PR: 1997
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142 static void dtls1_clear_timeouts(SSL *s);
143
144 /* copy buffered record into SSL structure */
145 static int
146 dtls1_copy_record(SSL *s, pitem *item)
147     {
148     DTLS1_RECORD_DATA *rdata;
149
150     rdata = (DTLS1_RECORD_DATA *)item->data;
151     
152     if (s->s3->rbuf.buf != NULL)
153         OPENSSL_free(s->s3->rbuf.buf);
154     
155     s->packet = rdata->packet;
156     s->packet_length = rdata->packet_length;
157     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
159     
160     return(1);
161     }
162
163
164 static int
165 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT priority)
166 {
167     DTLS1_RECORD_DATA *rdata;
168         pitem *item;
169
170         /* Limit the size of the queue to prevent DOS attacks */
171         if (pqueue_size(queue->q) >= 100)
172                 return 0;
173                 
174         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
175         item = pitem_new(priority, rdata);
176         if (rdata == NULL || item == NULL)
177                 {
178                 if (rdata != NULL) OPENSSL_free(rdata);
179                 if (item != NULL) pitem_free(item);
180                 
181                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
182                 return(0);
183                 }
184         
185         rdata->packet = s->packet;
186         rdata->packet_length = s->packet_length;
187         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
188         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
189
190         item->data = rdata;
191
192         /* insert should not fail, since duplicates are dropped */
193         if (pqueue_insert(queue->q, item) == NULL)
194                 {
195                 OPENSSL_free(rdata);
196                 pitem_free(item);
197                 return(0);
198                 }
199
200         s->packet = NULL;
201         s->packet_length = 0;
202         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
203         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
204         
205         if (!ssl3_setup_buffers(s))
206                 {
207                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
208                 OPENSSL_free(rdata);
209                 pitem_free(item);
210                 return(0);
211                 }
212         
213         return(1);
214     }
215
216
217 static int
218 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
219     {
220     pitem *item;
221
222     item = pqueue_pop(queue->q);
223     if (item)
224         {
225         dtls1_copy_record(s, item);
226
227         OPENSSL_free(item->data);
228                 pitem_free(item);
229
230         return(1);
231         }
232
233     return(0);
234     }
235
236
237 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
238  * yet */
239 #define dtls1_get_unprocessed_record(s) \
240                    dtls1_retrieve_buffered_record((s), \
241                    &((s)->d1->unprocessed_rcds))
242
243 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
244 #define dtls1_get_processed_record(s) \
245                    dtls1_retrieve_buffered_record((s), \
246                    &((s)->d1->processed_rcds))
247
248 static int
249 dtls1_process_buffered_records(SSL *s)
250     {
251     pitem *item;
252     
253     item = pqueue_peek(s->d1->unprocessed_rcds.q);
254     if (item)
255         {
256         DTLS1_RECORD_DATA *rdata;
257         rdata = (DTLS1_RECORD_DATA *)item->data;
258         
259         /* Check if epoch is current. */
260         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
261             return(1);  /* Nothing to do. */
262         
263         /* Process all the records. */
264         while (pqueue_peek(s->d1->unprocessed_rcds.q))
265             {
266             dtls1_get_unprocessed_record(s);
267             if ( ! dtls1_process_record(s))
268                 return(0);
269             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
270                 s->s3->rrec.seq_num);
271             }
272         }
273
274     /* sync epoch numbers once all the unprocessed records 
275      * have been processed */
276     s->d1->processed_rcds.epoch = s->d1->r_epoch;
277     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
278
279     return(1);
280     }
281
282
283 #if 0
284
285 static int
286 dtls1_get_buffered_record(SSL *s)
287         {
288         pitem *item;
289         PQ_64BIT priority = 
290                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
291                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
292         
293         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
294                                                            nothing buffered */
295                 return 0;
296
297
298         item = pqueue_peek(s->d1->rcvd_records);
299         if (item && item->priority == priority)
300                 {
301                 /* Check if we've received the record of interest.  It must be
302                  * a handshake record, since data records as passed up without
303                  * buffering */
304                 DTLS1_RECORD_DATA *rdata;
305                 item = pqueue_pop(s->d1->rcvd_records);
306                 rdata = (DTLS1_RECORD_DATA *)item->data;
307                 
308                 if (s->s3->rbuf.buf != NULL)
309                         OPENSSL_free(s->s3->rbuf.buf);
310                 
311                 s->packet = rdata->packet;
312                 s->packet_length = rdata->packet_length;
313                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
314                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
315                 
316                 OPENSSL_free(item->data);
317                 pitem_free(item);
318                 
319                 /* s->d1->next_expected_seq_num++; */
320                 return(1);
321                 }
322         
323         return 0;
324         }
325
326 #endif
327
328 static int
329 dtls1_process_record(SSL *s)
330 {
331     int i,al;
332         int clear=0;
333     int enc_err;
334         SSL_SESSION *sess;
335     SSL3_RECORD *rr;
336         unsigned int mac_size;
337         unsigned char md[EVP_MAX_MD_SIZE];
338
339
340         rr= &(s->s3->rrec);
341     sess = s->session;
342
343         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
344          * and we have that many bytes in s->packet
345          */
346         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
347
348         /* ok, we can now read from 's->packet' data into 'rr'
349          * rr->input points at rr->length bytes, which
350          * need to be copied into rr->data by either
351          * the decryption or by the decompression
352          * When the data is 'copied' into the rr->data buffer,
353          * rr->input will be pointed at the new buffer */ 
354
355         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
356          * rr->length bytes of encrypted compressed stuff. */
357
358         /* check is not needed I believe */
359         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
360                 {
361                 al=SSL_AD_RECORD_OVERFLOW;
362                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
363                 goto f_err;
364                 }
365
366         /* decrypt in place in 'rr->input' */
367         rr->data=rr->input;
368
369         enc_err = s->method->ssl3_enc->enc(s,0);
370         if (enc_err <= 0)
371                 {
372                 if (enc_err == 0)
373                         /* SSLerr() and ssl3_send_alert() have been called */
374                         goto err;
375
376                 /* otherwise enc_err == -1 */
377                 goto decryption_failed_or_bad_record_mac;
378                 }
379
380 #ifdef TLS_DEBUG
381 printf("dec %d\n",rr->length);
382 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
383 printf("\n");
384 #endif
385
386         /* r->length is now the compressed data plus mac */
387 if (    (sess == NULL) ||
388                 (s->enc_read_ctx == NULL) ||
389                 (s->read_hash == NULL))
390     clear=1;
391
392         if (!clear)
393                 {
394                 mac_size=EVP_MD_size(s->read_hash);
395
396                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
397                         {
398 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
399                         al=SSL_AD_RECORD_OVERFLOW;
400                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
401                         goto f_err;
402 #else
403                         goto decryption_failed_or_bad_record_mac;
