Fix buffer overflow in SSL_get_shared_ciphers() function.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123
124 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
125 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
126 {       int ret,sat,brw,i;
127
128         if (sizeof(long) == 8) do
129         {       const union { long one; char little; } is_endian = {1};
130                 long l;
131
132                 if (is_endian.little)                   break;
133                 /* not reached on little-endians */
134                 /* following test is redundant, because input is
135                  * always aligned, but I take no chances... */
136                 if (((size_t)v1|(size_t)v2)&0x7)        break;
137
138                 l  = *((long *)v1);
139                 l -= *((long *)v2);
140                 if (l>128)              return 128;
141                 else if (l<-128)        return -128;
142                 else                    return (int)l;
143         } while (0);
144
145         ret = (int)v1[7]-(int)v2[7];
146         sat = 0;
147         brw = ret>>8;   /* brw is either 0 or -1 */
148         if (ret & 0x80)
149         {       for (i=6;i>=0;i--)
150                 {       brw += (int)v1[i]-(int)v2[i];
151                         sat |= ~brw;
152                         brw >>= 8;
153                 }
154         }
155         else
156         {       for (i=6;i>=0;i--)
157                 {       brw += (int)v1[i]-(int)v2[i];
158                         sat |= brw;
159                         brw >>= 8;
160                 }
161         }
162         brw <<= 8;      /* brw is either 0 or -256 */
163
164         if (sat&0xff)   return brw | 0x80;
165         else            return brw + (ret&0xFF);
166 }
167
168 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
169         int len, int peek);
170 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
171 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
172 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
173     unsigned int *is_next_epoch);
174 #if 0
175 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
176         unsigned short *priority, unsigned long *offset);
177 #endif
178 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
179         unsigned char *priority);
180 static int dtls1_process_record(SSL *s);
181 static void dtls1_clear_timeouts(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198     
199     return(1);
200     }
201
202
203 static int
204 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
205         {
206         DTLS1_RECORD_DATA *rdata;
207         pitem *item;
208
209         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
210         item = pitem_new(priority, rdata);
211         if (rdata == NULL || item == NULL)
212                 {
213                 if (rdata != NULL) OPENSSL_free(rdata);
214                 if (item != NULL) pitem_free(item);
215                 
216                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
217                 return(0);
218                 }
219         
220         rdata->packet = s->packet;
221         rdata->packet_length = s->packet_length;
222         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
223         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
224
225         item->data = rdata;
226
227         /* insert should not fail, since duplicates are dropped */
228         if (pqueue_insert(queue->q, item) == NULL)
229                 {
230                 OPENSSL_free(rdata);
231                 pitem_free(item);
232                 return(0);
233                 }
234
235         s->packet = NULL;
236         s->packet_length = 0;
237         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
238         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
239         
240         if (!ssl3_setup_buffers(s))
241                 {
242                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
243                 OPENSSL_free(rdata);
244                 pitem_free(item);
245                 return(0);
246                 }
247         
248         return(1);
249         }
250
251
252 static int
253 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
254     {
255     pitem *item;
256
257     item = pqueue_pop(queue->q);
258     if (item)
259         {
260         dtls1_copy_record(s, item);
261
262         OPENSSL_free(item->data);
263                 pitem_free(item);
264
265         return(1);
266         }
267
268     return(0);
269     }
270
271
272 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
273  * yet */
274 #define dtls1_get_unprocessed_record(s) \
275                    dtls1_retrieve_buffered_record((s), \
276                    &((s)->d1->unprocessed_rcds))
277
278 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
279 #define dtls1_get_processed_record(s) \
280                    dtls1_retrieve_buffered_record((s), \
281                    &((s)->d1->processed_rcds))
282
283 static int
284 dtls1_process_buffered_records(SSL *s)
285     {
286     pitem *item;
287     
