Fix warnings.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142 static void dtls1_clear_timeouts(SSL *s);
143
144 /* copy buffered record into SSL structure */
145 static int
146 dtls1_copy_record(SSL *s, pitem *item)
147     {
148     DTLS1_RECORD_DATA *rdata;
149
150     rdata = (DTLS1_RECORD_DATA *)item->data;
151     
152     if (s->s3->rbuf.buf != NULL)
153         OPENSSL_free(s->s3->rbuf.buf);
154     
155     s->packet = rdata->packet;
156     s->packet_length = rdata->packet_length;
157     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
159     
160     return(1);
161     }
162
163
164 static int
165 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT priority)
166 {
167     DTLS1_RECORD_DATA *rdata;
168         pitem *item;
169
170         /* Limit the size of the queue to prevent DOS attacks */
171         if (pqueue_size(queue->q) >= 100)
172                 return 0;
173                 
174         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
175         item = pitem_new(priority, rdata);
176         if (rdata == NULL || item == NULL)
177                 {
178                 if (rdata != NULL) OPENSSL_free(rdata);
179                 if (item != NULL) pitem_free(item);
180                 
181                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
182                 return(0);
183                 }
184         
185         rdata->packet = s->packet;
186         rdata->packet_length = s->packet_length;
187         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
188         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
189
190         item->data = rdata;
191
192         /* insert should not fail, since duplicates are dropped */
193         if (pqueue_insert(queue->q, item) == NULL)
194                 {
195                 OPENSSL_free(rdata);
196                 pitem_free(item);
197                 return(0);
198                 }
199
200         s->packet = NULL;
201         s->packet_length = 0;
202         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
203         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
204         
205         if (!ssl3_setup_buffers(s))
206                 {
207                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
208                 OPENSSL_free(rdata);
209                 pitem_free(item);
210                 return(0);
211                 }
212         
213         return(1);
214     }
215
216
217 static int
218 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
219     {
220     pitem *item;
221
222     item = pqueue_pop(queue->q);
223     if (item)
224         {
225         dtls1_copy_record(s, item);
226
227         OPENSSL_free(item->data);
228                 pitem_free(item);
229
230         return(1);
231         }
232
233     return(0);
234     }
235
236
237 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
238  * yet */
239 #define dtls1_get_unprocessed_record(s) \
240                    dtls1_retrieve_buffered_record((s), \
241                    &((s)->d1->unprocessed_rcds))
242
243 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
244 #define dtls1_get_processed_record(s) \
245                    dtls1_retrieve_buffered_record((s), \
246                    &((s)->d1->processed_rcds))
247
248 static int
249 dtls1_process_buffered_records(SSL *s)
250     {
251     pitem *item;
252     
253     item = pqueue_peek(s->d1->unprocessed_rcds.q);
254     if (item)
255         {
256         DTLS1_RECORD_DATA *rdata;
257         rdata = (DTLS1_RECORD_DATA *)item->data;
258         
259         /* Check if epoch is current. */
260         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
261             return(1);  /* Nothing to do. */
262         
263         /* Process all the records. */
264         while (pqueue_peek(s->d1->unprocessed_rcds.q))
265             {
266             dtls1_get_unprocessed_record(s);
267             if ( ! dtls1_process_record(s))
268                 return(0);
269             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
270                 s->s3->rrec.seq_num);
271             }
272         }
273
274     /* sync epoch numbers once all the unprocessed records 
275      * have been processed */
276     s->d1->processed_rcds.epoch = s->d1->r_epoch;
277     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
278
279     return(1);
280     }
281
282
283 #if 0
284
285 static int
286 dtls1_get_buffered_record(SSL *s)
287         {
288         pitem *item;
289         PQ_64BIT priority = 
290                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
291                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
292         
293         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
294                                                            nothing buffered */
295                 return 0;
296
297
298         item = pqueue_peek(s->d1->rcvd_records);
299         if (item && item->priority == priority)
300                 {
301                 /* Check if we've received the record of interest.  It must be
302                  * a handshake record, since data records as passed up without
303                  * buffering */
304                 DTLS1_RECORD_DATA *rdata;
305                 item = pqueue_pop(s->d1->rcvd_records);
306                 rdata = (DTLS1_RECORD_DATA *)item->data;
307                 
308                 if (s->s3->rbuf.buf != NULL)
309                         OPENSSL_free(s->s3->rbuf.buf);
310                 
311                 s->packet = rdata->packet;
312                 s->packet_length = rdata->packet_length;
313                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
314                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
315                 
316                 OPENSSL_free(item->data);
317                 pitem_free(item);
318                 
319                 /* s->d1->next_expected_seq_num++; */
320                 return(1);
321                 }
322         
323         return 0;
324         }
325
326 #endif
327
328 static int
329 dtls1_process_record(SSL *s)
330 {
331     int i,al;
332         int clear=0;
333     int enc_err;
334         SSL_SESSION *sess;
335     SSL3_RECORD *rr;
336         unsigned int mac_size;
337         unsigned char md[EVP_MAX_MD_SIZE];
338
339
340         rr= &(s->s3->rrec);
341     sess = s->session;
342
343         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
344          * and we have that many bytes in s->packet
345          */
346         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
347
348         /* ok, we can now read from 's->packet' data into 'rr'
349          * rr->input points at rr->length bytes, which
350          * need to be copied into rr->data by either
351          * the decryption or by the decompression
352          * When the data is 'copied' into the rr->data buffer,
353          * rr->input will be pointed at the new buffer */ 
354
355         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
356          * rr->length bytes of encrypted compressed stuff. */
357
358         /* check is not needed I believe */
359         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
360                 {
361                 al=SSL_AD_RECORD_OVERFLOW;
362                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
363                 goto f_err;
364                 }
365
366         /* decrypt in place in 'rr->input' */
367         rr->data=rr->input;
368
369         enc_err = s->method->ssl3_enc->enc(s,0);
370         if (enc_err <= 0)
371                 {
372                 if (enc_err == 0)
373                         /* SSLerr() and ssl3_send_alert() have been called */
374                         goto err;
375
376                 /* otherwise enc_err == -1 */
377                 goto decryption_failed_or_bad_record_mac;
378                 }
379
380 #ifdef TLS_DEBUG
381 printf("dec %d\n",rr->length);
382 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
383 printf("\n");
384 #endif
385
386         /* r->length is now the compressed data plus mac */
387 if (    (sess == NULL) ||
388                 (s->enc_read_ctx == NULL) ||
389                 (s->read_hash == NULL))
390     clear=1;
391
392         if (!clear)
393                 {
394                 mac_size=EVP_MD_size(s->read_hash);
395
396                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
397                         {
398 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
399                         al=SSL_AD_RECORD_OVERFLOW;
400                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
