PR: 2228
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT *priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142 static void dtls1_clear_timeouts(SSL *s);
143
144 /* copy buffered record into SSL structure */
145 static int
146 dtls1_copy_record(SSL *s, pitem *item)
147     {
148     DTLS1_RECORD_DATA *rdata;
149
150     rdata = (DTLS1_RECORD_DATA *)item->data;
151     
152     if (s->s3->rbuf.buf != NULL)
153         OPENSSL_free(s->s3->rbuf.buf);
154     
155     s->packet = rdata->packet;
156     s->packet_length = rdata->packet_length;
157     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
159         
160         /* Set proper sequence number for mac calculation */
161         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
162     
163     return(1);
164     }
165
166
167 static int
168 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
169 {
170     DTLS1_RECORD_DATA *rdata;
171         pitem *item;
172
173         /* Limit the size of the queue to prevent DOS attacks */
174         if (pqueue_size(queue->q) >= 100)
175                 return 0;
176                 
177         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
178         item = pitem_new(*priority, rdata);
179         if (rdata == NULL || item == NULL)
180                 {
181                 if (rdata != NULL) OPENSSL_free(rdata);
182                 if (item != NULL) pitem_free(item);
183                 
184                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
185                 return(0);
186                 }
187         
188         rdata->packet = s->packet;
189         rdata->packet_length = s->packet_length;
190         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
191         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
192
193         item->data = rdata;
194
195         /* insert should not fail, since duplicates are dropped */
196         if (pqueue_insert(queue->q, item) == NULL)
197                 {
198                 OPENSSL_free(rdata);
199                 pitem_free(item);
200                 return(0);
201                 }
202
203         s->packet = NULL;
204         s->packet_length = 0;
205         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
206         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
207         
208         if (!ssl3_setup_buffers(s))
209                 {
210                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
211                 OPENSSL_free(rdata);
212                 pitem_free(item);
213                 return(0);
214                 }
215         
216         return(1);
217     }
218
219
220 static int
221 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
222     {
223     pitem *item;
224
225     item = pqueue_pop(queue->q);
226     if (item)
227         {
228         dtls1_copy_record(s, item);
229
230         OPENSSL_free(item->data);
231                 pitem_free(item);
232
233         return(1);
234         }
235
236     return(0);
237     }
238
239
240 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
241  * yet */
242 #define dtls1_get_unprocessed_record(s) \
243                    dtls1_retrieve_buffered_record((s), \
244                    &((s)->d1->unprocessed_rcds))
245
246 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
247 #define dtls1_get_processed_record(s) \
248                    dtls1_retrieve_buffered_record((s), \
249                    &((s)->d1->processed_rcds))
250
251 static int
252 dtls1_process_buffered_records(SSL *s)
253     {
254     pitem *item;
255     
256     item = pqueue_peek(s->d1->unprocessed_rcds.q);
257     if (item)
258         {
259         DTLS1_RECORD_DATA *rdata;
260         rdata = (DTLS1_RECORD_DATA *)item->data;
261         
262         /* Check if epoch is current. */
263         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
264             return(1);  /* Nothing to do. */
265         
266         /* Process all the records. */
267         while (pqueue_peek(s->d1->unprocessed_rcds.q))
268             {
269             dtls1_get_unprocessed_record(s);
270             if ( ! dtls1_process_record(s))
271                 return(0);
272             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
273                 &s->s3->rrec.seq_num);
274             }
275         }
276
277     /* sync epoch numbers once all the unprocessed records 
278      * have been processed */
279     s->d1->processed_rcds.epoch = s->d1->r_epoch;
280     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
281
282     return(1);
283     }
284
285
286 #if 0
287
288 static int
289 dtls1_get_buffered_record(SSL *s)
290         {
291         pitem *item;
292         PQ_64BIT priority = 
293                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
294                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
295         
296         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
297                                                            nothing buffered */
298                 return 0;
299
300
301         item = pqueue_peek(s->d1->rcvd_records);
302         if (item && item->priority == priority)
303                 {
304                 /* Check if we've received the record of interest.  It must be
305                  * a handshake record, since data records as passed up without
306                  * buffering */
307                 DTLS1_RECORD_DATA *rdata;
308                 item = pqueue_pop(s->d1->rcvd_records);
309                 rdata = (DTLS1_RECORD_DATA *)item->data;
310                 
311                 if (s->s3->rbuf.buf != NULL)
312                         OPENSSL_free(s->s3->rbuf.buf);
313                 
314                 s->packet = rdata->packet;
315                 s->packet_length = rdata->packet_length;
316                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
317                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
318                 
319                 OPENSSL_free(item->data);
320                 pitem_free(item);
321                 
322                 /* s->d1->next_expected_seq_num++; */
323                 return(1);
324                 }
325         
326         return 0;
327         }
328
329 #endif
330
331 static int
332 dtls1_process_record(SSL *s)
333 {
334     int i,al;
335         int clear=0;
336     int enc_err;
337         SSL_SESSION *sess;
338     SSL3_RECORD *rr;
339         unsigned int mac_size;
340         unsigned char md[EVP_MAX_MD_SIZE];
341
342
343         rr= &(s->s3->rrec);
344     sess = s->session;
345
346         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
347          * and we have that many bytes in s->packet
348          */
349         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
350
351         /* ok, we can now read from 's->packet' data into 'rr'
352          * rr->input points at rr->length bytes, which
353          * need to be copied into rr->data by either
354          * the decryption or by the decompression
355          * When the data is 'copied' into the rr->data buffer,
356          * rr->input will be pointed at the new buffer */ 
357
358         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
359          * rr->length bytes of encrypted compressed stuff. */
360
361         /* check is not needed I believe */
362         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
363                 {
364                 al=SSL_AD_RECORD_OVERFLOW;
365                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
366                 goto f_err;
367                 }
368
369         /* decrypt in place in 'rr->input' */
370         rr->data=rr->input;
371
372         enc_err = s->method->ssl3_enc->enc(s,0);
373         if (enc_err <= 0)
374                 {
375                 if (enc_err == 0)
376                         /* SSLerr() and ssl3_send_alert() have been called */
377                         goto err;
378
379                 /* otherwise enc_err == -1 */
380                 goto decryption_failed_or_bad_record_mac;
381                 }
382
383 #ifdef TLS_DEBUG
384 printf("dec %d\n",rr->length);
385 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
386 printf("\n");
387 #endif
388
389         /* r->length is now the compressed data plus mac */
390 if (    (sess == NULL) ||
391                 (s->enc_read_ctx == NULL) ||
392                 (s->read_hash == NULL))
393     clear=1;
394
395         if (!clear)
396                 {
397                 mac_size=EVP_MD_size(s->read_hash);
398
399                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
