Don't crash when processing a zero-length, TLS >= 1.1 record.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT *priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142
143 /* copy buffered record into SSL structure */
144 static int
145 dtls1_copy_record(SSL *s, pitem *item)
146     {
147     DTLS1_RECORD_DATA *rdata;
148
149     rdata = (DTLS1_RECORD_DATA *)item->data;
150     
151     if (s->s3->rbuf.buf != NULL)
152         OPENSSL_free(s->s3->rbuf.buf);
153     
154     s->packet = rdata->packet;
155     s->packet_length = rdata->packet_length;
156     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
157     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
158         
159         /* Set proper sequence number for mac calculation */
160         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
161     
162     return(1);
163     }
164
165
166 static int
167 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
168 {
169     DTLS1_RECORD_DATA *rdata;
170         pitem *item;
171
172         /* Limit the size of the queue to prevent DOS attacks */
173         if (pqueue_size(queue->q) >= 100)
174                 return 0;
175                 
176         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
177         item = pitem_new(*priority, rdata);
178         if (rdata == NULL || item == NULL)
179                 {
180                 if (rdata != NULL) OPENSSL_free(rdata);
181                 if (item != NULL) pitem_free(item);
182                 
183                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
184                 return(0);
185                 }
186         
187         rdata->packet = s->packet;
188         rdata->packet_length = s->packet_length;
189         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
190         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
191
192         item->data = rdata;
193
194         /* insert should not fail, since duplicates are dropped */
195         if (pqueue_insert(queue->q, item) == NULL)
196                 {
197                 OPENSSL_free(rdata);
198                 pitem_free(item);
199                 return(0);
200                 }
201
202         s->packet = NULL;
203         s->packet_length = 0;
204         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
205         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
206         
207         if (!ssl3_setup_buffers(s))
208                 {
209                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
210                 OPENSSL_free(rdata);
211                 pitem_free(item);
212                 return(0);
213                 }
214         
215         return(1);
216     }
217
218
219 static int
220 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
221     {
222     pitem *item;
223
224     item = pqueue_pop(queue->q);
225     if (item)
226         {
227         dtls1_copy_record(s, item);
228
229         OPENSSL_free(item->data);
230                 pitem_free(item);
231
232         return(1);
233         }
234
235     return(0);
236     }
237
238
239 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
240  * yet */
241 #define dtls1_get_unprocessed_record(s) \
242                    dtls1_retrieve_buffered_record((s), \
243                    &((s)->d1->unprocessed_rcds))
244
245 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
246 #define dtls1_get_processed_record(s) \
247                    dtls1_retrieve_buffered_record((s), \
248                    &((s)->d1->processed_rcds))
249
250 static int
251 dtls1_process_buffered_records(SSL *s)
252     {
253     pitem *item;
254     
255     item = pqueue_peek(s->d1->unprocessed_rcds.q);
256     if (item)
257         {
258         /* Check if epoch is current. */
259         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
260             return(1);  /* Nothing to do. */
261         
262         /* Process all the records. */
263         while (pqueue_peek(s->d1->unprocessed_rcds.q))
264             {
265             dtls1_get_unprocessed_record(s);
266             if ( ! dtls1_process_record(s))
267                 return(0);
268             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
269                 &s->s3->rrec.seq_num);
270             }
271         }
272
273     /* sync epoch numbers once all the unprocessed records 
274      * have been processed */
275     s->d1->processed_rcds.epoch = s->d1->r_epoch;
276     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
277
278     return(1);
279     }
280
281
282 #if 0
283
284 static int
285 dtls1_get_buffered_record(SSL *s)
286         {
287         pitem *item;
288         PQ_64BIT priority = 
289                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
290                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
291         
292         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
293                                                            nothing buffered */
294                 return 0;
295
296
297         item = pqueue_peek(s->d1->rcvd_records);
298         if (item && item->priority == priority)
299                 {
300                 /* Check if we've received the record of interest.  It must be
301                  * a handshake record, since data records as passed up without
302                  * buffering */
303                 DTLS1_RECORD_DATA *rdata;
304                 item = pqueue_pop(s->d1->rcvd_records);
305                 rdata = (DTLS1_RECORD_DATA *)item->data;
306                 
307                 if (s->s3->rbuf.buf != NULL)
308                         OPENSSL_free(s->s3->rbuf.buf);
309                 
310                 s->packet = rdata->packet;
311                 s->packet_length = rdata->packet_length;
312                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
313                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
314                 
315                 OPENSSL_free(item->data);
316                 pitem_free(item);
317                 
318                 /* s->d1->next_expected_seq_num++; */
319                 return(1);
320                 }
321         
322         return 0;
323         }
324
325 #endif
326
327 static int
328 dtls1_process_record(SSL *s)
329 {
330     int al;
331         int clear=0;
332     int enc_err;
333         SSL_SESSION *sess;
334     SSL3_RECORD *rr;
335         unsigned int mac_size;
336         unsigned char md[EVP_MAX_MD_SIZE];
337         int decryption_failed_or_bad_record_mac = 0;
338         unsigned char *mac = NULL;
339         int i;
340
341
342         rr= &(s->s3->rrec);
343     sess = s->session;
344
345         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
346          * and we have that many bytes in s->packet
347          */
348         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
349
350         /* ok, we can now read from 's->packet' data into 'rr'
351          * rr->input points at rr->length bytes, which
352          * need to be copied into rr->data by either
353          * the decryption or by the decompression
354          * When the data is 'copied' into the rr->data buffer,
355          * rr->input will be pointed at the new buffer */ 
356
357         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
358          * rr->length bytes of encrypted compressed stuff. */
359
360         /* check is not needed I believe */
361         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
362                 {
363                 al=SSL_AD_RECORD_OVERFLOW;
364                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
365                 goto f_err;
366                 }
367
368         /* decrypt in place in 'rr->input' */
369         rr->data=rr->input;
370         rr->orig_len=rr->length;
371
372         enc_err = s->method->ssl3_enc->enc(s,0);
373         if (enc_err <= 0)
374                 {
375                 /* To minimize information leaked via timing, we will always
376                  * perform all computations before discarding the message.