401                         goto f_err;
402 #else
403                         goto decryption_failed_or_bad_record_mac;
404 #endif                  
405                         }
406                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
407                 if (rr->length < mac_size)
408                         {
409 #if 0 /* OK only for stream ciphers */
410                         al=SSL_AD_DECODE_ERROR;
411                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
412                         goto f_err;
413 #else
414                         goto decryption_failed_or_bad_record_mac;
415 #endif
416                         }
417                 rr->length-=mac_size;
418                 i=s->method->ssl3_enc->mac(s,md,0);
419                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
420                         {
421                         goto decryption_failed_or_bad_record_mac;
422                         }
423                 }
424
425         /* r->length is now just compressed */
426         if (s->expand != NULL)
427                 {
428                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
429                         {
430                         al=SSL_AD_RECORD_OVERFLOW;
431                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
432                         goto f_err;
433                         }
434                 if (!ssl3_do_uncompress(s))
435                         {
436                         al=SSL_AD_DECOMPRESSION_FAILURE;
437                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
438                         goto f_err;
439                         }
440                 }
441
442         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
443                 {
444                 al=SSL_AD_RECORD_OVERFLOW;
445                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
446                 goto f_err;
447                 }
448
449         rr->off=0;
450         /* So at this point the following is true
451          * ssl->s3->rrec.type   is the type of record
452          * ssl->s3->rrec.length == number of bytes in record
453          * ssl->s3->rrec.off    == offset to first valid byte
454          * ssl->s3->rrec.data   == where to take bytes from, increment
455          *                         after use :-).
456          */
457
458         /* we have pulled in a full packet so zero things */
459         s->packet_length=0;
460     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
461     return(1);
462
463 decryption_failed_or_bad_record_mac:
464         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
465          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
466          * failure is directly visible from the ciphertext anyway,
467          * we should not reveal which kind of error occured -- this
468          * might become visible to an attacker (e.g. via logfile) */
469         al=SSL_AD_BAD_RECORD_MAC;
470         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
471 f_err:
472         ssl3_send_alert(s,SSL3_AL_FATAL,al);
473 err:
474         return(0);
475 }
476
477
478 /* Call this to get a new input record.
479  * It will return <= 0 if more data is needed, normally due to an error
480  * or non-blocking IO.
481  * When it finishes, one packet has been decoded and can be found in
482  * ssl->s3->rrec.type    - is the type of record
483  * ssl->s3->rrec.data,   - data
484  * ssl->s3->rrec.length, - number of bytes
485  */
486 /* used only by dtls1_read_bytes */
487 int dtls1_get_record(SSL *s)
488         {
489         int ssl_major,ssl_minor;
490         int i,n;
491         SSL3_RECORD *rr;
492         SSL_SESSION *sess;
493         unsigned char *p;
494         unsigned short version;
495         DTLS1_BITMAP *bitmap;
496         unsigned int is_next_epoch;
497
498         rr= &(s->s3->rrec);
499         sess=s->session;
500
501     /* The epoch may have changed.  If so, process all the
502      * pending records.  This is a non-blocking operation. */
503     if ( ! dtls1_process_buffered_records(s))
504         return 0;
505
506         /* if we're renegotiating, then there may be buffered records */
507         if (dtls1_get_processed_record(s))
508                 return 1;
509
510         /* get something from the wire */
511 again:
512         /* check if we have the header */
513         if (    (s->rstate != SSL_ST_READ_BODY) ||
514                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
515                 {
516                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
517                 /* read timeout is handled by dtls1_read_bytes */
518                 if (n <= 0) return(n); /* error or non-blocking */
519
520                 OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
521
522                 s->rstate=SSL_ST_READ_BODY;
523
524                 p=s->packet;
525
526                 /* Pull apart the header into the DTLS1_RECORD */
527                 rr->type= *(p++);
528                 ssl_major= *(p++);
529                 ssl_minor= *(p++);
530                 version=(ssl_major<<8)|ssl_minor;
531
532                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
533                 n2s(p,rr->epoch);
534
535                 memcpy(&(s->s3->read_sequence[2]), p, 6);
536                 p+=6;
537
538                 n2s(p,rr->length);
539
540                 /* Lets check version */
541                 if (!s->first_packet)
542                         {
543                         if (version != s->version && version != DTLS1_BAD_VER)
544                                 {
545                                 /* unexpected version, silently discard */
546                                 rr->length = 0;
547                                 s->packet_length = 0;
548                                 goto again;
549                                 }
550                         }
551
552                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
553                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
554                         {
555                         /* wrong version, silently discard record */
556                         rr->length = 0;
557                         s->packet_length = 0;
558                         goto again;
559                         }
560
561                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
562                         {
563                         /* record too long, silently discard it */
564                         rr->length = 0;
565                         s->packet_length = 0;
566                         goto again;
567                         }
568
569                 s->client_version = version;
570                 /* now s->rstate == SSL_ST_READ_BODY */
571                 }
572
573         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
574
575         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
576                 {
577                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
578                 i=rr->length;
579                 n=ssl3_read_n(s,i,i,1);
580                 if (n <= 0) return(n); /* error or non-blocking io */
581
582                 /* this packet contained a partial record, dump it */
583                 if ( n != i)
584                         {
585                         rr->length = 0;
586                         s->packet_length = 0;
587                         goto again;
588                         }
589
590                 /* now n == rr->length,
591                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
592                 }
593         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
594
595         /* match epochs.  NULL means the packet is dropped on the floor */
596         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
597         if ( bitmap == NULL)
598         {
599         rr->length = 0;
600         s->packet_length = 0;  /* dump this record */
601         goto again;   /* get another record */
602                 }
603
604         /* check whether this is a repeat, or aged record */
605         if ( ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
606                 {
607                 rr->length = 0;
608                 s->packet_length=0; /* dump this record */
609                 goto again;     /* get another record */
610                 }
611
612         /* just read a 0 length packet */
613         if (rr->length == 0) goto again;
614
615     /* If this record is from the next epoch (either HM or ALERT), buffer it
616      * since it cannot be processed at this time.
