
943
944                 if (dest_maxlen > 0)
945                         {
946             /* XDTLS:  In a pathalogical case, the Client Hello
947              *  may be fragmented--don't always expect dest_maxlen bytes */
948                         if ( rr->length < dest_maxlen)
949                                 {
950 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
951                                 /*
952                                  * for normal alerts rr->length is 2, while
953                                  * dest_maxlen is 7 if we were to handle this
954                                  * non-existing alert...
955                                  */
956                                 FIX ME
957 #endif
958                                 s->rstate=SSL_ST_READ_HEADER;
959                                 rr->length = 0;
960                                 goto start;
961                                 }
962
963                         /* now move 'n' bytes: */
964                         for ( k = 0; k < dest_maxlen; k++)
965                                 {
966                                 dest[k] = rr->data[rr->off++];
967                                 rr->length--;
968                                 }
969                         *dest_len = dest_maxlen;
970                         }
971                 }
972
973         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
974          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
975          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
976
977         /* If we are a client, check for an incoming 'Hello Request': */
978         if ((!s->server) &&
979                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
980                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
981                 (s->session != NULL) && (s->session->cipher != NULL))
982                 {
983                 s->d1->handshake_fragment_len = 0;
984
985                 if ((s->d1->handshake_fragment[1] != 0) ||
986                         (s->d1->handshake_fragment[2] != 0) ||
987                         (s->d1->handshake_fragment[3] != 0))
988                         {
989                         al=SSL_AD_DECODE_ERROR;
990                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
991                         goto err;
992                         }
993
994                 /* no need to check sequence number on HELLO REQUEST messages */
995
996                 if (s->msg_callback)
997                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
998                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
999
1000                 if (SSL_is_init_finished(s) &&
1001                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1002                         !s->s3->renegotiate)
1003                         {
1004                         s->d1->handshake_read_seq++;
1005                         ssl3_renegotiate(s);
1006                         if (ssl3_renegotiate_check(s))
1007                                 {
1008                                 i=s->handshake_func(s);
1009                                 if (i < 0) return(i);
1010                                 if (i == 0)
1011                                         {
1012                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1013                                         return(-1);
1014                                         }
1015
1016                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1017                                         {
1018                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1019                                                 {
1020                                                 BIO *bio;
1021                                                 /* In the case where we try to read application data,
1022                                                  * but we trigger an SSL handshake, we return -1 with
1023                                                  * the retry option set.  Otherwise renegotiation may
1024                                                  * cause nasty problems in the blocking world */
1025                                                 s->rwstate=SSL_READING;
1026                                                 bio=SSL_get_rbio(s);
1027                                                 BIO_clear_retry_flags(bio);
1028                                                 BIO_set_retry_read(bio);
1029                                                 return(-1);
1030                                                 }
1031                                         }
1032                                 }
1033                         }
1034                 /* we either finished a handshake or ignored the request,
1035                  * now try again to obtain the (application) data we were asked for */
1036                 goto start;
1037                 }
1038
1039         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1040                 {
1041                 int alert_level = s->d1->alert_fragment[0];
1042                 int alert_descr = s->d1->alert_fragment[1];
1043
1044                 s->d1->alert_fragment_len = 0;
1045
1046                 if (s->msg_callback)
1047                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1048                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1049
1050                 if (s->info_callback != NULL)
1051                         cb=s->info_callback;
1052                 else if (s->ctx->info_callback != NULL)
1053                         cb=s->ctx->info_callback;
1054
1055                 if (cb != NULL)
1056                         {
1057                         j = (alert_level << 8) | alert_descr;
1058                         cb(s, SSL_CB_READ_ALERT, j);
1059                         }
1060