288     item = pqueue_peek(s->d1->unprocessed_rcds.q);
289     if (item)
290         {
291         DTLS1_RECORD_DATA *rdata;
292         rdata = (DTLS1_RECORD_DATA *)item->data;
293         
294         /* Check if epoch is current. */
295         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
296             return(1);  /* Nothing to do. */
297         
298         /* Process all the records. */
299         while (pqueue_peek(s->d1->unprocessed_rcds.q))
300             {
301             dtls1_get_unprocessed_record(s);
302             if ( ! dtls1_process_record(s))
303                 return(0);
304             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
305                 s->s3->rrec.seq_num);
306             }
307         }
308
309     /* sync epoch numbers once all the unprocessed records 
310      * have been processed */
311     s->d1->processed_rcds.epoch = s->d1->r_epoch;
312     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
313
314     return(1);
315     }
316
317
318 #if 0
319
320 static int
321 dtls1_get_buffered_record(SSL *s)
322         {
323         pitem *item;
324         PQ_64BIT priority = 
325                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
326                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
327         
328         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
329                                                            nothing buffered */
330                 return 0;
331
332
333         item = pqueue_peek(s->d1->rcvd_records);
334         if (item && item->priority == priority)
335                 {
336                 /* Check if we've received the record of interest.  It must be
337                  * a handshake record, since data records as passed up without
338                  * buffering */
339                 DTLS1_RECORD_DATA *rdata;
340                 item = pqueue_pop(s->d1->rcvd_records);
341                 rdata = (DTLS1_RECORD_DATA *)item->data;
342                 
343                 if (s->s3->rbuf.buf != NULL)
344                         OPENSSL_free(s->s3->rbuf.buf);
345                 
346                 s->packet = rdata->packet;
347                 s->packet_length = rdata->packet_length;
348                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
349                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
350                 
351                 OPENSSL_free(item->data);
352                 pitem_free(item);
353                 
354                 /* s->d1->next_expected_seq_num++; */
355                 return(1);
356                 }
357         
358         return 0;
359         }
360
361 #endif
362
363 static int
364 dtls1_process_record(SSL *s)
365 {
366         int i,al;
367         int clear=0;
368         int enc_err;
369         SSL_SESSION *sess;
370         SSL3_RECORD *rr;
371         unsigned int mac_size;
372         unsigned char md[EVP_MAX_MD_SIZE];
373
374
375         rr= &(s->s3->rrec);
376         sess = s->session;
377
378         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
379          * and we have that many bytes in s->packet
380          */
381         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
382
383         /* ok, we can now read from 's->packet' data into 'rr'
384          * rr->input points at rr->length bytes, which
385          * need to be copied into rr->data by either
386          * the decryption or by the decompression
387          * When the data is 'copied' into the rr->data buffer,
388          * rr->input will be pointed at the new buffer */ 
389
390         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
391          * rr->length bytes of encrypted compressed stuff. */
392
393         /* check is not needed I believe */
394         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
395                 {
396                 al=SSL_AD_RECORD_OVERFLOW;
397                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
398                 goto f_err;
399                 }
400
401         /* decrypt in place in 'rr->input' */
402         rr->data=rr->input;
403
404         enc_err = s->method->ssl3_enc->enc(s,0);
405         if (enc_err <= 0)
406                 {
407                 if (enc_err == 0)
408                         /* SSLerr() and ssl3_send_alert() have been called */
409                         goto err;
410
411                 /* otherwise enc_err == -1 */
412                 goto decryption_failed_or_bad_record_mac;
413                 }
414
415 #ifdef TLS_DEBUG
416 printf("dec %d\n",rr->length);
417 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
418 printf("\n");
419 #endif
420
421         /* r->length is now the compressed data plus mac */
422         if (    (sess == NULL) ||
423                 (s->enc_read_ctx == NULL) ||
424                 (s->read_hash == NULL))
425         clear=1;
426
427         if (!clear)
428                 {
429                 mac_size=EVP_MD_size(s->read_hash);
430
431                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
432                         {
