PR: 1751
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142 static void dtls1_clear_timeouts(SSL *s);
143
144 /* copy buffered record into SSL structure */
145 static int
146 dtls1_copy_record(SSL *s, pitem *item)
147     {
148     DTLS1_RECORD_DATA *rdata;
149
150     rdata = (DTLS1_RECORD_DATA *)item->data;
151     
152     if (s->s3->rbuf.buf != NULL)
153         OPENSSL_free(s->s3->rbuf.buf);
154     
155     s->packet = rdata->packet;
156     s->packet_length = rdata->packet_length;
157     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
159     
160     return(1);
161     }
162
163
164 static int
165 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT priority)
166 {
167     DTLS1_RECORD_DATA *rdata;
168         pitem *item;
169
170         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
171         item = pitem_new(priority, rdata);
172         if (rdata == NULL || item == NULL)
173                 {
174                 if (rdata != NULL) OPENSSL_free(rdata);
175                 if (item != NULL) pitem_free(item);
176                 
177                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
178                 return(0);
179                 }
180         
181         rdata->packet = s->packet;
182         rdata->packet_length = s->packet_length;
183         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
184         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
185
186         item->data = rdata;
187
188         /* insert should not fail, since duplicates are dropped */
189         if (pqueue_insert(queue->q, item) == NULL)
190                 {
191                 OPENSSL_free(rdata);
192                 pitem_free(item);
193                 return(0);
194                 }
195
196         s->packet = NULL;
197         s->packet_length = 0;
198         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
199         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
200         
201         if (!ssl3_setup_buffers(s))
202                 {
203                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
204                 OPENSSL_free(rdata);
205                 pitem_free(item);
206                 return(0);
207                 }
208         
209         return(1);
210     }
211
212
213 static int
214 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
215     {
216     pitem *item;
217
218     item = pqueue_pop(queue->q);
219     if (item)
220         {
221         dtls1_copy_record(s, item);
222
223         OPENSSL_free(item->data);
224                 pitem_free(item);
225
226         return(1);
227         }
228
229     return(0);
230     }
231
232
233 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
234  * yet */
235 #define dtls1_get_unprocessed_record(s) \
236                    dtls1_retrieve_buffered_record((s), \
237                    &((s)->d1->unprocessed_rcds))
238
239 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
240 #define dtls1_get_processed_record(s) \
241                    dtls1_retrieve_buffered_record((s), \
242                    &((s)->d1->processed_rcds))
243
244 static int
245 dtls1_process_buffered_records(SSL *s)
246     {
247     pitem *item;
248     
249     item = pqueue_peek(s->d1->unprocessed_rcds.q);
250     if (item)
251         {
252         DTLS1_RECORD_DATA *rdata;
253         rdata = (DTLS1_RECORD_DATA *)item->data;
254         
255         /* Check if epoch is current. */
256         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
257             return(1);  /* Nothing to do. */
258         
259         /* Process all the records. */
260         while (pqueue_peek(s->d1->unprocessed_rcds.q))
261             {
262             dtls1_get_unprocessed_record(s);
263             if ( ! dtls1_process_record(s))
264                 return(0);
265             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
266                 s->s3->rrec.seq_num);
267             }
268         }
269
270     /* sync epoch numbers once all the unprocessed records 
271      * have been processed */
272     s->d1->processed_rcds.epoch = s->d1->r_epoch;
273     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
274
275     return(1);
276     }
277
278
279 #if 0
280
281 static int
282 dtls1_get_buffered_record(SSL *s)
283         {
284         pitem *item;
285         PQ_64BIT priority = 
286                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
287                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
288         
289         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
290                                                            nothing buffered */
291                 return 0;
292
293
294         item = pqueue_peek(s->d1->rcvd_records);
295         if (item && item->priority == priority)
296                 {
297                 /* Check if we've received the record of interest.  It must be
298                  * a handshake record, since data records as passed up without
299                  * buffering */
300                 DTLS1_RECORD_DATA *rdata;
301                 item = pqueue_pop(s->d1->rcvd_records);
302                 rdata = (DTLS1_RECORD_DATA *)item->data;
303                 
304                 if (s->s3->rbuf.buf != NULL)
305                         OPENSSL_free(s->s3->rbuf.buf);
306                 
307                 s->packet = rdata->packet;
308                 s->packet_length = rdata->packet_length;
309                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
310                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
311                 
312                 OPENSSL_free(item->data);
313                 pitem_free(item);
314                 
315                 /* s->d1->next_expected_seq_num++; */
316                 return(1);
317                 }
318         
319         return 0;
320         }
321
322 #endif
323
324 static int
325 dtls1_process_record(SSL *s)
326 {
327     int i,al;
328         int clear=0;
329     int enc_err;
330         SSL_SESSION *sess;
331     SSL3_RECORD *rr;
332         unsigned int mac_size;
333         unsigned char md[EVP_MAX_MD_SIZE];
334
335
336         rr= &(s->s3->rrec);
337     sess = s->session;
338
339         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
340          * and we have that many bytes in s->packet
341          */
342         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
343
344         /* ok, we can now read from 's->packet' data into 'rr'
345          * rr->input points at rr->length bytes, which
346          * need to be copied into rr->data by either
347          * the decryption or by the decompression
348          * When the data is 'copied' into the rr->data buffer,
349          * rr->input will be pointed at the new buffer */ 
350
351         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
352          * rr->length bytes of encrypted compressed stuff. */
353
354         /* check is not needed I believe */
355         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
356                 {
357                 al=SSL_AD_RECORD_OVERFLOW;
358                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
359                 goto f_err;
360                 }
361
362         /* decrypt in place in 'rr->input' */
363         rr->data=rr->input;
364
365         enc_err = s->method->ssl3_enc->enc(s,0);
366         if (enc_err <= 0)
367                 {
368                 if (enc_err == 0)
369                         /* SSLerr() and ssl3_send_alert() have been called */
370                         goto err;
371
372                 /* otherwise enc_err == -1 */
373                 goto decryption_failed_or_bad_record_mac;
374                 }
375
376 #ifdef TLS_DEBUG
377 printf("dec %d\n",rr->length);
378 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
379 printf("\n");
380 #endif
381
382         /* r->length is now the compressed data plus mac */
383 if (    (sess == NULL) ||
384                 (s->enc_read_ctx == NULL) ||
385                 (s->read_hash == NULL))
386     clear=1;
387
388         if (!clear)
389                 {
390                 mac_size=EVP_MD_size(s->read_hash);
391
392                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
393                         {
394 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
395                         al=SSL_AD_RECORD_OVERFLOW;
396                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
397                         goto f_err;
398 #else
