PR #1828 reverted: state save/restore incompatible with 1.0.0-stable.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182 static void dtls1_clear_timeouts(SSL *s);
183
184 /* copy buffered record into SSL structure */
185 static int
186 dtls1_copy_record(SSL *s, pitem *item)
187     {
188     DTLS1_RECORD_DATA *rdata;
189
190     rdata = (DTLS1_RECORD_DATA *)item->data;
191     
192     if (s->s3->rbuf.buf != NULL)
193         OPENSSL_free(s->s3->rbuf.buf);
194     
195     s->packet = rdata->packet;
196     s->packet_length = rdata->packet_length;
197     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199     
200     return(1);
201     }
202
203
204 static int
205 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
206         {
207         DTLS1_RECORD_DATA *rdata;
208         pitem *item;
209
210         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
211         item = pitem_new(priority, rdata);
212         if (rdata == NULL || item == NULL)
213                 {
214                 if (rdata != NULL) OPENSSL_free(rdata);
215                 if (item != NULL) pitem_free(item);
216                 
217                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
218                 return(0);
219                 }
220         
221         rdata->packet = s->packet;
222         rdata->packet_length = s->packet_length;
223         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
224         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
225
226         item->data = rdata;
227
228         /* insert should not fail, since duplicates are dropped */
229         if (pqueue_insert(queue->q, item) == NULL)
230                 {
231                 OPENSSL_free(rdata);
232                 pitem_free(item);
233                 return(0);
234                 }
235
236         s->packet = NULL;
237         s->packet_length = 0;
238         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
239         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
240         
241         if (!ssl3_setup_buffers(s))
242                 {
243                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
244                 OPENSSL_free(rdata);
245                 pitem_free(item);
246                 return(0);
247                 }
248         
249         return(1);
250         }
251
252
253 static int
254 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
255     {
256     pitem *item;
257
258     item = pqueue_pop(queue->q);
259     if (item)
260         {
261         dtls1_copy_record(s, item);
262
263         OPENSSL_free(item->data);
264                 pitem_free(item);
265
266         return(1);
267         }
268
269     return(0);
270     }
271
272
273 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
274  * yet */
275 #define dtls1_get_unprocessed_record(s) \
276                    dtls1_retrieve_buffered_record((s), \
277                    &((s)->d1->unprocessed_rcds))
278
279 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
280 #define dtls1_get_processed_record(s) \
281                    dtls1_retrieve_buffered_record((s), \
282                    &((s)->d1->processed_rcds))
283
284 static int
285 dtls1_process_buffered_records(SSL *s)
286     {
287     pitem *item;
288     
289     item = pqueue_peek(s->d1->unprocessed_rcds.q);
290     if (item)
291         {
292         DTLS1_RECORD_DATA *rdata;
293         rdata = (DTLS1_RECORD_DATA *)item->data;
294         
295         /* Check if epoch is current. */
296         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
297             return(1);  /* Nothing to do. */
298         
299         /* Process all the records. */
300         while (pqueue_peek(s->d1->unprocessed_rcds.q))
301             {
302             dtls1_get_unprocessed_record(s);
303             if ( ! dtls1_process_record(s))
304                 return(0);
305             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
306                 s->s3->rrec.seq_num);
307             }
308         }
309
310     /* sync epoch numbers once all the unprocessed records 
311      * have been processed */
312     s->d1->processed_rcds.epoch = s->d1->r_epoch;
313     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
314
315     return(1);
316     }
317
318
319 #if 0
320
321 static int
322 dtls1_get_buffered_record(SSL *s)
323         {
324         pitem *item;
325         PQ_64BIT priority = 
326                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
327                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
328         
329         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
330                                                            nothing buffered */
331                 return 0;
332
333
334         item = pqueue_peek(s->d1->rcvd_records);
335         if (item && item->priority == priority)
336                 {
337                 /* Check if we've received the record of interest.  It must be
338                  * a handshake record, since data records as passed up without
339                  * buffering */
340                 DTLS1_RECORD_DATA *rdata;
341                 item = pqueue_pop(s->d1->rcvd_records);
342                 rdata = (DTLS1_RECORD_DATA *)item->data;
343                 
344                 if (s->s3->rbuf.buf != NULL)
345                         OPENSSL_free(s->s3->rbuf.buf);
346                 
347                 s->packet = rdata->packet;
348                 s->packet_length = rdata->packet_length;
349                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
350                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
351                 
352                 OPENSSL_free(item->data);
353                 pitem_free(item);
354                 
355                 /* s->d1->next_expected_seq_num++; */
356                 return(1);
357                 }
358         
359         return 0;
360         }
361
362 #endif
363
364 static int
365 dtls1_process_record(SSL *s)
366 {
367         int i,al;
368         int clear=0;
369         int enc_err;
370         SSL_SESSION *sess;
371         SSL3_RECORD *rr;
372         unsigned int mac_size;
373         unsigned char md[EVP_MAX_MD_SIZE];
374
375
376         rr= &(s->s3->rrec);
377         sess = s->session;
378
379         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
380          * and we have that many bytes in s->packet
381          */
382         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
383
384         /* ok, we can now read from 's->packet' data into 'rr'
385          * rr->input points at rr->length bytes, which
386          * need to be copied into rr->data by either
387          * the decryption or by the decompression
388          * When the data is 'copied' into the rr->data buffer,
389          * rr->input will be pointed at the new buffer */ 
390
391         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
392          * rr->length bytes of encrypted compressed stuff. */
393
394         /* check is not needed I believe */
395         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
396                 {
397                 al=SSL_AD_RECORD_OVERFLOW;
398                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
399                 goto f_err;
400                 }
401
402         /* decrypt in place in 'rr->input' */
403         rr->data=rr->input;
404
405         enc_err = s->method->ssl3_enc->enc(s,0);
406         if (enc_err <= 0)
407                 {
408                 if (enc_err == 0)
409                         /* SSLerr() and ssl3_send_alert() have been called */
410                         goto err;
411