433 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
434                         al=SSL_AD_RECORD_OVERFLOW;
435                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
436                         goto f_err;
437 #else
438                         goto decryption_failed_or_bad_record_mac;
439 #endif                  
440                         }
441                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
442                 if (rr->length < mac_size)
443                         {
444 #if 0 /* OK only for stream ciphers */
445                         al=SSL_AD_DECODE_ERROR;
446                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
447                         goto f_err;
448 #else
449                         goto decryption_failed_or_bad_record_mac;
450 #endif
451                         }
452                 rr->length-=mac_size;
453                 i=s->method->ssl3_enc->mac(s,md,0);
454                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
455                         {
456                         goto decryption_failed_or_bad_record_mac;
457                         }
458                 }
459
460         /* r->length is now just compressed */
461         if (s->expand != NULL)
462                 {
463                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
464                         {
465                         al=SSL_AD_RECORD_OVERFLOW;
466                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
467                         goto f_err;
468                         }
469                 if (!ssl3_do_uncompress(s))
470                         {
471                         al=SSL_AD_DECOMPRESSION_FAILURE;
472                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
473                         goto f_err;
474                         }
475                 }
476
477         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
478                 {
479                 al=SSL_AD_RECORD_OVERFLOW;
480                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
481                 goto f_err;
482                 }
483
484         rr->off=0;
485         /* So at this point the following is true
486          * ssl->s3->rrec.type   is the type of record
487          * ssl->s3->rrec.length == number of bytes in record
488          * ssl->s3->rrec.off    == offset to first valid byte
489          * ssl->s3->rrec.data   == where to take bytes from, increment
490          *                         after use :-).
491          */
492
493         /* we have pulled in a full packet so zero things */
494         s->packet_length=0;
495         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
496         return(1);
497
498 decryption_failed_or_bad_record_mac:
499         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
500          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
501          * failure is directly visible from the ciphertext anyway,
502          * we should not reveal which kind of error occured -- this
503          * might become visible to an attacker (e.g. via logfile) */
504         al=SSL_AD_BAD_RECORD_MAC;
505         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
506 f_err:
507         ssl3_send_alert(s,SSL3_AL_FATAL,al);
508 err:
509         return(0);
510 }
511
512
513 /* Call this to get a new input record.
514  * It will return <= 0 if more data is needed, normally due to an error
515  * or non-blocking IO.
516  * When it finishes, one packet has been decoded and can be found in
517  * ssl->s3->rrec.type    - is the type of record
518  * ssl->s3->rrec.data,   - data
519  * ssl->s3->rrec.length, - number of bytes
520  */
521 /* used only by dtls1_read_bytes */
522 int dtls1_get_record(SSL *s)
523         {
524         int ssl_major,ssl_minor,al;
525         int i,n;
526         SSL3_RECORD *rr;
527         SSL_SESSION *sess;
528         unsigned char *p;
529         short version;
530         DTLS1_BITMAP *bitmap;
531         unsigned int is_next_epoch;
532
533         rr= &(s->s3->rrec);
534         sess=s->session;
535
536         /* The epoch may have changed.  If so, process all the
537          * pending records.  This is a non-blocking operation. */
538         if ( ! dtls1_process_buffered_records(s))
539             return 0;
540
541         /* if we're renegotiating, then there may be buffered records */
542         if (dtls1_get_processed_record(s))
543                 return 1;
544
545         /* get something from the wire */
546 again:
547         /* check if we have the header */
548         if (    (s->rstate != SSL_ST_READ_BODY) ||
549                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
550                 {
551                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
552                 /* read timeout is handled by dtls1_read_bytes */
553                 if (n <= 0) return(n); /* error or non-blocking */
554
555                 OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
556
557                 s->rstate=SSL_ST_READ_BODY;
558