377                  */
378                 decryption_failed_or_bad_record_mac = 1;
379                 }
380
381 #ifdef TLS_DEBUG
382 printf("dec %d\n",rr->length);
383 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
384 printf("\n");
385 #endif
386
387         /* r->length is now the compressed data plus mac */
388 if (    (sess == NULL) ||
389                 (s->enc_read_ctx == NULL) ||
390                 (s->read_hash == NULL))
391     clear=1;
392
393         if (!clear)
394                 {
395                 mac_size=EVP_MD_size(s->read_hash);
396
397                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
398                         {
399 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
400                         al=SSL_AD_RECORD_OVERFLOW;
401                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
402                         goto f_err;
403 #else
404                         decryption_failed_or_bad_record_mac = 1;
405 #endif                  
406                         }
407                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
408                 if (rr->length >= mac_size)
409                         {
410                         rr->length -= mac_size;
411                         mac = &rr->data[rr->length];
412                         }
413                 else
414                         rr->length = 0;
415                 i=s->method->ssl3_enc->mac(s,md,0);
416                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md,mac,mac_size) != 0)
417                         {
418                         decryption_failed_or_bad_record_mac = 1;
419                         }
420                 }
421
422         if (decryption_failed_or_bad_record_mac)
423                 {
424                 /* decryption failed, silently discard message */
425                 rr->length = 0;
426                 s->packet_length = 0;
427                 goto err;
428                 }
429
430         /* r->length is now just compressed */
431         if (s->expand != NULL)
432                 {
433                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
434                         {
435                         al=SSL_AD_RECORD_OVERFLOW;
436                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
437                         goto f_err;
438                         }
439                 if (!ssl3_do_uncompress(s))
440                         {
441                         al=SSL_AD_DECOMPRESSION_FAILURE;
442                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
443                         goto f_err;
444                         }
445                 }
446
447         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
448                 {
449                 al=SSL_AD_RECORD_OVERFLOW;
450                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
451                 goto f_err;
452                 }
453
454         rr->off=0;
455         /* So at this point the following is true
456          * ssl->s3->rrec.type   is the type of record
457          * ssl->s3->rrec.length == number of bytes in record
458          * ssl->s3->rrec.off    == offset to first valid byte
459          * ssl->s3->rrec.data   == where to take bytes from, increment
460          *                         after use :-).
461          */
462
463         /* we have pulled in a full packet so zero things */
464         s->packet_length=0;
465     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
466     return(1);
467
468 f_err:
469         ssl3_send_alert(s,SSL3_AL_FATAL,al);
470 err:
471         return(0);
472 }
473
474
475 /* Call this to get a new input record.
476  * It will return <= 0 if more data is needed, normally due to an error
477  * or non-blocking IO.
478  * When it finishes, one packet has been decoded and can be found in
479  * ssl->s3->rrec.type    - is the type of record
480  * ssl->s3->rrec.data,   - data
481  * ssl->s3->rrec.length, - number of bytes
482  */
483 /* used only by dtls1_read_bytes */
484 int dtls1_get_record(SSL *s)
485         {
486         int ssl_major,ssl_minor;
487         int i,n;
488         SSL3_RECORD *rr;
489         unsigned char *p = NULL;
490         unsigned short version;
491         DTLS1_BITMAP *bitmap;
492         unsigned int is_next_epoch;
493
494         rr= &(s->s3->rrec);
495
496     /* The epoch may have changed.  If so, process all the
497      * pending records.  This is a non-blocking operation. */
498     dtls1_process_buffered_records(s);
499
500         /* if we're renegotiating, then there may be buffered records */
501         if (dtls1_get_processed_record(s))
502                 return 1;
503
504         /* get something from the wire */
505 again:
506         /* check if we have the header */
507         if (    (s->rstate != SSL_ST_READ_BODY) ||
508                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
509                 {
510                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
511                 /* read timeout is handled by dtls1_read_bytes */
512                 if (n <= 0) return(n); /* error or non-blocking */
513
514                 /* this packet contained a partial record, dump it */
515                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
516                         {
517                         s->packet_length = 0;
518                         goto again;
519                         }
520
521                 s->rstate=SSL_ST_READ_BODY;
522
523                 p=s->packet;
524
525                 /* Pull apart the header into the DTLS1_RECORD */
526                 rr->type= *(p++);
527                 ssl_major= *(p++);
528                 ssl_minor= *(p++);
529                 version=(ssl_major<<8)|ssl_minor;
530
531                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
532                 n2s(p,rr->epoch);
533
534                 memcpy(&(s->s3->read_sequence[2]), p, 6);
535                 p+=6;
536
537                 n2s(p,rr->length);
538
539                 /* Lets check version */
540                 if (!s->first_packet)
541                         {
542                         if (version != s->version && version != DTLS1_BAD_VER)
543                                 {
544                                 /* unexpected version, silently discard */
545                                 rr->length = 0;
546                                 s->packet_length = 0;
547                                 goto again;
548                                 }
549                         }
550
551                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
552                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
553                         {
554                         /* wrong version, silently discard record */
555                         rr->length = 0;
556                         s->packet_length = 0;
557                         goto again;
558                         }
559
560                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
561                         {
562                         /* record too long, silently discard it */
563                         rr->length = 0;
564                         s->packet_length = 0;
565                         goto again;
566                         }
567
568                 s->client_version = version;
569                 /* now s->rstate == SSL_ST_READ_BODY */
570                 }
571
572         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
573
574         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
575                 {
576                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
577                 i=rr->length;
578                 n=ssl3_read_n(s,i,i,1);
579                 if (n <= 0) return(n); /* error or non-blocking io */
580
581                 /* this packet contained a partial record, dump it */
582                 if ( n != i)
583                         {
584                         rr->length = 0;
585                         s->packet_length = 0;
586                         goto again;
587                         }
588
589                 /* now n == rr->length,
590                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
591                 }
592         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
593
594         /* match epochs.  NULL means the packet is dropped on the floor */
595         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
596         if ( bitmap == NULL)
597         {
598         rr->length = 0;
599         s->packet_length = 0;  /* dump this record */
600         goto again;   /* get another record */
601                 }
602
603         /* Check whether this is a repeat, or aged record.
