cdbbe347d96c43a706fde5d53e4863140dd3fd15
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT *priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142
143 /* copy buffered record into SSL structure */
144 static int
145 dtls1_copy_record(SSL *s, pitem *item)
146     {
147     DTLS1_RECORD_DATA *rdata;
148
149     rdata = (DTLS1_RECORD_DATA *)item->data;
150     
151     if (s->s3->rbuf.buf != NULL)
152         OPENSSL_free(s->s3->rbuf.buf);
153     
154     s->packet = rdata->packet;
155     s->packet_length = rdata->packet_length;
156     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
157     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
158         
159         /* Set proper sequence number for mac calculation */
160         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
161     
162     return(1);
163     }
164
165
166 static int
167 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
168 {
169     DTLS1_RECORD_DATA *rdata;
170         pitem *item;
171
172         /* Limit the size of the queue to prevent DOS attacks */
173         if (pqueue_size(queue->q) >= 100)
174                 return 0;
175                 
176         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
177         item = pitem_new(*priority, rdata);
178         if (rdata == NULL || item == NULL)
179                 {
180                 if (rdata != NULL) OPENSSL_free(rdata);
181                 if (item != NULL) pitem_free(item);
182                 
183                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
184                 return(0);
185                 }
186         
187         rdata->packet = s->packet;
188         rdata->packet_length = s->packet_length;
189         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
190         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
191
192         item->data = rdata;
193
194         /* insert should not fail, since duplicates are dropped */
195         if (pqueue_insert(queue->q, item) == NULL)
196                 {
197                 OPENSSL_free(rdata);
198                 pitem_free(item);
199                 return(0);
200                 }
201
202         s->packet = NULL;
203         s->packet_length = 0;
204         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
205         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
206         
207         if (!ssl3_setup_buffers(s))
208                 {
209                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
210                 OPENSSL_free(rdata);
211                 pitem_free(item);
212                 return(0);
213                 }
214         
215         return(1);
216     }
217
218
219 static int
220 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
221     {
222     pitem *item;
223
224     item = pqueue_pop(queue->q);
225     if (item)
226         {
227         dtls1_copy_record(s, item);
228
229         OPENSSL_free(item->data);
230                 pitem_free(item);
231
232         return(1);
233         }
234
235     return(0);
236     }
237
238
239 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
240  * yet */
241 #define dtls1_get_unprocessed_record(s) \
242                    dtls1_retrieve_buffered_record((s), \
243                    &((s)->d1->unprocessed_rcds))
244
245 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
246 #define dtls1_get_processed_record(s) \
247                    dtls1_retrieve_buffered_record((s), \
248                    &((s)->d1->processed_rcds))
249
250 static int
251 dtls1_process_buffered_records(SSL *s)
252     {
253     pitem *item;
254     
255     item = pqueue_peek(s->d1->unprocessed_rcds.q);
256     if (item)
257         {
258         /* Check if epoch is current. */
259         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
260             return(1);  /* Nothing to do. */
261         
262         /* Process all the records. */
263         while (pqueue_peek(s->d1->unprocessed_rcds.q))
264             {
265             dtls1_get_unprocessed_record(s);
266             if ( ! dtls1_process_record(s))
267                 return(0);
268             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
269                 &s->s3->rrec.seq_num);
270             }
271         }
272
273     /* sync epoch numbers once all the unprocessed records 
274      * have been processed */
275     s->d1->processed_rcds.epoch = s->d1->r_epoch;
276     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
277
278     return(1);
279     }
280
281
282 #if 0
283
284 static int
285 dtls1_get_buffered_record(SSL *s)
286         {
287         pitem *item;
288         PQ_64BIT priority = 
289                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
290                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
291         
292         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
293                                                            nothing buffered */
294                 return 0;
295
296
297         item = pqueue_peek(s->d1->rcvd_records);
298         if (item && item->priority == priority)
299                 {
300                 /* Check if we've received the record of interest.  It must be
301                  * a handshake record, since data records as passed up without
302                  * buffering */
303                 DTLS1_RECORD_DATA *rdata;
304                 item = pqueue_pop(s->d1->rcvd_records);
305                 rdata = (DTLS1_RECORD_DATA *)item->data;
306                 
307                 if (s->s3->rbuf.buf != NULL)
308                         OPENSSL_free(s->s3->rbuf.buf);
309                 
310                 s->packet = rdata->packet;
311                 s->packet_length = rdata->packet_length;
312                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
313                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
314                 
315                 OPENSSL_free(item->data);
316                 pitem_free(item);
317                 
318                 /* s->d1->next_expected_seq_num++; */
319                 return(1);
320                 }
321         
322         return 0;
323         }
324
325 #endif
326
327 static int
328 dtls1_process_record(SSL *s)
329 {
330     int al;
331         int clear=0;
332     int enc_err;
333         SSL_SESSION *sess;
334     SSL3_RECORD *rr;
335         unsigned int mac_size;
336         unsigned char md[EVP_MAX_MD_SIZE];
337         int decryption_failed_or_bad_record_mac = 0;
338         unsigned char *mac = NULL;
339         int i;
340
341
342         rr= &(s->s3->rrec);
343     sess = s->session;
344
345         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
346          * and we have that many bytes in s->packet
347          */
348         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
349
350         /* ok, we can now read from 's->packet' data into 'rr'
351          * rr->input points at rr->length bytes, which
352          * need to be copied into rr->data by either
353          * the decryption or by the decompression
354          * When the data is 'copied' into the rr->data buffer,
355          * rr->input will be pointed at the new buffer */ 
356
357         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
358          * rr->length bytes of encrypted compressed stuff. */
359
360         /* check is not needed I believe */
361         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
362                 {
363                 al=SSL_AD_RECORD_OVERFLOW;
364                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
365                 goto f_err;
366                 }
367
368         /* decrypt in place in 'rr->input' */
369         rr->data=rr->input;
370
371         enc_err = s->method->ssl3_enc->enc(s,0);
372         if (enc_err <= 0)
373                 {
374                 /* To minimize information leaked via timing, we will always
375                  * perform all computations before discarding the message.