400                         {
401 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
402                         al=SSL_AD_RECORD_OVERFLOW;
403                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
404                         goto f_err;
405 #else
406                         goto decryption_failed_or_bad_record_mac;
407 #endif                  
408                         }
409                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
410                 if (rr->length < mac_size)
411                         {
412 #if 0 /* OK only for stream ciphers */
413                         al=SSL_AD_DECODE_ERROR;
414                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
415                         goto f_err;
416 #else
417                         goto decryption_failed_or_bad_record_mac;
418 #endif
419                         }
420                 rr->length-=mac_size;
421                 i=s->method->ssl3_enc->mac(s,md,0);
422                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
423                         {
424                         goto decryption_failed_or_bad_record_mac;
425                         }
426                 }
427
428         /* r->length is now just compressed */
429         if (s->expand != NULL)
430                 {
431                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
432                         {
433                         al=SSL_AD_RECORD_OVERFLOW;
434                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
435                         goto f_err;
436                         }
437                 if (!ssl3_do_uncompress(s))
438                         {
439                         al=SSL_AD_DECOMPRESSION_FAILURE;
440                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
441                         goto f_err;
442                         }
443                 }
444
445         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
446                 {
447                 al=SSL_AD_RECORD_OVERFLOW;
448                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
449                 goto f_err;
450                 }
451
452         rr->off=0;
453         /* So at this point the following is true
454          * ssl->s3->rrec.type   is the type of record
455          * ssl->s3->rrec.length == number of bytes in record
456          * ssl->s3->rrec.off    == offset to first valid byte
457          * ssl->s3->rrec.data   == where to take bytes from, increment
458          *                         after use :-).
459          */
460
461         /* we have pulled in a full packet so zero things */
462         s->packet_length=0;
463     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
464     return(1);
465
466 decryption_failed_or_bad_record_mac:
467         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
468          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
469          * failure is directly visible from the ciphertext anyway,
470          * we should not reveal which kind of error occured -- this
471          * might become visible to an attacker (e.g. via logfile) */
472         al=SSL_AD_BAD_RECORD_MAC;
473         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
474 f_err:
475         ssl3_send_alert(s,SSL3_AL_FATAL,al);
476 err:
477         return(0);
478 }
479
480
481 /* Call this to get a new input record.
482  * It will return <= 0 if more data is needed, normally due to an error
483  * or non-blocking IO.
484  * When it finishes, one packet has been decoded and can be found in
485  * ssl->s3->rrec.type    - is the type of record
486  * ssl->s3->rrec.data,   - data
487  * ssl->s3->rrec.length, - number of bytes
488  */
489 /* used only by dtls1_read_bytes */
490 int dtls1_get_record(SSL *s)
491         {
492         int ssl_major,ssl_minor;
493         int i,n;
494         SSL3_RECORD *rr;
495         SSL_SESSION *sess;
496         unsigned char *p = NULL;
497         unsigned short version;
498         DTLS1_BITMAP *bitmap;
499         unsigned int is_next_epoch;
500
501         rr= &(s->s3->rrec);
502         sess=s->session;
503
504     /* The epoch may have changed.  If so, process all the
505      * pending records.  This is a non-blocking operation. */
506     if ( ! dtls1_process_buffered_records(s))
507         return 0;
508
509         /* if we're renegotiating, then there may be buffered records */
510         if (dtls1_get_processed_record(s))
511                 return 1;
512
513         /* get something from the wire */
514 again:
515         /* check if we have the header */
516         if (    (s->rstate != SSL_ST_READ_BODY) ||
517                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
518                 {
519                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
520                 /* read timeout is handled by dtls1_read_bytes */
521                 if (n <= 0) return(n); /* error or non-blocking */
522
523                 /* this packet contained a partial record, dump it */
524                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
525                         {
526                         s->packet_length = 0;
527                         goto again;
528                         }
529
530                 s->rstate=SSL_ST_READ_BODY;
531
532                 p=s->packet;
533
534                 /* Pull apart the header into the DTLS1_RECORD */
535                 rr->type= *(p++);
536                 ssl_major= *(p++);
537                 ssl_minor= *(p++);
538                 version=(ssl_major<<8)|ssl_minor;
539
540                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
541                 n2s(p,rr->epoch);
542
543                 memcpy(&(s->s3->read_sequence[2]), p, 6);
544                 p+=6;
545
546                 n2s(p,rr->length);
547
548                 /* Lets check version */
549                 if (!s->first_packet)
550                         {
551                         if (version != s->version && version != DTLS1_BAD_VER)
552                                 {
553                                 /* unexpected version, silently discard */
554                                 rr->length = 0;
555                                 s->packet_length = 0;
556                                 goto again;
557                                 }
558                         }
559
560                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
561                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
562                         {
563                         /* wrong version, silently discard record */
564                         rr->length = 0;
565                         s->packet_length = 0;
566                         goto again;
567                         }
568
569                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
570                         {
571                         /* record too long, silently discard it */
572                         rr->length = 0;
573                         s->packet_length = 0;
574                         goto again;
575                         }
576
577                 s->client_version = version;
578                 /* now s->rstate == SSL_ST_READ_BODY */
579                 }
580
581         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
582
583         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
584                 {
585                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
586                 i=rr->length;
587                 n=ssl3_read_n(s,i,i,1);
588                 if (n <= 0) return(n); /* error or non-blocking io */
589
590                 /* this packet contained a partial record, dump it */
591                 if ( n != i)
592                         {
593                         rr->length = 0;
594                         s->packet_length = 0;
595                         goto again;
596                         }
597
598                 /* now n == rr->length,
599                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
600                 }
601         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
602
603         /* match epochs.  NULL means the packet is dropped on the floor */
604         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
605         if ( bitmap == NULL)
606         {
607         rr->length = 0;
608         s->packet_length = 0;  /* dump this record */
609         goto again;   /* get another record */
610                 }
611
612         /* Check whether this is a repeat, or aged record.