604          * Don't check if we're listening and this message is
605          * a ClientHello. They can look as if they're replayed,
606          * since they arrive from different connections and
607          * would be dropped unnecessarily.
608          */
609         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
610                 *p == SSL3_MT_CLIENT_HELLO) &&
611                 ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
612                 {
613                 rr->length = 0;
614                 s->packet_length=0; /* dump this record */
615                 goto again;     /* get another record */
616                 }
617
618         /* just read a 0 length packet */
619         if (rr->length == 0) goto again;
620
621         /* If this record is from the next epoch (either HM or ALERT),
622          * and a handshake is currently in progress, buffer it since it
623          * cannot be processed at this time. However, do not buffer
624          * anything while listening.
625          */
626         if (is_next_epoch)
627                 {
628                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
629                         {
630                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
631                         }
632                 rr->length = 0;
633         s->packet_length = 0;
634         goto again;
635         }
636
637     if (!dtls1_process_record(s))
638                 {
639                 rr->length = 0;
640                 s->packet_length=0; /* dump this record */
641                 goto again;     /* get another record */
642                 }
643
644         return(1);
645
646         }
647
648 /* Return up to 'len' payload bytes received in 'type' records.
649  * 'type' is one of the following:
650  *
651  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
652  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
653  *   -  0 (during a shutdown, no data has to be returned)
654  *
655  * If we don't have stored data to work from, read a SSL/TLS record first
656  * (possibly multiple records if we still don't have anything to return).
657  *
658  * This function must handle any surprises the peer may have for us, such as
659  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
660  * a surprise, but handled as if it were), or renegotiation requests.
661  * Also if record payloads contain fragments too small to process, we store
662  * them until there is enough for the respective protocol (the record protocol
663  * may use arbitrary fragmentation and even interleaving):
664  *     Change cipher spec protocol
665  *             just 1 byte needed, no need for keeping anything stored
666  *     Alert protocol
667  *             2 bytes needed (AlertLevel, AlertDescription)
668  *     Handshake protocol
669  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
670  *             to detect unexpected Client Hello and Hello Request messages
671  *             here, anything else is handled by higher layers
672  *     Application data protocol
673  *             none of our business
674  */
675 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
676         {
677         int al,i,j,ret;
678         unsigned int n;
679         SSL3_RECORD *rr;
680         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
681
682         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
683                 if (!ssl3_setup_buffers(s))
684                         return(-1);
685
686     /* XXX: check what the second '&& type' is about */
687         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
688                 (type != SSL3_RT_HANDSHAKE) && type) ||
689             (peek && (type != SSL3_RT_APPLICATION_DATA)))
690                 {
691                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
692                 return -1;
693                 }
694
695         /* check whether there's a handshake message (client hello?) waiting */
696         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
697                 return ret;
698
699         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
700
701         if (!s->in_handshake && SSL_in_init(s))
702                 {
703                 /* type == SSL3_RT_APPLICATION_DATA */
704                 i=s->handshake_func(s);
705                 if (i < 0) return(i);
706                 if (i == 0)
707                         {
708                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
709                         return(-1);
710                         }
711                 }
712
713 start:
714         s->rwstate=SSL_NOTHING;
715
716         /* s->s3->rrec.type         - is the type of record
717          * s->s3->rrec.data,    - data
718          * s->s3->rrec.off,     - offset into 'data' for next read
719          * s->s3->rrec.length,  - number of bytes. */
720         rr = &(s->s3->rrec);
721
722         /* We are not handshaking and have no data yet,
723          * so process data buffered during the last handshake
724          * in advance, if any.
725          */
726         if (s->state == SSL_ST_OK && rr->length == 0)
727                 {
728                 pitem *item;
729                 item = pqueue_pop(s->d1->buffered_app_data.q);
730                 if (item)
731                         {
732                         dtls1_copy_record(s, item);
733
734                         OPENSSL_free(item->data);
735                         pitem_free(item);
736                         }
737                 }
738
739         /* Check for timeout */
740         if (dtls1_handle_timeout(s) > 0)
741                 goto start;
742
743         /* get new packet if necessary */
744         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
745                 {
746                 ret=dtls1_get_record(s);
747                 if (ret <= 0) 
748                         {
749                         ret = dtls1_read_failed(s, ret);
750                         /* anything other than a timeout is an error */
751                         if (ret <= 0)  
752                                 return(ret);
753                         else
754                                 goto start;
755                         }
756                 }
757
758         /* we now have a packet which can be read and processed */
759
760         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
761                                        * reset by ssl3_get_finished */
762                 && (rr->type != SSL3_RT_HANDSHAKE))
763                 {
764                 /* We now have application data between CCS and Finished.
765                  * Most likely the packets were reordered on their way, so
766                  * buffer the application data for later processing rather
767                  * than dropping the connection.