559                 p=s->packet;
560
561                 /* Pull apart the header into the DTLS1_RECORD */
562                 rr->type= *(p++);
563                 ssl_major= *(p++);
564                 ssl_minor= *(p++);
565                 version=(ssl_major<<8)|ssl_minor;
566
567                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
568                 n2s(p,rr->epoch);
569
570                 memcpy(&(s->s3->read_sequence[2]), p, 6);
571                 p+=6;
572
573                 n2s(p,rr->length);
574
575                 /* Lets check version */
576                 if (s->first_packet)
577                         {
578                         s->first_packet=0;
579                         }
580                 else
581                         {
582                         if (version != s->version)
583                                 {
584                                 SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
585                                 /* Send back error using their
586                                  * version number :-) */
587                                 s->version=version;
588                                 al=SSL_AD_PROTOCOL_VERSION;
589                                 goto f_err;
590                                 }
591                         }
592
593                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00))
594                         {
595                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
596                         goto err;
597                         }
598
599                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
600                         {
601                         al=SSL_AD_RECORD_OVERFLOW;
602                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
603                         goto f_err;
604                         }
605
606                 /* now s->rstate == SSL_ST_READ_BODY */
607                 }
608
609         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
610
611         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
612                 {
613                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
614                 i=rr->length;
615                 n=ssl3_read_n(s,i,i,1);
616                 if (n <= 0) return(n); /* error or non-blocking io */
617
618                 /* this packet contained a partial record, dump it */
619                 if ( n != i)
620                         {
621                         s->packet_length = 0;
622                         goto again;
623                         }
624
625                 /* now n == rr->length,
626                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
627                 }
628         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
629
630         /* match epochs.  NULL means the packet is dropped on the floor */
631         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
632         if ( bitmap == NULL)
633                 {
634                 s->packet_length = 0;  /* dump this record */
635                 goto again;   /* get another record */
636                 }
637
638         /* check whether this is a repeat, or aged record */
639         if ( ! dtls1_record_replay_check(s, bitmap))
640                 {
641                 s->packet_length=0; /* dump this record */
642                 goto again;     /* get another record */
643                 }
644
645         /* just read a 0 length packet */
646         if (rr->length == 0) goto again;
647
648         /* If this record is from the next epoch (either HM or ALERT),
649          * buffer it since it cannot be processed at this time. Records
650          * from the next epoch are marked as received even though they
651          * are not processed, so as to prevent any potential resource
652          * DoS attack */
653         if (is_next_epoch)
654                 {
655                 dtls1_record_bitmap_update(s, bitmap);
656                 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
657                 s->packet_length = 0;
658                 goto again;
659                 }
660
661         if ( ! dtls1_process_record(s))
662                 return(0);
663
664         dtls1_clear_timeouts(s);  /* done waiting */
665         return(1);
666
667 f_err:
668         ssl3_send_alert(s,SSL3_AL_FATAL,al);
669 err:
670         return(0);
671         }
672
673 /* Return up to 'len' payload bytes received in 'type' records.
674  * 'type' is one of the following:
675  *
676  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
677  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
678  *   -  0 (during a shutdown, no data has to be returned)
679  *
680  * If we don't have stored data to work from, read a SSL/TLS record first
681  * (possibly multiple records if we still don't have anything to return).
682  *
683  * This function must handle any surprises the peer may have for us, such as
684  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
685  * a surprise, but handled as if it were), or renegotiation requests.