613          * Don't check if we're listening and this message is
614          * a ClientHello. They can look as if they're replayed,
615          * since they arrive from different connections and
616          * would be dropped unnecessarily.
617          */
618         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
619                 *p == SSL3_MT_CLIENT_HELLO) &&
620                 ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
621                 {
622                 rr->length = 0;
623                 s->packet_length=0; /* dump this record */
624                 goto again;     /* get another record */
625                 }
626
627         /* just read a 0 length packet */
628         if (rr->length == 0) goto again;
629
630         /* If this record is from the next epoch (either HM or ALERT),
631          * and a handshake is currently in progress, buffer it since it
632          * cannot be processed at this time. */
633         if (is_next_epoch)
634                 {
635                 if (SSL_in_init(s) || s->in_handshake)
636                         {
637                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
638                         }
639                 rr->length = 0;
640         s->packet_length = 0;
641         goto again;
642         }
643
644     if ( ! dtls1_process_record(s))
645         return(0);
646
647         dtls1_clear_timeouts(s);  /* done waiting */
648         return(1);
649
650         }
651
652 /* Return up to 'len' payload bytes received in 'type' records.
653  * 'type' is one of the following:
654  *
655  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
656  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
657  *   -  0 (during a shutdown, no data has to be returned)
658  *
659  * If we don't have stored data to work from, read a SSL/TLS record first
660  * (possibly multiple records if we still don't have anything to return).
661  *
662  * This function must handle any surprises the peer may have for us, such as
663  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
664  * a surprise, but handled as if it were), or renegotiation requests.
665  * Also if record payloads contain fragments too small to process, we store
666  * them until there is enough for the respective protocol (the record protocol
667  * may use arbitrary fragmentation and even interleaving):
668  *     Change cipher spec protocol
669  *             just 1 byte needed, no need for keeping anything stored
670  *     Alert protocol
671  *             2 bytes needed (AlertLevel, AlertDescription)
672  *     Handshake protocol
673  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
674  *             to detect unexpected Client Hello and Hello Request messages
675  *             here, anything else is handled by higher layers
676  *     Application data protocol
677  *             none of our business
678  */
679 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
680         {
681         int al,i,j,ret;
682         unsigned int n;
683         SSL3_RECORD *rr;
684         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
685
686         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
687                 if (!ssl3_setup_buffers(s))
688                         return(-1);
689
690     /* XXX: check what the second '&& type' is about */
691         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
692                 (type != SSL3_RT_HANDSHAKE) && type) ||
693             (peek && (type != SSL3_RT_APPLICATION_DATA)))
694                 {
695                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
696                 return -1;
697                 }
698
699         /* check whether there's a handshake message (client hello?) waiting */
700         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
701                 return ret;
702
703         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
704
705         if (!s->in_handshake && SSL_in_init(s))
706                 {
707                 /* type == SSL3_RT_APPLICATION_DATA */
708                 i=s->handshake_func(s);
709                 if (i < 0) return(i);
710                 if (i == 0)
711                         {
712                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
713                         return(-1);
714                         }
715                 }
716
717 start:
718         s->rwstate=SSL_NOTHING;
719
720         /* s->s3->rrec.type         - is the type of record
721          * s->s3->rrec.data,    - data
722          * s->s3->rrec.off,     - offset into 'data' for next read
723          * s->s3->rrec.length,  - number of bytes. */
724         rr = &(s->s3->rrec);
725
726         /* We are not handshaking and have no data yet,
727          * so process data buffered during the last handshake
728          * in advance, if any.
729          */
730         if (s->state == SSL_ST_OK && rr->length == 0)
731                 {
732                 pitem *item;
733                 item = pqueue_pop(s->d1->buffered_app_data.q);
734                 if (item)
735                         {
736                         dtls1_copy_record(s, item);
737
738                         OPENSSL_free(item->data);
739                         pitem_free(item);
740                         }
741                 }
742
743         /* Check for timeout */
744         if (dtls1_handle_timeout(s) > 0)
745                 goto start;
746
747         /* get new packet if necessary */
748         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
749                 {
750                 ret=dtls1_get_record(s);
751                 if (ret <= 0) 
752                         {
753                         ret = dtls1_read_failed(s, ret);
754                         /* anything other than a timeout is an error */
755                         if (ret <= 0)  
756                                 return(ret);
757                         else
758                                 goto start;
759                         }
760                 }
761
762         /* we now have a packet which can be read and processed */
763
764         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
765                                        * reset by ssl3_get_finished */
766                 && (rr->type != SSL3_RT_HANDSHAKE))
767                 {
768                 /* We now have application data between CCS and Finished.
769                  * Most likely the packets were reordered on their way, so
770                  * buffer the application data for later processing rather
771                  * than dropping the connection.