399                         goto decryption_failed_or_bad_record_mac;
400 #endif                  
401                         }
402                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
403                 if (rr->length < mac_size)
404                         {
405 #if 0 /* OK only for stream ciphers */
406                         al=SSL_AD_DECODE_ERROR;
407                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
408                         goto f_err;
409 #else
410                         goto decryption_failed_or_bad_record_mac;
411 #endif
412                         }
413                 rr->length-=mac_size;
414                 i=s->method->ssl3_enc->mac(s,md,0);
415                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
416                         {
417                         goto decryption_failed_or_bad_record_mac;
418                         }
419                 }
420
421         /* r->length is now just compressed */
422         if (s->expand != NULL)
423                 {
424                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
425                         {
426                         al=SSL_AD_RECORD_OVERFLOW;
427                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
428                         goto f_err;
429                         }
430                 if (!ssl3_do_uncompress(s))
431                         {
432                         al=SSL_AD_DECOMPRESSION_FAILURE;
433                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
434                         goto f_err;
435                         }
436                 }
437
438         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
439                 {
440                 al=SSL_AD_RECORD_OVERFLOW;
441                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
442                 goto f_err;
443                 }
444
445         rr->off=0;
446         /* So at this point the following is true
447          * ssl->s3->rrec.type   is the type of record
448          * ssl->s3->rrec.length == number of bytes in record
449          * ssl->s3->rrec.off    == offset to first valid byte
450          * ssl->s3->rrec.data   == where to take bytes from, increment
451          *                         after use :-).
452          */
453
454         /* we have pulled in a full packet so zero things */
455         s->packet_length=0;
456     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
457     return(1);
458
459 decryption_failed_or_bad_record_mac:
460         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
461          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
462          * failure is directly visible from the ciphertext anyway,
463          * we should not reveal which kind of error occured -- this
464          * might become visible to an attacker (e.g. via logfile) */
465         al=SSL_AD_BAD_RECORD_MAC;
466         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
467 f_err:
468         ssl3_send_alert(s,SSL3_AL_FATAL,al);
469 err:
470         return(0);
471 }
472
473
474 /* Call this to get a new input record.
475  * It will return <= 0 if more data is needed, normally due to an error
476  * or non-blocking IO.
477  * When it finishes, one packet has been decoded and can be found in
478  * ssl->s3->rrec.type    - is the type of record
479  * ssl->s3->rrec.data,   - data
480  * ssl->s3->rrec.length, - number of bytes
481  */
482 /* used only by dtls1_read_bytes */
483 int dtls1_get_record(SSL *s)
484         {
485         int ssl_major,ssl_minor,al;
486         int i,n;
487         SSL3_RECORD *rr;
488         SSL_SESSION *sess;
489         unsigned char *p;
490         unsigned short version;
491         DTLS1_BITMAP *bitmap;
492         unsigned int is_next_epoch;
493
494         rr= &(s->s3->rrec);
495         sess=s->session;
496
497     /* The epoch may have changed.  If so, process all the
498      * pending records.  This is a non-blocking operation. */
499     if ( ! dtls1_process_buffered_records(s))
500         return 0;
501
502         /* if we're renegotiating, then there may be buffered records */
503         if (dtls1_get_processed_record(s))
504                 return 1;
505
506         /* get something from the wire */
507 again:
508         /* check if we have the header */
509         if (    (s->rstate != SSL_ST_READ_BODY) ||
510                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
511                 {
512                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
513                 /* read timeout is handled by dtls1_read_bytes */
514                 if (n <= 0) return(n); /* error or non-blocking */
515
516                 OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
517
518                 s->rstate=SSL_ST_READ_BODY;
519
520                 p=s->packet;
521
522                 /* Pull apart the header into the DTLS1_RECORD */
523                 rr->type= *(p++);
524                 ssl_major= *(p++);
525                 ssl_minor= *(p++);
526                 version=(ssl_major<<8)|ssl_minor;
527
528                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
529                 n2s(p,rr->epoch);
530
531                 memcpy(&(s->s3->read_sequence[2]), p, 6);
532                 p+=6;
533
534                 n2s(p,rr->length);
535
536                 /* Lets check version */
537                 if (!s->first_packet)
538                         {
539                         if (version != s->version && version != DTLS1_BAD_VER)
540                                 {
541                                 SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
542                                 /* Send back error using their
543                                  * version number :-) */
544                                 s->version=version;
545                                 al=SSL_AD_PROTOCOL_VERSION;
546                                 goto f_err;
547                                 }
548                         }
549
550                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
551                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
552                         {
553                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
554                         goto err;
555                         }
556
557                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
558                         {
559                         al=SSL_AD_RECORD_OVERFLOW;
560                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
561                         goto f_err;
562                         }
563
564                 s->client_version = version;
565                 /* now s->rstate == SSL_ST_READ_BODY */
566                 }
567
568         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
569
570         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
571                 {
572                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
573                 i=rr->length;
574                 n=ssl3_read_n(s,i,i,1);
575                 if (n <= 0) return(n); /* error or non-blocking io */
576
577                 /* this packet contained a partial record, dump it */
578                 if ( n != i)
579                         {
580                         s->packet_length = 0;
581                         goto again;
582                         }
583
584                 /* now n == rr->length,
585                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
586                 }
587         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
588
589         /* match epochs.  NULL means the packet is dropped on the floor */
590         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
591         if ( bitmap == NULL)
592         {
593         s->packet_length = 0;  /* dump this record */
594         goto again;   /* get another record */
595                 }
596
597         /* check whether this is a repeat, or aged record */
598         if ( ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
599                 {
600                 rr->length = 0;
601                 s->packet_length=0; /* dump this record */
602                 goto again;     /* get another record */
603                 }
604
605         /* just read a 0 length packet */
606         if (rr->length == 0) goto again;
607
608     /* If this record is from the next epoch (either HM or ALERT), buffer it
609      * since it cannot be processed at this time.