412                 /* otherwise enc_err == -1 */
413                 goto decryption_failed_or_bad_record_mac;
414                 }
415
416 #ifdef TLS_DEBUG
417 printf("dec %d\n",rr->length);
418 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
419 printf("\n");
420 #endif
421
422         /* r->length is now the compressed data plus mac */
423         if (    (sess == NULL) ||
424                 (s->enc_read_ctx == NULL) ||
425                 (s->read_hash == NULL))
426                 clear=1;
427
428         if (!clear)
429                 {
430                 /* !clear => s->read_hash != NULL => mac_size != -1 */
431                 int t;
432                 t=EVP_MD_CTX_size(s->read_hash);
433                 OPENSSL_assert(t >= 0);
434                 mac_size=t;
435
436                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
437                         {
438 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
439                         al=SSL_AD_RECORD_OVERFLOW;
440                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
441                         goto f_err;
442 #else
443                         goto decryption_failed_or_bad_record_mac;
444 #endif                  
445                         }
446                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
447                 if (rr->length < mac_size)
448                         {
449 #if 0 /* OK only for stream ciphers */
450                         al=SSL_AD_DECODE_ERROR;
451                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
452                         goto f_err;
453 #else
454                         goto decryption_failed_or_bad_record_mac;
455 #endif
456                         }
457                 rr->length-=mac_size;
458                 i=s->method->ssl3_enc->mac(s,md,0);
459                 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
460                         {
461                         goto decryption_failed_or_bad_record_mac;
462                         }
463                 }
464
465         /* r->length is now just compressed */
466         if (s->expand != NULL)
467                 {
468                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
469                         {
470                         al=SSL_AD_RECORD_OVERFLOW;
471                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
472                         goto f_err;
473                         }
474                 if (!ssl3_do_uncompress(s))
475                         {
476                         al=SSL_AD_DECOMPRESSION_FAILURE;
477                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
478                         goto f_err;
479                         }
480                 }
481
482         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
483                 {
484                 al=SSL_AD_RECORD_OVERFLOW;
485                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
486                 goto f_err;
487                 }
488
489         rr->off=0;
490         /* So at this point the following is true
491          * ssl->s3->rrec.type   is the type of record
492          * ssl->s3->rrec.length == number of bytes in record
493          * ssl->s3->rrec.off    == offset to first valid byte
494          * ssl->s3->rrec.data   == where to take bytes from, increment
495          *                         after use :-).
496          */
497
498         /* we have pulled in a full packet so zero things */
499         s->packet_length=0;
500         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
501         return(1);
502
503 decryption_failed_or_bad_record_mac:
504         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
505          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
506          * failure is directly visible from the ciphertext anyway,
507          * we should not reveal which kind of error occured -- this
508          * might become visible to an attacker (e.g. via logfile) */
509         al=SSL_AD_BAD_RECORD_MAC;
510         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
511 f_err:
512         ssl3_send_alert(s,SSL3_AL_FATAL,al);
513 err:
514         return(0);
515 }
516
517
518 /* Call this to get a new input record.
519  * It will return <= 0 if more data is needed, normally due to an error
520  * or non-blocking IO.
521  * When it finishes, one packet has been decoded and can be found in
522  * ssl->s3->rrec.type    - is the type of record
523  * ssl->s3->rrec.data,   - data
524  * ssl->s3->rrec.length, - number of bytes
525  */
526 /* used only by dtls1_read_bytes */
527 int dtls1_get_record(SSL *s)
528         {
529         int ssl_major,ssl_minor,al;
530         int i,n;
531         SSL3_RECORD *rr;
532         SSL_SESSION *sess;
533         unsigned char *p;
534         unsigned short version;
535         DTLS1_BITMAP *bitmap;
536         unsigned int is_next_epoch;
537
538         rr= &(s->s3->rrec);
539         sess=s->session;
540
541         /* The epoch may have changed.  If so, process all the
542          * pending records.  This is a non-blocking operation. */
543         if ( ! dtls1_process_buffered_records(s))
544             return 0;
545
546         /* if we're renegotiating, then there may be buffered records */
547         if (dtls1_get_processed_record(s))
548                 return 1;
549
550         /* get something from the wire */
551 again:
552         /* check if we have the header */
553         if (    (s->rstate != SSL_ST_READ_BODY) ||
554                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
555                 {
556                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
557                 /* read timeout is handled by dtls1_read_bytes */
558                 if (n <= 0) return(n); /* error or non-blocking */
559
560                 OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
561
562                 s->rstate=SSL_ST_READ_BODY;
563
564                 p=s->packet;
565
566                 /* Pull apart the header into the DTLS1_RECORD */
567                 rr->type= *(p++);
568                 ssl_major= *(p++);
569                 ssl_minor= *(p++);
570                 version=(ssl_major<<8)|ssl_minor;
571
572                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
573                 n2s(p,rr->epoch);
574
575                 memcpy(&(s->s3->read_sequence[2]), p, 6);
576                 p+=6;
577
578                 n2s(p,rr->length);
579
580                 /* Lets check version */
581                 if (!s->first_packet)
582                         {
583                         if (version != s->version)
584                                 {
585                                 SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
586                                 /* Send back error using their
587                                  * version number :-) */
588                                 s->version=version;
589                                 al=SSL_AD_PROTOCOL_VERSION;
590                                 goto f_err;
591                                 }
592                         }
593
594                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00))
595                         {
596                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
597                         goto err;
598                         }
599
600                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
601                         {
602                         al=SSL_AD_RECORD_OVERFLOW;
603                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
604                         goto f_err;