617      * Records from the next epoch are marked as received even though they are 
618      * not processed, so as to prevent any potential resource DoS attack */
619     if (is_next_epoch)
620         {
621         dtls1_record_bitmap_update(s, bitmap);
622         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
623         rr->length = 0;
624         s->packet_length = 0;
625         goto again;
626         }
627
628     if ( ! dtls1_process_record(s))
629         return(0);
630
631         dtls1_clear_timeouts(s);  /* done waiting */
632         return(1);
633
634         }
635
636 /* Return up to 'len' payload bytes received in 'type' records.
637  * 'type' is one of the following:
638  *
639  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
640  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
641  *   -  0 (during a shutdown, no data has to be returned)
642  *
643  * If we don't have stored data to work from, read a SSL/TLS record first
644  * (possibly multiple records if we still don't have anything to return).
645  *
646  * This function must handle any surprises the peer may have for us, such as
647  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
648  * a surprise, but handled as if it were), or renegotiation requests.
649  * Also if record payloads contain fragments too small to process, we store
650  * them until there is enough for the respective protocol (the record protocol
651  * may use arbitrary fragmentation and even interleaving):
652  *     Change cipher spec protocol
653  *             just 1 byte needed, no need for keeping anything stored
654  *     Alert protocol
655  *             2 bytes needed (AlertLevel, AlertDescription)
656  *     Handshake protocol
657  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
658  *             to detect unexpected Client Hello and Hello Request messages
659  *             here, anything else is handled by higher layers
660  *     Application data protocol
661  *             none of our business
662  */
663 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
664         {
665         int al,i,j,ret;
666         unsigned int n;
667         SSL3_RECORD *rr;
668         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
669
670         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
671                 if (!ssl3_setup_buffers(s))
672                         return(-1);
673
674     /* XXX: check what the second '&& type' is about */
675         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
676                 (type != SSL3_RT_HANDSHAKE) && type) ||
677             (peek && (type != SSL3_RT_APPLICATION_DATA)))
678                 {
679                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
680                 return -1;
681                 }
682
683         /* check whether there's a handshake message (client hello?) waiting */
684         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
685                 return ret;
686
687         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
688
689         if (!s->in_handshake && SSL_in_init(s))
690                 {
691                 /* type == SSL3_RT_APPLICATION_DATA */
692                 i=s->handshake_func(s);
693                 if (i < 0) return(i);
694                 if (i == 0)
695                         {
696                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
697                         return(-1);
698                         }
699                 }
700
701 start:
702         s->rwstate=SSL_NOTHING;
703
704         /* s->s3->rrec.type         - is the type of record
705          * s->s3->rrec.data,    - data
706          * s->s3->rrec.off,     - offset into 'data' for next read
707          * s->s3->rrec.length,  - number of bytes. */
708         rr = &(s->s3->rrec);
709
710         /* We are not handshaking and have no data yet,
711          * so process data buffered during the last handshake
712          * in advance, if any.
713          */
714         if (s->state == SSL_ST_OK && rr->length == 0)
715                 {
716                 pitem *item;
717                 item = pqueue_pop(s->d1->buffered_app_data.q);
718                 if (item)
719                         {
720                         dtls1_copy_record(s, item);
721
722                         OPENSSL_free(item->data);
723                         pitem_free(item);
724                         }
725                 }
726
727         /* Check for timeout */
728         if (dtls1_is_timer_expired(s))
729                 {
730                 if (dtls1_read_failed(s, -1) > 0);
731                         goto start;
732                 }
733
734         /* get new packet if necessary */
735         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
736                 {
737                 ret=dtls1_get_record(s);
738                 if (ret <= 0) 
739                         {
740                         ret = dtls1_read_failed(s, ret);
741                         /* anything other than a timeout is an error */
742                         if (ret <= 0)  
743                                 return(ret);
744                         else
745                                 goto start;
746                         }
747                 }
748
749         /* we now have a packet which can be read and processed */
750
751         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
752                                        * reset by ssl3_get_finished */
753                 && (rr->type != SSL3_RT_HANDSHAKE))
754                 {
755                 /* We now have application data between CCS and Finished.
756                  * Most likely the packets were reordered on their way, so
757                  * buffer the application data for later processing rather
758                  * than dropping the connection.
759                  */
760                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
761                 rr->length = 0;
762                 goto start;
763                 }
764
765         /* If the other end has shut down, throw anything we read away
766          * (even in 'peek' mode) */
767         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
768                 {
769                 rr->length=0;
770                 s->rwstate=SSL_NOTHING;
771                 return(0);
772                 }
773
774
775         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
776                 {
777                 /* make sure that we are not getting application data when we
778                  * are doing a handshake for the first time */
779                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
780                         (s->enc_read_ctx == NULL))
781                         {
782                         al=SSL_AD_UNEXPECTED_MESSAGE;
783                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
784                         goto f_err;
785                         }
786
787                 if (len <= 0) return(len);
788
789                 if ((unsigned int)len > rr->length)
790                         n = rr->length;
791                 else
792                         n = (unsigned int)len;
793
794                 memcpy(buf,&(rr->data[rr->off]),n);
795                 if (!peek)
796                         {
797                         rr->length-=n;
798                         rr->off+=n;
799                         if (rr->length == 0)
800                                 {
801                                 s->rstate=SSL_ST_READ_HEADER;
802                                 rr->off=0;
803                                 }
804                         }
805                 return(n);
806                 }
807
808
809         /* If we get here, then type != rr->type; if we have a handshake
810          * message, then it was unexpected (Hello Request or Client Hello). */
811
812         /* In case of record types for which we have 'fragment' storage,
813          * fill that so that we can process the data at a fixed place.