1061                 if (alert_level == 1) /* warning */
1062                         {
1063                         s->s3->warn_alert = alert_descr;
1064                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1065                                 {
1066                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1067                                 return(0);
1068                                 }
1069 #if 0
1070             /* XXX: this is a possible improvement in the future */
1071                         /* now check if it's a missing record */
1072                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1073                                 {
1074                                 unsigned short seq;
1075                                 unsigned int frag_off;
1076                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1077
1078                                 n2s(p, seq);
1079                                 n2l3(p, frag_off);
1080
1081                                 dtls1_retransmit_message(s,
1082                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1083                                                                                  frag_off, &found);
1084                                 if ( ! found  && SSL_in_init(s))
1085                                         {
1086                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1087                                         /* requested a message not yet sent, 
1088                                            send an alert ourselves */
1089                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1090                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1091                                         }
1092                                 }
1093 #endif
1094                         }
1095                 else if (alert_level == 2) /* fatal */
1096                         {
1097                         char tmp[16];
1098
1099                         s->rwstate=SSL_NOTHING;
1100                         s->s3->fatal_alert = alert_descr;
1101                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1102                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1103                         ERR_add_error_data(2,"SSL alert number ",tmp);
1104                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1105                         SSL_CTX_remove_session(s->ctx,s->session);
1106                         return(0);
1107                         }
1108                 else
1109                         {
1110                         al=SSL_AD_ILLEGAL_PARAMETER;
1111                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1112                         goto f_err;
1113                         }
1114
1115                 goto start;
1116                 }
1117
1118         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1119                 {
1120                 s->rwstate=SSL_NOTHING;
1121                 rr->length=0;
1122                 return(0);
1123                 }
1124
1125         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1126                 {
1127                 struct ccs_header_st ccs_hdr;
1128                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1129
1130                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1131
1132                 if (s->version == DTLS1_BAD_VER)
1133                         ccs_hdr_len = 3;
1134
1135                 /* 'Change Cipher Spec' is just a single byte, so we know
1136                  * exactly what the record payload has to look like */
1137                 /* XDTLS: check that epoch is consistent */
1138                 if (    (rr->length != ccs_hdr_len) || 
1139                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1140                         {
1141                         i=SSL_AD_ILLEGAL_PARAMETER;
1142                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1143                         goto err;
1144                         }
1145
1146                 rr->length=0;
1147
1148                 if (s->msg_callback)
1149                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1150                                 rr->data, 1, s, s->msg_callback_arg);
1151
1152                 /* We can't process a CCS now, because previous handshake
1153                  * messages are still missing, so just drop it.
1154                  */
1155                 if (!s->d1->change_cipher_spec_ok)
1156                         {
1157                         goto start;
1158                         }
1159
1160                 s->d1->change_cipher_spec_ok = 0;
1161
1162                 s->s3->change_cipher_spec=1;
1163                 if (!ssl3_do_change_cipher_spec(s))
1164                         goto err;
1165
1166                 /* do this whenever CCS is processed */
1167                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1168
1169                 if (s->version == DTLS1_BAD_VER)
1170                         s->d1->handshake_read_seq++;
1171
1172                 goto start;
1173                 }
1174
1175         /* Unexpected handshake message (Client Hello, or protocol violation) */
1176         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1177                 !s->in_handshake)
1178                 {
1179                 struct hm_header_st msg_hdr;
1180                 
1181                 /* this may just be a stale retransmit */
1182                 dtls1_get_message_header(rr->data, &msg_hdr);
1183                 if( rr->epoch != s->d1->r_epoch)
1184                         {
1185                         rr->length = 0;
1186                         goto start;
1187                         }
1188
1189                 /* If we are server, we may have a repeated FINISHED of the
1190                  * client here, then retransmit our CCS and FINISHED.
