Make ChangeCipherSpec compliant with DTLS RFC4347. From HEAD with a twist:
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123
124 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
125         int len, int peek);
126 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
127         PQ_64BIT *seq_num);
128 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
129 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
130     unsigned int *is_next_epoch);
131 #if 0
132 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
133         unsigned short *priority, unsigned long *offset);
134 #endif
135 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
136         PQ_64BIT priority);
137 static int dtls1_process_record(SSL *s);
138 #if PQ_64BIT_IS_INTEGER
139 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
140 #endif
141 static void dtls1_clear_timeouts(SSL *s);
142
143 /* copy buffered record into SSL structure */
144 static int
145 dtls1_copy_record(SSL *s, pitem *item)
146     {
147     DTLS1_RECORD_DATA *rdata;
148
149     rdata = (DTLS1_RECORD_DATA *)item->data;
150     
151     if (s->s3->rbuf.buf != NULL)
152         OPENSSL_free(s->s3->rbuf.buf);
153     
154     s->packet = rdata->packet;
155     s->packet_length = rdata->packet_length;
156     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
157     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
158     
159     return(1);
160     }
161
162
163 static int
164 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT priority)
165 {
166     DTLS1_RECORD_DATA *rdata;
167         pitem *item;
168
169         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
170         item = pitem_new(priority, rdata);
171         if (rdata == NULL || item == NULL)
172                 {
173                 if (rdata != NULL) OPENSSL_free(rdata);
174                 if (item != NULL) pitem_free(item);
175                 
176                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
177                 return(0);
178                 }
179         
180         rdata->packet = s->packet;
181         rdata->packet_length = s->packet_length;
182         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
183         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
184
185         item->data = rdata;
186
187         /* insert should not fail, since duplicates are dropped */
188         if (pqueue_insert(queue->q, item) == NULL)
189                 {
190                 OPENSSL_free(rdata);
191                 pitem_free(item);
192                 return(0);
193                 }
194
195         s->packet = NULL;
196         s->packet_length = 0;
197         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
198         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
199         
200         if (!ssl3_setup_buffers(s))
201                 {
202                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
203                 OPENSSL_free(rdata);
204                 pitem_free(item);
205                 return(0);
206                 }
207         
208         return(1);
209     }
210
211
212 static int
213 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
214     {
215     pitem *item;
216
217     item = pqueue_pop(queue->q);
218     if (item)
219         {
220         dtls1_copy_record(s, item);
221
222         OPENSSL_free(item->data);
223                 pitem_free(item);
224
225         return(1);
226         }
227
228     return(0);
229     }
230
231
232 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
233  * yet */
234 #define dtls1_get_unprocessed_record(s) \
235                    dtls1_retrieve_buffered_record((s), \
236                    &((s)->d1->unprocessed_rcds))
237
238 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
239 #define dtls1_get_processed_record(s) \
240                    dtls1_retrieve_buffered_record((s), \
241                    &((s)->d1->processed_rcds))
242
243 static int
244 dtls1_process_buffered_records(SSL *s)
245     {
246     pitem *item;
247     
248     item = pqueue_peek(s->d1->unprocessed_rcds.q);
249     if (item)
250         {
251         DTLS1_RECORD_DATA *rdata;
252         rdata = (DTLS1_RECORD_DATA *)item->data;
253         
254         /* Check if epoch is current. */
255         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
256             return(1);  /* Nothing to do. */
257         
258         /* Process all the records. */
259         while (pqueue_peek(s->d1->unprocessed_rcds.q))
260             {
261             dtls1_get_unprocessed_record(s);
262             if ( ! dtls1_process_record(s))
263                 return(0);
264             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
265                 s->s3->rrec.seq_num);
266             }
267         }
268
269     /* sync epoch numbers once all the unprocessed records 
270      * have been processed */
271     s->d1->processed_rcds.epoch = s->d1->r_epoch;
272     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
273
274     return(1);
275     }
276
277
278 #if 0
279
280 static int
281 dtls1_get_buffered_record(SSL *s)
282         {
283         pitem *item;
284         PQ_64BIT priority = 
285                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
286                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
287         
288         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
289                                                            nothing buffered */
290                 return 0;
291
292
293         item = pqueue_peek(s->d1->rcvd_records);
294         if (item && item->priority == priority)
295                 {
296                 /* Check if we've received the record of interest.  It must be
297                  * a handshake record, since data records as passed up without
298                  * buffering */
299                 DTLS1_RECORD_DATA *rdata;
300                 item = pqueue_pop(s->d1->rcvd_records);
301                 rdata = (DTLS1_RECORD_DATA *)item->data;
302                 
303                 if (s->s3->rbuf.buf != NULL)
304                         OPENSSL_free(s->s3->rbuf.buf);
305                 
306                 s->packet = rdata->packet;
307                 s->packet_length = rdata->packet_length;
308                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
309                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
310                 
311                 OPENSSL_free(item->data);
312                 pitem_free(item);
313                 
314                 /* s->d1->next_expected_seq_num++; */
315                 return(1);
316                 }
317         
318         return 0;
319         }
320
321 #endif
322
323 static int
324 dtls1_process_record(SSL *s)
325 {
326     int i,al;
327         int clear=0;
328     int enc_err;
329         SSL_SESSION *sess;
330     SSL3_RECORD *rr;
331         unsigned int mac_size;
332         unsigned char md[EVP_MAX_MD_SIZE];
333
334
335         rr= &(s->s3->rrec);
336     sess = s->session;
337
338         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
339          * and we have that many bytes in s->packet
340          */
341         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
342
343         /* ok, we can now read from 's->packet' data into 'rr'
344          * rr->input points at rr->length bytes, which
345          * need to be copied into rr->data by either
346          * the decryption or by the decompression
347          * When the data is 'copied' into the rr->data buffer,
348          * rr->input will be pointed at the new buffer */ 
349
350         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
351          * rr->length bytes of encrypted compressed stuff. */
352
353         /* check is not needed I believe */
354         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
355                 {
356                 al=SSL_AD_RECORD_OVERFLOW;
357                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
358                 goto f_err;
359                 }
360
361         /* decrypt in place in 'rr->input' */
362         rr->data=rr->input;
363
364         enc_err = s->method->ssl3_enc->enc(s,0);
365         if (enc_err <= 0)
366                 {
367                 if (enc_err == 0)
368                         /* SSLerr() and ssl3_send_alert() have been called */
369                         goto err;
370
371                 /* otherwise enc_err == -1 */
372                 goto decryption_failed_or_bad_record_mac;
373                 }
374
375 #ifdef TLS_DEBUG
376 printf("dec %d\n",rr->length);
377 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
378 printf("\n");
379 #endif
380
381         /* r->length is now the compressed data plus mac */
382 if (    (sess == NULL) ||
383                 (s->enc_read_ctx == NULL) ||
384                 (s->read_hash == NULL))
385     clear=1;