605                         }
606
607                 /* now s->rstate == SSL_ST_READ_BODY */
608                 }
609
610         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
611
612         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
613                 {
614                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
615                 i=rr->length;
616                 n=ssl3_read_n(s,i,i,1);
617                 if (n <= 0) return(n); /* error or non-blocking io */
618
619                 /* this packet contained a partial record, dump it */
620                 if ( n != i)
621                         {
622                         s->packet_length = 0;
623                         goto again;
624                         }
625
626                 /* now n == rr->length,
627                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
628                 }
629         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
630
631         /* match epochs.  NULL means the packet is dropped on the floor */
632         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
633         if ( bitmap == NULL)
634                 {
635                 s->packet_length = 0;  /* dump this record */
636                 goto again;   /* get another record */
637                 }
638
639         /* check whether this is a repeat, or aged record */
640         if ( ! dtls1_record_replay_check(s, bitmap))
641                 {
642                 rr->length = 0;
643                 s->packet_length=0; /* dump this record */
644                 goto again;     /* get another record */
645                 }
646
647         /* just read a 0 length packet */
648         if (rr->length == 0) goto again;
649
650         /* If this record is from the next epoch (either HM or ALERT),
651          * buffer it since it cannot be processed at this time. Records
652          * from the next epoch are marked as received even though they
653          * are not processed, so as to prevent any potential resource
654          * DoS attack */
655         if (is_next_epoch)
656                 {
657                 dtls1_record_bitmap_update(s, bitmap);
658                 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
659                 s->packet_length = 0;
660                 goto again;
661                 }
662
663         if ( ! dtls1_process_record(s))
664                 return(0);
665
666         dtls1_clear_timeouts(s);  /* done waiting */
667         return(1);
668
669 f_err:
670         ssl3_send_alert(s,SSL3_AL_FATAL,al);
671 err:
672         return(0);
673         }
674
675 /* Return up to 'len' payload bytes received in 'type' records.
676  * 'type' is one of the following:
677  *
678  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
679  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
680  *   -  0 (during a shutdown, no data has to be returned)
681  *
682  * If we don't have stored data to work from, read a SSL/TLS record first
683  * (possibly multiple records if we still don't have anything to return).
684  *
685  * This function must handle any surprises the peer may have for us, such as
686  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
687  * a surprise, but handled as if it were), or renegotiation requests.
688  * Also if record payloads contain fragments too small to process, we store
689  * them until there is enough for the respective protocol (the record protocol
690  * may use arbitrary fragmentation and even interleaving):
691  *     Change cipher spec protocol
692  *             just 1 byte needed, no need for keeping anything stored
693  *     Alert protocol
694  *             2 bytes needed (AlertLevel, AlertDescription)
695  *     Handshake protocol
696  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
697  *             to detect unexpected Client Hello and Hello Request messages
698  *             here, anything else is handled by higher layers
699  *     Application data protocol
700  *             none of our business
701  */
702 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
703         {
704         int al,i,j,ret;
705         unsigned int n;
706         SSL3_RECORD *rr;
707         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
708
709         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
710                 if (!ssl3_setup_buffers(s))
711                         return(-1);
712
713     /* XXX: check what the second '&& type' is about */
714         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
715                 (type != SSL3_RT_HANDSHAKE) && type) ||
716             (peek && (type != SSL3_RT_APPLICATION_DATA)))
717                 {
718                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
719                 return -1;
720                 }
721
722         /* check whether there's a handshake message (client hello?) waiting */
723         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
724                 return ret;
725
726         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
727
728         if (!s->in_handshake && SSL_in_init(s))
729                 {
730                 /* type == SSL3_RT_APPLICATION_DATA */
731                 i=s->handshake_func(s);
732                 if (i < 0) return(i);
733                 if (i == 0)
734                         {
735                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
736                         return(-1);
737                         }
738                 }
739
740 start:
741         s->rwstate=SSL_NOTHING;
742
743         /* s->s3->rrec.type         - is the type of record
744          * s->s3->rrec.data,    - data
745          * s->s3->rrec.off,     - offset into 'data' for next read
746          * s->s3->rrec.length,  - number of bytes. */
747         rr = &(s->s3->rrec);
748
749         /* We are not handshaking and have no data yet,
750          * so process data buffered during the last handshake
751          * in advance, if any.
752          */
753         if (s->state == SSL_ST_OK && rr->length == 0)
754                 {
755                 pitem *item;
756                 item = pqueue_pop(s->d1->buffered_app_data.q);
757                 if (item)
758                         {
759                         dtls1_copy_record(s, item);
760
761                         OPENSSL_free(item->data);
762                         pitem_free(item);
763                         }
764                 }
765                 
766         /* get new packet if necessary */
767         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
768                 {
769                 ret=dtls1_get_record(s);
770                 if (ret <= 0) 
771                         {
772                         ret = dtls1_read_failed(s, ret);
773                         /* anything other than a timeout is an error */
774                         if (ret <= 0)  
775                                 return(ret);
776                         else
777                                 goto start;
778                         }
779                 }
780
781         /* we now have a packet which can be read and processed */
782
783         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
784                                        * reset by ssl3_get_finished */
785                 && (rr->type != SSL3_RT_HANDSHAKE))
786                 {
787                 /* We now have application data between CCS and Finished.
788                  * Most likely the packets were reordered on their way, so
789                  * buffer the application data for later processing rather
790                  * than dropping the connection.