610      * Records from the next epoch are marked as received even though they are 
611      * not processed, so as to prevent any potential resource DoS attack */
612     if (is_next_epoch)
613         {
614         dtls1_record_bitmap_update(s, bitmap);
615         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
616         s->packet_length = 0;
617         goto again;
618         }
619
620     if ( ! dtls1_process_record(s))
621         return(0);
622
623         dtls1_clear_timeouts(s);  /* done waiting */
624         return(1);
625
626 f_err:
627         ssl3_send_alert(s,SSL3_AL_FATAL,al);
628 err:
629         return(0);
630         }
631
632 /* Return up to 'len' payload bytes received in 'type' records.
633  * 'type' is one of the following:
634  *
635  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
636  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
637  *   -  0 (during a shutdown, no data has to be returned)
638  *
639  * If we don't have stored data to work from, read a SSL/TLS record first
640  * (possibly multiple records if we still don't have anything to return).
641  *
642  * This function must handle any surprises the peer may have for us, such as
643  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
644  * a surprise, but handled as if it were), or renegotiation requests.
645  * Also if record payloads contain fragments too small to process, we store
646  * them until there is enough for the respective protocol (the record protocol
647  * may use arbitrary fragmentation and even interleaving):
648  *     Change cipher spec protocol
649  *             just 1 byte needed, no need for keeping anything stored
650  *     Alert protocol
651  *             2 bytes needed (AlertLevel, AlertDescription)
652  *     Handshake protocol
653  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
654  *             to detect unexpected Client Hello and Hello Request messages
655  *             here, anything else is handled by higher layers
656  *     Application data protocol
657  *             none of our business
658  */
659 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
660         {
661         int al,i,j,ret;
662         unsigned int n;
663         SSL3_RECORD *rr;
664         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
665
666         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
667                 if (!ssl3_setup_buffers(s))
668                         return(-1);
669
670     /* XXX: check what the second '&& type' is about */
671         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
672                 (type != SSL3_RT_HANDSHAKE) && type) ||
673             (peek && (type != SSL3_RT_APPLICATION_DATA)))
674                 {
675                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
676                 return -1;
677                 }
678
679         /* check whether there's a handshake message (client hello?) waiting */
680         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
681                 return ret;
682
683         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
684
685         if (!s->in_handshake && SSL_in_init(s))
686                 {
687                 /* type == SSL3_RT_APPLICATION_DATA */
688                 i=s->handshake_func(s);
689                 if (i < 0) return(i);
690                 if (i == 0)
691                         {
692                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
693                         return(-1);
694                         }
695                 }
696
697 start:
698         s->rwstate=SSL_NOTHING;
699
700         /* s->s3->rrec.type         - is the type of record
701          * s->s3->rrec.data,    - data
702          * s->s3->rrec.off,     - offset into 'data' for next read
703          * s->s3->rrec.length,  - number of bytes. */
704         rr = &(s->s3->rrec);
705
706         /* We are not handshaking and have no data yet,
707          * so process data buffered during the last handshake
708          * in advance, if any.
709          */
710         if (s->state == SSL_ST_OK && rr->length == 0)
711                 {
712                 pitem *item;
713                 item = pqueue_pop(s->d1->buffered_app_data.q);
714                 if (item)
715                         {
716                         dtls1_copy_record(s, item);
717
718                         OPENSSL_free(item->data);
719                         pitem_free(item);
720                         }
721                 }
722                 
723         /* get new packet if necessary */
724         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
725                 {
726                 ret=dtls1_get_record(s);
727                 if (ret <= 0) 
728                         {
729                         ret = dtls1_read_failed(s, ret);
730                         /* anything other than a timeout is an error */
731                         if (ret <= 0)  
732                                 return(ret);
733                         else
734                                 goto start;
735                         }
736                 }
737
738         /* we now have a packet which can be read and processed */
739
740         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
741                                        * reset by ssl3_get_finished */
742                 && (rr->type != SSL3_RT_HANDSHAKE))
743                 {
744                 /* We now have application data between CCS and Finished.
745                  * Most likely the packets were reordered on their way, so
746                  * buffer the application data for later processing rather
747                  * than dropping the connection.
748                  */
749                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
750                 rr->length = 0;
751                 goto start;
752                 }
753
754         /* If the other end has shut down, throw anything we read away
755          * (even in 'peek' mode) */
756         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
757                 {
758                 rr->length=0;
759                 s->rwstate=SSL_NOTHING;
760                 return(0);
761                 }
762
763
764         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
765                 {
766                 /* make sure that we are not getting application data when we
767                  * are doing a handshake for the first time */
768                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
769                         (s->enc_read_ctx == NULL))
770                         {
771                         al=SSL_AD_UNEXPECTED_MESSAGE;
772                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
773                         goto f_err;
774                         }
775
776                 if (len <= 0) return(len);
777
778                 if ((unsigned int)len > rr->length)
779                         n = rr->length;
780                 else
781                         n = (unsigned int)len;
782
783                 memcpy(buf,&(rr->data[rr->off]),n);
784                 if (!peek)
785                         {
786                         rr->length-=n;
787                         rr->off+=n;
788                         if (rr->length == 0)
789                                 {
790                                 s->rstate=SSL_ST_READ_HEADER;
791                                 rr->off=0;
792                                 }
793                         }
794                 return(n);
795                 }
796
797
798         /* If we get here, then type != rr->type; if we have a handshake
799          * message, then it was unexpected (Hello Request or Client Hello). */
800
801         /* In case of record types for which we have 'fragment' storage,
802          * fill that so that we can process the data at a fixed place.