386
387         if (!clear)
388                 {
389                 mac_size=EVP_MD_size(s->read_hash);
390
391                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
392                         {
393 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
394                         al=SSL_AD_RECORD_OVERFLOW;
395                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
396                         goto f_err;
397 #else
398                         goto decryption_failed_or_bad_record_mac;
399 #endif                  
400                         }
401                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
402                 if (rr->length < mac_size)
403                         {
404 #if 0 /* OK only for stream ciphers */
405                         al=SSL_AD_DECODE_ERROR;
406                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
407                         goto f_err;
408 #else
409                         goto decryption_failed_or_bad_record_mac;
410 #endif
411                         }
412                 rr->length-=mac_size;
413                 i=s->method->ssl3_enc->mac(s,md,0);
414                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
415                         {
416                         goto decryption_failed_or_bad_record_mac;
417                         }
418                 }
419
420         /* r->length is now just compressed */
421         if (s->expand != NULL)
422                 {
423                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
424                         {
425                         al=SSL_AD_RECORD_OVERFLOW;
426                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
427                         goto f_err;
428                         }
429                 if (!ssl3_do_uncompress(s))
430                         {
431                         al=SSL_AD_DECOMPRESSION_FAILURE;
432                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
433                         goto f_err;
434                         }
435                 }
436
437         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
438                 {
439                 al=SSL_AD_RECORD_OVERFLOW;
440                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
441                 goto f_err;
442                 }
443
444         rr->off=0;
445         /* So at this point the following is true
446          * ssl->s3->rrec.type   is the type of record
447          * ssl->s3->rrec.length == number of bytes in record
448          * ssl->s3->rrec.off    == offset to first valid byte
449          * ssl->s3->rrec.data   == where to take bytes from, increment
450          *                         after use :-).
451          */
452
453         /* we have pulled in a full packet so zero things */
454         s->packet_length=0;
455     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
456     return(1);
457
458 decryption_failed_or_bad_record_mac:
459         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
460          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
461          * failure is directly visible from the ciphertext anyway,
462          * we should not reveal which kind of error occured -- this
463          * might become visible to an attacker (e.g. via logfile) */
464         al=SSL_AD_BAD_RECORD_MAC;
465         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
466 f_err:
467         ssl3_send_alert(s,SSL3_AL_FATAL,al);
468 err:
469         return(0);
470 }
471
472
473 /* Call this to get a new input record.
474  * It will return <= 0 if more data is needed, normally due to an error
475  * or non-blocking IO.
476  * When it finishes, one packet has been decoded and can be found in
477  * ssl->s3->rrec.type    - is the type of record
478  * ssl->s3->rrec.data,   - data
479  * ssl->s3->rrec.length, - number of bytes
480  */
481 /* used only by dtls1_read_bytes */
482 int dtls1_get_record(SSL *s)
483         {
484         int ssl_major,ssl_minor,al;
485         int i,n;
486         SSL3_RECORD *rr;
487         SSL_SESSION *sess;
488         unsigned char *p;
489         unsigned short version;
490         DTLS1_BITMAP *bitmap;
491         unsigned int is_next_epoch;
492
493         rr= &(s->s3->rrec);
494         sess=s->session;
495
496     /* The epoch may have changed.  If so, process all the
497      * pending records.  This is a non-blocking operation. */
498     if ( ! dtls1_process_buffered_records(s))
499         return 0;
500
501         /* if we're renegotiating, then there may be buffered records */
502         if (dtls1_get_processed_record(s))
503                 return 1;
504
505         /* get something from the wire */
506 again:
507         /* check if we have the header */
508         if (    (s->rstate != SSL_ST_READ_BODY) ||
509                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
510                 {
511                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
512                 /* read timeout is handled by dtls1_read_bytes */
513                 if (n <= 0) return(n); /* error or non-blocking */
514
515                 OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
516
517                 s->rstate=SSL_ST_READ_BODY;
518
519                 p=s->packet;
520
521                 /* Pull apart the header into the DTLS1_RECORD */
522                 rr->type= *(p++);
523                 ssl_major= *(p++);
524                 ssl_minor= *(p++);
525                 version=(ssl_major<<8)|ssl_minor;
526
527                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
528                 n2s(p,rr->epoch);
529
530                 memcpy(&(s->s3->read_sequence[2]), p, 6);
531                 p+=6;
532
533                 n2s(p,rr->length);
534
535                 /* Lets check version */
536                 if (!s->first_packet)
537                         {
538                         if (version != s->version && version != DTLS1_BAD_VER)
539                                 {
540                                 SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
541                                 /* Send back error using their
542                                  * version number :-) */
543                                 s->version=version;
544                                 al=SSL_AD_PROTOCOL_VERSION;
545                                 goto f_err;
546                                 }
547                         }
548
549                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
550                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
551                         {
552                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
553                         goto err;
554                         }
555
556                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
557                         {
558                         al=SSL_AD_RECORD_OVERFLOW;
559                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
560                         goto f_err;
561                         }
562
563                 /* now s->rstate == SSL_ST_READ_BODY */
564                 }
565
566         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
567
568         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
569                 {
570                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
571                 i=rr->length;
572                 n=ssl3_read_n(s,i,i,1);
573                 if (n <= 0) return(n); /* error or non-blocking io */
574
575                 /* this packet contained a partial record, dump it */
576                 if ( n != i)
577                         {
578                         s->packet_length = 0;
579                         goto again;
580                         }
581
582                 /* now n == rr->length,
583                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
584                 }
585         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
586
587         /* match epochs.  NULL means the packet is dropped on the floor */
588         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
589         if ( bitmap == NULL)
590         {
591         s->packet_length = 0;  /* dump this record */
592         goto again;   /* get another record */
593                 }
594
595         /* check whether this is a repeat, or aged record */
596         if ( ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
597                 {
598                 s->packet_length=0; /* dump this record */
599                 goto again;     /* get another record */
600                 }
601
602         /* just read a 0 length packet */
603         if (rr->length == 0) goto again;
604
605     /* If this record is from the next epoch (either HM or ALERT), buffer it
606      * since it cannot be processed at this time.