376                  */
377                 decryption_failed_or_bad_record_mac = 1;
378                 }
379
380 #ifdef TLS_DEBUG
381 printf("dec %d\n",rr->length);
382 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
383 printf("\n");
384 #endif
385
386         /* r->length is now the compressed data plus mac */
387 if (    (sess == NULL) ||
388                 (s->enc_read_ctx == NULL) ||
389                 (s->read_hash == NULL))
390     clear=1;
391
392         if (!clear)
393                 {
394                 mac_size=EVP_MD_size(s->read_hash);
395
396                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
397                         {
398 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
399                         al=SSL_AD_RECORD_OVERFLOW;
400                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
401                         goto f_err;
402 #else
403                         decryption_failed_or_bad_record_mac = 1;
404 #endif                  
405                         }
406                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
407                 if (rr->length >= mac_size)
408                         {
409                         rr->length -= mac_size;
410                         mac = &rr->data[rr->length];
411                         }
412                 else
413                         rr->length = 0;
414                 i=s->method->ssl3_enc->mac(s,md,0);
415                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md,mac,mac_size) != 0)
416                         {
417                         decryption_failed_or_bad_record_mac = 1;
418                         }
419                 }
420
421         if (decryption_failed_or_bad_record_mac)
422                 {
423                 /* decryption failed, silently discard message */
424                 rr->length = 0;
425                 s->packet_length = 0;
426                 goto err;
427                 }
428
429         /* r->length is now just compressed */
430         if (s->expand != NULL)
431                 {
432                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
433                         {
434                         al=SSL_AD_RECORD_OVERFLOW;
435                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
436                         goto f_err;
437                         }
438                 if (!ssl3_do_uncompress(s))
439                         {
440                         al=SSL_AD_DECOMPRESSION_FAILURE;
441                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
442                         goto f_err;
443                         }
444                 }
445
446         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
447                 {
448                 al=SSL_AD_RECORD_OVERFLOW;
449                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
450                 goto f_err;
451                 }
452
453         rr->off=0;
454         /* So at this point the following is true
455          * ssl->s3->rrec.type   is the type of record
456          * ssl->s3->rrec.length == number of bytes in record
457          * ssl->s3->rrec.off    == offset to first valid byte
458          * ssl->s3->rrec.data   == where to take bytes from, increment
459          *                         after use :-).
460          */
461
462         /* we have pulled in a full packet so zero things */
463         s->packet_length=0;
464     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
465     return(1);
466
467 f_err:
468         ssl3_send_alert(s,SSL3_AL_FATAL,al);
469 err:
470         return(0);
471 }
472
473
474 /* Call this to get a new input record.
475  * It will return <= 0 if more data is needed, normally due to an error
476  * or non-blocking IO.
477  * When it finishes, one packet has been decoded and can be found in
478  * ssl->s3->rrec.type    - is the type of record
479  * ssl->s3->rrec.data,   - data
480  * ssl->s3->rrec.length, - number of bytes
481  */
482 /* used only by dtls1_read_bytes */
483 int dtls1_get_record(SSL *s)
484         {
485         int ssl_major,ssl_minor;
486         int i,n;
487         SSL3_RECORD *rr;
488         unsigned char *p = NULL;
489         unsigned short version;
490         DTLS1_BITMAP *bitmap;
491         unsigned int is_next_epoch;
492
493         rr= &(s->s3->rrec);
494
495     /* The epoch may have changed.  If so, process all the
496      * pending records.  This is a non-blocking operation. */
497     dtls1_process_buffered_records(s);
498
499         /* if we're renegotiating, then there may be buffered records */
500         if (dtls1_get_processed_record(s))
501                 return 1;
502
503         /* get something from the wire */
504 again:
505         /* check if we have the header */
506         if (    (s->rstate != SSL_ST_READ_BODY) ||
507                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
508                 {
509                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
510                 /* read timeout is handled by dtls1_read_bytes */
511                 if (n <= 0) return(n); /* error or non-blocking */
512
513                 /* this packet contained a partial record, dump it */
514                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
515                         {
516                         s->packet_length = 0;
517                         goto again;
518                         }
519
520                 s->rstate=SSL_ST_READ_BODY;
521
522                 p=s->packet;
523
524                 /* Pull apart the header into the DTLS1_RECORD */
525                 rr->type= *(p++);
526                 ssl_major= *(p++);
527                 ssl_minor= *(p++);
528                 version=(ssl_major<<8)|ssl_minor;
529
530                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
531                 n2s(p,rr->epoch);
532
533                 memcpy(&(s->s3->read_sequence[2]), p, 6);
534                 p+=6;
535
536                 n2s(p,rr->length);
537
538                 /* Lets check version */
539                 if (!s->first_packet)
540                         {
541                         if (version != s->version && version != DTLS1_BAD_VER)
542                                 {
543                                 /* unexpected version, silently discard */
544                                 rr->length = 0;
545                                 s->packet_length = 0;
546                                 goto again;
547                                 }
548                         }
549
550                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
551                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
552                         {
553                         /* wrong version, silently discard record */
554                         rr->length = 0;
555                         s->packet_length = 0;
556                         goto again;
557                         }
558
559                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
560                         {
561                         /* record too long, silently discard it */
562                         rr->length = 0;
563                         s->packet_length = 0;
564                         goto again;
565                         }
566
567                 s->client_version = version;
568                 /* now s->rstate == SSL_ST_READ_BODY */
569                 }
570
571         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
572
573         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
574                 {
575                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
576                 i=rr->length;
577                 n=ssl3_read_n(s,i,i,1);
578                 if (n <= 0) return(n); /* error or non-blocking io */
579
580                 /* this packet contained a partial record, dump it */
581                 if ( n != i)
582                         {
583                         rr->length = 0;
584                         s->packet_length = 0;
585                         goto again;
586                         }
587
588                 /* now n == rr->length,
589                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
590                 }
591         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
592
593         /* match epochs.  NULL means the packet is dropped on the floor */
594         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
595         if ( bitmap == NULL)
596         {
597         rr->length = 0;
598         s->packet_length = 0;  /* dump this record */
599         goto again;   /* get another record */
600                 }
601
602         /* Check whether this is a repeat, or aged record.