814          */
815                 {
816                 unsigned int k, dest_maxlen = 0;
817                 unsigned char *dest = NULL;
818                 unsigned int *dest_len = NULL;
819
820                 if (rr->type == SSL3_RT_HANDSHAKE)
821                         {
822                         dest_maxlen = sizeof s->d1->handshake_fragment;
823                         dest = s->d1->handshake_fragment;
824                         dest_len = &s->d1->handshake_fragment_len;
825                         }
826                 else if (rr->type == SSL3_RT_ALERT)
827                         {
828                         dest_maxlen = sizeof(s->d1->alert_fragment);
829                         dest = s->d1->alert_fragment;
830                         dest_len = &s->d1->alert_fragment_len;
831                         }
832                 /* else it's a CCS message, or application data or wrong */
833                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
834                         {
835                         /* Application data while renegotiating
836                          * is allowed. Try again reading.
837                          */
838                         if (rr->type == SSL3_RT_APPLICATION_DATA)
839                                 {
840                                 BIO *bio;
841                                 s->s3->in_read_app_data=2;
842                                 bio=SSL_get_rbio(s);
843                                 s->rwstate=SSL_READING;
844                                 BIO_clear_retry_flags(bio);
845                                 BIO_set_retry_read(bio);
846                                 return(-1);
847                                 }
848
849                         /* Not certain if this is the right error handling */
850                         al=SSL_AD_UNEXPECTED_MESSAGE;
851                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
852                         goto f_err;
853                         }
854
855                 if (dest_maxlen > 0)
856                         {
857             /* XDTLS:  In a pathalogical case, the Client Hello
858              *  may be fragmented--don't always expect dest_maxlen bytes */
859                         if ( rr->length < dest_maxlen)
860                                 {
861 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
862                                 /*
863                                  * for normal alerts rr->length is 2, while
864                                  * dest_maxlen is 7 if we were to handle this
865                                  * non-existing alert...
866                                  */
867                                 FIX ME
868 #endif
869                                 s->rstate=SSL_ST_READ_HEADER;
870                                 rr->length = 0;
871                                 goto start;
872                                 }
873
874                         /* now move 'n' bytes: */
875                         for ( k = 0; k < dest_maxlen; k++)
876                                 {
877                                 dest[k] = rr->data[rr->off++];
878                                 rr->length--;
879                                 }
880                         *dest_len = dest_maxlen;
881                         }
882                 }
883
884         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
885          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
886          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
887
888         /* If we are a client, check for an incoming 'Hello Request': */
889         if ((!s->server) &&
890                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
891                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
892                 (s->session != NULL) && (s->session->cipher != NULL))
893                 {
894                 s->d1->handshake_fragment_len = 0;
895
896                 if ((s->d1->handshake_fragment[1] != 0) ||
897                         (s->d1->handshake_fragment[2] != 0) ||
898                         (s->d1->handshake_fragment[3] != 0))
899                         {
900                         al=SSL_AD_DECODE_ERROR;
901                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
902                         goto err;
903                         }
904
905                 /* no need to check sequence number on HELLO REQUEST messages */
906
907                 if (s->msg_callback)
908                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
909                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
910
911                 if (SSL_is_init_finished(s) &&
912                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
913                         !s->s3->renegotiate)
914                         {
915                         ssl3_renegotiate(s);
916                         if (ssl3_renegotiate_check(s))
917                                 {
918                                 i=s->handshake_func(s);
919                                 if (i < 0) return(i);
920                                 if (i == 0)
921                                         {
922                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
923                                         return(-1);
924                                         }
925
926                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
927                                         {
928                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
929                                                 {
930                                                 BIO *bio;
931                                                 /* In the case where we try to read application data,
932                                                  * but we trigger an SSL handshake, we return -1 with
933                                                  * the retry option set.  Otherwise renegotiation may
934                                                  * cause nasty problems in the blocking world */
935                                                 s->rwstate=SSL_READING;
936                                                 bio=SSL_get_rbio(s);
937                                                 BIO_clear_retry_flags(bio);
938                                                 BIO_set_retry_read(bio);
939                                                 return(-1);
940                                                 }
941                                         }
942                                 }
943                         }
944                 /* we either finished a handshake or ignored the request,
945                  * now try again to obtain the (application) data we were asked for */
946                 goto start;
947                 }
948
949         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
950                 {
951                 int alert_level = s->d1->alert_fragment[0];
952                 int alert_descr = s->d1->alert_fragment[1];
953
954                 s->d1->alert_fragment_len = 0;
955
956                 if (s->msg_callback)
957                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
958                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
959
960                 if (s->info_callback != NULL)
961                         cb=s->info_callback;
962                 else if (s->ctx->info_callback != NULL)
963                         cb=s->ctx->info_callback;
964
965                 if (cb != NULL)
966                         {
967                         j = (alert_level << 8) | alert_descr;
968                         cb(s, SSL_CB_READ_ALERT, j);
969                         }
970
971                 if (alert_level == 1) /* warning */
972                         {
973                         s->s3->warn_alert = alert_descr;
974                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
975                                 {
976                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
977                                 return(0);
978                                 }
979 #if 0
980             /* XXX: this is a possible improvement in the future */
981                         /* now check if it's a missing record */
982                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
983                                 {
984                                 unsigned short seq;
985                                 unsigned int frag_off;
986                                 unsigned char *p = &(s->d1->alert_fragment[2]);
987
988                                 n2s(p, seq);
989                                 n2l3(p, frag_off);
990
991                                 dtls1_retransmit_message(s,
992                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
993                                                                                  frag_off, &found);
994                                 if ( ! found  && SSL_in_init(s))
995                                         {
996                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
997                                         /* requested a message not yet sent, 
998                                            send an alert ourselves */
999                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1000                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1001                                         }
1002                                 }
1003 #endif
1004                         }
1005                 else if (alert_level == 2) /* fatal */
1006                         {
1007                         char tmp[16];
1008
1009                         s->rwstate=SSL_NOTHING;
1010                         s->s3->fatal_alert = alert_descr;
1011                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1012                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1013                         ERR_add_error_data(2,"SSL alert number ",tmp);
1014                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1015                         SSL_CTX_remove_session(s->ctx,s->session);
1016                         return(0);
1017                         }
1018                 else
1019                         {
1020                         al=SSL_AD_ILLEGAL_PARAMETER;
1021                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1022                         goto f_err;
1023                         }
1024
1025                 goto start;
1026                 }
1027
1028         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1029                 {
1030                 s->rwstate=SSL_NOTHING;
1031                 rr->length=0;
1032                 return(0);
1033                 }
1034
1035         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1036                 {
1037                 struct ccs_header_st ccs_hdr;
1038                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1039
1040                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1041
1042                 /* 'Change Cipher Spec' is just a single byte, so we know
1043                  * exactly what the record payload has to look like */
1044                 /* XDTLS: check that epoch is consistent */
1045                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1046                         ccs_hdr_len = 3;
1047
1048                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1049                         {
1050                         i=SSL_AD_ILLEGAL_PARAMETER;
1051                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1052                         goto err;
1053                         }
1054
1055                 rr->length=0;
1056
1057                 if (s->msg_callback)
1058                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1059                                 rr->data, 1, s, s->msg_callback_arg);
1060
1061                 /* We can't process a CCS now, because previous handshake
1062                  * messages are still missing, so just drop it.