404 #endif                  
405                         }
406                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
407                 if (rr->length < mac_size)
408                         {
409 #if 0 /* OK only for stream ciphers */
410                         al=SSL_AD_DECODE_ERROR;
411                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
412                         goto f_err;
413 #else
414                         goto decryption_failed_or_bad_record_mac;
415 #endif
416                         }
417                 rr->length-=mac_size;
418                 i=s->method->ssl3_enc->mac(s,md,0);
419                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
420                         {
421                         goto decryption_failed_or_bad_record_mac;
422                         }
423                 }
424
425         /* r->length is now just compressed */
426         if (s->expand != NULL)
427                 {
428                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
429                         {
430                         al=SSL_AD_RECORD_OVERFLOW;
431                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
432                         goto f_err;
433                         }
434                 if (!ssl3_do_uncompress(s))
435                         {
436                         al=SSL_AD_DECOMPRESSION_FAILURE;
437                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
438                         goto f_err;
439                         }
440                 }
441
442         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
443                 {
444                 al=SSL_AD_RECORD_OVERFLOW;
445                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
446                 goto f_err;
447                 }
448
449         rr->off=0;
450         /* So at this point the following is true
451          * ssl->s3->rrec.type   is the type of record
452          * ssl->s3->rrec.length == number of bytes in record
453          * ssl->s3->rrec.off    == offset to first valid byte
454          * ssl->s3->rrec.data   == where to take bytes from, increment
455          *                         after use :-).
456          */
457
458         /* we have pulled in a full packet so zero things */
459         s->packet_length=0;
460     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
461     return(1);
462
463 decryption_failed_or_bad_record_mac:
464         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
465          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
466          * failure is directly visible from the ciphertext anyway,
467          * we should not reveal which kind of error occured -- this
468          * might become visible to an attacker (e.g. via logfile) */
469         al=SSL_AD_BAD_RECORD_MAC;
470         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
471 f_err:
472         ssl3_send_alert(s,SSL3_AL_FATAL,al);
473 err:
474         return(0);
475 }
476
477
478 /* Call this to get a new input record.
479  * It will return <= 0 if more data is needed, normally due to an error
480  * or non-blocking IO.
481  * When it finishes, one packet has been decoded and can be found in
482  * ssl->s3->rrec.type    - is the type of record
483  * ssl->s3->rrec.data,   - data
484  * ssl->s3->rrec.length, - number of bytes
485  */
486 /* used only by dtls1_read_bytes */
487 int dtls1_get_record(SSL *s)
488         {
489         int ssl_major,ssl_minor;
490         int i,n;
491         SSL3_RECORD *rr;
492         SSL_SESSION *sess;
493         unsigned char *p;
494         unsigned short version;
495         DTLS1_BITMAP *bitmap;
496         unsigned int is_next_epoch;
497
498         rr= &(s->s3->rrec);
499         sess=s->session;
500
501     /* The epoch may have changed.  If so, process all the
502      * pending records.  This is a non-blocking operation. */
503     if ( ! dtls1_process_buffered_records(s))
504         return 0;
505
506         /* if we're renegotiating, then there may be buffered records */
507         if (dtls1_get_processed_record(s))
508                 return 1;
509
510         /* get something from the wire */
511 again:
512         /* check if we have the header */
513         if (    (s->rstate != SSL_ST_READ_BODY) ||
514                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
515                 {
516                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
517                 /* read timeout is handled by dtls1_read_bytes */
518                 if (n <= 0) return(n); /* error or non-blocking */
519
520                 /* this packet contained a partial record, dump it */
521                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
522                         {
523                         s->packet_length = 0;
524                         goto again;
525                         }
526
527                 s->rstate=SSL_ST_READ_BODY;
528
529                 p=s->packet;
530
531                 /* Pull apart the header into the DTLS1_RECORD */
532                 rr->type= *(p++);
533                 ssl_major= *(p++);
534                 ssl_minor= *(p++);
535                 version=(ssl_major<<8)|ssl_minor;
536
537                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
538                 n2s(p,rr->epoch);
539
540                 memcpy(&(s->s3->read_sequence[2]), p, 6);
541                 p+=6;
542
543                 n2s(p,rr->length);
544
545                 /* Lets check version */
546                 if (!s->first_packet)
547                         {
548                         if (version != s->version && version != DTLS1_BAD_VER)
549                                 {
550                                 /* unexpected version, silently discard */
551                                 rr->length = 0;
552                                 s->packet_length = 0;
553                                 goto again;
554                                 }
555                         }
556
557                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
558                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
559                         {
560                         /* wrong version, silently discard record */
561                         rr->length = 0;
562                         s->packet_length = 0;
563                         goto again;
564                         }
565
566                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
567                         {
568                         /* record too long, silently discard it */
569                         rr->length = 0;
570                         s->packet_length = 0;
571                         goto again;
572                         }
573
574                 s->client_version = version;
575                 /* now s->rstate == SSL_ST_READ_BODY */
576                 }
577
578         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
579
580         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
581                 {
582                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
583                 i=rr->length;
584                 n=ssl3_read_n(s,i,i,1);
585                 if (n <= 0) return(n); /* error or non-blocking io */
586
587                 /* this packet contained a partial record, dump it */
588                 if ( n != i)
589                         {
590                         rr->length = 0;
591                         s->packet_length = 0;
592                         goto again;
593                         }
594
595                 /* now n == rr->length,
596                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
597                 }
598         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
599
600         /* match epochs.  NULL means the packet is dropped on the floor */
601         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
602         if ( bitmap == NULL)
603         {
604         rr->length = 0;
605         s->packet_length = 0;  /* dump this record */
606         goto again;   /* get another record */
607                 }
608
609         /* check whether this is a repeat, or aged record */
610         if ( ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
611                 {
612                 rr->length = 0;
613                 s->packet_length=0; /* dump this record */
614                 goto again;     /* get another record */
615                 }
616
617         /* just read a 0 length packet */
618         if (rr->length == 0) goto again;
619
620     /* If this record is from the next epoch (either HM or ALERT), buffer it
621      * since it cannot be processed at this time.