603          * Don't check if we're listening and this message is
604          * a ClientHello. They can look as if they're replayed,
605          * since they arrive from different connections and
606          * would be dropped unnecessarily.
607          */
608         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
609                 *p == SSL3_MT_CLIENT_HELLO) &&
610                 ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
611                 {
612                 rr->length = 0;
613                 s->packet_length=0; /* dump this record */
614                 goto again;     /* get another record */
615                 }
616
617         /* just read a 0 length packet */
618         if (rr->length == 0) goto again;
619
620         /* If this record is from the next epoch (either HM or ALERT),
621          * and a handshake is currently in progress, buffer it since it
622          * cannot be processed at this time. However, do not buffer
623          * anything while listening.
624          */
625         if (is_next_epoch)
626                 {
627                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
628                         {
629                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
630                         }
631                 rr->length = 0;
632         s->packet_length = 0;
633         goto again;
634         }
635
636     if (!dtls1_process_record(s))
637                 {
638                 rr->length = 0;
639                 s->packet_length=0; /* dump this record */
640                 goto again;     /* get another record */
641                 }
642
643         return(1);
644
645         }
646
647 /* Return up to 'len' payload bytes received in 'type' records.
648  * 'type' is one of the following:
649  *
650  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
651  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
652  *   -  0 (during a shutdown, no data has to be returned)
653  *
654  * If we don't have stored data to work from, read a SSL/TLS record first
655  * (possibly multiple records if we still don't have anything to return).
656  *
657  * This function must handle any surprises the peer may have for us, such as
658  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
659  * a surprise, but handled as if it were), or renegotiation requests.
660  * Also if record payloads contain fragments too small to process, we store
661  * them until there is enough for the respective protocol (the record protocol
662  * may use arbitrary fragmentation and even interleaving):
663  *     Change cipher spec protocol
664  *             just 1 byte needed, no need for keeping anything stored
665  *     Alert protocol
666  *             2 bytes needed (AlertLevel, AlertDescription)
667  *     Handshake protocol
668  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
669  *             to detect unexpected Client Hello and Hello Request messages
670  *             here, anything else is handled by higher layers
671  *     Application data protocol
672  *             none of our business
673  */
674 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
675         {
676         int al,i,j,ret;
677         unsigned int n;
678         SSL3_RECORD *rr;
679         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
680
681         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
682                 if (!ssl3_setup_buffers(s))
683                         return(-1);
684
685     /* XXX: check what the second '&& type' is about */
686         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
687                 (type != SSL3_RT_HANDSHAKE) && type) ||
688             (peek && (type != SSL3_RT_APPLICATION_DATA)))
689                 {
690                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
691                 return -1;
692                 }
693
694         /* check whether there's a handshake message (client hello?) waiting */
695         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
696                 return ret;
697
698         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
699
700         if (!s->in_handshake && SSL_in_init(s))
701                 {
702                 /* type == SSL3_RT_APPLICATION_DATA */
703                 i=s->handshake_func(s);
704                 if (i < 0) return(i);
705                 if (i == 0)
706                         {
707                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
708                         return(-1);
709                         }
710                 }
711
712 start:
713         s->rwstate=SSL_NOTHING;
714
715         /* s->s3->rrec.type         - is the type of record
716          * s->s3->rrec.data,    - data
717          * s->s3->rrec.off,     - offset into 'data' for next read
718          * s->s3->rrec.length,  - number of bytes. */
719         rr = &(s->s3->rrec);
720
721         /* We are not handshaking and have no data yet,
722          * so process data buffered during the last handshake
723          * in advance, if any.
724          */
725         if (s->state == SSL_ST_OK && rr->length == 0)
726                 {
727                 pitem *item;
728                 item = pqueue_pop(s->d1->buffered_app_data.q);
729                 if (item)
730                         {
731                         dtls1_copy_record(s, item);
732
733                         OPENSSL_free(item->data);
734                         pitem_free(item);
735                         }
736                 }
737
738         /* Check for timeout */
739         if (dtls1_handle_timeout(s) > 0)
740                 goto start;
741
742         /* get new packet if necessary */
743         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
744                 {
745                 ret=dtls1_get_record(s);
746                 if (ret <= 0) 
747                         {
748                         ret = dtls1_read_failed(s, ret);
749                         /* anything other than a timeout is an error */
750                         if (ret <= 0)  
751                                 return(ret);
752                         else
753                                 goto start;
754                         }
755                 }
756
757         /* we now have a packet which can be read and processed */
758
759         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
760                                        * reset by ssl3_get_finished */
761                 && (rr->type != SSL3_RT_HANDSHAKE))
762                 {
763                 /* We now have application data between CCS and Finished.
764                  * Most likely the packets were reordered on their way, so
765                  * buffer the application data for later processing rather
766                  * than dropping the connection.