803          */
804                 {
805                 unsigned int k, dest_maxlen = 0;
806                 unsigned char *dest = NULL;
807                 unsigned int *dest_len = NULL;
808
809                 if (rr->type == SSL3_RT_HANDSHAKE)
810                         {
811                         dest_maxlen = sizeof s->d1->handshake_fragment;
812                         dest = s->d1->handshake_fragment;
813                         dest_len = &s->d1->handshake_fragment_len;
814                         }
815                 else if (rr->type == SSL3_RT_ALERT)
816                         {
817                         dest_maxlen = sizeof(s->d1->alert_fragment);
818                         dest = s->d1->alert_fragment;
819                         dest_len = &s->d1->alert_fragment_len;
820                         }
821                 /* else it's a CCS message, or application data or wrong */
822                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
823                         {
824                         /* Application data while renegotiating
825                          * is allowed. Try again reading.
826                          */
827                         if (rr->type == SSL3_RT_APPLICATION_DATA)
828                                 {
829                                 BIO *bio;
830                                 s->s3->in_read_app_data=2;
831                                 bio=SSL_get_rbio(s);
832                                 s->rwstate=SSL_READING;
833                                 BIO_clear_retry_flags(bio);
834                                 BIO_set_retry_read(bio);
835                                 return(-1);
836                                 }
837
838                         /* Not certain if this is the right error handling */
839                         al=SSL_AD_UNEXPECTED_MESSAGE;
840                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
841                         goto f_err;
842                         }
843
844                 if (dest_maxlen > 0)
845                         {
846             /* XDTLS:  In a pathalogical case, the Client Hello
847              *  may be fragmented--don't always expect dest_maxlen bytes */
848                         if ( rr->length < dest_maxlen)
849                                 {
850 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
851                                 /*
852                                  * for normal alerts rr->length is 2, while
853                                  * dest_maxlen is 7 if we were to handle this
854                                  * non-existing alert...
855                                  */
856                                 FIX ME
857 #endif
858                                 s->rstate=SSL_ST_READ_HEADER;
859                                 rr->length = 0;
860                                 goto start;
861                                 }
862
863                         /* now move 'n' bytes: */
864                         for ( k = 0; k < dest_maxlen; k++)
865                                 {
866                                 dest[k] = rr->data[rr->off++];
867                                 rr->length--;
868                                 }
869                         *dest_len = dest_maxlen;
870                         }
871                 }
872
873         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
874          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
875          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
876
877         /* If we are a client, check for an incoming 'Hello Request': */
878         if ((!s->server) &&
879                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
880                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
881                 (s->session != NULL) && (s->session->cipher != NULL))
882                 {
883                 s->d1->handshake_fragment_len = 0;
884
885                 if ((s->d1->handshake_fragment[1] != 0) ||
886                         (s->d1->handshake_fragment[2] != 0) ||
887                         (s->d1->handshake_fragment[3] != 0))
888                         {
889                         al=SSL_AD_DECODE_ERROR;
890                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
891                         goto err;
892                         }
893
894                 /* no need to check sequence number on HELLO REQUEST messages */
895
896                 if (s->msg_callback)
897                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
898                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
899
900                 if (SSL_is_init_finished(s) &&
901                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
902                         !s->s3->renegotiate)
903                         {
904                         ssl3_renegotiate(s);
905                         if (ssl3_renegotiate_check(s))
906                                 {
907                                 i=s->handshake_func(s);
908                                 if (i < 0) return(i);
909                                 if (i == 0)
910                                         {
911                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
912                                         return(-1);
913                                         }
914
915                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
916                                         {
917                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
918                                                 {
919                                                 BIO *bio;
920                                                 /* In the case where we try to read application data,
921                                                  * but we trigger an SSL handshake, we return -1 with
922                                                  * the retry option set.  Otherwise renegotiation may
923                                                  * cause nasty problems in the blocking world */
924                                                 s->rwstate=SSL_READING;
925                                                 bio=SSL_get_rbio(s);
926                                                 BIO_clear_retry_flags(bio);
927                                                 BIO_set_retry_read(bio);
928                                                 return(-1);
929                                                 }
930                                         }
931                                 }
932                         }
933                 /* we either finished a handshake or ignored the request,
934                  * now try again to obtain the (application) data we were asked for */
935                 goto start;
936                 }
937
938         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
939                 {
940                 int alert_level = s->d1->alert_fragment[0];
941                 int alert_descr = s->d1->alert_fragment[1];
942
943                 s->d1->alert_fragment_len = 0;
944
945                 if (s->msg_callback)
946                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
947                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
948
949                 if (s->info_callback != NULL)
950                         cb=s->info_callback;
951                 else if (s->ctx->info_callback != NULL)
952                         cb=s->ctx->info_callback;
953
954                 if (cb != NULL)
955                         {
956                         j = (alert_level << 8) | alert_descr;
957                         cb(s, SSL_CB_READ_ALERT, j);
958                         }
959
960                 if (alert_level == 1) /* warning */
961                         {
962                         s->s3->warn_alert = alert_descr;
963                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
964                                 {
965                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
966                                 return(0);
967                                 }
968 #if 0
969             /* XXX: this is a possible improvement in the future */
970                         /* now check if it's a missing record */
971                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
972                                 {
973                                 unsigned short seq;
974                                 unsigned int frag_off;