686  * Also if record payloads contain fragments too small to process, we store
687  * them until there is enough for the respective protocol (the record protocol
688  * may use arbitrary fragmentation and even interleaving):
689  *     Change cipher spec protocol
690  *             just 1 byte needed, no need for keeping anything stored
691  *     Alert protocol
692  *             2 bytes needed (AlertLevel, AlertDescription)
693  *     Handshake protocol
694  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
695  *             to detect unexpected Client Hello and Hello Request messages
696  *             here, anything else is handled by higher layers
697  *     Application data protocol
698  *             none of our business
699  */
700 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
701         {
702         int al,i,j,ret;
703         unsigned int n;
704         SSL3_RECORD *rr;
705         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
706
707         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
708                 if (!ssl3_setup_buffers(s))
709                         return(-1);
710
711     /* XXX: check what the second '&& type' is about */
712         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
713                 (type != SSL3_RT_HANDSHAKE) && type) ||
714             (peek && (type != SSL3_RT_APPLICATION_DATA)))
715                 {
716                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
717                 return -1;
718                 }
719
720         /* check whether there's a handshake message (client hello?) waiting */
721         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
722                 return ret;
723
724         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
725
726         if (!s->in_handshake && SSL_in_init(s))
727                 {
728                 /* type == SSL3_RT_APPLICATION_DATA */
729                 i=s->handshake_func(s);
730                 if (i < 0) return(i);
731                 if (i == 0)
732                         {
733                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
734                         return(-1);
735                         }
736                 }
737
738 start:
739         s->rwstate=SSL_NOTHING;
740
741         /* s->s3->rrec.type         - is the type of record
742          * s->s3->rrec.data,    - data
743          * s->s3->rrec.off,     - offset into 'data' for next read
744          * s->s3->rrec.length,  - number of bytes. */
745         rr = &(s->s3->rrec);
746
747         /* get new packet if necessary */
748         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
749                 {
750                 ret=dtls1_get_record(s);
751                 if (ret <= 0) 
752                         {
753                         ret = dtls1_read_failed(s, ret);
754                         /* anything other than a timeout is an error */
755                         if (ret <= 0)  
756                                 return(ret);
757                         else
758                                 goto start;
759                         }
760                 }
761
762         /* we now have a packet which can be read and processed */
763
764         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
765                                        * reset by ssl3_get_finished */
766                 && (rr->type != SSL3_RT_HANDSHAKE))
767                 {
768                 al=SSL_AD_UNEXPECTED_MESSAGE;
769                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
770                 goto err;
771                 }
772
773         /* If the other end has shut down, throw anything we read away
774          * (even in 'peek' mode) */
775         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
776                 {
777                 rr->length=0;
778                 s->rwstate=SSL_NOTHING;
779                 return(0);
780                 }
781
782
783         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
784                 {
785                 /* make sure that we are not getting application data when we
786                  * are doing a handshake for the first time */
787                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
788                         (s->enc_read_ctx == NULL))
789                         {
790                         al=SSL_AD_UNEXPECTED_MESSAGE;
791                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
792                         goto f_err;
793                         }
794
795                 if (len <= 0) return(len);
796
797                 if ((unsigned int)len > rr->length)
798                         n = rr->length;
799                 else
800                         n = (unsigned int)len;
801
802                 memcpy(buf,&(rr->data[rr->off]),n);
803                 if (!peek)
804                         {
805                         rr->length-=n;
806                         rr->off+=n;
807                         if (rr->length == 0)
808                                 {
809                                 s->rstate=SSL_ST_READ_HEADER;
810                                 rr->off=0;
811                                 }
812                         }
813                 return(n);
814                 }
815
816
817         /* If we get here, then type != rr->type; if we have a handshake
818          * message, then it was unexpected (Hello Request or Client Hello). */
819
820         /* In case of record types for which we have 'fragment' storage,
821          * fill that so that we can process the data at a fixed place.