767                  */
768                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), &rr->seq_num);
769                 rr->length = 0;
770                 goto start;
771                 }
772
773         /* If the other end has shut down, throw anything we read away
774          * (even in 'peek' mode) */
775         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
776                 {
777                 rr->length=0;
778                 s->rwstate=SSL_NOTHING;
779                 return(0);
780                 }
781
782
783         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
784                 {
785                 /* make sure that we are not getting application data when we
786                  * are doing a handshake for the first time */
787                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
788                         (s->enc_read_ctx == NULL))
789                         {
790                         al=SSL_AD_UNEXPECTED_MESSAGE;
791                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
792                         goto f_err;
793                         }
794
795                 if (len <= 0) return(len);
796
797                 if ((unsigned int)len > rr->length)
798                         n = rr->length;
799                 else
800                         n = (unsigned int)len;
801
802                 memcpy(buf,&(rr->data[rr->off]),n);
803                 if (!peek)
804                         {
805                         rr->length-=n;
806                         rr->off+=n;
807                         if (rr->length == 0)
808                                 {
809                                 s->rstate=SSL_ST_READ_HEADER;
810                                 rr->off=0;
811                                 }
812                         }
813                 return(n);
814                 }
815
816
817         /* If we get here, then type != rr->type; if we have a handshake
818          * message, then it was unexpected (Hello Request or Client Hello). */
819
820         /* In case of record types for which we have 'fragment' storage,
821          * fill that so that we can process the data at a fixed place.
822          */
823                 {
824                 unsigned int k, dest_maxlen = 0;
825                 unsigned char *dest = NULL;
826                 unsigned int *dest_len = NULL;
827
828                 if (rr->type == SSL3_RT_HANDSHAKE)
829                         {
830                         dest_maxlen = sizeof s->d1->handshake_fragment;
831                         dest = s->d1->handshake_fragment;
832                         dest_len = &s->d1->handshake_fragment_len;
833                         }
834                 else if (rr->type == SSL3_RT_ALERT)
835                         {
836                         dest_maxlen = sizeof(s->d1->alert_fragment);
837                         dest = s->d1->alert_fragment;
838                         dest_len = &s->d1->alert_fragment_len;
839                         }
840                 /* else it's a CCS message, or application data or wrong */
841                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
842                         {
843                         /* Application data while renegotiating
844                          * is allowed. Try again reading.
845                          */
846                         if (rr->type == SSL3_RT_APPLICATION_DATA)
847                                 {
848                                 BIO *bio;
849                                 s->s3->in_read_app_data=2;
850                                 bio=SSL_get_rbio(s);
851                                 s->rwstate=SSL_READING;
852                                 BIO_clear_retry_flags(bio);
853                                 BIO_set_retry_read(bio);
854                                 return(-1);
855                                 }
856
857                         /* Not certain if this is the right error handling */
858                         al=SSL_AD_UNEXPECTED_MESSAGE;
859                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
860                         goto f_err;
861                         }
862
863                 if (dest_maxlen > 0)
864                         {
865             /* XDTLS:  In a pathalogical case, the Client Hello
866              *  may be fragmented--don't always expect dest_maxlen bytes */
867                         if ( rr->length < dest_maxlen)
868                                 {
869 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
870                                 /*
871                                  * for normal alerts rr->length is 2, while
872                                  * dest_maxlen is 7 if we were to handle this
873                                  * non-existing alert...
874                                  */
875                                 FIX ME
876 #endif
877                                 s->rstate=SSL_ST_READ_HEADER;
878                                 rr->length = 0;
879                                 goto start;
880                                 }
881
882                         /* now move 'n' bytes: */
883                         for ( k = 0; k < dest_maxlen; k++)
884                                 {
885                                 dest[k] = rr->data[rr->off++];
886                                 rr->length--;
887                                 }
888                         *dest_len = dest_maxlen;
889                         }
890                 }
891
892         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
893          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
894          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
895
896         /* If we are a client, check for an incoming 'Hello Request': */
897         if ((!s->server) &&
898                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
899                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
900                 (s->session != NULL) && (s->session->cipher != NULL))
901                 {
902                 s->d1->handshake_fragment_len = 0;
903
904                 if ((s->d1->handshake_fragment[1] != 0) ||
905                         (s->d1->handshake_fragment[2] != 0) ||
906                         (s->d1->handshake_fragment[3] != 0))
907                         {
908                         al=SSL_AD_DECODE_ERROR;
909                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
910                         goto err;
911                         }
912
913                 /* no need to check sequence number on HELLO REQUEST messages */
914
915                 if (s->msg_callback)
916                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
917                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
918
919                 if (SSL_is_init_finished(s) &&
920                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
921                         !s->s3->renegotiate)
922                         {
923                         ssl3_renegotiate(s);
924                         if (ssl3_renegotiate_check(s))
925                                 {
926                                 i=s->handshake_func(s);
927                                 if (i < 0) return(i);
928                                 if (i == 0)
929                                         {
930                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
931                                         return(-1);
932                                         }
933
934                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
935                                         {
936                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
937                                                 {
938                                                 BIO *bio;
939                                                 /* In the case where we try to read application data,
940                                                  * but we trigger an SSL handshake, we return -1 with
941                                                  * the retry option set.  Otherwise renegotiation may
942                                                  * cause nasty problems in the blocking world */
943                                                 s->rwstate=SSL_READING;
944                                                 bio=SSL_get_rbio(s);
945                                                 BIO_clear_retry_flags(bio);
946                                                 BIO_set_retry_read(bio);
947                                                 return(-1);
948                                                 }
949                                         }
950                                 }
951                         }
952                 /* we either finished a handshake or ignored the request,
953                  * now try again to obtain the (application) data we were asked for */
954                 goto start;
955                 }
956
957         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
958                 {
959                 int alert_level = s->d1->alert_fragment[0];
960                 int alert_descr = s->d1->alert_fragment[1];
961
962                 s->d1->alert_fragment_len = 0;
963
964                 if (s->msg_callback)
965                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
966                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
967
968                 if (s->info_callback != NULL)
969                         cb=s->info_callback;
970                 else if (s->ctx->info_callback != NULL)
971                         cb=s->ctx->info_callback;
972
973                 if (cb != NULL)
974                         {
975                         j = (alert_level << 8) | alert_descr;
976                         cb(s, SSL_CB_READ_ALERT, j);