1063                  */
1064                 if (!s->d1->change_cipher_spec_ok)
1065                         {
1066                         goto start;
1067                         }
1068
1069                 s->d1->change_cipher_spec_ok = 0;
1070
1071                 s->s3->change_cipher_spec=1;
1072                 if (!ssl3_do_change_cipher_spec(s))
1073                         goto err;
1074
1075                 /* do this whenever CCS is processed */
1076                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1077
1078                 if (s->client_version == DTLS1_BAD_VER)
1079                         s->d1->handshake_read_seq++;
1080
1081                 goto start;
1082                 }
1083
1084         /* Unexpected handshake message (Client Hello, or protocol violation) */
1085         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1086                 !s->in_handshake)
1087                 {
1088                 struct hm_header_st msg_hdr;
1089                 
1090                 /* this may just be a stale retransmit */
1091                 dtls1_get_message_header(rr->data, &msg_hdr);
1092                 if( rr->epoch != s->d1->r_epoch)
1093                         {
1094                         rr->length = 0;
1095                         goto start;
1096                         }
1097
1098                 /* If we are server, we may have a repeated FINISHED of the
1099                  * client here, then retransmit our CCS and FINISHED.
1100                  */
1101                 if (msg_hdr.type == SSL3_MT_FINISHED)
1102                         {
1103                         dtls1_retransmit_buffered_messages(s);
1104                         rr->length = 0;
1105                         goto start;
1106                         }
1107
1108                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1109                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1110                         {
1111 #if 0 /* worked only because C operator preferences are not as expected (and
1112        * because this is not really needed for clients except for detecting
1113        * protocol violations): */
1114                         s->state=SSL_ST_BEFORE|(s->server)
1115                                 ?SSL_ST_ACCEPT
1116                                 :SSL_ST_CONNECT;
1117 #else
1118                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1119 #endif
1120                         s->new_session=1;
1121                         }
1122                 i=s->handshake_func(s);
1123                 if (i < 0) return(i);
1124                 if (i == 0)
1125                         {
1126                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1127                         return(-1);
1128                         }
1129
1130                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1131                         {
1132                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1133                                 {
1134                                 BIO *bio;
1135                                 /* In the case where we try to read application data,
1136                                  * but we trigger an SSL handshake, we return -1 with
1137                                  * the retry option set.  Otherwise renegotiation may
1138                                  * cause nasty problems in the blocking world */
1139                                 s->rwstate=SSL_READING;
1140                                 bio=SSL_get_rbio(s);
1141                                 BIO_clear_retry_flags(bio);
1142                                 BIO_set_retry_read(bio);
1143                                 return(-1);
1144                                 }
1145                         }
1146                 goto start;
1147                 }
1148
1149         switch (rr->type)
1150                 {
1151         default:
1152 #ifndef OPENSSL_NO_TLS
1153                 /* TLS just ignores unknown message types */
1154                 if (s->version == TLS1_VERSION)
1155                         {
1156                         rr->length = 0;
1157                         goto start;
1158                         }
1159 #endif
1160                 al=SSL_AD_UNEXPECTED_MESSAGE;
1161                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1162                 goto f_err;
1163         case SSL3_RT_CHANGE_CIPHER_SPEC:
1164         case SSL3_RT_ALERT:
1165         case SSL3_RT_HANDSHAKE:
1166                 /* we already handled all of these, with the possible exception
1167                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1168                  * should not happen when type != rr->type */
1169                 al=SSL_AD_UNEXPECTED_MESSAGE;
1170                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1171                 goto f_err;
1172         case SSL3_RT_APPLICATION_DATA:
1173                 /* At this point, we were expecting handshake data,
1174                  * but have application data.  If the library was
1175                  * running inside ssl3_read() (i.e. in_read_app_data
1176                  * is set) and it makes sense to read application data
1177                  * at this point (session renegotiation not yet started),
1178                  * we will indulge it.