772                  */
773                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), &rr->seq_num);
774                 rr->length = 0;
775                 goto start;
776                 }
777
778         /* If the other end has shut down, throw anything we read away
779          * (even in 'peek' mode) */
780         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
781                 {
782                 rr->length=0;
783                 s->rwstate=SSL_NOTHING;
784                 return(0);
785                 }
786
787
788         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
789                 {
790                 /* make sure that we are not getting application data when we
791                  * are doing a handshake for the first time */
792                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
793                         (s->enc_read_ctx == NULL))
794                         {
795                         al=SSL_AD_UNEXPECTED_MESSAGE;
796                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
797                         goto f_err;
798                         }
799
800                 if (len <= 0) return(len);
801
802                 if ((unsigned int)len > rr->length)
803                         n = rr->length;
804                 else
805                         n = (unsigned int)len;
806
807                 memcpy(buf,&(rr->data[rr->off]),n);
808                 if (!peek)
809                         {
810                         rr->length-=n;
811                         rr->off+=n;
812                         if (rr->length == 0)
813                                 {
814                                 s->rstate=SSL_ST_READ_HEADER;
815                                 rr->off=0;
816                                 }
817                         }
818                 return(n);
819                 }
820
821
822         /* If we get here, then type != rr->type; if we have a handshake
823          * message, then it was unexpected (Hello Request or Client Hello). */
824
825         /* In case of record types for which we have 'fragment' storage,
826          * fill that so that we can process the data at a fixed place.
827          */
828                 {
829                 unsigned int k, dest_maxlen = 0;
830                 unsigned char *dest = NULL;
831                 unsigned int *dest_len = NULL;
832
833                 if (rr->type == SSL3_RT_HANDSHAKE)
834                         {
835                         dest_maxlen = sizeof s->d1->handshake_fragment;
836                         dest = s->d1->handshake_fragment;
837                         dest_len = &s->d1->handshake_fragment_len;
838                         }
839                 else if (rr->type == SSL3_RT_ALERT)
840                         {
841                         dest_maxlen = sizeof(s->d1->alert_fragment);
842                         dest = s->d1->alert_fragment;
843                         dest_len = &s->d1->alert_fragment_len;
844                         }
845                 /* else it's a CCS message, or application data or wrong */
846                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
847                         {
848                         /* Application data while renegotiating
849                          * is allowed. Try again reading.
850                          */
851                         if (rr->type == SSL3_RT_APPLICATION_DATA)
852                                 {
853                                 BIO *bio;
854                                 s->s3->in_read_app_data=2;
855                                 bio=SSL_get_rbio(s);
856                                 s->rwstate=SSL_READING;
857                                 BIO_clear_retry_flags(bio);
858                                 BIO_set_retry_read(bio);
859                                 return(-1);
860                                 }
861
862                         /* Not certain if this is the right error handling */
863                         al=SSL_AD_UNEXPECTED_MESSAGE;
864                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
865                         goto f_err;
866                         }
867
868                 if (dest_maxlen > 0)
869                         {
870             /* XDTLS:  In a pathalogical case, the Client Hello
871              *  may be fragmented--don't always expect dest_maxlen bytes */
872                         if ( rr->length < dest_maxlen)
873                                 {
874 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
875                                 /*
876                                  * for normal alerts rr->length is 2, while
877                                  * dest_maxlen is 7 if we were to handle this
878                                  * non-existing alert...
879                                  */
880                                 FIX ME
881 #endif
882                                 s->rstate=SSL_ST_READ_HEADER;
883                                 rr->length = 0;
884                                 goto start;
885                                 }
886
887                         /* now move 'n' bytes: */
888                         for ( k = 0; k < dest_maxlen; k++)
889                                 {
890                                 dest[k] = rr->data[rr->off++];
891                                 rr->length--;
892                                 }
893                         *dest_len = dest_maxlen;
894                         }
895                 }
896
897         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
898          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
899          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
900
901         /* If we are a client, check for an incoming 'Hello Request': */
902         if ((!s->server) &&
903                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
904                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
905                 (s->session != NULL) && (s->session->cipher != NULL))
906                 {
907                 s->d1->handshake_fragment_len = 0;
908
909                 if ((s->d1->handshake_fragment[1] != 0) ||
910                         (s->d1->handshake_fragment[2] != 0) ||
911                         (s->d1->handshake_fragment[3] != 0))
912                         {
913                         al=SSL_AD_DECODE_ERROR;
914                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
915                         goto err;
916                         }
917
918                 /* no need to check sequence number on HELLO REQUEST messages */
919
920                 if (s->msg_callback)
921                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
922                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
923
924                 if (SSL_is_init_finished(s) &&
925                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
926                         !s->s3->renegotiate)
927                         {
928                         ssl3_renegotiate(s);
929                         if (ssl3_renegotiate_check(s))
930                                 {
931                                 i=s->handshake_func(s);
932                                 if (i < 0) return(i);
933                                 if (i == 0)
934                                         {
935                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
936                                         return(-1);
937                                         }
938
939                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
940                                         {
941                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
942                                                 {
943                                                 BIO *bio;
944                                                 /* In the case where we try to read application data,
945                                                  * but we trigger an SSL handshake, we return -1 with
946                                                  * the retry option set.  Otherwise renegotiation may
947                                                  * cause nasty problems in the blocking world */
948                                                 s->rwstate=SSL_READING;
949                                                 bio=SSL_get_rbio(s);
950                                                 BIO_clear_retry_flags(bio);
951                                                 BIO_set_retry_read(bio);
952                                                 return(-1);
953                                                 }
954                                         }
955                                 }
956                         }
957                 /* we either finished a handshake or ignored the request,
958                  * now try again to obtain the (application) data we were asked for */
959                 goto start;
960                 }
961
962         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
963                 {
964                 int alert_level = s->d1->alert_fragment[0];
965                 int alert_descr = s->d1->alert_fragment[1];
966
967                 s->d1->alert_fragment_len = 0;
968
969                 if (s->msg_callback)
970                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
971                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
972
973                 if (s->info_callback != NULL)
974                         cb=s->info_callback;
975                 else if (s->ctx->info_callback != NULL)
976                         cb=s->ctx->info_callback;
977
978                 if (cb != NULL)
979                         {
980                         j = (alert_level << 8) | alert_descr;