1191                  */
1192                 if (msg_hdr.type == SSL3_MT_FINISHED)
1193                         {
1194                         if (dtls1_check_timeout_num(s) < 0)
1195                                 return -1;
1196
1197                         dtls1_retransmit_buffered_messages(s);
1198                         rr->length = 0;
1199                         goto start;
1200                         }
1201
1202                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1203                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1204                         {
1205 #if 0 /* worked only because C operator preferences are not as expected (and
1206        * because this is not really needed for clients except for detecting
1207        * protocol violations): */
1208                         s->state=SSL_ST_BEFORE|(s->server)
1209                                 ?SSL_ST_ACCEPT
1210                                 :SSL_ST_CONNECT;
1211 #else
1212                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1213 #endif
1214                         s->new_session=1;
1215                         }
1216                 i=s->handshake_func(s);
1217                 if (i < 0) return(i);
1218                 if (i == 0)
1219                         {
1220                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1221                         return(-1);
1222                         }
1223
1224                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1225                         {
1226                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1227                                 {
1228                                 BIO *bio;
1229                                 /* In the case where we try to read application data,
1230                                  * but we trigger an SSL handshake, we return -1 with
1231                                  * the retry option set.  Otherwise renegotiation may
1232                                  * cause nasty problems in the blocking world */
1233                                 s->rwstate=SSL_READING;
1234                                 bio=SSL_get_rbio(s);
1235                                 BIO_clear_retry_flags(bio);
1236                                 BIO_set_retry_read(bio);
1237                                 return(-1);
1238                                 }
1239                         }
1240                 goto start;
1241                 }
1242
1243         switch (rr->type)
1244                 {
1245         default:
1246 #ifndef OPENSSL_NO_TLS
1247                 /* TLS just ignores unknown message types */
1248                 if (s->version == TLS1_VERSION)
1249                         {
1250                         rr->length = 0;
1251                         goto start;
1252                         }
1253 #endif
1254                 al=SSL_AD_UNEXPECTED_MESSAGE;
1255                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1256                 goto f_err;
1257         case SSL3_RT_CHANGE_CIPHER_SPEC:
1258         case SSL3_RT_ALERT:
1259         case SSL3_RT_HANDSHAKE:
1260                 /* we already handled all of these, with the possible exception
1261                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1262                  * should not happen when type != rr->type */
1263                 al=SSL_AD_UNEXPECTED_MESSAGE;
1264                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1265                 goto f_err;
1266         case SSL3_RT_APPLICATION_DATA:
1267                 /* At this point, we were expecting handshake data,
1268                  * but have application data.  If the library was
1269                  * running inside ssl3_read() (i.e. in_read_app_data
1270                  * is set) and it makes sense to read application data
1271                  * at this point (session renegotiation not yet started),
1272                  * we will indulge it.
1273                  */
1274                 if (s->s3->in_read_app_data &&
1275                         (s->s3->total_renegotiations != 0) &&
1276                         ((
1277                                 (s->state & SSL_ST_CONNECT) &&
1278                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1279                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1280                                 ) || (
1281                                         (s->state & SSL_ST_ACCEPT) &&
1282                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1283                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1284                                         )
1285                                 ))
1286                         {
1287                         s->s3->in_read_app_data=2;
1288                         return(-1);
1289                         }
1290                 else
1291                         {
1292                         al=SSL_AD_UNEXPECTED_MESSAGE;
1293                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1294                         goto f_err;
1295                         }
1296                 }
1297         /* not reached */
1298
1299 f_err:
1300         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1301 err:
1302         return(-1);
1303         }
1304
1305 int
1306 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1307         {
1308         int i;
1309
1310         if (SSL_in_init(s) && !s->in_handshake)
1311                 {
1312                 i=s->handshake_func(s);
1313                 if (i < 0) return(i);
1314                 if (i == 0)
1315                         {
1316                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1317                         return -1;
1318                         }
1319                 }
1320
1321         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1322                 {
1323                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1324                         return -1;
1325                 }
1326
1327         i = dtls1_write_bytes(s, type, buf_, len);
1328         return i;
1329         }
1330
1331
1332         /* this only happens when a client hello is received and a handshake 
1333          * is started. */
1334 static int
1335 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1336         int len, int peek)
1337         {
1338         
1339         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1340                 /* (partially) satisfy request from storage */
1341                 {
1342                 unsigned char *src = s->d1->handshake_fragment;
1343                 unsigned char *dst = buf;
1344                 unsigned int k,n;
1345                 
1346                 /* peek == 0 */
1347                 n = 0;
1348                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1349                         {
1350                         *dst++ = *src++;
1351                         len--; s->d1->handshake_fragment_len--;
1352                         n++;
1353                         }
1354                 /* move any remaining fragment bytes: */
1355                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1356                         s->d1->handshake_fragment[k] = *src++;
1357                 return n;
1358                 }
1359         
1360         return 0;
1361         }
1362
1363
1364
1365
1366 /* Call this to write data in records of type 'type'
1367  * It will return <= 0 if not all data has been sent or non-blocking IO.