622      * Records from the next epoch are marked as received even though they are 
623      * not processed, so as to prevent any potential resource DoS attack */
624     if (is_next_epoch)
625         {
626         dtls1_record_bitmap_update(s, bitmap);
627         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
628         rr->length = 0;
629         s->packet_length = 0;
630         goto again;
631         }
632
633     if ( ! dtls1_process_record(s))
634         return(0);
635
636         dtls1_clear_timeouts(s);  /* done waiting */
637         return(1);
638
639         }
640
641 /* Return up to 'len' payload bytes received in 'type' records.
642  * 'type' is one of the following:
643  *
644  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
645  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
646  *   -  0 (during a shutdown, no data has to be returned)
647  *
648  * If we don't have stored data to work from, read a SSL/TLS record first
649  * (possibly multiple records if we still don't have anything to return).
650  *
651  * This function must handle any surprises the peer may have for us, such as
652  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
653  * a surprise, but handled as if it were), or renegotiation requests.
654  * Also if record payloads contain fragments too small to process, we store
655  * them until there is enough for the respective protocol (the record protocol
656  * may use arbitrary fragmentation and even interleaving):
657  *     Change cipher spec protocol
658  *             just 1 byte needed, no need for keeping anything stored
659  *     Alert protocol
660  *             2 bytes needed (AlertLevel, AlertDescription)
661  *     Handshake protocol
662  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
663  *             to detect unexpected Client Hello and Hello Request messages
664  *             here, anything else is handled by higher layers
665  *     Application data protocol
666  *             none of our business
667  */
668 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
669         {
670         int al,i,j,ret;
671         unsigned int n;
672         SSL3_RECORD *rr;
673         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
674
675         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
676                 if (!ssl3_setup_buffers(s))
677                         return(-1);
678
679     /* XXX: check what the second '&& type' is about */
680         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
681                 (type != SSL3_RT_HANDSHAKE) && type) ||
682             (peek && (type != SSL3_RT_APPLICATION_DATA)))
683                 {
684                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
685                 return -1;
686                 }
687
688         /* check whether there's a handshake message (client hello?) waiting */
689         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
690                 return ret;
691
692         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
693
694         if (!s->in_handshake && SSL_in_init(s))
695                 {
696                 /* type == SSL3_RT_APPLICATION_DATA */
697                 i=s->handshake_func(s);
698                 if (i < 0) return(i);
699                 if (i == 0)
700                         {
701                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
702                         return(-1);
703                         }
704                 }
705
706 start:
707         s->rwstate=SSL_NOTHING;
708
709         /* s->s3->rrec.type         - is the type of record
710          * s->s3->rrec.data,    - data
711          * s->s3->rrec.off,     - offset into 'data' for next read
712          * s->s3->rrec.length,  - number of bytes. */
713         rr = &(s->s3->rrec);
714
715         /* We are not handshaking and have no data yet,
716          * so process data buffered during the last handshake
717          * in advance, if any.
718          */
719         if (s->state == SSL_ST_OK && rr->length == 0)
720                 {
721                 pitem *item;
722                 item = pqueue_pop(s->d1->buffered_app_data.q);
723                 if (item)
724                         {
725                         dtls1_copy_record(s, item);
726
727                         OPENSSL_free(item->data);
728                         pitem_free(item);
729                         }
730                 }
731
732         /* Check for timeout */
733         if (dtls1_handle_timeout(s) > 0)
734                 goto start;
735
736         /* get new packet if necessary */
737         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
738                 {
739                 ret=dtls1_get_record(s);
740                 if (ret <= 0) 
741                         {
742                         ret = dtls1_read_failed(s, ret);
743                         /* anything other than a timeout is an error */
744                         if (ret <= 0)  
745                                 return(ret);
746                         else
747                                 goto start;
748                         }
749                 }
750
751         /* we now have a packet which can be read and processed */
752
753         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
754                                        * reset by ssl3_get_finished */
755                 && (rr->type != SSL3_RT_HANDSHAKE))
756                 {
757                 /* We now have application data between CCS and Finished.
758                  * Most likely the packets were reordered on their way, so
759                  * buffer the application data for later processing rather
760                  * than dropping the connection.
761                  */
762                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
763                 rr->length = 0;
764                 goto start;
765                 }
766
767         /* If the other end has shut down, throw anything we read away
768          * (even in 'peek' mode) */
769         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
770                 {
771                 rr->length=0;
772                 s->rwstate=SSL_NOTHING;
773                 return(0);
774                 }
775
776
777         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
778                 {
779                 /* make sure that we are not getting application data when we
780                  * are doing a handshake for the first time */
781                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
782                         (s->enc_read_ctx == NULL))
783                         {
784                         al=SSL_AD_UNEXPECTED_MESSAGE;
785                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
786                         goto f_err;
787                         }
788
789                 if (len <= 0) return(len);
790
791                 if ((unsigned int)len > rr->length)
792                         n = rr->length;
793                 else
794                         n = (unsigned int)len;
795
796                 memcpy(buf,&(rr->data[rr->off]),n);
797                 if (!peek)
798                         {
799                         rr->length-=n;
800                         rr->off+=n;
801                         if (rr->length == 0)
802                                 {
803                                 s->rstate=SSL_ST_READ_HEADER;
804                                 rr->off=0;
805                                 }
806                         }
807                 return(n);
808                 }
809
810
811         /* If we get here, then type != rr->type; if we have a handshake
812          * message, then it was unexpected (Hello Request or Client Hello). */
813
814         /* In case of record types for which we have 'fragment' storage,
815          * fill that so that we can process the data at a fixed place.