981                         cb(s, SSL_CB_READ_ALERT, j);
982                         }
983
984                 if (alert_level == 1) /* warning */
985                         {
986                         s->s3->warn_alert = alert_descr;
987                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
988                                 {
989                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
990                                 return(0);
991                                 }
992 #if 0
993             /* XXX: this is a possible improvement in the future */
994                         /* now check if it's a missing record */
995                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
996                                 {
997                                 unsigned short seq;
998                                 unsigned int frag_off;
999                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1000
1001                                 n2s(p, seq);
1002                                 n2l3(p, frag_off);
1003
1004                                 dtls1_retransmit_message(s,
1005                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1006                                                                                  frag_off, &found);
1007                                 if ( ! found  && SSL_in_init(s))
1008                                         {
1009                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1010                                         /* requested a message not yet sent, 
1011                                            send an alert ourselves */
1012                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1013                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1014                                         }
1015                                 }
1016 #endif
1017                         }
1018                 else if (alert_level == 2) /* fatal */
1019                         {
1020                         char tmp[16];
1021
1022                         s->rwstate=SSL_NOTHING;
1023                         s->s3->fatal_alert = alert_descr;
1024                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1025                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1026                         ERR_add_error_data(2,"SSL alert number ",tmp);
1027                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1028                         SSL_CTX_remove_session(s->ctx,s->session);
1029                         return(0);
1030                         }
1031                 else
1032                         {
1033                         al=SSL_AD_ILLEGAL_PARAMETER;
1034                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1035                         goto f_err;
1036                         }
1037
1038                 goto start;
1039                 }
1040
1041         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1042                 {
1043                 s->rwstate=SSL_NOTHING;
1044                 rr->length=0;
1045                 return(0);
1046                 }
1047
1048         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1049                 {
1050                 struct ccs_header_st ccs_hdr;
1051                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1052
1053                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1054
1055                 /* 'Change Cipher Spec' is just a single byte, so we know
1056                  * exactly what the record payload has to look like */
1057                 /* XDTLS: check that epoch is consistent */
1058                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1059                         ccs_hdr_len = 3;
1060
1061                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1062                         {
1063                         i=SSL_AD_ILLEGAL_PARAMETER;
1064                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1065                         goto err;
1066                         }
1067
1068                 rr->length=0;
1069
1070                 if (s->msg_callback)
1071                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1072                                 rr->data, 1, s, s->msg_callback_arg);
1073
1074                 /* We can't process a CCS now, because previous handshake
1075                  * messages are still missing, so just drop it.
1076                  */
1077                 if (!s->d1->change_cipher_spec_ok)
1078                         {
1079                         goto start;
1080                         }
1081
1082                 s->d1->change_cipher_spec_ok = 0;
1083
1084                 s->s3->change_cipher_spec=1;
1085                 if (!ssl3_do_change_cipher_spec(s))
1086                         goto err;
1087
1088                 /* do this whenever CCS is processed */
1089                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1090
1091                 if (s->client_version == DTLS1_BAD_VER)
1092                         s->d1->handshake_read_seq++;
1093
1094                 goto start;
1095                 }
1096
1097         /* Unexpected handshake message (Client Hello, or protocol violation) */
1098         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1099                 !s->in_handshake)
1100                 {
1101                 struct hm_header_st msg_hdr;
1102                 
1103                 /* this may just be a stale retransmit */
1104                 dtls1_get_message_header(rr->data, &msg_hdr);
1105                 if( rr->epoch != s->d1->r_epoch)
1106                         {
1107                         rr->length = 0;
1108                         goto start;
1109                         }
1110
1111                 /* If we are server, we may have a repeated FINISHED of the
1112                  * client here, then retransmit our CCS and FINISHED.
1113                  */
1114                 if (msg_hdr.type == SSL3_MT_FINISHED)
1115                         {
1116                         dtls1_retransmit_buffered_messages(s);
1117                         rr->length = 0;
1118                         goto start;
1119                         }
1120
1121                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1122                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1123                         {
1124 #if 0 /* worked only because C operator preferences are not as expected (and
1125        * because this is not really needed for clients except for detecting
1126        * protocol violations): */
1127                         s->state=SSL_ST_BEFORE|(s->server)
1128                                 ?SSL_ST_ACCEPT
1129                                 :SSL_ST_CONNECT;
1130 #else
1131                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1132 #endif
1133                         s->new_session=1;
1134                         }
1135                 i=s->handshake_func(s);
1136                 if (i < 0) return(i);
1137                 if (i == 0)
1138                         {
1139                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1140                         return(-1);
1141                         }
1142
1143                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1144                         {
1145                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1146                                 {
1147                                 BIO *bio;
1148                                 /* In the case where we try to read application data,
1149                                  * but we trigger an SSL handshake, we return -1 with
1150                                  * the retry option set.  Otherwise renegotiation may
1151                                  * cause nasty problems in the blocking world */
1152                                 s->rwstate=SSL_READING;
1153                                 bio=SSL_get_rbio(s);
1154                                 BIO_clear_retry_flags(bio);
1155                                 BIO_set_retry_read(bio);
1156                                 return(-1);
1157                                 }
1158                         }
1159                 goto start;
1160                 }
1161
1162         switch (rr->type)
1163                 {
1164         default:
1165 #ifndef OPENSSL_NO_TLS
1166                 /* TLS just ignores unknown message types */
1167                 if (s->version == TLS1_VERSION)
1168                         {
1169                         rr->length = 0;
1170                         goto start;
1171                         }
1172 #endif
1173                 al=SSL_AD_UNEXPECTED_MESSAGE;
1174                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1175                 goto f_err;
1176         case SSL3_RT_CHANGE_CIPHER_SPEC:
1177         case SSL3_RT_ALERT:
1178         case SSL3_RT_HANDSHAKE:
1179                 /* we already handled all of these, with the possible exception
1180                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1181                  * should not happen when type != rr->type */
1182                 al=SSL_AD_UNEXPECTED_MESSAGE;
1183                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1184                 goto f_err;
1185         case SSL3_RT_APPLICATION_DATA:
1186                 /* At this point, we were expecting handshake data,
1187                  * but have application data.  If the library was
1188                  * running inside ssl3_read() (i.e. in_read_app_data
1189                  * is set) and it makes sense to read application data
1190                  * at this point (session renegotiation not yet started),
1191                  * we will indulge it.