1368  */
1369 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1370         {
1371         int i;
1372
1373         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1374         s->rwstate=SSL_NOTHING;
1375         i=do_dtls1_write(s, type, buf, len, 0);
1376         return i;
1377         }
1378
1379 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1380         {
1381         unsigned char *p,*pseq;
1382         int i,mac_size,clear=0;
1383         int prefix_len = 0;
1384         SSL3_RECORD *wr;
1385         SSL3_BUFFER *wb;
1386         SSL_SESSION *sess;
1387         int bs;
1388
1389         /* first check if there is a SSL3_BUFFER still being written
1390          * out.  This will happen with non blocking IO */
1391         if (s->s3->wbuf.left != 0)
1392                 {
1393                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1394                 return(ssl3_write_pending(s,type,buf,len));
1395                 }
1396
1397         /* If we have an alert to send, lets send it */
1398         if (s->s3->alert_dispatch)
1399                 {
1400                 i=s->method->ssl_dispatch_alert(s);
1401                 if (i <= 0)
1402                         return(i);
1403                 /* if it went, fall through and send more stuff */
1404                 }
1405
1406         if (len == 0 && !create_empty_fragment)
1407                 return 0;
1408
1409         wr= &(s->s3->wrec);
1410         wb= &(s->s3->wbuf);
1411         sess=s->session;
1412
1413         if (    (sess == NULL) ||
1414                 (s->enc_write_ctx == NULL) ||
1415                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1416                 clear=1;
1417
1418         if (clear)
1419                 mac_size=0;
1420         else
1421                 {
1422                 mac_size=EVP_MD_CTX_size(s->write_hash);
1423                 if (mac_size < 0)
1424                         goto err;
1425                 }
1426
1427         /* DTLS implements explicit IV, so no need for empty fragments */
1428 #if 0
1429         /* 'create_empty_fragment' is true only when this function calls itself */
1430         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1431             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1432                 {
1433                 /* countermeasure against known-IV weakness in CBC ciphersuites
1434                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1435                  */
1436
1437                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1438                         {
1439                         /* recursive function call with 'create_empty_fragment' set;
1440                          * this prepares and buffers the data for an empty fragment
1441                          * (these 'prefix_len' bytes are sent out later
1442                          * together with the actual payload) */
1443                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1444                         if (prefix_len <= 0)
1445                                 goto err;
1446
1447                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1448                                 {
1449                                 /* insufficient space */
1450                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1451                                 goto err;
1452                                 }
1453                         }
1454                 
1455                 s->s3->empty_fragment_done = 1;
1456                 }
1457 #endif
1458         p = wb->buf + prefix_len;
1459
1460         /* write the header */
1461
1462         *(p++)=type&0xff;
1463         wr->type=type;
1464
1465         *(p++)=(s->version>>8);
1466         *(p++)=s->version&0xff;
1467
1468         /* field where we are to write out packet epoch, seq num and len */
1469         pseq=p; 
1470         p+=10;
1471
1472         /* lets setup the record stuff. */
1473
1474         /* Make space for the explicit IV in case of CBC.
1475          * (this is a bit of a boundary violation, but what the heck).
1476          */
1477         if ( s->enc_write_ctx && 
1478                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1479                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1480         else
1481                 bs = 0;
1482
1483         wr->data=p + bs;  /* make room for IV in case of CBC */
1484         wr->length=(int)len;
1485         wr->input=(unsigned char *)buf;
1486
1487         /* we now 'read' from wr->input, wr->length bytes into
1488          * wr->data */
1489
1490         /* first we compress */
1491         if (s->compress != NULL)
1492                 {
1493                 if (!ssl3_do_compress(s))
1494                         {
1495                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1496                         goto err;
1497                         }
1498                 }
1499         else
1500                 {
1501                 memcpy(wr->data,wr->input,wr->length);
1502                 wr->input=wr->data;
1503                 }
1504
1505         /* we should still have the output to wr->data and the input
1506          * from wr->input.  Length should be wr->length.