977                         }
978
979                 if (alert_level == 1) /* warning */
980                         {
981                         s->s3->warn_alert = alert_descr;
982                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
983                                 {
984                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
985                                 return(0);
986                                 }
987 #if 0
988             /* XXX: this is a possible improvement in the future */
989                         /* now check if it's a missing record */
990                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
991                                 {
992                                 unsigned short seq;
993                                 unsigned int frag_off;
994                                 unsigned char *p = &(s->d1->alert_fragment[2]);
995
996                                 n2s(p, seq);
997                                 n2l3(p, frag_off);
998
999                                 dtls1_retransmit_message(s,
1000                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1001                                                                                  frag_off, &found);
1002                                 if ( ! found  && SSL_in_init(s))
1003                                         {
1004                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1005                                         /* requested a message not yet sent, 
1006                                            send an alert ourselves */
1007                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1008                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1009                                         }
1010                                 }
1011 #endif
1012                         }
1013                 else if (alert_level == 2) /* fatal */
1014                         {
1015                         char tmp[16];
1016
1017                         s->rwstate=SSL_NOTHING;
1018                         s->s3->fatal_alert = alert_descr;
1019                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1020                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1021                         ERR_add_error_data(2,"SSL alert number ",tmp);
1022                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1023                         SSL_CTX_remove_session(s->ctx,s->session);
1024                         return(0);
1025                         }
1026                 else
1027                         {
1028                         al=SSL_AD_ILLEGAL_PARAMETER;
1029                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1030                         goto f_err;
1031                         }
1032
1033                 goto start;
1034                 }
1035
1036         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1037                 {
1038                 s->rwstate=SSL_NOTHING;
1039                 rr->length=0;
1040                 return(0);
1041                 }
1042
1043         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1044                 {
1045                 struct ccs_header_st ccs_hdr;
1046                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1047
1048                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1049
1050                 /* 'Change Cipher Spec' is just a single byte, so we know
1051                  * exactly what the record payload has to look like */
1052                 /* XDTLS: check that epoch is consistent */
1053                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1054                         ccs_hdr_len = 3;
1055
1056                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1057                         {
1058                         i=SSL_AD_ILLEGAL_PARAMETER;
1059                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1060                         goto err;
1061                         }
1062
1063                 rr->length=0;
1064
1065                 if (s->msg_callback)
1066                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1067                                 rr->data, 1, s, s->msg_callback_arg);
1068
1069                 /* We can't process a CCS now, because previous handshake
1070                  * messages are still missing, so just drop it.
1071                  */
1072                 if (!s->d1->change_cipher_spec_ok)
1073                         {
1074                         goto start;
1075                         }
1076
1077                 s->d1->change_cipher_spec_ok = 0;
1078
1079                 s->s3->change_cipher_spec=1;
1080                 if (!ssl3_do_change_cipher_spec(s))
1081                         goto err;
1082
1083                 /* do this whenever CCS is processed */
1084                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1085
1086                 if (s->client_version == DTLS1_BAD_VER)
1087                         s->d1->handshake_read_seq++;
1088
1089                 goto start;
1090                 }
1091
1092         /* Unexpected handshake message (Client Hello, or protocol violation) */
1093         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1094                 !s->in_handshake)
1095                 {
1096                 struct hm_header_st msg_hdr;
1097                 
1098                 /* this may just be a stale retransmit */
1099                 dtls1_get_message_header(rr->data, &msg_hdr);
1100                 if( rr->epoch != s->d1->r_epoch)
1101                         {
1102                         rr->length = 0;
1103                         goto start;
1104                         }
1105
1106                 /* If we are server, we may have a repeated FINISHED of the
1107                  * client here, then retransmit our CCS and FINISHED.
1108                  */
1109                 if (msg_hdr.type == SSL3_MT_FINISHED)
1110                         {
1111                         if (dtls1_check_timeout_num(s) < 0)
1112                                 return -1;
1113
1114                         dtls1_retransmit_buffered_messages(s);
1115                         rr->length = 0;
1116                         goto start;
1117                         }
1118
1119                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1120                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1121                         {
1122 #if 0 /* worked only because C operator preferences are not as expected (and
1123        * because this is not really needed for clients except for detecting
1124        * protocol violations): */
1125                         s->state=SSL_ST_BEFORE|(s->server)
1126                                 ?SSL_ST_ACCEPT
1127                                 :SSL_ST_CONNECT;
1128 #else
1129                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1130 #endif
1131                         s->new_session=1;
1132                         }
1133                 i=s->handshake_func(s);
1134                 if (i < 0) return(i);
1135                 if (i == 0)
1136                         {
1137                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1138                         return(-1);
1139                         }
1140
1141                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1142                         {
1143                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1144                                 {
1145                                 BIO *bio;
1146                                 /* In the case where we try to read application data,
1147                                  * but we trigger an SSL handshake, we return -1 with
1148                                  * the retry option set.  Otherwise renegotiation may
1149                                  * cause nasty problems in the blocking world */
1150                                 s->rwstate=SSL_READING;
1151                                 bio=SSL_get_rbio(s);
1152                                 BIO_clear_retry_flags(bio);
1153                                 BIO_set_retry_read(bio);
1154                                 return(-1);
1155                                 }
1156                         }
1157                 goto start;
1158                 }
1159
1160         switch (rr->type)
1161                 {
1162         default:
1163 #ifndef OPENSSL_NO_TLS
1164                 /* TLS just ignores unknown message types */
1165                 if (s->version == TLS1_VERSION)
1166                         {
1167                         rr->length = 0;
1168                         goto start;
1169                         }
1170 #endif
1171                 al=SSL_AD_UNEXPECTED_MESSAGE;
1172                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1173                 goto f_err;
1174         case SSL3_RT_CHANGE_CIPHER_SPEC:
1175         case SSL3_RT_ALERT:
1176         case SSL3_RT_HANDSHAKE:
1177                 /* we already handled all of these, with the possible exception
1178                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1179                  * should not happen when type != rr->type */
1180                 al=SSL_AD_UNEXPECTED_MESSAGE;
1181                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1182                 goto f_err;
1183         case SSL3_RT_APPLICATION_DATA:
1184                 /* At this point, we were expecting handshake data,
1185                  * but have application data.  If the library was
1186                  * running inside ssl3_read() (i.e. in_read_app_data
1187                  * is set) and it makes sense to read application data
1188                  * at this point (session renegotiation not yet started),
1189                  * we will indulge it.