768                  */
769                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), &rr->seq_num);
770                 rr->length = 0;
771                 goto start;
772                 }
773
774         /* If the other end has shut down, throw anything we read away
775          * (even in 'peek' mode) */
776         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
777                 {
778                 rr->length=0;
779                 s->rwstate=SSL_NOTHING;
780                 return(0);
781                 }
782
783
784         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
785                 {
786                 /* make sure that we are not getting application data when we
787                  * are doing a handshake for the first time */
788                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
789                         (s->enc_read_ctx == NULL))
790                         {
791                         al=SSL_AD_UNEXPECTED_MESSAGE;
792                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
793                         goto f_err;
794                         }
795
796                 if (len <= 0) return(len);
797
798                 if ((unsigned int)len > rr->length)
799                         n = rr->length;
800                 else
801                         n = (unsigned int)len;
802
803                 memcpy(buf,&(rr->data[rr->off]),n);
804                 if (!peek)
805                         {
806                         rr->length-=n;
807                         rr->off+=n;
808                         if (rr->length == 0)
809                                 {
810                                 s->rstate=SSL_ST_READ_HEADER;
811                                 rr->off=0;
812                                 }
813                         }
814                 return(n);
815                 }
816
817
818         /* If we get here, then type != rr->type; if we have a handshake
819          * message, then it was unexpected (Hello Request or Client Hello). */
820
821         /* In case of record types for which we have 'fragment' storage,
822          * fill that so that we can process the data at a fixed place.
823          */
824                 {
825                 unsigned int k, dest_maxlen = 0;
826                 unsigned char *dest = NULL;
827                 unsigned int *dest_len = NULL;
828
829                 if (rr->type == SSL3_RT_HANDSHAKE)
830                         {
831                         dest_maxlen = sizeof s->d1->handshake_fragment;
832                         dest = s->d1->handshake_fragment;
833                         dest_len = &s->d1->handshake_fragment_len;
834                         }
835                 else if (rr->type == SSL3_RT_ALERT)
836                         {
837                         dest_maxlen = sizeof(s->d1->alert_fragment);
838                         dest = s->d1->alert_fragment;
839                         dest_len = &s->d1->alert_fragment_len;
840                         }
841                 /* else it's a CCS message, or application data or wrong */
842                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
843                         {
844                         /* Application data while renegotiating
845                          * is allowed. Try again reading.
846                          */
847                         if (rr->type == SSL3_RT_APPLICATION_DATA)
848                                 {
849                                 BIO *bio;
850                                 s->s3->in_read_app_data=2;
851                                 bio=SSL_get_rbio(s);
852                                 s->rwstate=SSL_READING;
853                                 BIO_clear_retry_flags(bio);
854                                 BIO_set_retry_read(bio);
855                                 return(-1);
856                                 }
857
858                         /* Not certain if this is the right error handling */
859                         al=SSL_AD_UNEXPECTED_MESSAGE;
860                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
861                         goto f_err;
862                         }
863
864                 if (dest_maxlen > 0)
865                         {
866             /* XDTLS:  In a pathalogical case, the Client Hello
867              *  may be fragmented--don't always expect dest_maxlen bytes */
868                         if ( rr->length < dest_maxlen)
869                                 {
870 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
871                                 /*
872                                  * for normal alerts rr->length is 2, while
873                                  * dest_maxlen is 7 if we were to handle this
874                                  * non-existing alert...
875                                  */
876                                 FIX ME
877 #endif
878                                 s->rstate=SSL_ST_READ_HEADER;
879                                 rr->length = 0;
880                                 goto start;
881                                 }
882
883                         /* now move 'n' bytes: */
884                         for ( k = 0; k < dest_maxlen; k++)
885                                 {
886                                 dest[k] = rr->data[rr->off++];
887                                 rr->length--;
888                                 }
889                         *dest_len = dest_maxlen;
890                         }
891                 }
892
893         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
894          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
895          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
896
897         /* If we are a client, check for an incoming 'Hello Request': */
898         if ((!s->server) &&
899                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
900                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
901                 (s->session != NULL) && (s->session->cipher != NULL))
902                 {
903                 s->d1->handshake_fragment_len = 0;
904
905                 if ((s->d1->handshake_fragment[1] != 0) ||
906                         (s->d1->handshake_fragment[2] != 0) ||
907                         (s->d1->handshake_fragment[3] != 0))
908                         {
909                         al=SSL_AD_DECODE_ERROR;
910                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
911                         goto err;
912                         }
913
914                 /* no need to check sequence number on HELLO REQUEST messages */
915
916                 if (s->msg_callback)
917                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
918                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
919
920                 if (SSL_is_init_finished(s) &&
921                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
922                         !s->s3->renegotiate)
923                         {
924                         ssl3_renegotiate(s);
925                         if (ssl3_renegotiate_check(s))
926                                 {
927                                 i=s->handshake_func(s);
928                                 if (i < 0) return(i);
929                                 if (i == 0)
930                                         {
931                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
932                                         return(-1);
933                                         }
934
935                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
936                                         {
937                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
938                                                 {
939                                                 BIO *bio;
940                                                 /* In the case where we try to read application data,
941                                                  * but we trigger an SSL handshake, we return -1 with
942                                                  * the retry option set.  Otherwise renegotiation may
943                                                  * cause nasty problems in the blocking world */
944                                                 s->rwstate=SSL_READING;
945                                                 bio=SSL_get_rbio(s);
946                                                 BIO_clear_retry_flags(bio);
947                                                 BIO_set_retry_read(bio);
948                                                 return(-1);
949                                                 }
950                                         }
951                                 }
952                         }
953                 /* we either finished a handshake or ignored the request,
954                  * now try again to obtain the (application) data we were asked for */
955                 goto start;
956                 }
957
958         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
959                 {
960                 int alert_level = s->d1->alert_fragment[0];
961                 int alert_descr = s->d1->alert_fragment[1];
962
963                 s->d1->alert_fragment_len = 0;
964
965                 if (s->msg_callback)
966                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
967                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
968
969                 if (s->info_callback != NULL)
970                         cb=s->info_callback;
971                 else if (s->ctx->info_callback != NULL)
972                         cb=s->ctx->info_callback;
973
974                 if (cb != NULL)
975                         {
976                         j = (alert_level << 8) | alert_descr;
977                         cb(s, SSL_CB_READ_ALERT, j);