975                                 unsigned char *p = &(s->d1->alert_fragment[2]);
976
977                                 n2s(p, seq);
978                                 n2l3(p, frag_off);
979
980                                 dtls1_retransmit_message(s,
981                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
982                                                                                  frag_off, &found);
983                                 if ( ! found  && SSL_in_init(s))
984                                         {
985                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
986                                         /* requested a message not yet sent, 
987                                            send an alert ourselves */
988                                         ssl3_send_alert(s,SSL3_AL_WARNING,
989                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
990                                         }
991                                 }
992 #endif
993                         }
994                 else if (alert_level == 2) /* fatal */
995                         {
996                         char tmp[16];
997
998                         s->rwstate=SSL_NOTHING;
999                         s->s3->fatal_alert = alert_descr;
1000                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1001                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1002                         ERR_add_error_data(2,"SSL alert number ",tmp);
1003                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1004                         SSL_CTX_remove_session(s->ctx,s->session);
1005                         return(0);
1006                         }
1007                 else
1008                         {
1009                         al=SSL_AD_ILLEGAL_PARAMETER;
1010                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1011                         goto f_err;
1012                         }
1013
1014                 goto start;
1015                 }
1016
1017         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1018                 {
1019                 s->rwstate=SSL_NOTHING;
1020                 rr->length=0;
1021                 return(0);
1022                 }
1023
1024         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1025                 {
1026                 struct ccs_header_st ccs_hdr;
1027                 int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1028
1029                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1030
1031                 /* 'Change Cipher Spec' is just a single byte, so we know
1032                  * exactly what the record payload has to look like */
1033                 /* XDTLS: check that epoch is consistent */
1034                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1035                         ccs_hdr_len = 3;
1036
1037                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1038                         {
1039                         i=SSL_AD_ILLEGAL_PARAMETER;
1040                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1041                         goto err;
1042                         }
1043
1044                 rr->length=0;
1045
1046                 if (s->msg_callback)
1047                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1048                                 rr->data, 1, s, s->msg_callback_arg);
1049
1050                 s->s3->change_cipher_spec=1;
1051                 if (!ssl3_do_change_cipher_spec(s))
1052                         goto err;
1053
1054                 /* do this whenever CCS is processed */
1055                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1056
1057                 if (s->client_version == DTLS1_BAD_VER)
1058                         s->d1->handshake_read_seq++;
1059
1060                 goto start;
1061                 }
1062
1063         /* Unexpected handshake message (Client Hello, or protocol violation) */
1064         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1065                 !s->in_handshake)
1066                 {
1067                 struct hm_header_st msg_hdr;
1068                 
1069                 /* this may just be a stale retransmit */
1070                 dtls1_get_message_header(rr->data, &msg_hdr);
1071                 if( rr->epoch != s->d1->r_epoch)
1072                         {
1073                         rr->length = 0;
1074                         goto start;
1075                         }
1076
1077                 /* If we are server, we may have a repeated FINISHED of the
1078                  * client here, then retransmit our CCS and FINISHED.
1079                  */
1080                 if (msg_hdr.type == SSL3_MT_FINISHED)
1081                         {
1082                         dtls1_retransmit_buffered_messages(s);
1083                         rr->length = 0;
1084                         goto start;
1085                         }
1086
1087                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1088                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1089                         {
1090 #if 0 /* worked only because C operator preferences are not as expected (and
1091        * because this is not really needed for clients except for detecting
1092        * protocol violations): */
1093                         s->state=SSL_ST_BEFORE|(s->server)
1094                                 ?SSL_ST_ACCEPT
1095                                 :SSL_ST_CONNECT;
1096 #else
1097                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1098 #endif
1099                         s->new_session=1;
1100                         }
1101                 i=s->handshake_func(s);
1102                 if (i < 0) return(i);
1103                 if (i == 0)
1104                         {
1105                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1106                         return(-1);
1107                         }
1108
1109                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1110                         {
1111                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1112                                 {
1113                                 BIO *bio;
1114                                 /* In the case where we try to read application data,
1115                                  * but we trigger an SSL handshake, we return -1 with
1116                                  * the retry option set.  Otherwise renegotiation may
1117                                  * cause nasty problems in the blocking world */
1118                                 s->rwstate=SSL_READING;
1119                                 bio=SSL_get_rbio(s);
1120                                 BIO_clear_retry_flags(bio);
1121                                 BIO_set_retry_read(bio);
1122                                 return(-1);
1123                                 }
1124                         }
1125                 goto start;
1126                 }
1127
1128         switch (rr->type)
1129                 {
1130         default:
1131 #ifndef OPENSSL_NO_TLS
1132                 /* TLS just ignores unknown message types */
1133                 if (s->version == TLS1_VERSION)
1134                         {
1135                         rr->length = 0;
1136                         goto start;
1137                         }
1138 #endif
1139                 al=SSL_AD_UNEXPECTED_MESSAGE;
1140                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1141                 goto f_err;
1142         case SSL3_RT_CHANGE_CIPHER_SPEC:
1143         case SSL3_RT_ALERT:
1144         case SSL3_RT_HANDSHAKE:
1145                 /* we already handled all of these, with the possible exception
1146                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1147                  * should not happen when type != rr->type */
1148                 al=SSL_AD_UNEXPECTED_MESSAGE;
1149                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1150                 goto f_err;
1151         case SSL3_RT_APPLICATION_DATA:
1152                 /* At this point, we were expecting handshake data,
1153                  * but have application data.  If the library was
1154                  * running inside ssl3_read() (i.e. in_read_app_data
1155                  * is set) and it makes sense to read application data
1156                  * at this point (session renegotiation not yet started),
1157                  * we will indulge it.