1190                  */
1191                 if (s->s3->in_read_app_data &&
1192                         (s->s3->total_renegotiations != 0) &&
1193                         ((
1194                                 (s->state & SSL_ST_CONNECT) &&
1195                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1196                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1197                                 ) || (
1198                                         (s->state & SSL_ST_ACCEPT) &&
1199                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1200                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1201                                         )
1202                                 ))
1203                         {
1204                         s->s3->in_read_app_data=2;
1205                         return(-1);
1206                         }
1207                 else
1208                         {
1209                         al=SSL_AD_UNEXPECTED_MESSAGE;
1210                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1211                         goto f_err;
1212                         }
1213                 }
1214         /* not reached */
1215
1216 f_err:
1217         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1218 err:
1219         return(-1);
1220         }
1221
1222 int
1223 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1224         {
1225         int i;
1226
1227         if (SSL_in_init(s) && !s->in_handshake)
1228                 {
1229                 i=s->handshake_func(s);
1230                 if (i < 0) return(i);
1231                 if (i == 0)
1232                         {
1233                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1234                         return -1;
1235                         }
1236                 }
1237
1238         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1239                 {
1240                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1241                         return -1;
1242                 }
1243
1244         i = dtls1_write_bytes(s, type, buf_, len);
1245         return i;
1246         }
1247
1248
1249         /* this only happens when a client hello is received and a handshake 
1250          * is started. */
1251 static int
1252 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1253         int len, int peek)
1254         {
1255         
1256         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1257                 /* (partially) satisfy request from storage */
1258                 {
1259                 unsigned char *src = s->d1->handshake_fragment;
1260                 unsigned char *dst = buf;
1261                 unsigned int k,n;
1262                 
1263                 /* peek == 0 */
1264                 n = 0;
1265                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1266                         {
1267                         *dst++ = *src++;
1268                         len--; s->d1->handshake_fragment_len--;
1269                         n++;
1270                         }
1271                 /* move any remaining fragment bytes: */
1272                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1273                         s->d1->handshake_fragment[k] = *src++;
1274                 return n;
1275                 }
1276         
1277         return 0;
1278         }
1279
1280
1281
1282
1283 /* Call this to write data in records of type 'type'
1284  * It will return <= 0 if not all data has been sent or non-blocking IO.
1285  */
1286 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1287         {
1288         int i;
1289
1290         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1291         s->rwstate=SSL_NOTHING;
1292         i=do_dtls1_write(s, type, buf, len, 0);
1293         return i;
1294         }
1295
1296 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1297         {
1298         unsigned char *p,*pseq;
1299         int i,mac_size,clear=0;
1300         int prefix_len = 0;
1301         SSL3_RECORD *wr;
1302         SSL3_BUFFER *wb;
1303         SSL_SESSION *sess;
1304         int bs;
1305
1306         /* first check if there is a SSL3_BUFFER still being written
1307          * out.  This will happen with non blocking IO */
1308         if (s->s3->wbuf.left != 0)
1309                 {
1310                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1311                 return(ssl3_write_pending(s,type,buf,len));
1312                 }
1313
1314         /* If we have an alert to send, lets send it */
1315         if (s->s3->alert_dispatch)
1316                 {
1317                 i=s->method->ssl_dispatch_alert(s);
1318                 if (i <= 0)
1319                         return(i);
1320                 /* if it went, fall through and send more stuff */
1321                 }
1322
1323         if (len == 0 && !create_empty_fragment)
1324                 return 0;
1325
1326         wr= &(s->s3->wrec);
1327         wb= &(s->s3->wbuf);
1328         sess=s->session;
1329
1330         if (    (sess == NULL) ||
1331                 (s->enc_write_ctx == NULL) ||
1332                 (s->write_hash == NULL))
1333                 clear=1;
1334
1335         if (clear)
1336                 mac_size=0;
1337         else
1338                 mac_size=EVP_MD_size(s->write_hash);
1339
1340         /* DTLS implements explicit IV, so no need for empty fragments */
1341 #if 0
1342         /* 'create_empty_fragment' is true only when this function calls itself */
1343         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1344             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1345                 {
1346                 /* countermeasure against known-IV weakness in CBC ciphersuites
1347                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1348                  */
1349
1350                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1351                         {
1352                         /* recursive function call with 'create_empty_fragment' set;
1353                          * this prepares and buffers the data for an empty fragment
1354                          * (these 'prefix_len' bytes are sent out later
1355                          * together with the actual payload) */
1356                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1357                         if (prefix_len <= 0)
1358                                 goto err;
1359
1360                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1361                                 {
1362                                 /* insufficient space */
1363                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1364                                 goto err;
1365                                 }
1366                         }
1367                 
1368                 s->s3->empty_fragment_done = 1;
1369                 }
1370 #endif
1371
1372         p = wb->buf + prefix_len;
1373
1374         /* write the header */
1375
1376         *(p++)=type&0xff;
1377         wr->type=type;
1378
1379         if (s->client_version == DTLS1_BAD_VER)
1380                 *(p++) = DTLS1_BAD_VER>>8,
1381                 *(p++) = DTLS1_BAD_VER&0xff;
1382         else
1383                 *(p++)=(s->version>>8),
1384                 *(p++)=s->version&0xff;
1385
1386         /* field where we are to write out packet epoch, seq num and len */
1387         pseq=p; 
1388         p+=10;
1389
1390         /* lets setup the record stuff. */
1391
1392         /* Make space for the explicit IV in case of CBC.
1393          * (this is a bit of a boundary violation, but what the heck).