816          */
817                 {
818                 unsigned int k, dest_maxlen = 0;
819                 unsigned char *dest = NULL;
820                 unsigned int *dest_len = NULL;
821
822                 if (rr->type == SSL3_RT_HANDSHAKE)
823                         {
824                         dest_maxlen = sizeof s->d1->handshake_fragment;
825                         dest = s->d1->handshake_fragment;
826                         dest_len = &s->d1->handshake_fragment_len;
827                         }
828                 else if (rr->type == SSL3_RT_ALERT)
829                         {
830                         dest_maxlen = sizeof(s->d1->alert_fragment);
831                         dest = s->d1->alert_fragment;
832                         dest_len = &s->d1->alert_fragment_len;
833                         }
834                 /* else it's a CCS message, or application data or wrong */
835                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
836                         {
837                         /* Application data while renegotiating
838                          * is allowed. Try again reading.
839                          */
840                         if (rr->type == SSL3_RT_APPLICATION_DATA)
841                                 {
842                                 BIO *bio;
843                                 s->s3->in_read_app_data=2;
844                                 bio=SSL_get_rbio(s);
845                                 s->rwstate=SSL_READING;
846                                 BIO_clear_retry_flags(bio);
847                                 BIO_set_retry_read(bio);
848                                 return(-1);
849                                 }
850
851                         /* Not certain if this is the right error handling */
852                         al=SSL_AD_UNEXPECTED_MESSAGE;
853                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
854                         goto f_err;
855                         }
856
857                 if (dest_maxlen > 0)
858                         {
859             /* XDTLS:  In a pathalogical case, the Client Hello
860              *  may be fragmented--don't always expect dest_maxlen bytes */
861                         if ( rr->length < dest_maxlen)
862                                 {
863 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
864                                 /*
865                                  * for normal alerts rr->length is 2, while
866                                  * dest_maxlen is 7 if we were to handle this
867                                  * non-existing alert...
868                                  */
869                                 FIX ME
870 #endif
871                                 s->rstate=SSL_ST_READ_HEADER;
872                                 rr->length = 0;
873                                 goto start;
874                                 }
875
876                         /* now move 'n' bytes: */
877                         for ( k = 0; k < dest_maxlen; k++)
878                                 {
879                                 dest[k] = rr->data[rr->off++];
880                                 rr->length--;
881                                 }
882                         *dest_len = dest_maxlen;
883                         }
884                 }
885
886         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
887          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
888          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
889
890         /* If we are a client, check for an incoming 'Hello Request': */
891         if ((!s->server) &&
892                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
893                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
894                 (s->session != NULL) && (s->session->cipher != NULL))
895                 {
896                 s->d1->handshake_fragment_len = 0;
897
898                 if ((s->d1->handshake_fragment[1] != 0) ||
899                         (s->d1->handshake_fragment[2] != 0) ||
900                         (s->d1->handshake_fragment[3] != 0))
901                         {
902                         al=SSL_AD_DECODE_ERROR;
903                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
904                         goto err;
905                         }
906
907                 /* no need to check sequence number on HELLO REQUEST messages */
908
909                 if (s->msg_callback)
910                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
911                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
912
913                 if (SSL_is_init_finished(s) &&
914                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
915                         !s->s3->renegotiate)
916                         {
917                         ssl3_renegotiate(s);
918                         if (ssl3_renegotiate_check(s))
919                                 {
920                                 i=s->handshake_func(s);
921                                 if (i < 0) return(i);
922                                 if (i == 0)
923                                         {
924                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
925                                         return(-1);
926                                         }
927
928                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
929                                         {
930                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
931                                                 {
932                                                 BIO *bio;
933                                                 /* In the case where we try to read application data,
934                                                  * but we trigger an SSL handshake, we return -1 with
935                                                  * the retry option set.  Otherwise renegotiation may
936                                                  * cause nasty problems in the blocking world */
937                                                 s->rwstate=SSL_READING;
938                                                 bio=SSL_get_rbio(s);
939                                                 BIO_clear_retry_flags(bio);
940                                                 BIO_set_retry_read(bio);
941                                                 return(-1);
942                                                 }
943                                         }
944                                 }
945                         }
946                 /* we either finished a handshake or ignored the request,
947                  * now try again to obtain the (application) data we were asked for */
948                 goto start;
949                 }
950
951         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
952                 {
953                 int alert_level = s->d1->alert_fragment[0];
954                 int alert_descr = s->d1->alert_fragment[1];
955
956                 s->d1->alert_fragment_len = 0;
957
958                 if (s->msg_callback)
959                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
960                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
961
962                 if (s->info_callback != NULL)
963                         cb=s->info_callback;
964                 else if (s->ctx->info_callback != NULL)
965                         cb=s->ctx->info_callback;
966
967                 if (cb != NULL)
968                         {
969                         j = (alert_level << 8) | alert_descr;
970                         cb(s, SSL_CB_READ_ALERT, j);
971                         }
972
973                 if (alert_level == 1) /* warning */
974                         {
975                         s->s3->warn_alert = alert_descr;
976                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
977                                 {
978                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
979                                 return(0);
980                                 }
981 #if 0
982             /* XXX: this is a possible improvement in the future */
983                         /* now check if it's a missing record */
984                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
985                                 {
986                                 unsigned short seq;
987                                 unsigned int frag_off;
988                                 unsigned char *p = &(s->d1->alert_fragment[2]);
989
990                                 n2s(p, seq);
991                                 n2l3(p, frag_off);
992
993                                 dtls1_retransmit_message(s,
994                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
995                                                                                  frag_off, &found);
996                                 if ( ! found  && SSL_in_init(s))
997                                         {
998                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
999                                         /* requested a message not yet sent, 
1000                                            send an alert ourselves */
1001                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1002                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1003                                         }
1004                                 }
1005 #endif
1006                         }
1007                 else if (alert_level == 2) /* fatal */
1008                         {
1009                         char tmp[16];
1010
1011                         s->rwstate=SSL_NOTHING;
1012                         s->s3->fatal_alert = alert_descr;
1013                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1014                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1015                         ERR_add_error_data(2,"SSL alert number ",tmp);
1016                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1017                         SSL_CTX_remove_session(s->ctx,s->session);
1018                         return(0);
1019                         }
1020                 else
1021                         {
1022                         al=SSL_AD_ILLEGAL_PARAMETER;
1023                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1024                         goto f_err;
1025                         }
1026
1027                 goto start;
1028                 }
1029
1030         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1031                 {
1032                 s->rwstate=SSL_NOTHING;
1033                 rr->length=0;
1034                 return(0);
1035                 }
1036
1037         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1038                 {
1039                 struct ccs_header_st ccs_hdr;
1040                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1041
1042                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1043
1044                 /* 'Change Cipher Spec' is just a single byte, so we know
1045                  * exactly what the record payload has to look like */
1046                 /* XDTLS: check that epoch is consistent */
1047                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1048                         ccs_hdr_len = 3;
1049
1050                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1051                         {
1052                         i=SSL_AD_ILLEGAL_PARAMETER;
1053                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1054                         goto err;
1055                         }
1056
1057                 rr->length=0;
1058
1059                 if (s->msg_callback)
1060                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1061                                 rr->data, 1, s, s->msg_callback_arg);
1062
1063                 /* We can't process a CCS now, because previous handshake
1064                  * messages are still missing, so just drop it.