1158                  */
1159                 if (s->s3->in_read_app_data &&
1160                         (s->s3->total_renegotiations != 0) &&
1161                         ((
1162                                 (s->state & SSL_ST_CONNECT) &&
1163                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1164                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1165                                 ) || (
1166                                         (s->state & SSL_ST_ACCEPT) &&
1167                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1168                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1169                                         )
1170                                 ))
1171                         {
1172                         s->s3->in_read_app_data=2;
1173                         return(-1);
1174                         }
1175                 else
1176                         {
1177                         al=SSL_AD_UNEXPECTED_MESSAGE;
1178                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1179                         goto f_err;
1180                         }
1181                 }
1182         /* not reached */
1183
1184 f_err:
1185         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1186 err:
1187         return(-1);
1188         }
1189
1190 int
1191 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1192         {
1193         unsigned int n,tot;
1194         int i;
1195
1196         if (SSL_in_init(s) && !s->in_handshake)
1197                 {
1198                 i=s->handshake_func(s);
1199                 if (i < 0) return(i);
1200                 if (i == 0)
1201                         {
1202                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1203                         return -1;
1204                         }
1205                 }
1206
1207         tot = s->s3->wnum;
1208         n = len - tot;
1209
1210         while( n)
1211                 {
1212                 /* dtls1_write_bytes sends one record at a time, sized according to 
1213                  * the currently known MTU */
1214                 i = dtls1_write_bytes(s, type, buf_, len);
1215                 if (i <= 0) return i;
1216                 
1217                 if ((i == (int)n) ||
1218                         (type == SSL3_RT_APPLICATION_DATA &&
1219                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1220                         {
1221                         /* next chunk of data should get another prepended empty fragment
1222                          * in ciphersuites with known-IV weakness: */
1223                         s->s3->empty_fragment_done = 0;
1224                         return tot+i;
1225                         }
1226
1227                 tot += i;
1228                 n-=i;
1229                 }
1230
1231         return tot;
1232         }
1233
1234
1235         /* this only happens when a client hello is received and a handshake 
1236          * is started. */
1237 static int
1238 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1239         int len, int peek)
1240         {
1241         
1242         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1243                 /* (partially) satisfy request from storage */
1244                 {
1245                 unsigned char *src = s->d1->handshake_fragment;
1246                 unsigned char *dst = buf;
1247                 unsigned int k,n;
1248                 
1249                 /* peek == 0 */
1250                 n = 0;
1251                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1252                         {
1253                         *dst++ = *src++;
1254                         len--; s->d1->handshake_fragment_len--;
1255                         n++;
1256                         }
1257                 /* move any remaining fragment bytes: */
1258                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1259                         s->d1->handshake_fragment[k] = *src++;
1260                 return n;
1261                 }
1262         
1263         return 0;
1264         }
1265
1266
1267
1268
1269 /* Call this to write data in records of type 'type'
1270  * It will return <= 0 if not all data has been sent or non-blocking IO.
1271  */
1272 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1273         {
1274         const unsigned char *buf=buf_;
1275         unsigned int tot,n,nw;
1276         int i;
1277         unsigned int mtu;
1278
1279         s->rwstate=SSL_NOTHING;
1280         tot=s->s3->wnum;
1281
1282         n=(len-tot);
1283
1284         /* handshake layer figures out MTU for itself, but data records
1285          * are also sent through this interface, so need to figure out MTU */
1286 #if 0
1287         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1288         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1289 #endif
1290         mtu = s->d1->mtu;
1291
1292         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1293                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1294
1295         if (n > mtu)
1296                 nw=mtu;
1297         else
1298                 nw=n;
1299         
1300         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1301         if (i <= 0)
1302                 {
1303                 s->s3->wnum=tot;
1304                 return i;
1305                 }
1306
1307         if ( (int)s->s3->wnum + i == len)
1308                 s->s3->wnum = 0;
1309         else 
1310                 s->s3->wnum += i;
1311
1312         return i;
1313         }
1314
1315 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1316         {
1317         unsigned char *p,*pseq;
1318         int i,mac_size,clear=0;
1319         int prefix_len = 0;
1320         SSL3_RECORD *wr;
1321         SSL3_BUFFER *wb;
1322         SSL_SESSION *sess;
1323         int bs;
1324
1325         /* first check if there is a SSL3_BUFFER still being written
1326          * out.  This will happen with non blocking IO */
1327         if (s->s3->wbuf.left != 0)
1328                 {
1329                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1330                 return(ssl3_write_pending(s,type,buf,len));
1331                 }
1332
1333         /* If we have an alert to send, lets send it */
1334         if (s->s3->alert_dispatch)
1335                 {
1336                 i=s->method->ssl_dispatch_alert(s);
1337                 if (i <= 0)
1338                         return(i);
1339                 /* if it went, fall through and send more stuff */
1340                 }
1341
1342         if (len == 0 && !create_empty_fragment)
1343                 return 0;
1344
1345         wr= &(s->s3->wrec);
1346         wb= &(s->s3->wbuf);
1347         sess=s->session;
1348
1349         if (    (sess == NULL) ||
1350                 (s->enc_write_ctx == NULL) ||
1351                 (s->write_hash == NULL))
1352                 clear=1;
1353
1354         if (clear)
1355                 mac_size=0;
1356         else
1357                 mac_size=EVP_MD_size(s->write_hash);
1358
1359         /* DTLS implements explicit IV, so no need for empty fragments */
1360 #if 0
1361         /* 'create_empty_fragment' is true only when this function calls itself */
1362         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1363             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1364                 {
1365                 /* countermeasure against known-IV weakness in CBC ciphersuites
1366                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1367                  */
1368
1369                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1370                         {
1371                         /* recursive function call with 'create_empty_fragment' set;
1372                          * this prepares and buffers the data for an empty fragment
1373                          * (these 'prefix_len' bytes are sent out later
1374                          * together with the actual payload) */
1375                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1376                         if (prefix_len <= 0)
1377                                 goto err;
1378
1379                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1380                                 {
1381                                 /* insufficient space */
1382                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1383                                 goto err;
1384                                 }
1385                         }
1386                 
1387                 s->s3->empty_fragment_done = 1;
1388                 }
1389 #endif
1390
1391         p = wb->buf + prefix_len;
1392
1393         /* write the header */
1394
1395         *(p++)=type&0xff;
1396         wr->type=type;
1397
1398         if (s->client_version == DTLS1_BAD_VER)
1399                 *(p++) = DTLS1_BAD_VER>>8,
1400                 *(p++) = DTLS1_BAD_VER&0xff;
1401         else
1402                 *(p++)=(s->version>>8),
1403                 *(p++)=s->version&0xff;
1404
1405         /* field where we are to write out packet epoch, seq num and len */
1406         pseq=p; 
1407         p+=10;
1408
1409         /* lets setup the record stuff. */
1410
1411         /* Make space for the explicit IV in case of CBC.
1412          * (this is a bit of a boundary violation, but what the heck).