978                         }
979
980                 if (alert_level == 1) /* warning */
981                         {
982                         s->s3->warn_alert = alert_descr;
983                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
984                                 {
985                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
986                                 return(0);
987                                 }
988 #if 0
989             /* XXX: this is a possible improvement in the future */
990                         /* now check if it's a missing record */
991                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
992                                 {
993                                 unsigned short seq;
994                                 unsigned int frag_off;
995                                 unsigned char *p = &(s->d1->alert_fragment[2]);
996
997                                 n2s(p, seq);
998                                 n2l3(p, frag_off);
999
1000                                 dtls1_retransmit_message(s,
1001                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1002                                                                                  frag_off, &found);
1003                                 if ( ! found  && SSL_in_init(s))
1004                                         {
1005                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1006                                         /* requested a message not yet sent, 
1007                                            send an alert ourselves */
1008                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1009                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1010                                         }
1011                                 }
1012 #endif
1013                         }
1014                 else if (alert_level == 2) /* fatal */
1015                         {
1016                         char tmp[16];
1017
1018                         s->rwstate=SSL_NOTHING;
1019                         s->s3->fatal_alert = alert_descr;
1020                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1021                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1022                         ERR_add_error_data(2,"SSL alert number ",tmp);
1023                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1024                         SSL_CTX_remove_session(s->ctx,s->session);
1025                         return(0);
1026                         }
1027                 else
1028                         {
1029                         al=SSL_AD_ILLEGAL_PARAMETER;
1030                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1031                         goto f_err;
1032                         }
1033
1034                 goto start;
1035                 }
1036
1037         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1038                 {
1039                 s->rwstate=SSL_NOTHING;
1040                 rr->length=0;
1041                 return(0);
1042                 }
1043
1044         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1045                 {
1046                 struct ccs_header_st ccs_hdr;
1047                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1048
1049                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1050
1051                 /* 'Change Cipher Spec' is just a single byte, so we know
1052                  * exactly what the record payload has to look like */
1053                 /* XDTLS: check that epoch is consistent */
1054                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1055                         ccs_hdr_len = 3;
1056
1057                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1058                         {
1059                         i=SSL_AD_ILLEGAL_PARAMETER;
1060                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1061                         goto err;
1062                         }
1063
1064                 rr->length=0;
1065
1066                 if (s->msg_callback)
1067                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1068                                 rr->data, 1, s, s->msg_callback_arg);
1069
1070                 /* We can't process a CCS now, because previous handshake
1071                  * messages are still missing, so just drop it.
1072                  */
1073                 if (!s->d1->change_cipher_spec_ok)
1074                         {
1075                         goto start;
1076                         }
1077
1078                 s->d1->change_cipher_spec_ok = 0;
1079
1080                 s->s3->change_cipher_spec=1;
1081                 if (!ssl3_do_change_cipher_spec(s))
1082                         goto err;
1083
1084                 /* do this whenever CCS is processed */
1085                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1086
1087                 if (s->client_version == DTLS1_BAD_VER)
1088                         s->d1->handshake_read_seq++;
1089
1090                 goto start;
1091                 }
1092
1093         /* Unexpected handshake message (Client Hello, or protocol violation) */
1094         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1095                 !s->in_handshake)
1096                 {
1097                 struct hm_header_st msg_hdr;
1098                 
1099                 /* this may just be a stale retransmit */
1100                 dtls1_get_message_header(rr->data, &msg_hdr);
1101                 if( rr->epoch != s->d1->r_epoch)
1102                         {
1103                         rr->length = 0;
1104                         goto start;
1105                         }
1106
1107                 /* If we are server, we may have a repeated FINISHED of the
1108                  * client here, then retransmit our CCS and FINISHED.
1109                  */
1110                 if (msg_hdr.type == SSL3_MT_FINISHED)
1111                         {
1112                         if (dtls1_check_timeout_num(s) < 0)
1113                                 return -1;
1114
1115                         dtls1_retransmit_buffered_messages(s);
1116                         rr->length = 0;
1117                         goto start;
1118                         }
1119
1120                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1121                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1122                         {
1123 #if 0 /* worked only because C operator preferences are not as expected (and
1124        * because this is not really needed for clients except for detecting
1125        * protocol violations): */
1126                         s->state=SSL_ST_BEFORE|(s->server)
1127                                 ?SSL_ST_ACCEPT
1128                                 :SSL_ST_CONNECT;
1129 #else
1130                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1131 #endif
1132                         s->new_session=1;
1133                         }
1134                 i=s->handshake_func(s);
1135                 if (i < 0) return(i);
1136                 if (i == 0)
1137                         {
1138                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1139                         return(-1);
1140                         }
1141
1142                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1143                         {
1144                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1145                                 {
1146                                 BIO *bio;
1147                                 /* In the case where we try to read application data,
1148                                  * but we trigger an SSL handshake, we return -1 with
1149                                  * the retry option set.  Otherwise renegotiation may
1150                                  * cause nasty problems in the blocking world */
1151                                 s->rwstate=SSL_READING;
1152                                 bio=SSL_get_rbio(s);
1153                                 BIO_clear_retry_flags(bio);
1154                                 BIO_set_retry_read(bio);
1155                                 return(-1);
1156                                 }
1157                         }
1158                 goto start;
1159                 }
1160
1161         switch (rr->type)
1162                 {
1163         default:
1164 #ifndef OPENSSL_NO_TLS
1165                 /* TLS just ignores unknown message types */
1166                 if (s->version == TLS1_VERSION)
1167                         {
1168                         rr->length = 0;
1169                         goto start;
1170                         }
1171 #endif
1172                 al=SSL_AD_UNEXPECTED_MESSAGE;
1173                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1174                 goto f_err;
1175         case SSL3_RT_CHANGE_CIPHER_SPEC:
1176         case SSL3_RT_ALERT:
1177         case SSL3_RT_HANDSHAKE:
1178                 /* we already handled all of these, with the possible exception
1179                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1180                  * should not happen when type != rr->type */
1181                 al=SSL_AD_UNEXPECTED_MESSAGE;
1182                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1183                 goto f_err;
1184         case SSL3_RT_APPLICATION_DATA:
1185                 /* At this point, we were expecting handshake data,
1186                  * but have application data.  If the library was
1187                  * running inside ssl3_read() (i.e. in_read_app_data
1188                  * is set) and it makes sense to read application data
1189                  * at this point (session renegotiation not yet started),
1190                  * we will indulge it.