1065                  */
1066                 if (!s->d1->change_cipher_spec_ok)
1067                         {
1068                         goto start;
1069                         }
1070
1071                 s->d1->change_cipher_spec_ok = 0;
1072
1073                 s->s3->change_cipher_spec=1;
1074                 if (!ssl3_do_change_cipher_spec(s))
1075                         goto err;
1076
1077                 /* do this whenever CCS is processed */
1078                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1079
1080                 if (s->client_version == DTLS1_BAD_VER)
1081                         s->d1->handshake_read_seq++;
1082
1083                 goto start;
1084                 }
1085
1086         /* Unexpected handshake message (Client Hello, or protocol violation) */
1087         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1088                 !s->in_handshake)
1089                 {
1090                 struct hm_header_st msg_hdr;
1091                 
1092                 /* this may just be a stale retransmit */
1093                 dtls1_get_message_header(rr->data, &msg_hdr);
1094                 if( rr->epoch != s->d1->r_epoch)
1095                         {
1096                         rr->length = 0;
1097                         goto start;
1098                         }
1099
1100                 /* If we are server, we may have a repeated FINISHED of the
1101                  * client here, then retransmit our CCS and FINISHED.
1102                  */
1103                 if (msg_hdr.type == SSL3_MT_FINISHED)
1104                         {
1105                         dtls1_retransmit_buffered_messages(s);
1106                         rr->length = 0;
1107                         goto start;
1108                         }
1109
1110                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1111                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1112                         {
1113 #if 0 /* worked only because C operator preferences are not as expected (and
1114        * because this is not really needed for clients except for detecting
1115        * protocol violations): */
1116                         s->state=SSL_ST_BEFORE|(s->server)
1117                                 ?SSL_ST_ACCEPT
1118                                 :SSL_ST_CONNECT;
1119 #else
1120                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1121 #endif
1122                         s->new_session=1;
1123                         }
1124                 i=s->handshake_func(s);
1125                 if (i < 0) return(i);
1126                 if (i == 0)
1127                         {
1128                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1129                         return(-1);
1130                         }
1131
1132                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1133                         {
1134                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1135                                 {
1136                                 BIO *bio;
1137                                 /* In the case where we try to read application data,
1138                                  * but we trigger an SSL handshake, we return -1 with
1139                                  * the retry option set.  Otherwise renegotiation may
1140                                  * cause nasty problems in the blocking world */
1141                                 s->rwstate=SSL_READING;
1142                                 bio=SSL_get_rbio(s);
1143                                 BIO_clear_retry_flags(bio);
1144                                 BIO_set_retry_read(bio);
1145                                 return(-1);
1146                                 }
1147                         }
1148                 goto start;
1149                 }
1150
1151         switch (rr->type)
1152                 {
1153         default:
1154 #ifndef OPENSSL_NO_TLS
1155                 /* TLS just ignores unknown message types */
1156                 if (s->version == TLS1_VERSION)
1157                         {
1158                         rr->length = 0;
1159                         goto start;
1160                         }
1161 #endif
1162                 al=SSL_AD_UNEXPECTED_MESSAGE;
1163                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1164                 goto f_err;
1165         case SSL3_RT_CHANGE_CIPHER_SPEC:
1166         case SSL3_RT_ALERT:
1167         case SSL3_RT_HANDSHAKE:
1168                 /* we already handled all of these, with the possible exception
1169                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1170                  * should not happen when type != rr->type */
1171                 al=SSL_AD_UNEXPECTED_MESSAGE;
1172                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1173                 goto f_err;
1174         case SSL3_RT_APPLICATION_DATA:
1175                 /* At this point, we were expecting handshake data,
1176                  * but have application data.  If the library was
1177                  * running inside ssl3_read() (i.e. in_read_app_data
1178                  * is set) and it makes sense to read application data
1179                  * at this point (session renegotiation not yet started),
1180                  * we will indulge it.