1394          */
1395         if ( s->enc_write_ctx && 
1396                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1397                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1398         else
1399                 bs = 0;
1400
1401         wr->data=p + bs;  /* make room for IV in case of CBC */
1402         wr->length=(int)len;
1403         wr->input=(unsigned char *)buf;
1404
1405         /* we now 'read' from wr->input, wr->length bytes into
1406          * wr->data */
1407
1408         /* first we compress */
1409         if (s->compress != NULL)
1410                 {
1411                 if (!ssl3_do_compress(s))
1412                         {
1413                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1414                         goto err;
1415                         }
1416                 }
1417         else
1418                 {
1419                 memcpy(wr->data,wr->input,wr->length);
1420                 wr->input=wr->data;
1421                 }
1422
1423         /* we should still have the output to wr->data and the input
1424          * from wr->input.  Length should be wr->length.
1425          * wr->data still points in the wb->buf */
1426
1427         if (mac_size != 0)
1428                 {
1429                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1430                 wr->length+=mac_size;
1431                 }
1432
1433         /* this is true regardless of mac size */
1434         wr->input=p;
1435         wr->data=p;
1436
1437
1438         /* ssl3_enc can only have an error on read */
1439         if (bs) /* bs != 0 in case of CBC */
1440                 {
1441                 RAND_pseudo_bytes(p,bs);
1442                 /* master IV and last CBC residue stand for
1443                  * the rest of randomness */
1444                 wr->length += bs;
1445                 }
1446
1447         s->method->ssl3_enc->enc(s,1);
1448
1449         /* record length after mac and block padding */
1450 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1451         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1452         
1453         /* there's only one epoch between handshake and app data */
1454         
1455         s2n(s->d1->w_epoch, pseq);
1456
1457         /* XDTLS: ?? */
1458 /*      else
1459         s2n(s->d1->handshake_epoch, pseq); */
1460
1461         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1462         pseq+=6;
1463         s2n(wr->length,pseq);
1464
1465         /* we should now have
1466          * wr->data pointing to the encrypted data, which is
1467          * wr->length long */
1468         wr->type=type; /* not needed but helps for debugging */
1469         wr->length+=DTLS1_RT_HEADER_LENGTH;
1470
1471 #if 0  /* this is now done at the message layer */
1472         /* buffer the record, making it easy to handle retransmits */
1473         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1474                 dtls1_buffer_record(s, wr->data, wr->length, 
1475                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1476 #endif
1477
1478         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1479
1480         if (create_empty_fragment)
1481                 {
1482                 /* we are in a recursive call;
1483                  * just return the length, don't write out anything here
1484                  */
1485                 return wr->length;
1486                 }
1487
1488         /* now let's set up wb */
1489         wb->left = prefix_len + wr->length;
1490         wb->offset = 0;
1491
1492         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1493         s->s3->wpend_tot=len;
1494         s->s3->wpend_buf=buf;
1495         s->s3->wpend_type=type;
1496         s->s3->wpend_ret=len;
1497
1498         /* we now just need to write the buffer */
1499         return ssl3_write_pending(s,type,buf,len);
1500 err:
1501         return -1;
1502         }
1503
1504
1505
1506 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1507         PQ_64BIT *seq_num)
1508         {
1509 #if PQ_64BIT_IS_INTEGER
1510         PQ_64BIT mask = 0x0000000000000001L;
1511 #endif
1512         PQ_64BIT rcd_num, tmp;
1513
1514         pq_64bit_init(&rcd_num);
1515         pq_64bit_init(&tmp);
1516
1517         /* this is the sequence number for the record just read */
1518         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1519
1520         
1521         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1522                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1523                 {
1524                 pq_64bit_assign(seq_num, &rcd_num);
1525                 pq_64bit_free(&rcd_num);
1526                 pq_64bit_free(&tmp);
1527                 return 1;  /* this record is new */
1528                 }
1529
1530         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1531
1532         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1533                 {
1534                 pq_64bit_free(&rcd_num);
1535                 pq_64bit_free(&tmp);
1536                 return 0;  /* stale, outside the window */
1537                 }
1538
1539 #if PQ_64BIT_IS_BIGNUM
1540         {
1541         int offset;
1542         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1543         pq_64bit_sub_word(&tmp, 1);
1544         offset = pq_64bit_get_word(&tmp);
1545         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1546                 {
1547                 pq_64bit_free(&rcd_num);
1548                 pq_64bit_free(&tmp);
1549                 return 0;
1550                 }
1551         }
1552 #else
1553         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1554         if (bitmap->map & mask)
1555                 return 0; /* record previously received */
1556 #endif
1557         
1558         pq_64bit_assign(seq_num, &rcd_num);
1559         pq_64bit_free(&rcd_num);
1560         pq_64bit_free(&tmp);
1561         return 1;
1562         }
1563
1564
1565 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1566         {
1567         unsigned int shift;
1568         PQ_64BIT rcd_num;
1569         PQ_64BIT tmp;
1570         PQ_64BIT_CTX *ctx;
1571
1572         pq_64bit_init(&rcd_num);
1573         pq_64bit_init(&tmp);
1574
1575         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1576
1577         /* unfortunate code complexity due to 64-bit manipulation support
1578          * on 32-bit machines */
1579         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1580                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1581                 {
1582                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1583                 pq_64bit_add_word(&tmp, 1);
1584
1585                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1586
1587                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1588                 pq_64bit_assign(&(bitmap->map), &tmp);
1589
1590                 pq_64bit_set_bit(&(bitmap->map), 0);
1591                 pq_64bit_add_word(&rcd_num, 1);
1592                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1593
1594                 pq_64bit_assign_word(&tmp, 1);
1595                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1596                 ctx = pq_64bit_ctx_new(&ctx);
1597                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1598                 pq_64bit_ctx_free(ctx);
1599                 }
1600         else
1601                 {
1602                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1603                 pq_64bit_sub_word(&tmp, 1);
1604                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1605
1606                 pq_64bit_set_bit(&(bitmap->map), shift);
1607                 }
1608
1609         pq_64bit_free(&rcd_num);
1610         pq_64bit_free(&tmp);
1611         }
1612
1613
1614 int dtls1_dispatch_alert(SSL *s)