1192                  */
1193                 if (s->s3->in_read_app_data &&
1194                         (s->s3->total_renegotiations != 0) &&
1195                         ((
1196                                 (s->state & SSL_ST_CONNECT) &&
1197                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1198                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1199                                 ) || (
1200                                         (s->state & SSL_ST_ACCEPT) &&
1201                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1202                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1203                                         )
1204                                 ))
1205                         {
1206                         s->s3->in_read_app_data=2;
1207                         return(-1);
1208                         }
1209                 else
1210                         {
1211                         al=SSL_AD_UNEXPECTED_MESSAGE;
1212                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1213                         goto f_err;
1214                         }
1215                 }
1216         /* not reached */
1217
1218 f_err:
1219         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1220 err:
1221         return(-1);
1222         }
1223
1224 int
1225 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1226         {
1227         int i;
1228
1229         if (SSL_in_init(s) && !s->in_handshake)
1230                 {
1231                 i=s->handshake_func(s);
1232                 if (i < 0) return(i);
1233                 if (i == 0)
1234                         {
1235                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1236                         return -1;
1237                         }
1238                 }
1239
1240         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1241                 {
1242                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1243                         return -1;
1244                 }
1245
1246         i = dtls1_write_bytes(s, type, buf_, len);
1247         return i;
1248         }
1249
1250
1251         /* this only happens when a client hello is received and a handshake 
1252          * is started. */
1253 static int
1254 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1255         int len, int peek)
1256         {
1257         
1258         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1259                 /* (partially) satisfy request from storage */
1260                 {
1261                 unsigned char *src = s->d1->handshake_fragment;
1262                 unsigned char *dst = buf;
1263                 unsigned int k,n;
1264                 
1265                 /* peek == 0 */
1266                 n = 0;
1267                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1268                         {
1269                         *dst++ = *src++;
1270                         len--; s->d1->handshake_fragment_len--;
1271                         n++;
1272                         }
1273                 /* move any remaining fragment bytes: */
1274                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1275                         s->d1->handshake_fragment[k] = *src++;
1276                 return n;
1277                 }
1278         
1279         return 0;
1280         }
1281
1282
1283
1284
1285 /* Call this to write data in records of type 'type'
1286  * It will return <= 0 if not all data has been sent or non-blocking IO.
1287  */
1288 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1289         {
1290         int i;
1291
1292         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1293         s->rwstate=SSL_NOTHING;
1294         i=do_dtls1_write(s, type, buf, len, 0);
1295         return i;
1296         }
1297
1298 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1299         {
1300         unsigned char *p,*pseq;
1301         int i,mac_size,clear=0;
1302         int prefix_len = 0;
1303         SSL3_RECORD *wr;
1304         SSL3_BUFFER *wb;
1305         SSL_SESSION *sess;
1306         int bs;
1307
1308         /* first check if there is a SSL3_BUFFER still being written
1309          * out.  This will happen with non blocking IO */
1310         if (s->s3->wbuf.left != 0)
1311                 {
1312                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1313                 return(ssl3_write_pending(s,type,buf,len));
1314                 }
1315
1316         /* If we have an alert to send, lets send it */
1317         if (s->s3->alert_dispatch)
1318                 {
1319                 i=s->method->ssl_dispatch_alert(s);
1320                 if (i <= 0)
1321                         return(i);
1322                 /* if it went, fall through and send more stuff */
1323                 }
1324
1325         if (len == 0 && !create_empty_fragment)
1326                 return 0;
1327
1328         wr= &(s->s3->wrec);
1329         wb= &(s->s3->wbuf);
1330         sess=s->session;
1331
1332         if (    (sess == NULL) ||
1333                 (s->enc_write_ctx == NULL) ||
1334                 (s->write_hash == NULL))
1335                 clear=1;
1336
1337         if (clear)
1338                 mac_size=0;
1339         else
1340                 mac_size=EVP_MD_size(s->write_hash);
1341
1342         /* DTLS implements explicit IV, so no need for empty fragments */
1343 #if 0
1344         /* 'create_empty_fragment' is true only when this function calls itself */
1345         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1346             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1347                 {
1348                 /* countermeasure against known-IV weakness in CBC ciphersuites
1349                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1350                  */
1351
1352                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1353                         {
1354                         /* recursive function call with 'create_empty_fragment' set;
1355                          * this prepares and buffers the data for an empty fragment
1356                          * (these 'prefix_len' bytes are sent out later
1357                          * together with the actual payload) */
1358                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1359                         if (prefix_len <= 0)
1360                                 goto err;
1361
1362                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1363                                 {
1364                                 /* insufficient space */
1365                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1366                                 goto err;
1367                                 }
1368                         }
1369                 
1370                 s->s3->empty_fragment_done = 1;
1371                 }
1372 #endif
1373
1374         p = wb->buf + prefix_len;
1375
1376         /* write the header */
1377
1378         *(p++)=type&0xff;
1379         wr->type=type;
1380
1381         if (s->client_version == DTLS1_BAD_VER)
1382                 *(p++) = DTLS1_BAD_VER>>8,
1383                 *(p++) = DTLS1_BAD_VER&0xff;
1384         else
1385                 *(p++)=(s->version>>8),
1386                 *(p++)=s->version&0xff;
1387
1388         /* field where we are to write out packet epoch, seq num and len */
1389         pseq=p; 
1390         p+=10;
1391
1392         /* lets setup the record stuff. */
1393
1394         /* Make space for the explicit IV in case of CBC.
1395          * (this is a bit of a boundary violation, but what the heck).