1413          */
1414         if ( s->enc_write_ctx && 
1415                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1416                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1417         else
1418                 bs = 0;
1419
1420         wr->data=p + bs;  /* make room for IV in case of CBC */
1421         wr->length=(int)len;
1422         wr->input=(unsigned char *)buf;
1423
1424         /* we now 'read' from wr->input, wr->length bytes into
1425          * wr->data */
1426
1427         /* first we compress */
1428         if (s->compress != NULL)
1429                 {
1430                 if (!ssl3_do_compress(s))
1431                         {
1432                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1433                         goto err;
1434                         }
1435                 }
1436         else
1437                 {
1438                 memcpy(wr->data,wr->input,wr->length);
1439                 wr->input=wr->data;
1440                 }
1441
1442         /* we should still have the output to wr->data and the input
1443          * from wr->input.  Length should be wr->length.
1444          * wr->data still points in the wb->buf */
1445
1446         if (mac_size != 0)
1447                 {
1448                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1449                 wr->length+=mac_size;
1450                 }
1451
1452         /* this is true regardless of mac size */
1453         wr->input=p;
1454         wr->data=p;
1455
1456
1457         /* ssl3_enc can only have an error on read */
1458         if (bs) /* bs != 0 in case of CBC */
1459                 {
1460                 RAND_pseudo_bytes(p,bs);
1461                 /* master IV and last CBC residue stand for
1462                  * the rest of randomness */
1463                 wr->length += bs;
1464                 }
1465
1466         s->method->ssl3_enc->enc(s,1);
1467
1468         /* record length after mac and block padding */
1469 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1470         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1471         
1472         /* there's only one epoch between handshake and app data */
1473         
1474         s2n(s->d1->w_epoch, pseq);
1475
1476         /* XDTLS: ?? */
1477 /*      else
1478         s2n(s->d1->handshake_epoch, pseq); */
1479
1480         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1481         pseq+=6;
1482         s2n(wr->length,pseq);
1483
1484         /* we should now have
1485          * wr->data pointing to the encrypted data, which is
1486          * wr->length long */
1487         wr->type=type; /* not needed but helps for debugging */
1488         wr->length+=DTLS1_RT_HEADER_LENGTH;
1489
1490 #if 0  /* this is now done at the message layer */
1491         /* buffer the record, making it easy to handle retransmits */
1492         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1493                 dtls1_buffer_record(s, wr->data, wr->length, 
1494                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1495 #endif
1496
1497         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1498
1499         if (create_empty_fragment)
1500                 {
1501                 /* we are in a recursive call;
1502                  * just return the length, don't write out anything here
1503                  */
1504                 return wr->length;
1505                 }
1506
1507         /* now let's set up wb */
1508         wb->left = prefix_len + wr->length;
1509         wb->offset = 0;
1510
1511         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1512         s->s3->wpend_tot=len;
1513         s->s3->wpend_buf=buf;
1514         s->s3->wpend_type=type;
1515         s->s3->wpend_ret=len;
1516
1517         /* we now just need to write the buffer */
1518         return ssl3_write_pending(s,type,buf,len);
1519 err:
1520         return -1;
1521         }
1522
1523
1524
1525 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1526         PQ_64BIT *seq_num)
1527         {
1528 #if PQ_64BIT_IS_INTEGER
1529         PQ_64BIT mask = 0x0000000000000001L;
1530 #endif
1531         PQ_64BIT rcd_num, tmp;
1532
1533         pq_64bit_init(&rcd_num);
1534         pq_64bit_init(&tmp);
1535
1536         /* this is the sequence number for the record just read */
1537         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1538
1539         
1540         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1541                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1542                 {
1543                 pq_64bit_assign(seq_num, &rcd_num);
1544                 pq_64bit_free(&rcd_num);
1545                 pq_64bit_free(&tmp);
1546                 return 1;  /* this record is new */
1547                 }
1548
1549         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1550
1551         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1552                 {
1553                 pq_64bit_free(&rcd_num);
1554                 pq_64bit_free(&tmp);
1555                 return 0;  /* stale, outside the window */
1556                 }
1557
1558 #if PQ_64BIT_IS_BIGNUM
1559         {
1560         int offset;
1561         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1562         pq_64bit_sub_word(&tmp, 1);
1563         offset = pq_64bit_get_word(&tmp);
1564         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1565                 {
1566                 pq_64bit_free(&rcd_num);
1567                 pq_64bit_free(&tmp);
1568                 return 0;
1569                 }
1570         }
1571 #else
1572         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1573         if (bitmap->map & mask)
1574                 return 0; /* record previously received */
1575 #endif
1576         
1577         pq_64bit_assign(seq_num, &rcd_num);
1578         pq_64bit_free(&rcd_num);
1579         pq_64bit_free(&tmp);
1580         return 1;
1581         }
1582
1583
1584 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1585         {
1586         unsigned int shift;
1587         PQ_64BIT rcd_num;
1588         PQ_64BIT tmp;
1589         PQ_64BIT_CTX *ctx;
1590
1591         pq_64bit_init(&rcd_num);
1592         pq_64bit_init(&tmp);
1593
1594         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1595
1596         /* unfortunate code complexity due to 64-bit manipulation support
1597          * on 32-bit machines */
1598         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1599                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1600                 {
1601                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1602                 pq_64bit_add_word(&tmp, 1);
1603
1604                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1605
1606                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1607                 pq_64bit_assign(&(bitmap->map), &tmp);
1608
1609                 pq_64bit_set_bit(&(bitmap->map), 0);
1610                 pq_64bit_add_word(&rcd_num, 1);
1611                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1612
1613                 pq_64bit_assign_word(&tmp, 1);
1614                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1615                 ctx = pq_64bit_ctx_new(&ctx);
1616                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1617                 pq_64bit_ctx_free(ctx);
1618                 }
1619         else
1620                 {
1621                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1622                 pq_64bit_sub_word(&tmp, 1);
1623                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1624
1625                 pq_64bit_set_bit(&(bitmap->map), shift);
1626                 }
1627
1628         pq_64bit_free(&rcd_num);
1629         pq_64bit_free(&tmp);
1630         }
1631
1632
1633 int dtls1_dispatch_alert(SSL *s)
1634         {
1635         int i,j;