822          */
823                 {
824                 unsigned int k, dest_maxlen = 0;
825                 unsigned char *dest = NULL;
826                 unsigned int *dest_len = NULL;
827
828                 if (rr->type == SSL3_RT_HANDSHAKE)
829                         {
830                         dest_maxlen = sizeof s->d1->handshake_fragment;
831                         dest = s->d1->handshake_fragment;
832                         dest_len = &s->d1->handshake_fragment_len;
833                         }
834                 else if (rr->type == SSL3_RT_ALERT)
835                         {
836                         dest_maxlen = sizeof(s->d1->alert_fragment);
837                         dest = s->d1->alert_fragment;
838                         dest_len = &s->d1->alert_fragment_len;
839                         }
840                 /* else it's a CCS message, or it's wrong */
841                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
842                         {
843                           /* Not certain if this is the right error handling */
844                           al=SSL_AD_UNEXPECTED_MESSAGE;
845                           SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
846                           goto f_err;
847                         }
848
849
850                 if (dest_maxlen > 0)
851                         {
852             /* XDTLS:  In a pathalogical case, the Client Hello
853              *  may be fragmented--don't always expect dest_maxlen bytes */
854                         if ( rr->length < dest_maxlen)
855                                 {
856                                 s->rstate=SSL_ST_READ_HEADER;
857                                 rr->length = 0;
858                                 goto start;
859                                 }
860
861                         /* now move 'n' bytes: */
862                         for ( k = 0; k < dest_maxlen; k++)
863                                 {
864                                 dest[k] = rr->data[rr->off++];
865                                 rr->length--;
866                                 }
867                         *dest_len = dest_maxlen;
868                         }
869                 }
870
871         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
872          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
873          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
874
875         /* If we are a client, check for an incoming 'Hello Request': */
876         if ((!s->server) &&
877                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
878                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
879                 (s->session != NULL) && (s->session->cipher != NULL))
880                 {
881                 s->d1->handshake_fragment_len = 0;
882
883                 if ((s->d1->handshake_fragment[1] != 0) ||
884                         (s->d1->handshake_fragment[2] != 0) ||
885                         (s->d1->handshake_fragment[3] != 0))
886                         {
887                         al=SSL_AD_DECODE_ERROR;
888                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
889                         goto err;
890                         }
891
892                 /* no need to check sequence number on HELLO REQUEST messages */
893
894                 if (s->msg_callback)
895                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
896                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
897
898                 if (SSL_is_init_finished(s) &&
899                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
900                         !s->s3->renegotiate)
901                         {
902                         ssl3_renegotiate(s);
903                         if (ssl3_renegotiate_check(s))
904                                 {
905                                 i=s->handshake_func(s);
906                                 if (i < 0) return(i);
907                                 if (i == 0)
908                                         {
909                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
910                                         return(-1);
911                                         }
912
913                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
914                                         {
915                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
916                                                 {
917                                                 BIO *bio;
918                                                 /* In the case where we try to read application data,
919                                                  * but we trigger an SSL handshake, we return -1 with
920                                                  * the retry option set.  Otherwise renegotiation may
921                                                  * cause nasty problems in the blocking world */
922                                                 s->rwstate=SSL_READING;
923                                                 bio=SSL_get_rbio(s);
924                                                 BIO_clear_retry_flags(bio);
925                                                 BIO_set_retry_read(bio);
926                                                 return(-1);
927                                                 }
928                                         }
929                                 }
930                         }
931                 /* we either finished a handshake or ignored the request,
932                  * now try again to obtain the (application) data we were asked for */
933                 goto start;
934                 }
935
936         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
937                 {
938                 int alert_level = s->d1->alert_fragment[0];
939                 int alert_descr = s->d1->alert_fragment[1];
940
941                 s->d1->alert_fragment_len = 0;
942
943                 if (s->msg_callback)
944                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
945                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
946
947                 if (s->info_callback != NULL)
948                         cb=s->info_callback;
949                 else if (s->ctx->info_callback != NULL)
950                         cb=s->ctx->info_callback;
951
952                 if (cb != NULL)
953                         {
954                         j = (alert_level << 8) | alert_descr;
955                         cb(s, SSL_CB_READ_ALERT, j);
956                         }
957
958                 if (alert_level == 1) /* warning */
959                         {
960                         s->s3->warn_alert = alert_descr;
961                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
962                                 {
963                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
964                                 return(0);
965                                 }
966 #if 0
967             /* XXX: this is a possible improvement in the future */