1507          * wr->data still points in the wb->buf */
1508
1509         if (mac_size != 0)
1510                 {
1511                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1512                         goto err;
1513                 wr->length+=mac_size;
1514                 }
1515
1516         /* this is true regardless of mac size */
1517         wr->input=p;
1518         wr->data=p;
1519
1520
1521         /* ssl3_enc can only have an error on read */
1522         if (bs) /* bs != 0 in case of CBC */
1523                 {
1524                 RAND_pseudo_bytes(p,bs);
1525                 /* master IV and last CBC residue stand for
1526                  * the rest of randomness */
1527                 wr->length += bs;
1528                 }
1529
1530         if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
1531
1532         /* record length after mac and block padding */
1533 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1534         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1535         
1536         /* there's only one epoch between handshake and app data */
1537         
1538         s2n(s->d1->w_epoch, pseq);
1539
1540         /* XDTLS: ?? */
1541 /*      else
1542         s2n(s->d1->handshake_epoch, pseq); */
1543
1544         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1545         pseq+=6;
1546         s2n(wr->length,pseq);
1547
1548         /* we should now have
1549          * wr->data pointing to the encrypted data, which is
1550          * wr->length long */
1551         wr->type=type; /* not needed but helps for debugging */
1552         wr->length+=DTLS1_RT_HEADER_LENGTH;
1553
1554 #if 0  /* this is now done at the message layer */
1555         /* buffer the record, making it easy to handle retransmits */
1556         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1557                 dtls1_buffer_record(s, wr->data, wr->length, 
1558                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1559 #endif
1560
1561         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1562
1563         if (create_empty_fragment)
1564                 {
1565                 /* we are in a recursive call;
1566                  * just return the length, don't write out anything here
1567                  */
1568                 return wr->length;
1569                 }
1570
1571         /* now let's set up wb */
1572         wb->left = prefix_len + wr->length;
1573         wb->offset = 0;
1574
1575         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1576         s->s3->wpend_tot=len;
1577         s->s3->wpend_buf=buf;
1578         s->s3->wpend_type=type;
1579         s->s3->wpend_ret=len;
1580
1581         /* we now just need to write the buffer */
1582         return ssl3_write_pending(s,type,buf,len);
1583 err:
1584         return -1;
1585         }
1586
1587
1588
1589 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1590         {
1591         int cmp;
1592         unsigned int shift;
1593         const unsigned char *seq = s->s3->read_sequence;
1594
1595         cmp = satsub64be(seq,bitmap->max_seq_num);
1596         if (cmp > 0)
1597                 {
1598                 memcpy (s->s3->rrec.seq_num,seq,8);
1599                 return 1; /* this record in new */
1600                 }
1601         shift = -cmp;
1602         if (shift >= sizeof(bitmap->map)*8)
1603                 return 0; /* stale, outside the window */
1604         else if (bitmap->map & (1UL<<shift))
1605                 return 0; /* record previously received */
1606
1607         memcpy (s->s3->rrec.seq_num,seq,8);
1608         return 1;
1609         }
1610
1611
1612 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1613         {
1614         int cmp;
1615         unsigned int shift;
1616         const unsigned char *seq = s->s3->read_sequence;
1617
1618         cmp = satsub64be(seq,bitmap->max_seq_num);
1619         if (cmp > 0)
1620                 {
1621                 shift = cmp;
1622                 if (shift < sizeof(bitmap->map)*8)
1623                         bitmap->map <<= shift, bitmap->map |= 1UL;
1624                 else
1625                         bitmap->map = 1UL;
1626                 memcpy(bitmap->max_seq_num,seq,8);
1627                 }
1628         else    {
1629                 shift = -cmp;
1630                 if (shift < sizeof(bitmap->map)*8)
1631                         bitmap->map |= 1UL<<shift;
1632                 }
1633         }
1634
1635
1636 int dtls1_dispatch_alert(SSL *s)
1637         {
1638         int i,j;
1639         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1640         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1641         unsigned char *ptr = &buf[0];
1642
1643         s->s3->alert_dispatch=0;
1644
1645         memset(buf, 0x00, sizeof(buf));
1646         *ptr++ = s->s3->send_alert[0];
1647         *ptr++ = s->s3->send_alert[1];
1648
1649 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1650         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1651                 {       
1652                 s2n(s->d1->handshake_read_seq, ptr);
1653 #if 0
1654                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1655
1656                 else
1657                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1658 #endif
1659
1660 #if 0
1661                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1662 #endif
1663                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1664                 }
1665 #endif
1666
1667         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1668         if (i <= 0)
1669                 {