1191                  */
1192                 if (s->s3->in_read_app_data &&
1193                         (s->s3->total_renegotiations != 0) &&
1194                         ((
1195                                 (s->state & SSL_ST_CONNECT) &&
1196                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1197                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1198                                 ) || (
1199                                         (s->state & SSL_ST_ACCEPT) &&
1200                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1201                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1202                                         )
1203                                 ))
1204                         {
1205                         s->s3->in_read_app_data=2;
1206                         return(-1);
1207                         }
1208                 else
1209                         {
1210                         al=SSL_AD_UNEXPECTED_MESSAGE;
1211                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1212                         goto f_err;
1213                         }
1214                 }
1215         /* not reached */
1216
1217 f_err:
1218         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1219 err:
1220         return(-1);
1221         }
1222
1223 int
1224 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1225         {
1226         int i;
1227
1228         if (SSL_in_init(s) && !s->in_handshake)
1229                 {
1230                 i=s->handshake_func(s);
1231                 if (i < 0) return(i);
1232                 if (i == 0)
1233                         {
1234                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1235                         return -1;
1236                         }
1237                 }
1238
1239         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1240                 {
1241                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1242                         return -1;
1243                 }
1244
1245         i = dtls1_write_bytes(s, type, buf_, len);
1246         return i;
1247         }
1248
1249
1250         /* this only happens when a client hello is received and a handshake 
1251          * is started. */
1252 static int
1253 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1254         int len, int peek)
1255         {
1256         
1257         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1258                 /* (partially) satisfy request from storage */
1259                 {
1260                 unsigned char *src = s->d1->handshake_fragment;
1261                 unsigned char *dst = buf;
1262                 unsigned int k,n;
1263                 
1264                 /* peek == 0 */
1265                 n = 0;
1266                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1267                         {
1268                         *dst++ = *src++;
1269                         len--; s->d1->handshake_fragment_len--;
1270                         n++;
1271                         }
1272                 /* move any remaining fragment bytes: */
1273                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1274                         s->d1->handshake_fragment[k] = *src++;
1275                 return n;
1276                 }
1277         
1278         return 0;
1279         }
1280
1281
1282
1283
1284 /* Call this to write data in records of type 'type'
1285  * It will return <= 0 if not all data has been sent or non-blocking IO.
1286  */
1287 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1288         {
1289         int i;
1290
1291         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1292         s->rwstate=SSL_NOTHING;
1293         i=do_dtls1_write(s, type, buf, len, 0);
1294         return i;
1295         }
1296
1297 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1298         {
1299         unsigned char *p,*pseq;
1300         int i,mac_size,clear=0;
1301         int prefix_len = 0;
1302         SSL3_RECORD *wr;
1303         SSL3_BUFFER *wb;
1304         SSL_SESSION *sess;
1305         int bs;
1306
1307         /* first check if there is a SSL3_BUFFER still being written
1308          * out.  This will happen with non blocking IO */
1309         if (s->s3->wbuf.left != 0)
1310                 {
1311                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1312                 return(ssl3_write_pending(s,type,buf,len));
1313                 }
1314
1315         /* If we have an alert to send, lets send it */
1316         if (s->s3->alert_dispatch)
1317                 {
1318                 i=s->method->ssl_dispatch_alert(s);
1319                 if (i <= 0)
1320                         return(i);
1321                 /* if it went, fall through and send more stuff */
1322                 }
1323
1324         if (len == 0 && !create_empty_fragment)
1325                 return 0;
1326
1327         wr= &(s->s3->wrec);
1328         wb= &(s->s3->wbuf);
1329         sess=s->session;
1330
1331         if (    (sess == NULL) ||
1332                 (s->enc_write_ctx == NULL) ||
1333                 (s->write_hash == NULL))
1334                 clear=1;
1335
1336         if (clear)
1337                 mac_size=0;
1338         else
1339                 mac_size=EVP_MD_size(s->write_hash);
1340
1341         /* DTLS implements explicit IV, so no need for empty fragments */
1342 #if 0
1343         /* 'create_empty_fragment' is true only when this function calls itself */
1344         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1345             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1346                 {
1347                 /* countermeasure against known-IV weakness in CBC ciphersuites
1348                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1349                  */
1350
1351                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1352                         {
1353                         /* recursive function call with 'create_empty_fragment' set;
1354                          * this prepares and buffers the data for an empty fragment
1355                          * (these 'prefix_len' bytes are sent out later
1356                          * together with the actual payload) */
1357                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1358                         if (prefix_len <= 0)
1359                                 goto err;
1360
1361                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1362                                 {
1363                                 /* insufficient space */
1364                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1365                                 goto err;
1366                                 }
1367                         }
1368                 
1369                 s->s3->empty_fragment_done = 1;
1370                 }
1371 #endif
1372
1373         p = wb->buf + prefix_len;
1374
1375         /* write the header */
1376
1377         *(p++)=type&0xff;
1378         wr->type=type;
1379
1380         if (s->client_version == DTLS1_BAD_VER)
1381                 *(p++) = DTLS1_BAD_VER>>8,
1382                 *(p++) = DTLS1_BAD_VER&0xff;
1383         else
1384                 *(p++)=(s->version>>8),
1385                 *(p++)=s->version&0xff;
1386
1387         /* field where we are to write out packet epoch, seq num and len */
1388         pseq=p; 
1389         p+=10;
1390
1391         /* lets setup the record stuff. */
1392
1393         /* Make space for the explicit IV in case of CBC.
1394          * (this is a bit of a boundary violation, but what the heck).