607      * Records from the next epoch are marked as received even though they are 
608      * not processed, so as to prevent any potential resource DoS attack */
609     if (is_next_epoch)
610         {
611         dtls1_record_bitmap_update(s, bitmap);
612         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
613         s->packet_length = 0;
614         goto again;
615         }
616
617     if ( ! dtls1_process_record(s))
618         return(0);
619
620         dtls1_clear_timeouts(s);  /* done waiting */
621         return(1);
622
623 f_err:
624         ssl3_send_alert(s,SSL3_AL_FATAL,al);
625 err:
626         return(0);
627         }
628
629 /* Return up to 'len' payload bytes received in 'type' records.
630  * 'type' is one of the following:
631  *
632  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
633  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
634  *   -  0 (during a shutdown, no data has to be returned)
635  *
636  * If we don't have stored data to work from, read a SSL/TLS record first
637  * (possibly multiple records if we still don't have anything to return).
638  *
639  * This function must handle any surprises the peer may have for us, such as
640  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
641  * a surprise, but handled as if it were), or renegotiation requests.
642  * Also if record payloads contain fragments too small to process, we store
643  * them until there is enough for the respective protocol (the record protocol
644  * may use arbitrary fragmentation and even interleaving):
645  *     Change cipher spec protocol
646  *             just 1 byte needed, no need for keeping anything stored
647  *     Alert protocol
648  *             2 bytes needed (AlertLevel, AlertDescription)
649  *     Handshake protocol
650  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
651  *             to detect unexpected Client Hello and Hello Request messages
652  *             here, anything else is handled by higher layers
653  *     Application data protocol
654  *             none of our business
655  */
656 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
657         {
658         int al,i,j,ret;
659         unsigned int n;
660         SSL3_RECORD *rr;
661         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
662
663         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
664                 if (!ssl3_setup_buffers(s))
665                         return(-1);
666
667     /* XXX: check what the second '&& type' is about */
668         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
669                 (type != SSL3_RT_HANDSHAKE) && type) ||
670             (peek && (type != SSL3_RT_APPLICATION_DATA)))
671                 {
672                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
673                 return -1;
674                 }
675
676         /* check whether there's a handshake message (client hello?) waiting */
677         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
678                 return ret;
679
680         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
681
682         if (!s->in_handshake && SSL_in_init(s))
683                 {
684                 /* type == SSL3_RT_APPLICATION_DATA */
685                 i=s->handshake_func(s);
686                 if (i < 0) return(i);
687                 if (i == 0)
688                         {
689                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
690                         return(-1);
691                         }
692                 }
693
694 start:
695         s->rwstate=SSL_NOTHING;
696
697         /* s->s3->rrec.type         - is the type of record
698          * s->s3->rrec.data,    - data
699          * s->s3->rrec.off,     - offset into 'data' for next read
700          * s->s3->rrec.length,  - number of bytes. */
701         rr = &(s->s3->rrec);
702
703         /* get new packet if necessary */
704         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
705                 {
706                 ret=dtls1_get_record(s);
707                 if (ret <= 0) 
708                         {
709                         ret = dtls1_read_failed(s, ret);
710                         /* anything other than a timeout is an error */
711                         if (ret <= 0)  
712                                 return(ret);
713                         else
714                                 goto start;
715                         }
716                 }
717
718         /* we now have a packet which can be read and processed */
719
720         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
721                                        * reset by ssl3_get_finished */
722                 && (rr->type != SSL3_RT_HANDSHAKE))
723                 {
724                 al=SSL_AD_UNEXPECTED_MESSAGE;
725                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
726                 goto err;
727                 }
728
729         /* If the other end has shut down, throw anything we read away
730          * (even in 'peek' mode) */
731         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
732                 {
733                 rr->length=0;
734                 s->rwstate=SSL_NOTHING;
735                 return(0);
736                 }
737
738
739         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
740                 {
741                 /* make sure that we are not getting application data when we
742                  * are doing a handshake for the first time */
743                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
744                         (s->enc_read_ctx == NULL))
745                         {
746                         al=SSL_AD_UNEXPECTED_MESSAGE;
747                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
748                         goto f_err;
749                         }
750
751                 if (len <= 0) return(len);
752
753                 if ((unsigned int)len > rr->length)
754                         n = rr->length;
755                 else
756                         n = (unsigned int)len;
757
758                 memcpy(buf,&(rr->data[rr->off]),n);
759                 if (!peek)
760                         {
761                         rr->length-=n;
762                         rr->off+=n;
763                         if (rr->length == 0)
764                                 {
765                                 s->rstate=SSL_ST_READ_HEADER;
766                                 rr->off=0;
767                                 }
768                         }
769                 return(n);
770                 }
771
772
773         /* If we get here, then type != rr->type; if we have a handshake
774          * message, then it was unexpected (Hello Request or Client Hello). */
775
776         /* In case of record types for which we have 'fragment' storage,
777          * fill that so that we can process the data at a fixed place.