1179                  */
1180                 if (s->s3->in_read_app_data &&
1181                         (s->s3->total_renegotiations != 0) &&
1182                         ((
1183                                 (s->state & SSL_ST_CONNECT) &&
1184                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1185                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1186                                 ) || (
1187                                         (s->state & SSL_ST_ACCEPT) &&
1188                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1189                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1190                                         )
1191                                 ))
1192                         {
1193                         s->s3->in_read_app_data=2;
1194                         return(-1);
1195                         }
1196                 else
1197                         {
1198                         al=SSL_AD_UNEXPECTED_MESSAGE;
1199                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1200                         goto f_err;
1201                         }
1202                 }
1203         /* not reached */
1204
1205 f_err:
1206         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1207 err:
1208         return(-1);
1209         }
1210
1211 int
1212 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1213         {
1214         unsigned int n,tot;
1215         int i;
1216
1217         if (SSL_in_init(s) && !s->in_handshake)
1218                 {
1219                 i=s->handshake_func(s);
1220                 if (i < 0) return(i);
1221                 if (i == 0)
1222                         {
1223                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1224                         return -1;
1225                         }
1226                 }
1227
1228         tot = s->s3->wnum;
1229         n = len - tot;
1230
1231         while( n)
1232                 {
1233                 /* dtls1_write_bytes sends one record at a time, sized according to 
1234                  * the currently known MTU */
1235                 i = dtls1_write_bytes(s, type, buf_, len);
1236                 if (i <= 0) return i;
1237                 
1238                 if ((i == (int)n) ||
1239                         (type == SSL3_RT_APPLICATION_DATA &&
1240                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1241                         {
1242                         /* next chunk of data should get another prepended empty fragment
1243                          * in ciphersuites with known-IV weakness: */
1244                         s->s3->empty_fragment_done = 0;
1245                         return tot+i;
1246                         }
1247
1248                 tot += i;
1249                 n-=i;
1250                 }
1251
1252         return tot;
1253         }
1254
1255
1256         /* this only happens when a client hello is received and a handshake 
1257          * is started. */
1258 static int
1259 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1260         int len, int peek)
1261         {
1262         
1263         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1264                 /* (partially) satisfy request from storage */
1265                 {
1266                 unsigned char *src = s->d1->handshake_fragment;
1267                 unsigned char *dst = buf;
1268                 unsigned int k,n;
1269                 
1270                 /* peek == 0 */
1271                 n = 0;
1272                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1273                         {
1274                         *dst++ = *src++;
1275                         len--; s->d1->handshake_fragment_len--;
1276                         n++;
1277                         }
1278                 /* move any remaining fragment bytes: */
1279                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1280                         s->d1->handshake_fragment[k] = *src++;
1281                 return n;
1282                 }
1283         
1284         return 0;
1285         }
1286
1287
1288
1289
1290 /* Call this to write data in records of type 'type'
1291  * It will return <= 0 if not all data has been sent or non-blocking IO.
1292  */
1293 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1294         {
1295         const unsigned char *buf=buf_;
1296         unsigned int tot,n,nw;
1297         int i;
1298         unsigned int mtu;
1299
1300         s->rwstate=SSL_NOTHING;
1301         tot=s->s3->wnum;
1302
1303         n=(len-tot);
1304
1305         /* handshake layer figures out MTU for itself, but data records
1306          * are also sent through this interface, so need to figure out MTU */
1307 #if 0
1308         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1309         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1310 #endif
1311         mtu = s->d1->mtu;
1312
1313         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1314                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1315
1316         if (n > mtu)
1317                 nw=mtu;
1318         else
1319                 nw=n;
1320         
1321         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1322         if (i <= 0)
1323                 {
1324                 s->s3->wnum=tot;
1325                 return i;
1326                 }
1327
1328         if ( (int)s->s3->wnum + i == len)
1329                 s->s3->wnum = 0;
1330         else 
1331                 s->s3->wnum += i;
1332
1333         return i;
1334         }
1335
1336 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1337         {
1338         unsigned char *p,*pseq;
1339         int i,mac_size,clear=0;
1340         int prefix_len = 0;
1341         SSL3_RECORD *wr;
1342         SSL3_BUFFER *wb;
1343         SSL_SESSION *sess;
1344         int bs;
1345
1346         /* first check if there is a SSL3_BUFFER still being written
1347          * out.  This will happen with non blocking IO */
1348         if (s->s3->wbuf.left != 0)
1349                 {
1350                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1351                 return(ssl3_write_pending(s,type,buf,len));
1352                 }
1353
1354         /* If we have an alert to send, lets send it */
1355         if (s->s3->alert_dispatch)
1356                 {
1357                 i=s->method->ssl_dispatch_alert(s);
1358                 if (i <= 0)
1359                         return(i);
1360                 /* if it went, fall through and send more stuff */
1361                 }
1362
1363         if (len == 0 && !create_empty_fragment)
1364                 return 0;
1365
1366         wr= &(s->s3->wrec);
1367         wb= &(s->s3->wbuf);
1368         sess=s->session;
1369
1370         if (    (sess == NULL) ||
1371                 (s->enc_write_ctx == NULL) ||
1372                 (s->write_hash == NULL))
1373                 clear=1;
1374
1375         if (clear)
1376                 mac_size=0;
1377         else
1378                 mac_size=EVP_MD_size(s->write_hash);
1379
1380         /* DTLS implements explicit IV, so no need for empty fragments */
1381 #if 0
1382         /* 'create_empty_fragment' is true only when this function calls itself */
1383         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1384             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1385                 {
1386                 /* countermeasure against known-IV weakness in CBC ciphersuites
1387                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1388                  */
1389
1390                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1391                         {
1392                         /* recursive function call with 'create_empty_fragment' set;
1393                          * this prepares and buffers the data for an empty fragment
1394                          * (these 'prefix_len' bytes are sent out later
1395                          * together with the actual payload) */
1396                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1397                         if (prefix_len <= 0)
1398                                 goto err;
1399
1400                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1401                                 {
1402                                 /* insufficient space */
1403                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1404                                 goto err;
1405                                 }
1406                         }
1407                 
1408                 s->s3->empty_fragment_done = 1;
1409                 }
1410 #endif
1411
1412         p = wb->buf + prefix_len;
1413
1414         /* write the header */
1415
1416         *(p++)=type&0xff;
1417         wr->type=type;
1418
1419         if (s->client_version == DTLS1_BAD_VER)
1420                 *(p++) = DTLS1_BAD_VER>>8,
1421                 *(p++) = DTLS1_BAD_VER&0xff;
1422         else
1423                 *(p++)=(s->version>>8),
1424                 *(p++)=s->version&0xff;
1425
1426         /* field where we are to write out packet epoch, seq num and len */
1427         pseq=p; 
1428         p+=10;
1429
1430         /* lets setup the record stuff. */
1431
1432         /* Make space for the explicit IV in case of CBC.