1395          */
1396         if ( s->enc_write_ctx && 
1397                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1398                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1399         else
1400                 bs = 0;
1401
1402         wr->data=p + bs;  /* make room for IV in case of CBC */
1403         wr->length=(int)len;
1404         wr->input=(unsigned char *)buf;
1405
1406         /* we now 'read' from wr->input, wr->length bytes into
1407          * wr->data */
1408
1409         /* first we compress */
1410         if (s->compress != NULL)
1411                 {
1412                 if (!ssl3_do_compress(s))
1413                         {
1414                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1415                         goto err;
1416                         }
1417                 }
1418         else
1419                 {
1420                 memcpy(wr->data,wr->input,wr->length);
1421                 wr->input=wr->data;
1422                 }
1423
1424         /* we should still have the output to wr->data and the input
1425          * from wr->input.  Length should be wr->length.
1426          * wr->data still points in the wb->buf */
1427
1428         if (mac_size != 0)
1429                 {
1430                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1431                 wr->length+=mac_size;
1432                 }
1433
1434         /* this is true regardless of mac size */
1435         wr->input=p;
1436         wr->data=p;
1437
1438
1439         /* ssl3_enc can only have an error on read */
1440         if (bs) /* bs != 0 in case of CBC */
1441                 {
1442                 RAND_pseudo_bytes(p,bs);
1443                 /* master IV and last CBC residue stand for
1444                  * the rest of randomness */
1445                 wr->length += bs;
1446                 }
1447
1448         s->method->ssl3_enc->enc(s,1);
1449
1450         /* record length after mac and block padding */
1451 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1452         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1453         
1454         /* there's only one epoch between handshake and app data */
1455         
1456         s2n(s->d1->w_epoch, pseq);
1457
1458         /* XDTLS: ?? */
1459 /*      else
1460         s2n(s->d1->handshake_epoch, pseq); */
1461
1462         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1463         pseq+=6;
1464         s2n(wr->length,pseq);
1465
1466         /* we should now have
1467          * wr->data pointing to the encrypted data, which is
1468          * wr->length long */
1469         wr->type=type; /* not needed but helps for debugging */
1470         wr->length+=DTLS1_RT_HEADER_LENGTH;
1471
1472 #if 0  /* this is now done at the message layer */
1473         /* buffer the record, making it easy to handle retransmits */
1474         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1475                 dtls1_buffer_record(s, wr->data, wr->length, 
1476                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1477 #endif
1478
1479         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1480
1481         if (create_empty_fragment)
1482                 {
1483                 /* we are in a recursive call;
1484                  * just return the length, don't write out anything here
1485                  */
1486                 return wr->length;
1487                 }
1488
1489         /* now let's set up wb */
1490         wb->left = prefix_len + wr->length;
1491         wb->offset = 0;
1492
1493         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1494         s->s3->wpend_tot=len;
1495         s->s3->wpend_buf=buf;
1496         s->s3->wpend_type=type;
1497         s->s3->wpend_ret=len;
1498
1499         /* we now just need to write the buffer */
1500         return ssl3_write_pending(s,type,buf,len);
1501 err:
1502         return -1;
1503         }
1504
1505
1506
1507 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1508         PQ_64BIT *seq_num)
1509         {
1510 #if PQ_64BIT_IS_INTEGER
1511         PQ_64BIT mask = 0x0000000000000001L;
1512 #endif
1513         PQ_64BIT rcd_num, tmp;
1514
1515         pq_64bit_init(&rcd_num);
1516         pq_64bit_init(&tmp);
1517
1518         /* this is the sequence number for the record just read */
1519         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1520
1521         
1522         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1523                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1524                 {
1525                 pq_64bit_assign(seq_num, &rcd_num);
1526                 pq_64bit_free(&rcd_num);
1527                 pq_64bit_free(&tmp);
1528                 return 1;  /* this record is new */
1529                 }
1530
1531         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1532
1533         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1534                 {
1535                 pq_64bit_free(&rcd_num);
1536                 pq_64bit_free(&tmp);
1537                 return 0;  /* stale, outside the window */
1538                 }
1539
1540 #if PQ_64BIT_IS_BIGNUM
1541         {
1542         int offset;
1543         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1544         pq_64bit_sub_word(&tmp, 1);
1545         offset = pq_64bit_get_word(&tmp);
1546         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1547                 {
1548                 pq_64bit_free(&rcd_num);
1549                 pq_64bit_free(&tmp);
1550                 return 0;
1551                 }
1552         }
1553 #else
1554         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1555         if (bitmap->map & mask)
1556                 return 0; /* record previously received */
1557 #endif
1558         
1559         pq_64bit_assign(seq_num, &rcd_num);
1560         pq_64bit_free(&rcd_num);
1561         pq_64bit_free(&tmp);
1562         return 1;
1563         }
1564
1565
1566 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1567         {
1568         unsigned int shift;
1569         PQ_64BIT rcd_num;
1570         PQ_64BIT tmp;
1571         PQ_64BIT_CTX *ctx;
1572
1573         pq_64bit_init(&rcd_num);
1574         pq_64bit_init(&tmp);
1575
1576         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1577
1578         /* unfortunate code complexity due to 64-bit manipulation support
1579          * on 32-bit machines */
1580         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1581                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1582                 {
1583                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1584                 pq_64bit_add_word(&tmp, 1);
1585
1586                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1587
1588                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1589                 pq_64bit_assign(&(bitmap->map), &tmp);
1590
1591                 pq_64bit_set_bit(&(bitmap->map), 0);
1592                 pq_64bit_add_word(&rcd_num, 1);
1593                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1594
1595                 pq_64bit_assign_word(&tmp, 1);
1596                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1597                 ctx = pq_64bit_ctx_new(&ctx);
1598                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1599                 pq_64bit_ctx_free(ctx);
1600                 }
1601         else
1602                 {
1603                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1604                 pq_64bit_sub_word(&tmp, 1);
1605                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1606
1607                 pq_64bit_set_bit(&(bitmap->map), shift);
1608                 }
1609
1610         pq_64bit_free(&rcd_num);
1611         pq_64bit_free(&tmp);
1612         }
1613
1614
1615 int dtls1_dispatch_alert(SSL *s)