778          */
779                 {
780                 unsigned int k, dest_maxlen = 0;
781                 unsigned char *dest = NULL;
782                 unsigned int *dest_len = NULL;
783
784                 if (rr->type == SSL3_RT_HANDSHAKE)
785                         {
786                         dest_maxlen = sizeof s->d1->handshake_fragment;
787                         dest = s->d1->handshake_fragment;
788                         dest_len = &s->d1->handshake_fragment_len;
789                         }
790                 else if (rr->type == SSL3_RT_ALERT)
791                         {
792                         dest_maxlen = sizeof(s->d1->alert_fragment);
793                         dest = s->d1->alert_fragment;
794                         dest_len = &s->d1->alert_fragment_len;
795                         }
796                 /* else it's a CCS message, or it's wrong */
797                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
798                         {
799                           /* Not certain if this is the right error handling */
800                           al=SSL_AD_UNEXPECTED_MESSAGE;
801                           SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
802                           goto f_err;
803                         }
804
805
806                 if (dest_maxlen > 0)
807                         {
808             /* XDTLS:  In a pathalogical case, the Client Hello
809              *  may be fragmented--don't always expect dest_maxlen bytes */
810                         if ( rr->length < dest_maxlen)
811                                 {
812                                 s->rstate=SSL_ST_READ_HEADER;
813                                 rr->length = 0;
814                                 goto start;
815                                 }
816
817                         /* now move 'n' bytes: */
818                         for ( k = 0; k < dest_maxlen; k++)
819                                 {
820                                 dest[k] = rr->data[rr->off++];
821                                 rr->length--;
822                                 }
823                         *dest_len = dest_maxlen;
824                         }
825                 }
826
827         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
828          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
829          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
830
831         /* If we are a client, check for an incoming 'Hello Request': */
832         if ((!s->server) &&
833                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
834                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
835                 (s->session != NULL) && (s->session->cipher != NULL))
836                 {
837                 s->d1->handshake_fragment_len = 0;
838
839                 if ((s->d1->handshake_fragment[1] != 0) ||
840                         (s->d1->handshake_fragment[2] != 0) ||
841                         (s->d1->handshake_fragment[3] != 0))
842                         {
843                         al=SSL_AD_DECODE_ERROR;
844                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
845                         goto err;
846                         }
847
848                 /* no need to check sequence number on HELLO REQUEST messages */
849
850                 if (s->msg_callback)
851                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
852                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
853
854                 if (SSL_is_init_finished(s) &&
855                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
856                         !s->s3->renegotiate)
857                         {
858                         ssl3_renegotiate(s);
859                         if (ssl3_renegotiate_check(s))
860                                 {
861                                 i=s->handshake_func(s);
862                                 if (i < 0) return(i);
863                                 if (i == 0)
864                                         {
865                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
866                                         return(-1);
867                                         }
868
869                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
870                                         {
871                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
872                                                 {
873                                                 BIO *bio;
874                                                 /* In the case where we try to read application data,
875                                                  * but we trigger an SSL handshake, we return -1 with
876                                                  * the retry option set.  Otherwise renegotiation may
877                                                  * cause nasty problems in the blocking world */
878                                                 s->rwstate=SSL_READING;
879                                                 bio=SSL_get_rbio(s);
880                                                 BIO_clear_retry_flags(bio);
881                                                 BIO_set_retry_read(bio);
882                                                 return(-1);
883                                                 }
884                                         }
885                                 }
886                         }
887                 /* we either finished a handshake or ignored the request,
888                  * now try again to obtain the (application) data we were asked for */
889                 goto start;
890                 }
891
892         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
893                 {
894                 int alert_level = s->d1->alert_fragment[0];
895                 int alert_descr = s->d1->alert_fragment[1];
896
897                 s->d1->alert_fragment_len = 0;
898
899                 if (s->msg_callback)
900                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
901                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
902
903                 if (s->info_callback != NULL)
904                         cb=s->info_callback;
905                 else if (s->ctx->info_callback != NULL)
906                         cb=s->ctx->info_callback;
907
908                 if (cb != NULL)
909                         {
910                         j = (alert_level << 8) | alert_descr;
911                         cb(s, SSL_CB_READ_ALERT, j);
912                         }
913
914                 if (alert_level == 1) /* warning */
915                         {
916                         s->s3->warn_alert = alert_descr;
917                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
918                                 {
919                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
920                                 return(0);
921                                 }
922 #if 0
923             /* XXX: this is a possible improvement in the future */
924                         /* now check if it's a missing record */
925                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
926                                 {
927                                 unsigned short seq;
928                                 unsigned int frag_off;
929                                 unsigned char *p = &(s->d1->alert_fragment[2]);
930
931                                 n2s(p, seq);
932                                 n2l3(p, frag_off);
933
934                                 dtls1_retransmit_message(s, seq, frag_off, &found);
935                                 if ( ! found  && SSL_in_init(s))
936                                         {
937                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
938                                         /* requested a message not yet sent, 
939                                            send an alert ourselves */
940                                         ssl3_send_alert(s,SSL3_AL_WARNING,
941                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
942                                         }
943                                 }
944 #endif
945                         }
946                 else if (alert_level == 2) /* fatal */
947                         {
948                         char tmp[16];
949
950                         s->rwstate=SSL_NOTHING;
951                         s->s3->fatal_alert = alert_descr;
952                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
953                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
954                         ERR_add_error_data(2,"SSL alert number ",tmp);
955                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
956                         SSL_CTX_remove_session(s->ctx,s->session);
957                         return(0);
958                         }
959                 else
960                         {
961                         al=SSL_AD_ILLEGAL_PARAMETER;
962                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
963                         goto f_err;
964                         }
965
966                 goto start;
967                 }
968
969         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
970                 {
971                 s->rwstate=SSL_NOTHING;
972                 rr->length=0;
973                 return(0);
974                 }
975
976         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
977                 {
978                 struct ccs_header_st ccs_hdr;
979
980                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
981
982                 /* 'Change Cipher Spec' is just a single byte, so we know