1670                 s->s3->alert_dispatch=1;
1671                 /* fprintf( stderr, "not done with alert\n" ); */
1672                 }
1673         else
1674                 {
1675                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1676 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1677                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1678 #endif
1679                     )
1680                         (void)BIO_flush(s->wbio);
1681
1682                 if (s->msg_callback)
1683                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1684                                 2, s, s->msg_callback_arg);
1685
1686                 if (s->info_callback != NULL)
1687                         cb=s->info_callback;
1688                 else if (s->ctx->info_callback != NULL)
1689                         cb=s->ctx->info_callback;
1690
1691                 if (cb != NULL)
1692                         {
1693                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1694                         cb(s,SSL_CB_WRITE_ALERT,j);
1695                         }
1696                 }
1697         return(i);
1698         }
1699
1700
1701 static DTLS1_BITMAP *
1702 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1703     {
1704     
1705     *is_next_epoch = 0;
1706
1707     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1708     if (rr->epoch == s->d1->r_epoch)
1709         return &s->d1->bitmap;
1710
1711     /* Only HM and ALERT messages can be from the next epoch */
1712     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1713         (rr->type == SSL3_RT_HANDSHAKE ||
1714             rr->type == SSL3_RT_ALERT))
1715         {
1716         *is_next_epoch = 1;
1717         return &s->d1->next_bitmap;
1718         }
1719
1720     return NULL;
1721     }
1722
1723 #if 0
1724 static int
1725 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1726         unsigned long *offset)
1727         {
1728
1729         /* alerts are passed up immediately */
1730         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1731                 rr->type == SSL3_RT_ALERT)
1732                 return 0;
1733
1734         /* Only need to buffer if a handshake is underway.
1735          * (this implies that Hello Request and Client Hello are passed up
1736          * immediately) */
1737         if ( SSL_in_init(s))
1738                 {
1739                 unsigned char *data = rr->data;
1740                 /* need to extract the HM/CCS sequence number here */
1741                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1742                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1743                         {
1744                         unsigned short seq_num;
1745                         struct hm_header_st msg_hdr;
1746                         struct ccs_header_st ccs_hdr;
1747
1748                         if ( rr->type == SSL3_RT_HANDSHAKE)
1749                                 {
1750                                 dtls1_get_message_header(data, &msg_hdr);
1751                                 seq_num = msg_hdr.seq;
1752                                 *offset = msg_hdr.frag_off;
1753                                 }
1754                         else
1755                                 {
1756                                 dtls1_get_ccs_header(data, &ccs_hdr);
1757                                 seq_num = ccs_hdr.seq;
1758                                 *offset = 0;
1759                                 }
1760                                 
1761                         /* this is either a record we're waiting for, or a
1762                          * retransmit of something we happened to previously 
1763                          * receive (higher layers will drop the repeat silently */
1764                         if ( seq_num < s->d1->handshake_read_seq)
1765                                 return 0;
1766                         if (rr->type == SSL3_RT_HANDSHAKE && 
1767                                 seq_num == s->d1->handshake_read_seq &&
1768                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1769                                 return 0;
1770                         else if ( seq_num == s->d1->handshake_read_seq &&
1771                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1772                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1773                                 return 0;
1774                         else
1775                                 {
1776                                 *priority = seq_num;
1777                                 return 1;
1778                                 }
1779                         }
1780                 else /* unknown record type */
1781                         return 0;
1782                 }
1783
1784         return 0;
1785         }
1786 #endif
1787
1788 void
1789 dtls1_reset_seq_numbers(SSL *s, int rw)
1790         {
1791         unsigned char *seq;
1792         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1793
1794         if ( rw & SSL3_CC_READ)
1795                 {
1796                 seq = s->s3->read_sequence;
1797                 s->d1->r_epoch++;
1798                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1799                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1800                 }
1801         else
1802                 {
1803                 seq = s->s3->write_sequence;
1804                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1805                 s->d1->w_epoch++;
1806                 }
1807
1808         memset(seq, 0x00, seq_bytes);
1809         }