791                  */
792                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
793                 rr->length = 0;
794                 goto start;
795                 }
796
797         /* If the other end has shut down, throw anything we read away
798          * (even in 'peek' mode) */
799         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
800                 {
801                 rr->length=0;
802                 s->rwstate=SSL_NOTHING;
803                 return(0);
804                 }
805
806
807         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
808                 {
809                 /* make sure that we are not getting application data when we
810                  * are doing a handshake for the first time */
811                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
812                         (s->enc_read_ctx == NULL))
813                         {
814                         al=SSL_AD_UNEXPECTED_MESSAGE;
815                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
816                         goto f_err;
817                         }
818
819                 if (len <= 0) return(len);
820
821                 if ((unsigned int)len > rr->length)
822                         n = rr->length;
823                 else
824                         n = (unsigned int)len;
825
826                 memcpy(buf,&(rr->data[rr->off]),n);
827                 if (!peek)
828                         {
829                         rr->length-=n;
830                         rr->off+=n;
831                         if (rr->length == 0)
832                                 {
833                                 s->rstate=SSL_ST_READ_HEADER;
834                                 rr->off=0;
835                                 }
836                         }
837                 return(n);
838                 }
839
840
841         /* If we get here, then type != rr->type; if we have a handshake
842          * message, then it was unexpected (Hello Request or Client Hello). */
843
844         /* In case of record types for which we have 'fragment' storage,
845          * fill that so that we can process the data at a fixed place.
846          */
847                 {
848                 unsigned int k, dest_maxlen = 0;
849                 unsigned char *dest = NULL;
850                 unsigned int *dest_len = NULL;
851
852                 if (rr->type == SSL3_RT_HANDSHAKE)
853                         {
854                         dest_maxlen = sizeof s->d1->handshake_fragment;
855                         dest = s->d1->handshake_fragment;
856                         dest_len = &s->d1->handshake_fragment_len;
857                         }
858                 else if (rr->type == SSL3_RT_ALERT)
859                         {
860                         dest_maxlen = sizeof(s->d1->alert_fragment);
861                         dest = s->d1->alert_fragment;
862                         dest_len = &s->d1->alert_fragment_len;
863                         }
864                 /* else it's a CCS message, or application data or wrong */
865                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
866                         {
867                         /* Application data while renegotiating
868                          * is allowed. Try again reading.
869                          */
870                         if (rr->type == SSL3_RT_APPLICATION_DATA)
871                                 {
872                                 BIO *bio;
873                                 s->s3->in_read_app_data=2;
874                                 bio=SSL_get_rbio(s);
875                                 s->rwstate=SSL_READING;
876                                 BIO_clear_retry_flags(bio);
877                                 BIO_set_retry_read(bio);
878                                 return(-1);
879                                 }
880
881                         /* Not certain if this is the right error handling */
882                         al=SSL_AD_UNEXPECTED_MESSAGE;
883                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
884                         goto f_err;
885                         }
886
887                 if (dest_maxlen > 0)
888                         {
889             /* XDTLS:  In a pathalogical case, the Client Hello
890              *  may be fragmented--don't always expect dest_maxlen bytes */
891                         if ( rr->length < dest_maxlen)
892                                 {
893 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
894                                 /*
895                                  * for normal alerts rr->length is 2, while
896                                  * dest_maxlen is 7 if we were to handle this
897                                  * non-existing alert...
898                                  */
899                                 FIX ME
900 #endif
901                                 s->rstate=SSL_ST_READ_HEADER;
902                                 rr->length = 0;
903                                 goto start;
904                                 }
905
906                         /* now move 'n' bytes: */
907                         for ( k = 0; k < dest_maxlen; k++)
908                                 {
909                                 dest[k] = rr->data[rr->off++];
910                                 rr->length--;
911                                 }
912                         *dest_len = dest_maxlen;
913                         }
914                 }
915
916         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
917          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
918          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
919
920         /* If we are a client, check for an incoming 'Hello Request': */
921         if ((!s->server) &&
922                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
923                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
924                 (s->session != NULL) && (s->session->cipher != NULL))
925                 {
926                 s->d1->handshake_fragment_len = 0;
927
928                 if ((s->d1->handshake_fragment[1] != 0) ||
929                         (s->d1->handshake_fragment[2] != 0) ||
930                         (s->d1->handshake_fragment[3] != 0))
931                         {
932                         al=SSL_AD_DECODE_ERROR;
933                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
934                         goto err;
935                         }
936
937                 /* no need to check sequence number on HELLO REQUEST messages */
938
939                 if (s->msg_callback)
940                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
941                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
942
943                 if (SSL_is_init_finished(s) &&
944                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
945                         !s->s3->renegotiate)
946                         {
947                         ssl3_renegotiate(s);
948                         if (ssl3_renegotiate_check(s))
949                                 {
950                                 i=s->handshake_func(s);
951                                 if (i < 0) return(i);
952                                 if (i == 0)
953                                         {
954                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
955                                         return(-1);
956                                         }
957
958                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
959                                         {
960                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
961                                                 {
962                                                 BIO *bio;
963                                                 /* In the case where we try to read application data,
964                                                  * but we trigger an SSL handshake, we return -1 with
965                                                  * the retry option set.  Otherwise renegotiation may
966                                                  * cause nasty problems in the blocking world */
967                                                 s->rwstate=SSL_READING;
968                                                 bio=SSL_get_rbio(s);
969                                                 BIO_clear_retry_flags(bio);
970                                                 BIO_set_retry_read(bio);
971                                                 return(-1);
972                                                 }
973                                         }
974                                 }
975                         }
976                 /* we either finished a handshake or ignored the request,
977                  * now try again to obtain the (application) data we were asked for */
978                 goto start;
979                 }
980
981         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
982                 {
983                 int alert_level = s->d1->alert_fragment[0];