1181                  */
1182                 if (s->s3->in_read_app_data &&
1183                         (s->s3->total_renegotiations != 0) &&
1184                         ((
1185                                 (s->state & SSL_ST_CONNECT) &&
1186                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1187                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1188                                 ) || (
1189                                         (s->state & SSL_ST_ACCEPT) &&
1190                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1191                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1192                                         )
1193                                 ))
1194                         {
1195                         s->s3->in_read_app_data=2;
1196                         return(-1);
1197                         }
1198                 else
1199                         {
1200                         al=SSL_AD_UNEXPECTED_MESSAGE;
1201                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1202                         goto f_err;
1203                         }
1204                 }
1205         /* not reached */
1206
1207 f_err:
1208         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1209 err:
1210         return(-1);
1211         }
1212
1213 int
1214 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1215         {
1216         unsigned int n,tot;
1217         int i;
1218
1219         if (SSL_in_init(s) && !s->in_handshake)
1220                 {
1221                 i=s->handshake_func(s);
1222                 if (i < 0) return(i);
1223                 if (i == 0)
1224                         {
1225                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1226                         return -1;
1227                         }
1228                 }
1229
1230         tot = s->s3->wnum;
1231         n = len - tot;
1232
1233         while( n)
1234                 {
1235                 /* dtls1_write_bytes sends one record at a time, sized according to 
1236                  * the currently known MTU */
1237                 i = dtls1_write_bytes(s, type, buf_, len);
1238                 if (i <= 0) return i;
1239                 
1240                 if ((i == (int)n) ||
1241                         (type == SSL3_RT_APPLICATION_DATA &&
1242                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1243                         {
1244                         /* next chunk of data should get another prepended empty fragment
1245                          * in ciphersuites with known-IV weakness: */
1246                         s->s3->empty_fragment_done = 0;
1247                         return tot+i;
1248                         }
1249
1250                 tot += i;
1251                 n-=i;
1252                 }
1253
1254         return tot;
1255         }
1256
1257
1258         /* this only happens when a client hello is received and a handshake 
1259          * is started. */
1260 static int
1261 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1262         int len, int peek)
1263         {
1264         
1265         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1266                 /* (partially) satisfy request from storage */
1267                 {
1268                 unsigned char *src = s->d1->handshake_fragment;
1269                 unsigned char *dst = buf;
1270                 unsigned int k,n;
1271                 
1272                 /* peek == 0 */
1273                 n = 0;
1274                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1275                         {
1276                         *dst++ = *src++;
1277                         len--; s->d1->handshake_fragment_len--;
1278                         n++;
1279                         }
1280                 /* move any remaining fragment bytes: */
1281                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1282                         s->d1->handshake_fragment[k] = *src++;
1283                 return n;
1284                 }
1285         
1286         return 0;
1287         }
1288
1289
1290
1291
1292 /* Call this to write data in records of type 'type'
1293  * It will return <= 0 if not all data has been sent or non-blocking IO.
1294  */
1295 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1296         {
1297         const unsigned char *buf=buf_;
1298         unsigned int tot,n,nw;
1299         int i;
1300         unsigned int mtu;
1301
1302         s->rwstate=SSL_NOTHING;
1303         tot=s->s3->wnum;
1304
1305         n=(len-tot);
1306
1307         /* handshake layer figures out MTU for itself, but data records
1308          * are also sent through this interface, so need to figure out MTU */
1309 #if 0
1310         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1311         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1312 #endif
1313         mtu = s->d1->mtu;
1314
1315         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1316                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1317
1318         if (n > mtu)
1319                 nw=mtu;
1320         else
1321                 nw=n;
1322         
1323         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1324         if (i <= 0)
1325                 {
1326                 s->s3->wnum=tot;
1327                 return i;
1328                 }
1329
1330         if ( (int)s->s3->wnum + i == len)
1331                 s->s3->wnum = 0;
1332         else 
1333                 s->s3->wnum += i;
1334
1335         return i;
1336         }
1337
1338 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1339         {
1340         unsigned char *p,*pseq;
1341         int i,mac_size,clear=0;
1342         int prefix_len = 0;
1343         SSL3_RECORD *wr;
1344         SSL3_BUFFER *wb;
1345         SSL_SESSION *sess;
1346         int bs;
1347
1348         /* first check if there is a SSL3_BUFFER still being written
1349          * out.  This will happen with non blocking IO */
1350         if (s->s3->wbuf.left != 0)
1351                 {
1352                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1353                 return(ssl3_write_pending(s,type,buf,len));
1354                 }
1355
1356         /* If we have an alert to send, lets send it */
1357         if (s->s3->alert_dispatch)
1358                 {
1359                 i=s->method->ssl_dispatch_alert(s);
1360                 if (i <= 0)
1361                         return(i);
1362                 /* if it went, fall through and send more stuff */
1363                 }
1364
1365         if (len == 0 && !create_empty_fragment)
1366                 return 0;
1367
1368         wr= &(s->s3->wrec);
1369         wb= &(s->s3->wbuf);
1370         sess=s->session;
1371
1372         if (    (sess == NULL) ||
1373                 (s->enc_write_ctx == NULL) ||
1374                 (s->write_hash == NULL))
1375                 clear=1;
1376
1377         if (clear)
1378                 mac_size=0;
1379         else
1380                 mac_size=EVP_MD_size(s->write_hash);
1381
1382         /* DTLS implements explicit IV, so no need for empty fragments */
1383 #if 0
1384         /* 'create_empty_fragment' is true only when this function calls itself */
1385         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1386             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1387                 {
1388                 /* countermeasure against known-IV weakness in CBC ciphersuites
1389                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1390                  */
1391
1392                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1393                         {
1394                         /* recursive function call with 'create_empty_fragment' set;
1395                          * this prepares and buffers the data for an empty fragment
1396                          * (these 'prefix_len' bytes are sent out later
1397                          * together with the actual payload) */
1398                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1399                         if (prefix_len <= 0)
1400                                 goto err;
1401
1402                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1403                                 {
1404                                 /* insufficient space */
1405                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1406                                 goto err;
1407                                 }
1408                         }
1409                 
1410                 s->s3->empty_fragment_done = 1;
1411                 }
1412 #endif
1413
1414         p = wb->buf + prefix_len;
1415
1416         /* write the header */
1417
1418         *(p++)=type&0xff;
1419         wr->type=type;
1420
1421         if (s->client_version == DTLS1_BAD_VER)
1422                 *(p++) = DTLS1_BAD_VER>>8,
1423                 *(p++) = DTLS1_BAD_VER&0xff;
1424         else
1425                 *(p++)=(s->version>>8),
1426                 *(p++)=s->version&0xff;
1427
1428         /* field where we are to write out packet epoch, seq num and len */
1429         pseq=p; 
1430         p+=10;
1431
1432         /* lets setup the record stuff. */
1433
1434         /* Make space for the explicit IV in case of CBC.