983                  * exactly what the record payload has to look like */
984                 /* XDTLS: check that epoch is consistent */
985                 if (    (s->client_version == DTLS1_BAD_VER && rr->length != 3) ||
986                         (s->client_version != DTLS1_BAD_VER && rr->length != DTLS1_CCS_HEADER_LENGTH) || 
987                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
988                         {
989                         i=SSL_AD_ILLEGAL_PARAMETER;
990                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
991                         goto err;
992                         }
993
994                 rr->length=0;
995
996                 if (s->msg_callback)
997                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
998                                 rr->data, 1, s, s->msg_callback_arg);
999
1000                 s->s3->change_cipher_spec=1;
1001                 if (!ssl3_do_change_cipher_spec(s))
1002                         goto err;
1003
1004                 /* do this whenever CCS is processed */
1005                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1006
1007                 /* handshake read seq is reset upon handshake completion */
1008                 s->d1->handshake_read_seq++;
1009
1010                 goto start;
1011                 }
1012
1013         /* Unexpected handshake message (Client Hello, or protocol violation) */
1014         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1015                 !s->in_handshake)
1016                 {
1017                 struct hm_header_st msg_hdr;
1018                 
1019                 /* this may just be a stale retransmit */
1020                 dtls1_get_message_header(rr->data, &msg_hdr);
1021                 if( rr->epoch != s->d1->r_epoch)
1022                         {
1023                         rr->length = 0;
1024                         goto start;
1025                         }
1026
1027                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1028                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1029                         {
1030 #if 0 /* worked only because C operator preferences are not as expected (and
1031        * because this is not really needed for clients except for detecting
1032        * protocol violations): */
1033                         s->state=SSL_ST_BEFORE|(s->server)
1034                                 ?SSL_ST_ACCEPT
1035                                 :SSL_ST_CONNECT;
1036 #else
1037                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1038 #endif
1039                         s->new_session=1;
1040                         }
1041                 i=s->handshake_func(s);
1042                 if (i < 0) return(i);
1043                 if (i == 0)
1044                         {
1045                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1046                         return(-1);
1047                         }
1048
1049                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1050                         {
1051                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1052                                 {
1053                                 BIO *bio;
1054                                 /* In the case where we try to read application data,
1055                                  * but we trigger an SSL handshake, we return -1 with
1056                                  * the retry option set.  Otherwise renegotiation may
1057                                  * cause nasty problems in the blocking world */
1058                                 s->rwstate=SSL_READING;
1059                                 bio=SSL_get_rbio(s);
1060                                 BIO_clear_retry_flags(bio);
1061                                 BIO_set_retry_read(bio);
1062                                 return(-1);
1063                                 }
1064                         }
1065                 goto start;
1066                 }
1067
1068         switch (rr->type)
1069                 {
1070         default:
1071 #ifndef OPENSSL_NO_TLS
1072                 /* TLS just ignores unknown message types */
1073                 if (s->version == TLS1_VERSION)
1074                         {
1075                         rr->length = 0;
1076                         goto start;
1077                         }
1078 #endif
1079                 al=SSL_AD_UNEXPECTED_MESSAGE;
1080                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1081                 goto f_err;
1082         case SSL3_RT_CHANGE_CIPHER_SPEC:
1083         case SSL3_RT_ALERT:
1084         case SSL3_RT_HANDSHAKE:
1085                 /* we already handled all of these, with the possible exception
1086                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1087                  * should not happen when type != rr->type */
1088                 al=SSL_AD_UNEXPECTED_MESSAGE;
1089                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1090                 goto f_err;
1091         case SSL3_RT_APPLICATION_DATA:
1092                 /* At this point, we were expecting handshake data,
1093                  * but have application data.  If the library was
1094                  * running inside ssl3_read() (i.e. in_read_app_data
1095                  * is set) and it makes sense to read application data
1096                  * at this point (session renegotiation not yet started),
1097                  * we will indulge it.
1098                  */
1099                 if (s->s3->in_read_app_data &&
1100                         (s->s3->total_renegotiations != 0) &&
1101                         ((
1102                                 (s->state & SSL_ST_CONNECT) &&
1103                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1104                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1105                                 ) || (
1106                                         (s->state & SSL_ST_ACCEPT) &&
1107                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1108                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1109                                         )
1110                                 ))
1111                         {
1112                         s->s3->in_read_app_data=2;
1113                         return(-1);
1114                         }
1115                 else
1116                         {
1117                         al=SSL_AD_UNEXPECTED_MESSAGE;
1118                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1119                         goto f_err;
1120                         }
1121                 }
1122         /* not reached */
1123
1124 f_err:
1125         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1126 err:
1127         return(-1);
1128         }
1129
1130 int
1131 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1132         {
1133         unsigned int n,tot;
1134         int i;
1135
1136         if (SSL_in_init(s) && !s->in_handshake)
1137                 {
1138                 i=s->handshake_func(s);
1139                 if (i < 0) return(i);
1140                 if (i == 0)
1141                         {
1142                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1143                         return -1;
1144                         }
1145                 }
1146
1147         tot = s->s3->wnum;
1148         n = len - tot;
1149
1150         while( n)
1151                 {
1152                 /* dtls1_write_bytes sends one record at a time, sized according to 
1153                  * the currently known MTU */
1154                 i = dtls1_write_bytes(s, type, buf_, len);
1155                 if (i <= 0) return i;
1156                 
1157                 if ((i == (int)n) ||
1158                         (type == SSL3_RT_APPLICATION_DATA &&
1159                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1160                         {
1161                         /* next chunk of data should get another prepended empty fragment
1162                          * in ciphersuites with known-IV weakness: */
1163                         s->s3->empty_fragment_done = 0;
1164                         return tot+i;
1165                         }
1166
1167                 tot += i;
1168                 n-=i;
1169                 }
1170
1171         return tot;
1172         }
1173
1174
1175         /* this only happens when a client hello is received and a handshake 
1176          * is started. */
1177 static int
1178 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1179         int len, int peek)
1180         {
1181         
1182         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1183                 /* (partially) satisfy request from storage */
1184                 {
1185                 unsigned char *src = s->d1->handshake_fragment;
1186                 unsigned char *dst = buf;
1187                 unsigned int k,n;
1188                 
1189                 /* peek == 0 */
1190                 n = 0;
1191                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1192                         {
1193                         *dst++ = *src++;
1194                         len--; s->d1->handshake_fragment_len--;
1195                         n++;
1196                         }
1197                 /* move any remaining fragment bytes: */
1198                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1199                         s->d1->handshake_fragment[k] = *src++;
1200                 return n;
1201                 }
1202         
1203         return 0;
1204         }
1205
1206
1207
1208
1209 /* Call this to write data in records of type 'type'
1210  * It will return <= 0 if not all data has been sent or non-blocking IO.