984                 int alert_descr = s->d1->alert_fragment[1];
985
986                 s->d1->alert_fragment_len = 0;
987
988                 if (s->msg_callback)
989                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
990                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
991
992                 if (s->info_callback != NULL)
993                         cb=s->info_callback;
994                 else if (s->ctx->info_callback != NULL)
995                         cb=s->ctx->info_callback;
996
997                 if (cb != NULL)
998                         {
999                         j = (alert_level << 8) | alert_descr;
1000                         cb(s, SSL_CB_READ_ALERT, j);
1001                         }
1002
1003                 if (alert_level == 1) /* warning */
1004                         {
1005                         s->s3->warn_alert = alert_descr;
1006                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1007                                 {
1008                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1009                                 return(0);
1010                                 }
1011 #if 0
1012             /* XXX: this is a possible improvement in the future */
1013                         /* now check if it's a missing record */
1014                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1015                                 {
1016                                 unsigned short seq;
1017                                 unsigned int frag_off;
1018                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1019
1020                                 n2s(p, seq);
1021                                 n2l3(p, frag_off);
1022
1023                                 dtls1_retransmit_message(s, seq, frag_off, &found);
1024                                 if ( ! found  && SSL_in_init(s))
1025                                         {
1026                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1027                                         /* requested a message not yet sent, 
1028                                            send an alert ourselves */
1029                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1030                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1031                                         }
1032                                 }
1033 #endif
1034                         }
1035                 else if (alert_level == 2) /* fatal */
1036                         {
1037                         char tmp[16];
1038
1039                         s->rwstate=SSL_NOTHING;
1040                         s->s3->fatal_alert = alert_descr;
1041                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1042                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1043                         ERR_add_error_data(2,"SSL alert number ",tmp);
1044                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1045                         SSL_CTX_remove_session(s->ctx,s->session);
1046                         return(0);
1047                         }
1048                 else
1049                         {
1050                         al=SSL_AD_ILLEGAL_PARAMETER;
1051                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1052                         goto f_err;
1053                         }
1054
1055                 goto start;
1056                 }
1057
1058         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1059                 {
1060                 s->rwstate=SSL_NOTHING;
1061                 rr->length=0;
1062                 return(0);
1063                 }
1064
1065         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1066                 {
1067                 struct ccs_header_st ccs_hdr;
1068
1069                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1070
1071                 /* 'Change Cipher Spec' is just a single byte, so we know
1072                  * exactly what the record payload has to look like */
1073                 /* XDTLS: check that epoch is consistent */
1074                 if (    (rr->length != DTLS1_CCS_HEADER_LENGTH) || 
1075                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1076                         {
1077                         i=SSL_AD_ILLEGAL_PARAMETER;
1078                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1079                         goto err;
1080                         }
1081
1082                 rr->length=0;
1083
1084                 if (s->msg_callback)
1085                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1086                                 rr->data, 1, s, s->msg_callback_arg);
1087
1088                 s->s3->change_cipher_spec=1;
1089                 if (!ssl3_do_change_cipher_spec(s))
1090                         goto err;
1091
1092                 /* do this whenever CCS is processed */
1093                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1094
1095                 goto start;
1096                 }
1097
1098         /* Unexpected handshake message (Client Hello, or protocol violation) */
1099         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1100                 !s->in_handshake)
1101                 {
1102                 struct hm_header_st msg_hdr;
1103                 
1104                 /* this may just be a stale retransmit */
1105                 dtls1_get_message_header(rr->data, &msg_hdr);
1106                 if( rr->epoch != s->d1->r_epoch)
1107                         {
1108                         rr->length = 0;
1109                         goto start;
1110                         }
1111
1112                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1113                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1114                         {
1115 #if 0 /* worked only because C operator preferences are not as expected (and
1116        * because this is not really needed for clients except for detecting
1117        * protocol violations): */
1118                         s->state=SSL_ST_BEFORE|(s->server)
1119                                 ?SSL_ST_ACCEPT
1120                                 :SSL_ST_CONNECT;
1121 #else
1122                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1123 #endif
1124                         s->new_session=1;
1125                         }
1126                 i=s->handshake_func(s);
1127                 if (i < 0) return(i);
1128                 if (i == 0)
1129                         {
1130                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1131                         return(-1);
1132                         }
1133
1134                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1135                         {
1136                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1137                                 {
1138                                 BIO *bio;
1139                                 /* In the case where we try to read application data,
1140                                  * but we trigger an SSL handshake, we return -1 with
1141                                  * the retry option set.  Otherwise renegotiation may
1142                                  * cause nasty problems in the blocking world */
1143                                 s->rwstate=SSL_READING;
1144                                 bio=SSL_get_rbio(s);
1145                                 BIO_clear_retry_flags(bio);
1146                                 BIO_set_retry_read(bio);
1147                                 return(-1);
1148                                 }
1149                         }
1150                 goto start;
1151                 }
1152
1153         switch (rr->type)
1154                 {
1155         default:
1156 #ifndef OPENSSL_NO_TLS
1157                 /* TLS just ignores unknown message types */
1158                 if (s->version == TLS1_VERSION)
1159                         {
1160                         rr->length = 0;
1161                         goto start;
1162                         }
1163 #endif
1164                 al=SSL_AD_UNEXPECTED_MESSAGE;
1165                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1166                 goto f_err;
1167         case SSL3_RT_CHANGE_CIPHER_SPEC:
1168         case SSL3_RT_ALERT:
1169         case SSL3_RT_HANDSHAKE:
1170                 /* we already handled all of these, with the possible exception
1171                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1172                  * should not happen when type != rr->type */
1173                 al=SSL_AD_UNEXPECTED_MESSAGE;
1174                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1175                 goto f_err;
1176         case SSL3_RT_APPLICATION_DATA:
1177                 /* At this point, we were expecting handshake data,
1178                  * but have application data.  If the library was
1179                  * running inside ssl3_read() (i.e. in_read_app_data
1180                  * is set) and it makes sense to read application data
1181                  * at this point (session renegotiation not yet started),
1182                  * we will indulge it.