1636         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1637         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1638         unsigned char *ptr = &buf[0];
1639
1640         s->s3->alert_dispatch=0;
1641
1642         memset(buf, 0x00, sizeof(buf));
1643         *ptr++ = s->s3->send_alert[0];
1644         *ptr++ = s->s3->send_alert[1];
1645
1646 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1647         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1648                 {       
1649                 s2n(s->d1->handshake_read_seq, ptr);
1650 #if 0
1651                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1652
1653                 else
1654                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1655 #endif
1656
1657 #if 0
1658                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1659 #endif
1660                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1661                 }
1662 #endif
1663
1664         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1665         if (i <= 0)
1666                 {
1667                 s->s3->alert_dispatch=1;
1668                 /* fprintf( stderr, "not done with alert\n" ); */
1669                 }
1670         else
1671                 {
1672                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1673 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1674                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1675 #endif
1676                    )
1677                         (void)BIO_flush(s->wbio);
1678
1679                 if (s->msg_callback)
1680                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1681                                 2, s, s->msg_callback_arg);
1682
1683                 if (s->info_callback != NULL)
1684                         cb=s->info_callback;
1685                 else if (s->ctx->info_callback != NULL)
1686                         cb=s->ctx->info_callback;
1687
1688                 if (cb != NULL)
1689                         {
1690                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1691                         cb(s,SSL_CB_WRITE_ALERT,j);
1692                         }
1693                 }
1694         return(i);
1695         }
1696
1697
1698 static DTLS1_BITMAP *
1699 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1700     {
1701     
1702     *is_next_epoch = 0;
1703
1704     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1705     if (rr->epoch == s->d1->r_epoch)
1706         return &s->d1->bitmap;
1707
1708     /* Only HM and ALERT messages can be from the next epoch */
1709     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1710         (rr->type == SSL3_RT_HANDSHAKE ||
1711             rr->type == SSL3_RT_ALERT))
1712         {
1713         *is_next_epoch = 1;
1714         return &s->d1->next_bitmap;
1715         }
1716
1717     return NULL;
1718     }
1719
1720 #if 0
1721 static int
1722 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1723         unsigned long *offset)
1724         {
1725
1726         /* alerts are passed up immediately */
1727         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1728                 rr->type == SSL3_RT_ALERT)
1729                 return 0;
1730
1731         /* Only need to buffer if a handshake is underway.
1732          * (this implies that Hello Request and Client Hello are passed up
1733          * immediately) */
1734         if ( SSL_in_init(s))
1735                 {
1736                 unsigned char *data = rr->data;
1737                 /* need to extract the HM/CCS sequence number here */
1738                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1739                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1740                         {
1741                         unsigned short seq_num;
1742                         struct hm_header_st msg_hdr;
1743                         struct ccs_header_st ccs_hdr;
1744
1745                         if ( rr->type == SSL3_RT_HANDSHAKE)
1746                                 {
1747                                 dtls1_get_message_header(data, &msg_hdr);
1748                                 seq_num = msg_hdr.seq;
1749                                 *offset = msg_hdr.frag_off;
1750                                 }
1751                         else
1752                                 {
1753                                 dtls1_get_ccs_header(data, &ccs_hdr);
1754                                 seq_num = ccs_hdr.seq;
1755                                 *offset = 0;
1756                                 }
1757                                 
1758                         /* this is either a record we're waiting for, or a
1759                          * retransmit of something we happened to previously 
1760                          * receive (higher layers will drop the repeat silently */
1761                         if ( seq_num < s->d1->handshake_read_seq)
1762                                 return 0;
1763                         if (rr->type == SSL3_RT_HANDSHAKE && 
1764                                 seq_num == s->d1->handshake_read_seq &&
1765                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1766                                 return 0;
1767                         else if ( seq_num == s->d1->handshake_read_seq &&
1768                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1769                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1770                                 return 0;
1771                         else
1772                                 {
1773                                 *priority = seq_num;
1774                                 return 1;
1775                                 }
1776                         }
1777                 else /* unknown record type */
1778                         return 0;
1779                 }
1780
1781         return 0;
1782         }
1783 #endif
1784
1785 void
1786 dtls1_reset_seq_numbers(SSL *s, int rw)
1787         {
1788         unsigned char *seq;
1789         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1790
1791         if ( rw & SSL3_CC_READ)
1792                 {
1793                 seq = s->s3->read_sequence;
1794                 s->d1->r_epoch++;
1795
1796                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1797                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1798                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1799                         &(s->d1->next_bitmap.max_seq_num));
1800
1801                 pq_64bit_free(&(s->d1->next_bitmap.map));
1802                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1803                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1804                 pq_64bit_init(&(s->d1->next_bitmap.map));
1805                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1806                 }
1807         else
1808                 {
1809                 seq = s->s3->write_sequence;
1810                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1811                 s->d1->w_epoch++;
1812                 }
1813
1814         memset(seq, 0x00, seq_bytes);
1815         }
1816
1817 #if PQ_64BIT_IS_INTEGER
1818 static PQ_64BIT
1819 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1820        {
1821        PQ_64BIT _num;
1822
1823        _num = (((PQ_64BIT)bytes[0]) << 56) |
1824                (((PQ_64BIT)bytes[1]) << 48) |
1825                (((PQ_64BIT)bytes[2]) << 40) |
1826                (((PQ_64BIT)bytes[3]) << 32) |
1827                (((PQ_64BIT)bytes[4]) << 24) |
1828                (((PQ_64BIT)bytes[5]) << 16) |
1829                (((PQ_64BIT)bytes[6]) <<  8) |
1830                (((PQ_64BIT)bytes[7])      );
1831
1832            *num = _num ;
1833        return _num;
1834        }
1835 #endif
1836
1837
1838 static void
1839 dtls1_clear_timeouts(SSL *s)
1840         {
1841         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1842         }