1396          */
1397         if ( s->enc_write_ctx && 
1398                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1399                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1400         else
1401                 bs = 0;
1402
1403         wr->data=p + bs;  /* make room for IV in case of CBC */
1404         wr->length=(int)len;
1405         wr->input=(unsigned char *)buf;
1406
1407         /* we now 'read' from wr->input, wr->length bytes into
1408          * wr->data */
1409
1410         /* first we compress */
1411         if (s->compress != NULL)
1412                 {
1413                 if (!ssl3_do_compress(s))
1414                         {
1415                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1416                         goto err;
1417                         }
1418                 }
1419         else
1420                 {
1421                 memcpy(wr->data,wr->input,wr->length);
1422                 wr->input=wr->data;
1423                 }
1424
1425         /* we should still have the output to wr->data and the input
1426          * from wr->input.  Length should be wr->length.
1427          * wr->data still points in the wb->buf */
1428
1429         if (mac_size != 0)
1430                 {
1431                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1432                 wr->length+=mac_size;
1433                 }
1434
1435         /* this is true regardless of mac size */
1436         wr->input=p;
1437         wr->data=p;
1438
1439
1440         /* ssl3_enc can only have an error on read */
1441         if (bs) /* bs != 0 in case of CBC */
1442                 {
1443                 RAND_pseudo_bytes(p,bs);
1444                 /* master IV and last CBC residue stand for
1445                  * the rest of randomness */
1446                 wr->length += bs;
1447                 }
1448
1449         s->method->ssl3_enc->enc(s,1);
1450
1451         /* record length after mac and block padding */
1452 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1453         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1454         
1455         /* there's only one epoch between handshake and app data */
1456         
1457         s2n(s->d1->w_epoch, pseq);
1458
1459         /* XDTLS: ?? */
1460 /*      else
1461         s2n(s->d1->handshake_epoch, pseq); */
1462
1463         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1464         pseq+=6;
1465         s2n(wr->length,pseq);
1466
1467         /* we should now have
1468          * wr->data pointing to the encrypted data, which is
1469          * wr->length long */
1470         wr->type=type; /* not needed but helps for debugging */
1471         wr->length+=DTLS1_RT_HEADER_LENGTH;
1472
1473 #if 0  /* this is now done at the message layer */
1474         /* buffer the record, making it easy to handle retransmits */
1475         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1476                 dtls1_buffer_record(s, wr->data, wr->length, 
1477                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1478 #endif
1479
1480         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1481
1482         if (create_empty_fragment)
1483                 {
1484                 /* we are in a recursive call;
1485                  * just return the length, don't write out anything here
1486                  */
1487                 return wr->length;
1488                 }
1489
1490         /* now let's set up wb */
1491         wb->left = prefix_len + wr->length;
1492         wb->offset = 0;
1493
1494         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1495         s->s3->wpend_tot=len;
1496         s->s3->wpend_buf=buf;
1497         s->s3->wpend_type=type;
1498         s->s3->wpend_ret=len;
1499
1500         /* we now just need to write the buffer */
1501         return ssl3_write_pending(s,type,buf,len);
1502 err:
1503         return -1;
1504         }
1505
1506
1507
1508 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1509         PQ_64BIT *seq_num)
1510         {
1511 #if PQ_64BIT_IS_INTEGER
1512         PQ_64BIT mask = 0x0000000000000001L;
1513 #endif
1514         PQ_64BIT rcd_num, tmp;
1515
1516         pq_64bit_init(&rcd_num);
1517         pq_64bit_init(&tmp);
1518
1519         /* this is the sequence number for the record just read */
1520         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1521
1522         
1523         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1524                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1525                 {
1526                 pq_64bit_assign(seq_num, &rcd_num);
1527                 pq_64bit_free(&rcd_num);
1528                 pq_64bit_free(&tmp);
1529                 return 1;  /* this record is new */
1530                 }
1531
1532         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1533
1534         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1535                 {
1536                 pq_64bit_free(&rcd_num);
1537                 pq_64bit_free(&tmp);
1538                 return 0;  /* stale, outside the window */
1539                 }
1540
1541 #if PQ_64BIT_IS_BIGNUM
1542         {
1543         int offset;
1544         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1545         pq_64bit_sub_word(&tmp, 1);
1546         offset = pq_64bit_get_word(&tmp);
1547         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1548                 {
1549                 pq_64bit_free(&rcd_num);
1550                 pq_64bit_free(&tmp);
1551                 return 0;
1552                 }
1553         }
1554 #else
1555         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1556         if (bitmap->map & mask)
1557                 return 0; /* record previously received */
1558 #endif
1559         
1560         pq_64bit_assign(seq_num, &rcd_num);
1561         pq_64bit_free(&rcd_num);
1562         pq_64bit_free(&tmp);
1563         return 1;
1564         }
1565
1566
1567 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1568         {
1569         unsigned int shift;
1570         PQ_64BIT rcd_num;
1571         PQ_64BIT tmp;
1572         PQ_64BIT_CTX *ctx;
1573
1574         pq_64bit_init(&rcd_num);
1575         pq_64bit_init(&tmp);
1576
1577         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1578
1579         /* unfortunate code complexity due to 64-bit manipulation support
1580          * on 32-bit machines */
1581         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1582                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1583                 {
1584                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1585                 pq_64bit_add_word(&tmp, 1);
1586
1587                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1588
1589                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1590                 pq_64bit_assign(&(bitmap->map), &tmp);
1591
1592                 pq_64bit_set_bit(&(bitmap->map), 0);
1593                 pq_64bit_add_word(&rcd_num, 1);
1594                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1595
1596                 pq_64bit_assign_word(&tmp, 1);
1597                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1598                 ctx = pq_64bit_ctx_new(&ctx);
1599                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1600                 pq_64bit_ctx_free(ctx);
1601                 }
1602         else
1603                 {
1604                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1605                 pq_64bit_sub_word(&tmp, 1);
1606                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1607
1608                 pq_64bit_set_bit(&(bitmap->map), shift);
1609                 }
1610
1611         pq_64bit_free(&rcd_num);
1612         pq_64bit_free(&tmp);
1613         }
1614
1615
1616 int dtls1_dispatch_alert(SSL *s)
1617         {
1618         int i,j;