1183                  */
1184                 if (s->s3->in_read_app_data &&
1185                         (s->s3->total_renegotiations != 0) &&
1186                         ((
1187                                 (s->state & SSL_ST_CONNECT) &&
1188                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1189                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1190                                 ) || (
1191                                         (s->state & SSL_ST_ACCEPT) &&
1192                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1193                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1194                                         )
1195                                 ))
1196                         {
1197                         s->s3->in_read_app_data=2;
1198                         return(-1);
1199                         }
1200                 else
1201                         {
1202                         al=SSL_AD_UNEXPECTED_MESSAGE;
1203                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1204                         goto f_err;
1205                         }
1206                 }
1207         /* not reached */
1208
1209 f_err:
1210         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1211 err:
1212         return(-1);
1213         }
1214
1215 int
1216 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1217         {
1218         unsigned int n,tot;
1219         int i;
1220
1221         if (SSL_in_init(s) && !s->in_handshake)
1222                 {
1223                 i=s->handshake_func(s);
1224                 if (i < 0) return(i);
1225                 if (i == 0)
1226                         {
1227                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1228                         return -1;
1229                         }
1230                 }
1231
1232         tot = s->s3->wnum;
1233         n = len - tot;
1234
1235         while( n)
1236                 {
1237                 /* dtls1_write_bytes sends one record at a time, sized according to 
1238                  * the currently known MTU */
1239                 i = dtls1_write_bytes(s, type, buf_, len);
1240                 if (i <= 0) return i;
1241                 
1242                 if ((i == (int)n) ||
1243                         (type == SSL3_RT_APPLICATION_DATA &&
1244                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1245                         {
1246                         /* next chunk of data should get another prepended empty fragment
1247                          * in ciphersuites with known-IV weakness: */
1248                         s->s3->empty_fragment_done = 0;
1249                         return tot+i;
1250                         }
1251
1252                 tot += i;
1253                 n-=i;
1254                 }
1255
1256         return tot;
1257         }
1258
1259
1260         /* this only happens when a client hello is received and a handshake 
1261          * is started. */
1262 static int
1263 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1264         int len, int peek)
1265         {
1266         
1267         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1268                 /* (partially) satisfy request from storage */
1269                 {
1270                 unsigned char *src = s->d1->handshake_fragment;
1271                 unsigned char *dst = buf;
1272                 unsigned int k,n;
1273                 
1274                 /* peek == 0 */
1275                 n = 0;
1276                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1277                         {
1278                         *dst++ = *src++;
1279                         len--; s->d1->handshake_fragment_len--;
1280                         n++;
1281                         }
1282                 /* move any remaining fragment bytes: */
1283                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1284                         s->d1->handshake_fragment[k] = *src++;
1285                 return n;
1286                 }
1287         
1288         return 0;
1289         }
1290
1291
1292
1293
1294 /* Call this to write data in records of type 'type'
1295  * It will return <= 0 if not all data has been sent or non-blocking IO.
1296  */
1297 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1298         {
1299         const unsigned char *buf=buf_;
1300         unsigned int tot,n,nw;
1301         int i;
1302         unsigned int mtu;
1303
1304         s->rwstate=SSL_NOTHING;
1305         tot=s->s3->wnum;
1306
1307         n=(len-tot);
1308
1309         /* handshake layer figures out MTU for itself, but data records
1310          * are also sent through this interface, so need to figure out MTU */
1311 #if 0
1312         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1313         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1314 #endif
1315         mtu = s->d1->mtu;
1316
1317         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1318                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1319
1320         if (n > mtu)
1321                 nw=mtu;
1322         else
1323                 nw=n;
1324         
1325         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1326         if (i <= 0)
1327                 {
1328                 s->s3->wnum=tot;
1329                 return i;
1330                 }
1331
1332         if ( (int)s->s3->wnum + i == len)
1333                 s->s3->wnum = 0;
1334         else 
1335                 s->s3->wnum += i;
1336
1337         return i;
1338         }
1339
1340 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1341         {
1342         unsigned char *p,*pseq;
1343         int i,mac_size,clear=0;
1344         int prefix_len = 0;
1345         SSL3_RECORD *wr;
1346         SSL3_BUFFER *wb;
1347         SSL_SESSION *sess;
1348         int bs;
1349
1350         /* first check if there is a SSL3_BUFFER still being written
1351          * out.  This will happen with non blocking IO */
1352         if (s->s3->wbuf.left != 0)
1353                 {
1354                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1355                 return(ssl3_write_pending(s,type,buf,len));
1356                 }
1357
1358         /* If we have an alert to send, lets send it */
1359         if (s->s3->alert_dispatch)
1360                 {
1361                 i=s->method->ssl_dispatch_alert(s);
1362                 if (i <= 0)
1363                         return(i);
1364                 /* if it went, fall through and send more stuff */
1365                 }
1366
1367         if (len == 0 && !create_empty_fragment)
1368                 return 0;
1369
1370         wr= &(s->s3->wrec);
1371         wb= &(s->s3->wbuf);
1372         sess=s->session;
1373
1374         if (    (sess == NULL) ||
1375                 (s->enc_write_ctx == NULL) ||
1376                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1377                 clear=1;
1378
1379         if (clear)
1380                 mac_size=0;
1381         else
1382                 {
1383                 mac_size=EVP_MD_CTX_size(s->write_hash);
1384                 if (mac_size < 0)
1385                         goto err;
1386                 }
1387
1388         /* DTLS implements explicit IV, so no need for empty fragments */
1389 #if 0
1390         /* 'create_empty_fragment' is true only when this function calls itself */
1391         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1392                 && SSL_version(s) != DTLS1_VERSION)
1393                 {
1394                 /* countermeasure against known-IV weakness in CBC ciphersuites
1395                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1396                  */
1397
1398                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1399                         {
1400                         /* recursive function call with 'create_empty_fragment' set;
1401                          * this prepares and buffers the data for an empty fragment
1402                          * (these 'prefix_len' bytes are sent out later
1403                          * together with the actual payload) */
1404                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1405                         if (prefix_len <= 0)
1406                                 goto err;
1407
1408                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1409                                 {
1410                                 /* insufficient space */
1411                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1412                                 goto err;
1413                                 }
1414                         }
1415                 
1416                 s->s3->empty_fragment_done = 1;
1417                 }
1418 #endif
1419
1420         p = wb->buf + prefix_len;
1421
1422         /* write the header */
1423
1424         *(p++)=type&0xff;
1425         wr->type=type;
1426
1427         *(p++)=(s->version>>8);
1428         *(p++)=s->version&0xff;
1429
1430         /* field where we are to write out packet epoch, seq num and len */
1431         pseq=p; 
1432         p+=10;
1433
1434         /* lets setup the record stuff. */
1435
1436         /* Make space for the explicit IV in case of CBC.