1211  */
1212 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1213         {
1214         const unsigned char *buf=buf_;
1215         unsigned int tot,n,nw;
1216         int i;
1217         unsigned int mtu;
1218
1219         s->rwstate=SSL_NOTHING;
1220         tot=s->s3->wnum;
1221
1222         n=(len-tot);
1223
1224         /* handshake layer figures out MTU for itself, but data records
1225          * are also sent through this interface, so need to figure out MTU */
1226 #if 0
1227         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1228         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1229 #endif
1230         mtu = s->d1->mtu;
1231
1232         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1233                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1234
1235         if (n > mtu)
1236                 nw=mtu;
1237         else
1238                 nw=n;
1239         
1240         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1241         if (i <= 0)
1242                 {
1243                 s->s3->wnum=tot;
1244                 return i;
1245                 }
1246
1247         if ( (int)s->s3->wnum + i == len)
1248                 s->s3->wnum = 0;
1249         else 
1250                 s->s3->wnum += i;
1251
1252         return tot + i;
1253         }
1254
1255 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1256         {
1257         unsigned char *p,*pseq;
1258         int i,mac_size,clear=0;
1259         int prefix_len = 0;
1260         SSL3_RECORD *wr;
1261         SSL3_BUFFER *wb;
1262         SSL_SESSION *sess;
1263         int bs;
1264
1265         /* first check if there is a SSL3_BUFFER still being written
1266          * out.  This will happen with non blocking IO */
1267         if (s->s3->wbuf.left != 0)
1268                 {
1269                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1270                 return(ssl3_write_pending(s,type,buf,len));
1271                 }
1272
1273         /* If we have an alert to send, lets send it */
1274         if (s->s3->alert_dispatch)
1275                 {
1276                 i=s->method->ssl_dispatch_alert(s);
1277                 if (i <= 0)
1278                         return(i);
1279                 /* if it went, fall through and send more stuff */
1280                 }
1281
1282         if (len == 0 && !create_empty_fragment)
1283                 return 0;
1284
1285         wr= &(s->s3->wrec);
1286         wb= &(s->s3->wbuf);
1287         sess=s->session;
1288
1289         if (    (sess == NULL) ||
1290                 (s->enc_write_ctx == NULL) ||
1291                 (s->write_hash == NULL))
1292                 clear=1;
1293
1294         if (clear)
1295                 mac_size=0;
1296         else
1297                 mac_size=EVP_MD_size(s->write_hash);
1298
1299         /* DTLS implements explicit IV, so no need for empty fragments */
1300 #if 0
1301         /* 'create_empty_fragment' is true only when this function calls itself */
1302         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1303                 && SSL_version(s) != DTLS1_VERSION)
1304                 {
1305                 /* countermeasure against known-IV weakness in CBC ciphersuites
1306                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1307                  */
1308
1309                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1310                         {
1311                         /* recursive function call with 'create_empty_fragment' set;
1312                          * this prepares and buffers the data for an empty fragment
1313                          * (these 'prefix_len' bytes are sent out later
1314                          * together with the actual payload) */
1315                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1316                         if (prefix_len <= 0)
1317                                 goto err;
1318
1319                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1320                                 {
1321                                 /* insufficient space */
1322                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1323                                 goto err;
1324                                 }
1325                         }
1326                 
1327                 s->s3->empty_fragment_done = 1;
1328                 }
1329 #endif
1330
1331         p = wb->buf + prefix_len;
1332
1333         /* write the header */
1334
1335         *(p++)=type&0xff;
1336         wr->type=type;
1337
1338         if (s->client_version == DTLS1_BAD_VER)
1339                 *(p++) = DTLS1_BAD_VER>>8,
1340                 *(p++) = DTLS1_BAD_VER&0xff;
1341         else
1342                 *(p++)=(s->version>>8),
1343                 *(p++)=s->version&0xff;
1344
1345         /* field where we are to write out packet epoch, seq num and len */
1346         pseq=p; 
1347         p+=10;
1348
1349         /* lets setup the record stuff. */
1350
1351         /* Make space for the explicit IV in case of CBC.
1352          * (this is a bit of a boundary violation, but what the heck).