1616         {
1617         int i,j;
1618         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1619         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1620         unsigned char *ptr = &buf[0];
1621
1622         s->s3->alert_dispatch=0;
1623
1624         memset(buf, 0x00, sizeof(buf));
1625         *ptr++ = s->s3->send_alert[0];
1626         *ptr++ = s->s3->send_alert[1];
1627
1628 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1629         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1630                 {       
1631                 s2n(s->d1->handshake_read_seq, ptr);
1632 #if 0
1633                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1634
1635                 else
1636                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1637 #endif
1638
1639 #if 0
1640                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1641 #endif
1642                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1643                 }
1644 #endif
1645
1646         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1647         if (i <= 0)
1648                 {
1649                 s->s3->alert_dispatch=1;
1650                 /* fprintf( stderr, "not done with alert\n" ); */
1651                 }
1652         else
1653                 {
1654                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1655 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1656                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1657 #endif
1658                    )
1659                         (void)BIO_flush(s->wbio);
1660
1661                 if (s->msg_callback)
1662                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1663                                 2, s, s->msg_callback_arg);
1664
1665                 if (s->info_callback != NULL)
1666                         cb=s->info_callback;
1667                 else if (s->ctx->info_callback != NULL)
1668                         cb=s->ctx->info_callback;
1669
1670                 if (cb != NULL)
1671                         {
1672                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1673                         cb(s,SSL_CB_WRITE_ALERT,j);
1674                         }
1675                 }
1676         return(i);
1677         }
1678
1679
1680 static DTLS1_BITMAP *
1681 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1682     {
1683     
1684     *is_next_epoch = 0;
1685
1686     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1687     if (rr->epoch == s->d1->r_epoch)
1688         return &s->d1->bitmap;
1689
1690     /* Only HM and ALERT messages can be from the next epoch */
1691     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1692         (rr->type == SSL3_RT_HANDSHAKE ||
1693             rr->type == SSL3_RT_ALERT))
1694         {
1695         *is_next_epoch = 1;
1696         return &s->d1->next_bitmap;
1697         }
1698
1699     return NULL;
1700     }
1701
1702 #if 0
1703 static int
1704 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1705         unsigned long *offset)
1706         {
1707
1708         /* alerts are passed up immediately */
1709         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1710                 rr->type == SSL3_RT_ALERT)
1711                 return 0;
1712
1713         /* Only need to buffer if a handshake is underway.
1714          * (this implies that Hello Request and Client Hello are passed up
1715          * immediately) */
1716         if ( SSL_in_init(s))
1717                 {
1718                 unsigned char *data = rr->data;
1719                 /* need to extract the HM/CCS sequence number here */
1720                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1721                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1722                         {
1723                         unsigned short seq_num;
1724                         struct hm_header_st msg_hdr;
1725                         struct ccs_header_st ccs_hdr;
1726
1727                         if ( rr->type == SSL3_RT_HANDSHAKE)
1728                                 {
1729                                 dtls1_get_message_header(data, &msg_hdr);
1730                                 seq_num = msg_hdr.seq;
1731                                 *offset = msg_hdr.frag_off;
1732                                 }
1733                         else
1734                                 {
1735                                 dtls1_get_ccs_header(data, &ccs_hdr);
1736                                 seq_num = ccs_hdr.seq;
1737                                 *offset = 0;
1738                                 }
1739                                 
1740                         /* this is either a record we're waiting for, or a
1741                          * retransmit of something we happened to previously 
1742                          * receive (higher layers will drop the repeat silently */
1743                         if ( seq_num < s->d1->handshake_read_seq)
1744                                 return 0;
1745                         if (rr->type == SSL3_RT_HANDSHAKE && 
1746                                 seq_num == s->d1->handshake_read_seq &&
1747                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1748                                 return 0;
1749                         else if ( seq_num == s->d1->handshake_read_seq &&
1750                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1751                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1752                                 return 0;
1753                         else
1754                                 {
1755                                 *priority = seq_num;
1756                                 return 1;
1757                                 }
1758                         }
1759                 else /* unknown record type */
1760                         return 0;
1761                 }
1762
1763         return 0;
1764         }
1765 #endif
1766
1767 void
1768 dtls1_reset_seq_numbers(SSL *s, int rw)
1769         {
1770         unsigned char *seq;
1771         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1772
1773         if ( rw & SSL3_CC_READ)
1774                 {
1775                 seq = s->s3->read_sequence;
1776                 s->d1->r_epoch++;
1777
1778                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1779                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1780                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1781                         &(s->d1->next_bitmap.max_seq_num));
1782
1783                 pq_64bit_free(&(s->d1->next_bitmap.map));
1784                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1785                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1786                 pq_64bit_init(&(s->d1->next_bitmap.map));
1787                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1788                 }
1789         else
1790                 {
1791                 seq = s->s3->write_sequence;
1792                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1793                 s->d1->w_epoch++;
1794                 }
1795
1796         memset(seq, 0x00, seq_bytes);
1797         }
1798
1799 #if PQ_64BIT_IS_INTEGER
1800 static PQ_64BIT
1801 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1802        {
1803        PQ_64BIT _num;
1804
1805        _num = (((PQ_64BIT)bytes[0]) << 56) |
1806                (((PQ_64BIT)bytes[1]) << 48) |
1807                (((PQ_64BIT)bytes[2]) << 40) |
1808                (((PQ_64BIT)bytes[3]) << 32) |
1809                (((PQ_64BIT)bytes[4]) << 24) |
1810                (((PQ_64BIT)bytes[5]) << 16) |
1811                (((PQ_64BIT)bytes[6]) <<  8) |
1812                (((PQ_64BIT)bytes[7])      );
1813
1814            *num = _num ;
1815        return _num;
1816        }
1817 #endif