1437          * (this is a bit of a boundary violation, but what the heck).
1438          */
1439         if ( s->enc_write_ctx && 
1440                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1441                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1442         else
1443                 bs = 0;
1444
1445         wr->data=p + bs;  /* make room for IV in case of CBC */
1446         wr->length=(int)len;
1447         wr->input=(unsigned char *)buf;
1448
1449         /* we now 'read' from wr->input, wr->length bytes into
1450          * wr->data */
1451
1452         /* first we compress */
1453         if (s->compress != NULL)
1454                 {
1455                 if (!ssl3_do_compress(s))
1456                         {
1457                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1458                         goto err;
1459                         }
1460                 }
1461         else
1462                 {
1463                 memcpy(wr->data,wr->input,wr->length);
1464                 wr->input=wr->data;
1465                 }
1466
1467         /* we should still have the output to wr->data and the input
1468          * from wr->input.  Length should be wr->length.
1469          * wr->data still points in the wb->buf */
1470
1471         if (mac_size != 0)
1472                 {
1473                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1474                         goto err;
1475                 wr->length+=mac_size;
1476                 }
1477
1478         /* this is true regardless of mac size */
1479         wr->input=p;
1480         wr->data=p;
1481
1482
1483         /* ssl3_enc can only have an error on read */
1484         if (bs) /* bs != 0 in case of CBC */
1485                 {
1486                 RAND_pseudo_bytes(p,bs);
1487                 /* master IV and last CBC residue stand for
1488                  * the rest of randomness */
1489                 wr->length += bs;
1490                 }
1491
1492         s->method->ssl3_enc->enc(s,1);
1493
1494         /* record length after mac and block padding */
1495 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1496         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1497         
1498         /* there's only one epoch between handshake and app data */
1499         
1500         s2n(s->d1->w_epoch, pseq);
1501
1502         /* XDTLS: ?? */
1503 /*      else
1504         s2n(s->d1->handshake_epoch, pseq); */
1505
1506         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1507         pseq+=6;
1508         s2n(wr->length,pseq);
1509
1510         /* we should now have
1511          * wr->data pointing to the encrypted data, which is
1512          * wr->length long */
1513         wr->type=type; /* not needed but helps for debugging */
1514         wr->length+=DTLS1_RT_HEADER_LENGTH;
1515
1516 #if 0  /* this is now done at the message layer */
1517         /* buffer the record, making it easy to handle retransmits */
1518         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1519                 dtls1_buffer_record(s, wr->data, wr->length, 
1520                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1521 #endif
1522
1523         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1524
1525         if (create_empty_fragment)
1526                 {
1527                 /* we are in a recursive call;
1528                  * just return the length, don't write out anything here
1529                  */
1530                 return wr->length;
1531                 }
1532
1533         /* now let's set up wb */
1534         wb->left = prefix_len + wr->length;
1535         wb->offset = 0;
1536
1537         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1538         s->s3->wpend_tot=len;
1539         s->s3->wpend_buf=buf;
1540         s->s3->wpend_type=type;
1541         s->s3->wpend_ret=len;
1542
1543         /* we now just need to write the buffer */
1544         return ssl3_write_pending(s,type,buf,len);
1545 err:
1546         return -1;
1547         }
1548
1549
1550
1551 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1552         {
1553         int cmp;
1554         unsigned int shift;
1555         const unsigned char *seq = s->s3->read_sequence;
1556
1557         cmp = satsub64be(seq,bitmap->max_seq_num);
1558         if (cmp > 0)
1559                 {
1560                 memcpy (s->s3->rrec.seq_num,seq,8);
1561                 return 1; /* this record in new */
1562                 }
1563         shift = -cmp;
1564         if (shift >= sizeof(bitmap->map)*8)
1565                 return 0; /* stale, outside the window */
1566         else if (bitmap->map & (1UL<<shift))
1567                 return 0; /* record previously received */
1568
1569         memcpy (s->s3->rrec.seq_num,seq,8);
1570         return 1;
1571         }
1572
1573
1574 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1575         {
1576         int cmp;
1577         unsigned int shift;
1578         const unsigned char *seq = s->s3->read_sequence;
1579
1580         cmp = satsub64be(seq,bitmap->max_seq_num);
1581         if (cmp > 0)
1582                 {
1583                 shift = cmp;
1584                 if (shift < sizeof(bitmap->map)*8)
1585                         bitmap->map <<= shift, bitmap->map |= 1UL;
1586                 else
1587                         bitmap->map = 1UL;
1588                 memcpy(bitmap->max_seq_num,seq,8);
1589                 }
1590         else    {
1591                 shift = -cmp;
1592                 if (shift < sizeof(bitmap->map)*8)
1593                         bitmap->map |= 1UL<<shift;
1594                 }
1595         }
1596
1597
1598 int dtls1_dispatch_alert(SSL *s)
1599         {
1600         int i,j;
1601         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1602         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1603         unsigned char *ptr = &buf[0];
1604
1605         s->s3->alert_dispatch=0;
1606
1607         memset(buf, 0x00, sizeof(buf));
1608         *ptr++ = s->s3->send_alert[0];
1609         *ptr++ = s->s3->send_alert[1];
1610
1611 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1612         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1613                 {       