1353          */
1354         if ( s->enc_write_ctx && 
1355                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1356                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1357         else
1358                 bs = 0;
1359
1360         wr->data=p + bs;  /* make room for IV in case of CBC */
1361         wr->length=(int)len;
1362         wr->input=(unsigned char *)buf;
1363
1364         /* we now 'read' from wr->input, wr->length bytes into
1365          * wr->data */
1366
1367         /* first we compress */
1368         if (s->compress != NULL)
1369                 {
1370                 if (!ssl3_do_compress(s))
1371                         {
1372                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1373                         goto err;
1374                         }
1375                 }
1376         else
1377                 {
1378                 memcpy(wr->data,wr->input,wr->length);
1379                 wr->input=wr->data;
1380                 }
1381
1382         /* we should still have the output to wr->data and the input
1383          * from wr->input.  Length should be wr->length.
1384          * wr->data still points in the wb->buf */
1385
1386         if (mac_size != 0)
1387                 {
1388                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1389                 wr->length+=mac_size;
1390                 }
1391
1392         /* this is true regardless of mac size */
1393         wr->input=p;
1394         wr->data=p;
1395
1396
1397         /* ssl3_enc can only have an error on read */
1398         wr->length += bs;  /* bs != 0 in case of CBC.  The enc fn provides
1399                                                 * the randomness */ 
1400         s->method->ssl3_enc->enc(s,1);
1401
1402         /* record length after mac and block padding */
1403 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1404         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1405         
1406         /* there's only one epoch between handshake and app data */
1407         
1408         s2n(s->d1->w_epoch, pseq);
1409
1410         /* XDTLS: ?? */
1411 /*      else
1412         s2n(s->d1->handshake_epoch, pseq); */
1413
1414         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1415         pseq+=6;
1416         s2n(wr->length,pseq);
1417
1418         /* we should now have
1419          * wr->data pointing to the encrypted data, which is
1420          * wr->length long */
1421         wr->type=type; /* not needed but helps for debugging */
1422         wr->length+=DTLS1_RT_HEADER_LENGTH;
1423
1424 #if 0  /* this is now done at the message layer */
1425         /* buffer the record, making it easy to handle retransmits */
1426         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1427                 dtls1_buffer_record(s, wr->data, wr->length, 
1428                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1429 #endif
1430
1431         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1432
1433         if (create_empty_fragment)
1434                 {
1435                 /* we are in a recursive call;
1436                  * just return the length, don't write out anything here
1437                  */
1438                 return wr->length;
1439                 }
1440
1441         /* now let's set up wb */
1442         wb->left = prefix_len + wr->length;
1443         wb->offset = 0;
1444
1445         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1446         s->s3->wpend_tot=len;
1447         s->s3->wpend_buf=buf;
1448         s->s3->wpend_type=type;
1449         s->s3->wpend_ret=len;
1450
1451         /* we now just need to write the buffer */
1452         return ssl3_write_pending(s,type,buf,len);
1453 err:
1454         return -1;
1455         }
1456
1457
1458
1459 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1460         PQ_64BIT *seq_num)
1461         {
1462 #if PQ_64BIT_IS_INTEGER
1463         PQ_64BIT mask = 0x0000000000000001L;
1464 #endif
1465         PQ_64BIT rcd_num, tmp;
1466
1467         pq_64bit_init(&rcd_num);
1468         pq_64bit_init(&tmp);
1469
1470         /* this is the sequence number for the record just read */
1471         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1472
1473         
1474         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1475                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1476                 {
1477                 pq_64bit_assign(seq_num, &rcd_num);
1478                 pq_64bit_free(&rcd_num);
1479                 pq_64bit_free(&tmp);
1480                 return 1;  /* this record is new */
1481                 }
1482
1483         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1484
1485         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1486                 {
1487                 pq_64bit_free(&rcd_num);
1488                 pq_64bit_free(&tmp);
1489                 return 0;  /* stale, outside the window */
1490                 }
1491
1492 #if PQ_64BIT_IS_BIGNUM
1493         {
1494         int offset;
1495         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1496         pq_64bit_sub_word(&tmp, 1);
1497         offset = pq_64bit_get_word(&tmp);
1498         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1499                 {
1500                 pq_64bit_free(&rcd_num);
1501                 pq_64bit_free(&tmp);
1502                 return 0;
1503                 }
1504         }
1505 #else
1506         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1507         if (bitmap->map & mask)
1508                 return 0; /* record previously received */
1509 #endif
1510         
1511         pq_64bit_assign(seq_num, &rcd_num);
1512         pq_64bit_free(&rcd_num);
1513         pq_64bit_free(&tmp);
1514         return 1;
1515         }
1516
1517
1518 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1519         {
1520         unsigned int shift;
1521         PQ_64BIT rcd_num;
1522         PQ_64BIT tmp;
1523         PQ_64BIT_CTX *ctx;
1524
1525         pq_64bit_init(&rcd_num);
1526         pq_64bit_init(&tmp);
1527
1528         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1529
1530         /* unfortunate code complexity due to 64-bit manipulation support
1531          * on 32-bit machines */
1532         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1533                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1534                 {
1535                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1536                 pq_64bit_add_word(&tmp, 1);
1537
1538                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1539
1540                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1541                 pq_64bit_assign(&(bitmap->map), &tmp);
1542
1543                 pq_64bit_set_bit(&(bitmap->map), 0);
1544                 pq_64bit_add_word(&rcd_num, 1);
1545                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1546
1547                 pq_64bit_assign_word(&tmp, 1);
1548                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1549                 ctx = pq_64bit_ctx_new(&ctx);
1550                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1551                 pq_64bit_ctx_free(ctx);
1552                 }
1553         else
1554                 {
1555                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1556                 pq_64bit_sub_word(&tmp, 1);
1557                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1558
1559                 pq_64bit_set_bit(&(bitmap->map), shift);
1560                 }
1561
1562         pq_64bit_free(&rcd_num);
1563         pq_64bit_free(&tmp);
1564         }
1565
1566
1567 int dtls1_dispatch_alert(SSL *s)
1568         {
1569         int i,j;