1619         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1620         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1621         unsigned char *ptr = &buf[0];
1622
1623         s->s3->alert_dispatch=0;
1624
1625         memset(buf, 0x00, sizeof(buf));
1626         *ptr++ = s->s3->send_alert[0];
1627         *ptr++ = s->s3->send_alert[1];
1628
1629 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1630         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1631                 {       
1632                 s2n(s->d1->handshake_read_seq, ptr);
1633 #if 0
1634                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1635
1636                 else
1637                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1638 #endif
1639
1640 #if 0
1641                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1642 #endif
1643                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1644                 }
1645 #endif
1646
1647         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1648         if (i <= 0)
1649                 {
1650                 s->s3->alert_dispatch=1;
1651                 /* fprintf( stderr, "not done with alert\n" ); */
1652                 }
1653         else
1654                 {
1655                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1656 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1657                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1658 #endif
1659                    )
1660                         (void)BIO_flush(s->wbio);
1661
1662                 if (s->msg_callback)
1663                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1664                                 2, s, s->msg_callback_arg);
1665
1666                 if (s->info_callback != NULL)
1667                         cb=s->info_callback;
1668                 else if (s->ctx->info_callback != NULL)
1669                         cb=s->ctx->info_callback;
1670
1671                 if (cb != NULL)
1672                         {
1673                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1674                         cb(s,SSL_CB_WRITE_ALERT,j);
1675                         }
1676                 }
1677         return(i);
1678         }
1679
1680
1681 static DTLS1_BITMAP *
1682 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1683     {
1684     
1685     *is_next_epoch = 0;
1686
1687     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1688     if (rr->epoch == s->d1->r_epoch)
1689         return &s->d1->bitmap;
1690
1691     /* Only HM and ALERT messages can be from the next epoch */
1692     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1693         (rr->type == SSL3_RT_HANDSHAKE ||
1694             rr->type == SSL3_RT_ALERT))
1695         {
1696         *is_next_epoch = 1;
1697         return &s->d1->next_bitmap;
1698         }
1699
1700     return NULL;
1701     }
1702
1703 #if 0
1704 static int
1705 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1706         unsigned long *offset)
1707         {
1708
1709         /* alerts are passed up immediately */
1710         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1711                 rr->type == SSL3_RT_ALERT)
1712                 return 0;
1713
1714         /* Only need to buffer if a handshake is underway.
1715          * (this implies that Hello Request and Client Hello are passed up
1716          * immediately) */
1717         if ( SSL_in_init(s))
1718                 {
1719                 unsigned char *data = rr->data;
1720                 /* need to extract the HM/CCS sequence number here */
1721                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1722                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1723                         {
1724                         unsigned short seq_num;
1725                         struct hm_header_st msg_hdr;
1726                         struct ccs_header_st ccs_hdr;
1727
1728                         if ( rr->type == SSL3_RT_HANDSHAKE)
1729                                 {
1730                                 dtls1_get_message_header(data, &msg_hdr);
1731                                 seq_num = msg_hdr.seq;
1732                                 *offset = msg_hdr.frag_off;
1733                                 }
1734                         else
1735                                 {
1736                                 dtls1_get_ccs_header(data, &ccs_hdr);
1737                                 seq_num = ccs_hdr.seq;
1738                                 *offset = 0;
1739                                 }
1740                                 
1741                         /* this is either a record we're waiting for, or a
1742                          * retransmit of something we happened to previously 
1743                          * receive (higher layers will drop the repeat silently */
1744                         if ( seq_num < s->d1->handshake_read_seq)
1745                                 return 0;
1746                         if (rr->type == SSL3_RT_HANDSHAKE && 
1747                                 seq_num == s->d1->handshake_read_seq &&
1748                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1749                                 return 0;
1750                         else if ( seq_num == s->d1->handshake_read_seq &&
1751                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1752                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1753                                 return 0;
1754                         else
1755                                 {
1756                                 *priority = seq_num;
1757                                 return 1;
1758                                 }
1759                         }
1760                 else /* unknown record type */
1761                         return 0;
1762                 }
1763
1764         return 0;
1765         }
1766 #endif
1767
1768 void
1769 dtls1_reset_seq_numbers(SSL *s, int rw)
1770         {
1771         unsigned char *seq;
1772         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1773
1774         if ( rw & SSL3_CC_READ)
1775                 {
1776                 seq = s->s3->read_sequence;
1777                 s->d1->r_epoch++;
1778
1779                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1780                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1781                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1782                         &(s->d1->next_bitmap.max_seq_num));
1783
1784                 pq_64bit_free(&(s->d1->next_bitmap.map));
1785                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1786                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1787                 pq_64bit_init(&(s->d1->next_bitmap.map));
1788                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1789                 }
1790         else
1791                 {
1792                 seq = s->s3->write_sequence;
1793                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1794                 s->d1->w_epoch++;
1795                 }
1796
1797         memset(seq, 0x00, seq_bytes);
1798         }
1799
1800 #if PQ_64BIT_IS_INTEGER
1801 static PQ_64BIT
1802 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1803        {
1804        PQ_64BIT _num;
1805
1806        _num = (((PQ_64BIT)bytes[0]) << 56) |
1807                (((PQ_64BIT)bytes[1]) << 48) |
1808                (((PQ_64BIT)bytes[2]) << 40) |
1809                (((PQ_64BIT)bytes[3]) << 32) |
1810                (((PQ_64BIT)bytes[4]) << 24) |
1811                (((PQ_64BIT)bytes[5]) << 16) |
1812                (((PQ_64BIT)bytes[6]) <<  8) |
1813                (((PQ_64BIT)bytes[7])      );
1814
1815            *num = _num ;
1816        return _num;
1817        }
1818 #endif
1819
1820
1821 static void
1822 dtls1_clear_timeouts(SSL *s)
1823         {
1824         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1825         }