1614                 s2n(s->d1->handshake_read_seq, ptr);
1615 #if 0
1616                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1617
1618                 else
1619                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1620 #endif
1621
1622 #if 0
1623                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1624 #endif
1625                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1626                 }
1627 #endif
1628
1629         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1630         if (i <= 0)
1631                 {
1632                 s->s3->alert_dispatch=1;
1633                 /* fprintf( stderr, "not done with alert\n" ); */
1634                 }
1635         else
1636                 {
1637                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1638 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1639                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1640 #endif
1641                     )
1642                         (void)BIO_flush(s->wbio);
1643
1644                 if (s->msg_callback)
1645                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1646                                 2, s, s->msg_callback_arg);
1647
1648                 if (s->info_callback != NULL)
1649                         cb=s->info_callback;
1650                 else if (s->ctx->info_callback != NULL)
1651                         cb=s->ctx->info_callback;
1652
1653                 if (cb != NULL)
1654                         {
1655                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1656                         cb(s,SSL_CB_WRITE_ALERT,j);
1657                         }
1658                 }
1659         return(i);
1660         }
1661
1662
1663 static DTLS1_BITMAP *
1664 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1665     {
1666     
1667     *is_next_epoch = 0;
1668
1669     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1670     if (rr->epoch == s->d1->r_epoch)
1671         return &s->d1->bitmap;
1672
1673     /* Only HM and ALERT messages can be from the next epoch */
1674     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1675         (rr->type == SSL3_RT_HANDSHAKE ||
1676             rr->type == SSL3_RT_ALERT))
1677         {
1678         *is_next_epoch = 1;
1679         return &s->d1->next_bitmap;
1680         }
1681
1682     return NULL;
1683     }
1684
1685 #if 0
1686 static int
1687 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1688         unsigned long *offset)
1689         {
1690
1691         /* alerts are passed up immediately */
1692         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1693                 rr->type == SSL3_RT_ALERT)
1694                 return 0;
1695
1696         /* Only need to buffer if a handshake is underway.
1697          * (this implies that Hello Request and Client Hello are passed up
1698          * immediately) */
1699         if ( SSL_in_init(s))
1700                 {
1701                 unsigned char *data = rr->data;
1702                 /* need to extract the HM/CCS sequence number here */
1703                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1704                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1705                         {
1706                         unsigned short seq_num;
1707                         struct hm_header_st msg_hdr;
1708                         struct ccs_header_st ccs_hdr;
1709
1710                         if ( rr->type == SSL3_RT_HANDSHAKE)
1711                                 {
1712                                 dtls1_get_message_header(data, &msg_hdr);
1713                                 seq_num = msg_hdr.seq;
1714                                 *offset = msg_hdr.frag_off;
1715                                 }
1716                         else
1717                                 {
1718                                 dtls1_get_ccs_header(data, &ccs_hdr);
1719                                 seq_num = ccs_hdr.seq;
1720                                 *offset = 0;
1721                                 }
1722                                 
1723                         /* this is either a record we're waiting for, or a
1724                          * retransmit of something we happened to previously 
1725                          * receive (higher layers will drop the repeat silently */
1726                         if ( seq_num < s->d1->handshake_read_seq)
1727                                 return 0;
1728                         if (rr->type == SSL3_RT_HANDSHAKE && 
1729                                 seq_num == s->d1->handshake_read_seq &&
1730                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1731                                 return 0;
1732                         else if ( seq_num == s->d1->handshake_read_seq &&
1733                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1734                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1735                                 return 0;
1736                         else
1737                                 {
1738                                 *priority = seq_num;
1739                                 return 1;
1740                                 }
1741                         }
1742                 else /* unknown record type */
1743                         return 0;
1744                 }
1745
1746         return 0;
1747         }
1748 #endif
1749
1750 void
1751 dtls1_reset_seq_numbers(SSL *s, int rw)
1752         {
1753         unsigned char *seq;
1754         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1755
1756         if ( rw & SSL3_CC_READ)
1757                 {
1758                 seq = s->s3->read_sequence;
1759                 s->d1->r_epoch++;
1760                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1761                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1762                 }
1763         else
1764                 {
1765                 seq = s->s3->write_sequence;
1766                 s->d1->w_epoch++;
1767                 }
1768
1769         memset(seq, 0x00, seq_bytes);
1770         }
1771
1772
1773 static void
1774 dtls1_clear_timeouts(SSL *s)
1775         {
1776         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1777         }