1433          * (this is a bit of a boundary violation, but what the heck).
1434          */
1435         if ( s->enc_write_ctx && 
1436                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1437                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1438         else
1439                 bs = 0;
1440
1441         wr->data=p + bs;  /* make room for IV in case of CBC */
1442         wr->length=(int)len;
1443         wr->input=(unsigned char *)buf;
1444
1445         /* we now 'read' from wr->input, wr->length bytes into
1446          * wr->data */
1447
1448         /* first we compress */
1449         if (s->compress != NULL)
1450                 {
1451                 if (!ssl3_do_compress(s))
1452                         {
1453                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1454                         goto err;
1455                         }
1456                 }
1457         else
1458                 {
1459                 memcpy(wr->data,wr->input,wr->length);
1460                 wr->input=wr->data;
1461                 }
1462
1463         /* we should still have the output to wr->data and the input
1464          * from wr->input.  Length should be wr->length.
1465          * wr->data still points in the wb->buf */
1466
1467         if (mac_size != 0)
1468                 {
1469                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1470                 wr->length+=mac_size;
1471                 }
1472
1473         /* this is true regardless of mac size */
1474         wr->input=p;
1475         wr->data=p;
1476
1477
1478         /* ssl3_enc can only have an error on read */
1479         if (bs) /* bs != 0 in case of CBC */
1480                 {
1481                 RAND_pseudo_bytes(p,bs);
1482                 /* master IV and last CBC residue stand for
1483                  * the rest of randomness */
1484                 wr->length += bs;
1485                 }
1486
1487         s->method->ssl3_enc->enc(s,1);
1488
1489         /* record length after mac and block padding */
1490 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1491         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1492         
1493         /* there's only one epoch between handshake and app data */
1494         
1495         s2n(s->d1->w_epoch, pseq);
1496
1497         /* XDTLS: ?? */
1498 /*      else
1499         s2n(s->d1->handshake_epoch, pseq); */
1500
1501         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1502         pseq+=6;
1503         s2n(wr->length,pseq);
1504
1505         /* we should now have
1506          * wr->data pointing to the encrypted data, which is
1507          * wr->length long */
1508         wr->type=type; /* not needed but helps for debugging */
1509         wr->length+=DTLS1_RT_HEADER_LENGTH;
1510
1511 #if 0  /* this is now done at the message layer */
1512         /* buffer the record, making it easy to handle retransmits */
1513         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1514                 dtls1_buffer_record(s, wr->data, wr->length, 
1515                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1516 #endif
1517
1518         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1519
1520         if (create_empty_fragment)
1521                 {
1522                 /* we are in a recursive call;
1523                  * just return the length, don't write out anything here
1524                  */
1525                 return wr->length;
1526                 }
1527
1528         /* now let's set up wb */
1529         wb->left = prefix_len + wr->length;
1530         wb->offset = 0;
1531
1532         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1533         s->s3->wpend_tot=len;
1534         s->s3->wpend_buf=buf;
1535         s->s3->wpend_type=type;
1536         s->s3->wpend_ret=len;
1537
1538         /* we now just need to write the buffer */
1539         return ssl3_write_pending(s,type,buf,len);
1540 err:
1541         return -1;
1542         }
1543
1544
1545
1546 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1547         PQ_64BIT *seq_num)
1548         {
1549 #if PQ_64BIT_IS_INTEGER
1550         PQ_64BIT mask = 0x0000000000000001L;
1551 #endif
1552         PQ_64BIT rcd_num, tmp;
1553
1554         pq_64bit_init(&rcd_num);
1555         pq_64bit_init(&tmp);
1556
1557         /* this is the sequence number for the record just read */
1558         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1559
1560         
1561         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1562                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1563                 {
1564                 pq_64bit_assign(seq_num, &rcd_num);
1565                 pq_64bit_free(&rcd_num);
1566                 pq_64bit_free(&tmp);
1567                 return 1;  /* this record is new */
1568                 }
1569
1570         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1571
1572         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1573                 {
1574                 pq_64bit_free(&rcd_num);
1575                 pq_64bit_free(&tmp);
1576                 return 0;  /* stale, outside the window */
1577                 }
1578
1579 #if PQ_64BIT_IS_BIGNUM
1580         {
1581         int offset;
1582         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1583         pq_64bit_sub_word(&tmp, 1);
1584         offset = pq_64bit_get_word(&tmp);
1585         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1586                 {
1587                 pq_64bit_free(&rcd_num);
1588                 pq_64bit_free(&tmp);
1589                 return 0;
1590                 }
1591         }
1592 #else
1593         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1594         if (bitmap->map & mask)
1595                 return 0; /* record previously received */
1596 #endif
1597         
1598         pq_64bit_assign(seq_num, &rcd_num);
1599         pq_64bit_free(&rcd_num);
1600         pq_64bit_free(&tmp);
1601         return 1;
1602         }
1603
1604
1605 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1606         {
1607         unsigned int shift;
1608         PQ_64BIT rcd_num;
1609         PQ_64BIT tmp;
1610         PQ_64BIT_CTX *ctx;
1611
1612         pq_64bit_init(&rcd_num);
1613         pq_64bit_init(&tmp);
1614
1615         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1616
1617         /* unfortunate code complexity due to 64-bit manipulation support
1618          * on 32-bit machines */
1619         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1620                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1621                 {
1622                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1623                 pq_64bit_add_word(&tmp, 1);
1624
1625                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1626
1627                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1628                 pq_64bit_assign(&(bitmap->map), &tmp);
1629
1630                 pq_64bit_set_bit(&(bitmap->map), 0);
1631                 pq_64bit_add_word(&rcd_num, 1);
1632                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1633
1634                 pq_64bit_assign_word(&tmp, 1);
1635                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1636                 ctx = pq_64bit_ctx_new(&ctx);
1637                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1638                 pq_64bit_ctx_free(ctx);
1639                 }
1640         else
1641                 {
1642                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1643                 pq_64bit_sub_word(&tmp, 1);
1644                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1645
1646                 pq_64bit_set_bit(&(bitmap->map), shift);
1647                 }
1648
1649         pq_64bit_free(&rcd_num);
1650         pq_64bit_free(&tmp);
1651         }
1652
1653
1654 int dtls1_dispatch_alert(SSL *s)
1655         {
1656         int i,j;