1435          * (this is a bit of a boundary violation, but what the heck).
1436          */
1437         if ( s->enc_write_ctx && 
1438                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1439                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1440         else
1441                 bs = 0;
1442
1443         wr->data=p + bs;  /* make room for IV in case of CBC */
1444         wr->length=(int)len;
1445         wr->input=(unsigned char *)buf;
1446
1447         /* we now 'read' from wr->input, wr->length bytes into
1448          * wr->data */
1449
1450         /* first we compress */
1451         if (s->compress != NULL)
1452                 {
1453                 if (!ssl3_do_compress(s))
1454                         {
1455                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1456                         goto err;
1457                         }
1458                 }
1459         else
1460                 {
1461                 memcpy(wr->data,wr->input,wr->length);
1462                 wr->input=wr->data;
1463                 }
1464
1465         /* we should still have the output to wr->data and the input
1466          * from wr->input.  Length should be wr->length.
1467          * wr->data still points in the wb->buf */
1468
1469         if (mac_size != 0)
1470                 {
1471                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1472                 wr->length+=mac_size;
1473                 }
1474
1475         /* this is true regardless of mac size */
1476         wr->input=p;
1477         wr->data=p;
1478
1479
1480         /* ssl3_enc can only have an error on read */
1481         if (bs) /* bs != 0 in case of CBC */
1482                 {
1483                 RAND_pseudo_bytes(p,bs);
1484                 /* master IV and last CBC residue stand for
1485                  * the rest of randomness */
1486                 wr->length += bs;
1487                 }
1488
1489         s->method->ssl3_enc->enc(s,1);
1490
1491         /* record length after mac and block padding */
1492 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1493         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1494         
1495         /* there's only one epoch between handshake and app data */
1496         
1497         s2n(s->d1->w_epoch, pseq);
1498
1499         /* XDTLS: ?? */
1500 /*      else
1501         s2n(s->d1->handshake_epoch, pseq); */
1502
1503         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1504         pseq+=6;
1505         s2n(wr->length,pseq);
1506
1507         /* we should now have
1508          * wr->data pointing to the encrypted data, which is
1509          * wr->length long */
1510         wr->type=type; /* not needed but helps for debugging */
1511         wr->length+=DTLS1_RT_HEADER_LENGTH;
1512
1513 #if 0  /* this is now done at the message layer */
1514         /* buffer the record, making it easy to handle retransmits */
1515         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1516                 dtls1_buffer_record(s, wr->data, wr->length, 
1517                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1518 #endif
1519
1520         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1521
1522         if (create_empty_fragment)
1523                 {
1524                 /* we are in a recursive call;
1525                  * just return the length, don't write out anything here
1526                  */
1527                 return wr->length;
1528                 }
1529
1530         /* now let's set up wb */
1531         wb->left = prefix_len + wr->length;
1532         wb->offset = 0;
1533
1534         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1535         s->s3->wpend_tot=len;
1536         s->s3->wpend_buf=buf;
1537         s->s3->wpend_type=type;
1538         s->s3->wpend_ret=len;
1539
1540         /* we now just need to write the buffer */
1541         return ssl3_write_pending(s,type,buf,len);
1542 err:
1543         return -1;
1544         }
1545
1546
1547
1548 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1549         PQ_64BIT *seq_num)
1550         {
1551 #if PQ_64BIT_IS_INTEGER
1552         PQ_64BIT mask = 0x0000000000000001L;
1553 #endif
1554         PQ_64BIT rcd_num, tmp;
1555
1556         pq_64bit_init(&rcd_num);
1557         pq_64bit_init(&tmp);
1558
1559         /* this is the sequence number for the record just read */
1560         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1561
1562         
1563         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1564                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1565                 {
1566                 pq_64bit_assign(seq_num, &rcd_num);
1567                 pq_64bit_free(&rcd_num);
1568                 pq_64bit_free(&tmp);
1569                 return 1;  /* this record is new */
1570                 }
1571
1572         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1573
1574         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1575                 {
1576                 pq_64bit_free(&rcd_num);
1577                 pq_64bit_free(&tmp);
1578                 return 0;  /* stale, outside the window */
1579                 }
1580
1581 #if PQ_64BIT_IS_BIGNUM
1582         {
1583         int offset;
1584         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1585         pq_64bit_sub_word(&tmp, 1);
1586         offset = pq_64bit_get_word(&tmp);
1587         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1588                 {
1589                 pq_64bit_free(&rcd_num);
1590                 pq_64bit_free(&tmp);
1591                 return 0;
1592                 }
1593         }
1594 #else
1595         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1596         if (bitmap->map & mask)
1597                 return 0; /* record previously received */
1598 #endif
1599         
1600         pq_64bit_assign(seq_num, &rcd_num);
1601         pq_64bit_free(&rcd_num);
1602         pq_64bit_free(&tmp);
1603         return 1;
1604         }
1605
1606
1607 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1608         {
1609         unsigned int shift;
1610         PQ_64BIT rcd_num;
1611         PQ_64BIT tmp;
1612         PQ_64BIT_CTX *ctx;
1613
1614         pq_64bit_init(&rcd_num);
1615         pq_64bit_init(&tmp);
1616
1617         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1618
1619         /* unfortunate code complexity due to 64-bit manipulation support
1620          * on 32-bit machines */
1621         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1622                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1623                 {
1624                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1625                 pq_64bit_add_word(&tmp, 1);
1626
1627                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1628
1629                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1630                 pq_64bit_assign(&(bitmap->map), &tmp);
1631
1632                 pq_64bit_set_bit(&(bitmap->map), 0);
1633                 pq_64bit_add_word(&rcd_num, 1);
1634                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1635
1636                 pq_64bit_assign_word(&tmp, 1);
1637                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1638                 ctx = pq_64bit_ctx_new(&ctx);
1639                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1640                 pq_64bit_ctx_free(ctx);
1641                 }
1642         else
1643                 {
1644                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1645                 pq_64bit_sub_word(&tmp, 1);
1646                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1647
1648                 pq_64bit_set_bit(&(bitmap->map), shift);
1649                 }
1650
1651         pq_64bit_free(&rcd_num);
1652         pq_64bit_free(&tmp);
1653         }
1654
1655
1656 int dtls1_dispatch_alert(SSL *s)
1657         {
1658         int i,j;