1615         {
1616         int i,j;
1617         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1618         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1619         unsigned char *ptr = &buf[0];
1620
1621         s->s3->alert_dispatch=0;
1622
1623         memset(buf, 0x00, sizeof(buf));
1624         *ptr++ = s->s3->send_alert[0];
1625         *ptr++ = s->s3->send_alert[1];
1626
1627 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1628         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1629                 {       
1630                 s2n(s->d1->handshake_read_seq, ptr);
1631 #if 0
1632                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1633
1634                 else
1635                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1636 #endif
1637
1638 #if 0
1639                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1640 #endif
1641                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1642                 }
1643 #endif
1644
1645         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1646         if (i <= 0)
1647                 {
1648                 s->s3->alert_dispatch=1;
1649                 /* fprintf( stderr, "not done with alert\n" ); */
1650                 }
1651         else
1652                 {
1653                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1654 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1655                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1656 #endif
1657                    )
1658                         (void)BIO_flush(s->wbio);
1659
1660                 if (s->msg_callback)
1661                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1662                                 2, s, s->msg_callback_arg);
1663
1664                 if (s->info_callback != NULL)
1665                         cb=s->info_callback;
1666                 else if (s->ctx->info_callback != NULL)
1667                         cb=s->ctx->info_callback;
1668
1669                 if (cb != NULL)
1670                         {
1671                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1672                         cb(s,SSL_CB_WRITE_ALERT,j);
1673                         }
1674                 }
1675         return(i);
1676         }
1677
1678
1679 static DTLS1_BITMAP *
1680 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1681     {
1682     
1683     *is_next_epoch = 0;
1684
1685     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1686     if (rr->epoch == s->d1->r_epoch)
1687         return &s->d1->bitmap;
1688
1689     /* Only HM and ALERT messages can be from the next epoch */
1690     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1691         (rr->type == SSL3_RT_HANDSHAKE ||
1692             rr->type == SSL3_RT_ALERT))
1693         {
1694         *is_next_epoch = 1;
1695         return &s->d1->next_bitmap;
1696         }
1697
1698     return NULL;
1699     }
1700
1701 #if 0
1702 static int
1703 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1704         unsigned long *offset)
1705         {
1706
1707         /* alerts are passed up immediately */
1708         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1709                 rr->type == SSL3_RT_ALERT)
1710                 return 0;
1711
1712         /* Only need to buffer if a handshake is underway.
1713          * (this implies that Hello Request and Client Hello are passed up
1714          * immediately) */
1715         if ( SSL_in_init(s))
1716                 {
1717                 unsigned char *data = rr->data;
1718                 /* need to extract the HM/CCS sequence number here */
1719                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1720                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1721                         {
1722                         unsigned short seq_num;
1723                         struct hm_header_st msg_hdr;
1724                         struct ccs_header_st ccs_hdr;
1725
1726                         if ( rr->type == SSL3_RT_HANDSHAKE)
1727                                 {
1728                                 dtls1_get_message_header(data, &msg_hdr);
1729                                 seq_num = msg_hdr.seq;
1730                                 *offset = msg_hdr.frag_off;
1731                                 }
1732                         else
1733                                 {
1734                                 dtls1_get_ccs_header(data, &ccs_hdr);
1735                                 seq_num = ccs_hdr.seq;
1736                                 *offset = 0;
1737                                 }
1738                                 
1739                         /* this is either a record we're waiting for, or a
1740                          * retransmit of something we happened to previously 
1741                          * receive (higher layers will drop the repeat silently */
1742                         if ( seq_num < s->d1->handshake_read_seq)
1743                                 return 0;
1744                         if (rr->type == SSL3_RT_HANDSHAKE && 
1745                                 seq_num == s->d1->handshake_read_seq &&
1746                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1747                                 return 0;
1748                         else if ( seq_num == s->d1->handshake_read_seq &&
1749                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1750                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1751                                 return 0;
1752                         else
1753                                 {
1754                                 *priority = seq_num;
1755                                 return 1;
1756                                 }
1757                         }
1758                 else /* unknown record type */
1759                         return 0;
1760                 }
1761
1762         return 0;
1763         }
1764 #endif
1765
1766 void
1767 dtls1_reset_seq_numbers(SSL *s, int rw)
1768         {
1769         unsigned char *seq;
1770         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1771
1772         if ( rw & SSL3_CC_READ)
1773                 {
1774                 seq = s->s3->read_sequence;
1775                 s->d1->r_epoch++;
1776
1777                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1778                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1779                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1780                         &(s->d1->next_bitmap.max_seq_num));
1781
1782                 pq_64bit_free(&(s->d1->next_bitmap.map));
1783                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1784                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1785                 pq_64bit_init(&(s->d1->next_bitmap.map));
1786                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1787                 }
1788         else
1789                 {
1790                 seq = s->s3->write_sequence;
1791                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1792                 s->d1->w_epoch++;
1793                 }
1794
1795         memset(seq, 0x00, seq_bytes);
1796         }
1797
1798 #if PQ_64BIT_IS_INTEGER
1799 static PQ_64BIT
1800 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1801        {
1802        PQ_64BIT _num;
1803
1804        _num = (((PQ_64BIT)bytes[0]) << 56) |
1805                (((PQ_64BIT)bytes[1]) << 48) |
1806                (((PQ_64BIT)bytes[2]) << 40) |
1807                (((PQ_64BIT)bytes[3]) << 32) |
1808                (((PQ_64BIT)bytes[4]) << 24) |
1809                (((PQ_64BIT)bytes[5]) << 16) |
1810                (((PQ_64BIT)bytes[6]) <<  8) |
1811                (((PQ_64BIT)bytes[7])      );
1812
1813            *num = _num ;
1814        return _num;
1815        }
1816 #endif