1657         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1658         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1659         unsigned char *ptr = &buf[0];
1660
1661         s->s3->alert_dispatch=0;
1662
1663         memset(buf, 0x00, sizeof(buf));
1664         *ptr++ = s->s3->send_alert[0];
1665         *ptr++ = s->s3->send_alert[1];
1666
1667 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1668         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1669                 {       
1670                 s2n(s->d1->handshake_read_seq, ptr);
1671 #if 0
1672                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1673
1674                 else
1675                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1676 #endif
1677
1678 #if 0
1679                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1680 #endif
1681                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1682                 }
1683 #endif
1684
1685         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1686         if (i <= 0)
1687                 {
1688                 s->s3->alert_dispatch=1;
1689                 /* fprintf( stderr, "not done with alert\n" ); */
1690                 }
1691         else
1692                 {
1693                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1694 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1695                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1696 #endif
1697                    )
1698                         (void)BIO_flush(s->wbio);
1699
1700                 if (s->msg_callback)
1701                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1702                                 2, s, s->msg_callback_arg);
1703
1704                 if (s->info_callback != NULL)
1705                         cb=s->info_callback;
1706                 else if (s->ctx->info_callback != NULL)
1707                         cb=s->ctx->info_callback;
1708
1709                 if (cb != NULL)
1710                         {
1711                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1712                         cb(s,SSL_CB_WRITE_ALERT,j);
1713                         }
1714                 }
1715         return(i);
1716         }
1717
1718
1719 static DTLS1_BITMAP *
1720 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1721     {
1722     
1723     *is_next_epoch = 0;
1724
1725     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1726     if (rr->epoch == s->d1->r_epoch)
1727         return &s->d1->bitmap;
1728
1729     /* Only HM and ALERT messages can be from the next epoch */
1730     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1731         (rr->type == SSL3_RT_HANDSHAKE ||
1732             rr->type == SSL3_RT_ALERT))
1733         {
1734         *is_next_epoch = 1;
1735         return &s->d1->next_bitmap;
1736         }
1737
1738     return NULL;
1739     }
1740
1741 #if 0
1742 static int
1743 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1744         unsigned long *offset)
1745         {
1746
1747         /* alerts are passed up immediately */
1748         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1749                 rr->type == SSL3_RT_ALERT)
1750                 return 0;
1751
1752         /* Only need to buffer if a handshake is underway.
1753          * (this implies that Hello Request and Client Hello are passed up
1754          * immediately) */
1755         if ( SSL_in_init(s))
1756                 {
1757                 unsigned char *data = rr->data;
1758                 /* need to extract the HM/CCS sequence number here */
1759                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1760                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1761                         {
1762                         unsigned short seq_num;
1763                         struct hm_header_st msg_hdr;
1764                         struct ccs_header_st ccs_hdr;
1765
1766                         if ( rr->type == SSL3_RT_HANDSHAKE)
1767                                 {
1768                                 dtls1_get_message_header(data, &msg_hdr);
1769                                 seq_num = msg_hdr.seq;
1770                                 *offset = msg_hdr.frag_off;
1771                                 }
1772                         else
1773                                 {
1774                                 dtls1_get_ccs_header(data, &ccs_hdr);
1775                                 seq_num = ccs_hdr.seq;
1776                                 *offset = 0;
1777                                 }
1778                                 
1779                         /* this is either a record we're waiting for, or a
1780                          * retransmit of something we happened to previously 
1781                          * receive (higher layers will drop the repeat silently */
1782                         if ( seq_num < s->d1->handshake_read_seq)
1783                                 return 0;
1784                         if (rr->type == SSL3_RT_HANDSHAKE && 
1785                                 seq_num == s->d1->handshake_read_seq &&
1786                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1787                                 return 0;
1788                         else if ( seq_num == s->d1->handshake_read_seq &&
1789                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1790                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1791                                 return 0;
1792                         else
1793                                 {
1794                                 *priority = seq_num;
1795                                 return 1;
1796                                 }
1797                         }
1798                 else /* unknown record type */
1799                         return 0;
1800                 }
1801
1802         return 0;
1803         }
1804 #endif
1805
1806 void
1807 dtls1_reset_seq_numbers(SSL *s, int rw)
1808         {
1809         unsigned char *seq;
1810         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1811
1812         if ( rw & SSL3_CC_READ)
1813                 {
1814                 seq = s->s3->read_sequence;
1815                 s->d1->r_epoch++;
1816
1817                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1818                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1819                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1820                         &(s->d1->next_bitmap.max_seq_num));
1821
1822                 pq_64bit_free(&(s->d1->next_bitmap.map));
1823                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1824                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1825                 pq_64bit_init(&(s->d1->next_bitmap.map));
1826                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1827                 }
1828         else
1829                 {
1830                 seq = s->s3->write_sequence;
1831                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1832                 s->d1->w_epoch++;
1833                 }
1834
1835         memset(seq, 0x00, seq_bytes);
1836         }
1837
1838 #if PQ_64BIT_IS_INTEGER
1839 static PQ_64BIT
1840 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1841        {
1842        PQ_64BIT _num;
1843
1844        _num = (((PQ_64BIT)bytes[0]) << 56) |
1845                (((PQ_64BIT)bytes[1]) << 48) |
1846                (((PQ_64BIT)bytes[2]) << 40) |
1847                (((PQ_64BIT)bytes[3]) << 32) |
1848                (((PQ_64BIT)bytes[4]) << 24) |
1849                (((PQ_64BIT)bytes[5]) << 16) |
1850                (((PQ_64BIT)bytes[6]) <<  8) |
1851                (((PQ_64BIT)bytes[7])      );
1852
1853            *num = _num ;
1854        return _num;
1855        }
1856 #endif
1857
1858
1859 static void
1860 dtls1_clear_timeouts(SSL *s)
1861         {
1862         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1863         }