1659         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1660         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1661         unsigned char *ptr = &buf[0];
1662
1663         s->s3->alert_dispatch=0;
1664
1665         memset(buf, 0x00, sizeof(buf));
1666         *ptr++ = s->s3->send_alert[0];
1667         *ptr++ = s->s3->send_alert[1];
1668
1669 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1670         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1671                 {       
1672                 s2n(s->d1->handshake_read_seq, ptr);
1673 #if 0
1674                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1675
1676                 else
1677                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1678 #endif
1679
1680 #if 0
1681                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1682 #endif
1683                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1684                 }
1685 #endif
1686
1687         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1688         if (i <= 0)
1689                 {
1690                 s->s3->alert_dispatch=1;
1691                 /* fprintf( stderr, "not done with alert\n" ); */
1692                 }
1693         else
1694                 {
1695                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1696 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1697                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1698 #endif
1699                    )
1700                         (void)BIO_flush(s->wbio);
1701
1702                 if (s->msg_callback)
1703                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1704                                 2, s, s->msg_callback_arg);
1705
1706                 if (s->info_callback != NULL)
1707                         cb=s->info_callback;
1708                 else if (s->ctx->info_callback != NULL)
1709                         cb=s->ctx->info_callback;
1710
1711                 if (cb != NULL)
1712                         {
1713                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1714                         cb(s,SSL_CB_WRITE_ALERT,j);
1715                         }
1716                 }
1717         return(i);
1718         }
1719
1720
1721 static DTLS1_BITMAP *
1722 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1723     {
1724     
1725     *is_next_epoch = 0;
1726
1727     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1728     if (rr->epoch == s->d1->r_epoch)
1729         return &s->d1->bitmap;
1730
1731     /* Only HM and ALERT messages can be from the next epoch */
1732     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1733         (rr->type == SSL3_RT_HANDSHAKE ||
1734             rr->type == SSL3_RT_ALERT))
1735         {
1736         *is_next_epoch = 1;
1737         return &s->d1->next_bitmap;
1738         }
1739
1740     return NULL;
1741     }
1742
1743 #if 0
1744 static int
1745 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1746         unsigned long *offset)
1747         {
1748
1749         /* alerts are passed up immediately */
1750         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1751                 rr->type == SSL3_RT_ALERT)
1752                 return 0;
1753
1754         /* Only need to buffer if a handshake is underway.
1755          * (this implies that Hello Request and Client Hello are passed up
1756          * immediately) */
1757         if ( SSL_in_init(s))
1758                 {
1759                 unsigned char *data = rr->data;
1760                 /* need to extract the HM/CCS sequence number here */
1761                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1762                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1763                         {
1764                         unsigned short seq_num;
1765                         struct hm_header_st msg_hdr;
1766                         struct ccs_header_st ccs_hdr;
1767
1768                         if ( rr->type == SSL3_RT_HANDSHAKE)
1769                                 {
1770                                 dtls1_get_message_header(data, &msg_hdr);
1771                                 seq_num = msg_hdr.seq;
1772                                 *offset = msg_hdr.frag_off;
1773                                 }
1774                         else
1775                                 {
1776                                 dtls1_get_ccs_header(data, &ccs_hdr);
1777                                 seq_num = ccs_hdr.seq;
1778                                 *offset = 0;
1779                                 }
1780                                 
1781                         /* this is either a record we're waiting for, or a
1782                          * retransmit of something we happened to previously 
1783                          * receive (higher layers will drop the repeat silently */
1784                         if ( seq_num < s->d1->handshake_read_seq)
1785                                 return 0;
1786                         if (rr->type == SSL3_RT_HANDSHAKE && 
1787                                 seq_num == s->d1->handshake_read_seq &&
1788                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1789                                 return 0;
1790                         else if ( seq_num == s->d1->handshake_read_seq &&
1791                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1792                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1793                                 return 0;
1794                         else
1795                                 {
1796                                 *priority = seq_num;
1797                                 return 1;
1798                                 }
1799                         }
1800                 else /* unknown record type */
1801                         return 0;
1802                 }
1803
1804         return 0;
1805         }
1806 #endif
1807
1808 void
1809 dtls1_reset_seq_numbers(SSL *s, int rw)
1810         {
1811         unsigned char *seq;
1812         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1813
1814         if ( rw & SSL3_CC_READ)
1815                 {
1816                 seq = s->s3->read_sequence;
1817                 s->d1->r_epoch++;
1818
1819                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1820                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1821                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1822                         &(s->d1->next_bitmap.max_seq_num));
1823
1824                 pq_64bit_free(&(s->d1->next_bitmap.map));
1825                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1826                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1827                 pq_64bit_init(&(s->d1->next_bitmap.map));
1828                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1829                 }
1830         else
1831                 {
1832                 seq = s->s3->write_sequence;
1833                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1834                 s->d1->w_epoch++;
1835                 }
1836
1837         memset(seq, 0x00, seq_bytes);
1838         }
1839
1840 #if PQ_64BIT_IS_INTEGER
1841 static PQ_64BIT
1842 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1843        {
1844        PQ_64BIT _num;
1845
1846        _num = (((PQ_64BIT)bytes[0]) << 56) |
1847                (((PQ_64BIT)bytes[1]) << 48) |
1848                (((PQ_64BIT)bytes[2]) << 40) |
1849                (((PQ_64BIT)bytes[3]) << 32) |
1850                (((PQ_64BIT)bytes[4]) << 24) |
1851                (((PQ_64BIT)bytes[5]) << 16) |
1852                (((PQ_64BIT)bytes[6]) <<  8) |
1853                (((PQ_64BIT)bytes[7])      );
1854
1855            *num = _num ;
1856        return _num;
1857        }
1858 #endif
1859
1860
1861 static void
1862 dtls1_clear_timeouts(SSL *s)
1863         {
1864         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1865         }