1570         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1571         unsigned char buf[2 + 2 + 3]; /* alert level + alert desc + message seq +frag_off */
1572         unsigned char *ptr = &buf[0];
1573
1574         s->s3->alert_dispatch=0;
1575
1576         memset(buf, 0x00, sizeof(buf));
1577         *ptr++ = s->s3->send_alert[0];
1578         *ptr++ = s->s3->send_alert[1];
1579
1580         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1581                 {       
1582                 s2n(s->d1->handshake_read_seq, ptr);
1583 #if 0
1584                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1585
1586                 else
1587                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1588 #endif
1589
1590 #if 0
1591                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1592 #endif
1593                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1594                 }
1595
1596         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1597         if (i <= 0)
1598                 {
1599                 s->s3->alert_dispatch=1;
1600                 /* fprintf( stderr, "not done with alert\n" ); */
1601                 }
1602         else
1603                 {
1604                 if ( s->s3->send_alert[0] == SSL3_AL_FATAL ||
1605                         s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1606                         (void)BIO_flush(s->wbio);
1607
1608                 if (s->msg_callback)
1609                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1610                                 2, s, s->msg_callback_arg);
1611
1612                 if (s->info_callback != NULL)
1613                         cb=s->info_callback;
1614                 else if (s->ctx->info_callback != NULL)
1615                         cb=s->ctx->info_callback;
1616
1617                 if (cb != NULL)
1618                         {
1619                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1620                         cb(s,SSL_CB_WRITE_ALERT,j);
1621                         }
1622                 }
1623         return(i);
1624         }
1625
1626
1627 static DTLS1_BITMAP *
1628 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1629     {
1630     
1631     *is_next_epoch = 0;
1632
1633     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1634     if (rr->epoch == s->d1->r_epoch)
1635         return &s->d1->bitmap;
1636
1637     /* Only HM and ALERT messages can be from the next epoch */
1638     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1639         (rr->type == SSL3_RT_HANDSHAKE ||
1640             rr->type == SSL3_RT_ALERT))
1641         {
1642         *is_next_epoch = 1;
1643         return &s->d1->next_bitmap;
1644         }
1645
1646     return NULL;
1647     }
1648
1649 #if 0
1650 static int
1651 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1652         unsigned long *offset)
1653         {
1654
1655         /* alerts are passed up immediately */
1656         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1657                 rr->type == SSL3_RT_ALERT)
1658                 return 0;
1659
1660         /* Only need to buffer if a handshake is underway.
1661          * (this implies that Hello Request and Client Hello are passed up
1662          * immediately) */
1663         if ( SSL_in_init(s))
1664                 {
1665                 unsigned char *data = rr->data;
1666                 /* need to extract the HM/CCS sequence number here */
1667                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1668                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1669                         {
1670                         unsigned short seq_num;
1671                         struct hm_header_st msg_hdr;
1672                         struct ccs_header_st ccs_hdr;
1673
1674                         if ( rr->type == SSL3_RT_HANDSHAKE)
1675                                 {
1676                                 dtls1_get_message_header(data, &msg_hdr);
1677                                 seq_num = msg_hdr.seq;
1678                                 *offset = msg_hdr.frag_off;
1679                                 }
1680                         else
1681                                 {
1682                                 dtls1_get_ccs_header(data, &ccs_hdr);
1683                                 seq_num = ccs_hdr.seq;
1684                                 *offset = 0;
1685                                 }
1686                                 
1687                         /* this is either a record we're waiting for, or a
1688                          * retransmit of something we happened to previously 
1689                          * receive (higher layers will drop the repeat silently */
1690                         if ( seq_num < s->d1->handshake_read_seq)
1691                                 return 0;
1692                         if (rr->type == SSL3_RT_HANDSHAKE && 
1693                                 seq_num == s->d1->handshake_read_seq &&
1694                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1695                                 return 0;
1696                         else if ( seq_num == s->d1->handshake_read_seq &&
1697                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1698                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1699                                 return 0;
1700                         else
1701                                 {
1702                                 *priority = seq_num;
1703                                 return 1;
1704                                 }
1705                         }
1706                 else /* unknown record type */
1707                         return 0;
1708                 }
1709
1710         return 0;
1711         }
1712 #endif
1713
1714 void
1715 dtls1_reset_seq_numbers(SSL *s, int rw)
1716         {
1717         unsigned char *seq;
1718         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1719
1720         if ( rw & SSL3_CC_READ)
1721                 {
1722                 seq = s->s3->read_sequence;
1723                 s->d1->r_epoch++;
1724
1725                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1726                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1727                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1728                         &(s->d1->next_bitmap.max_seq_num));
1729
1730                 pq_64bit_free(&(s->d1->next_bitmap.map));
1731                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1732                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1733                 pq_64bit_init(&(s->d1->next_bitmap.map));
1734                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1735                 }
1736         else
1737                 {
1738                 seq = s->s3->write_sequence;
1739                 s->d1->w_epoch++;
1740                 }
1741
1742         memset(seq, 0x00, seq_bytes);
1743         }
1744
1745 #if PQ_64BIT_IS_INTEGER
1746 static PQ_64BIT
1747 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1748        {
1749        PQ_64BIT _num;
1750
1751        _num = (((PQ_64BIT)bytes[0]) << 56) |
1752                (((PQ_64BIT)bytes[1]) << 48) |
1753                (((PQ_64BIT)bytes[2]) << 40) |
1754                (((PQ_64BIT)bytes[3]) << 32) |
1755                (((PQ_64BIT)bytes[4]) << 24) |
1756                (((PQ_64BIT)bytes[5]) << 16) |
1757                (((PQ_64BIT)bytes[6]) <<  8) |
1758                (((PQ_64BIT)bytes[7])      );
1759
1760            *num = _num ;
1761        return _num;
1762        }
1763 #endif
1764
1765
1766 static void
1767 dtls1_clear_timeouts(SSL *s)
1768         {
1769         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1770         }