968                         /* now check if it's a missing record */
969                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
970                                 {
971                                 unsigned short seq;
972                                 unsigned int frag_off;
973                                 unsigned char *p = &(s->d1->alert_fragment[2]);
974
975                                 n2s(p, seq);
976                                 n2l3(p, frag_off);
977
978                                 dtls1_retransmit_message(s, seq, frag_off, &found);
979                                 if ( ! found  && SSL_in_init(s))
980                                         {
981                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
982                                         /* requested a message not yet sent, 
983                                            send an alert ourselves */
984                                         ssl3_send_alert(s,SSL3_AL_WARNING,
985                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
986                                         }
987                                 }
988 #endif
989                         }
990                 else if (alert_level == 2) /* fatal */
991                         {
992                         char tmp[16];
993
994                         s->rwstate=SSL_NOTHING;
995                         s->s3->fatal_alert = alert_descr;
996                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
997                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
998                         ERR_add_error_data(2,"SSL alert number ",tmp);
999                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1000                         SSL_CTX_remove_session(s->ctx,s->session);
1001                         return(0);
1002                         }
1003                 else
1004                         {
1005                         al=SSL_AD_ILLEGAL_PARAMETER;
1006                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1007                         goto f_err;
1008                         }
1009
1010                 goto start;
1011                 }
1012
1013         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1014                 {
1015                 s->rwstate=SSL_NOTHING;
1016                 rr->length=0;
1017                 return(0);
1018                 }
1019
1020         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1021         {
1022         struct ccs_header_st ccs_hdr;
1023
1024                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1025
1026                 if ( ccs_hdr.seq == s->d1->handshake_read_seq)
1027                         {
1028                         /* 'Change Cipher Spec' is just a single byte, so we know
1029                          * exactly what the record payload has to look like */
1030                         /* XDTLS: check that epoch is consistent */
1031                         if (    (rr->length != DTLS1_CCS_HEADER_LENGTH) || 
1032                                 (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1033                                 {
1034                                 i=SSL_AD_ILLEGAL_PARAMETER;
1035                                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1036                                 goto err;
1037                                 }
1038                         
1039                         rr->length=0;
1040                         
1041                         if (s->msg_callback)
1042                                 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1043                                         rr->data, 1, s, s->msg_callback_arg);
1044                         
1045                         s->s3->change_cipher_spec=1;
1046                         if (!ssl3_do_change_cipher_spec(s))
1047                                 goto err;
1048                         
1049                         /* do this whenever CCS is processed */
1050                         dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1051                         
1052                         /* handshake read seq is reset upon handshake completion */
1053                         s->d1->handshake_read_seq++;
1054                         
1055                         goto start;
1056                         }
1057                 else
1058                         {
1059                         rr->length = 0;
1060                         goto start;
1061                         }
1062                 }
1063
1064         /* Unexpected handshake message (Client Hello, or protocol violation) */
1065         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1066                 !s->in_handshake)
1067                 {
1068                 struct hm_header_st msg_hdr;
1069                 
1070                 /* this may just be a stale retransmit */
1071                 dtls1_get_message_header(rr->data, &msg_hdr);
1072                 if( rr->epoch != s->d1->r_epoch)
1073                         {
1074                         rr->length = 0;
1075                         goto start;
1076                         }
1077
1078                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1079                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1080                         {
1081 #if 0 /* worked only because C operator preferences are not as expected (and
1082        * because this is not really needed for clients except for detecting
1083        * protocol violations): */
1084                         s->state=SSL_ST_BEFORE|(s->server)
1085                                 ?SSL_ST_ACCEPT
1086                                 :SSL_ST_CONNECT;
1087 #else
1088                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1089 #endif
1090                         s->new_session=1;
1091                         }
1092                 i=s->handshake_func(s);
1093                 if (i < 0) return(i);
1094                 if (i == 0)
1095                         {
1096                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1097                         return(-1);
1098                         }
1099
1100                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1101                         {
1102                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1103                                 {
1104                                 BIO *bio;
1105                                 /* In the case where we try to read application data,
1106                                  * but we trigger an SSL handshake, we return -1 with
1107                                  * the retry option set.  Otherwise renegotiation may
1108                                  * cause nasty problems in the blocking world */
1109                                 s->rwstate=SSL_READING;
1110                                 bio=SSL_get_rbio(s);
1111                                 BIO_clear_retry_flags(bio);
1112                                 BIO_set_retry_read(bio);
1113                                 return(-1);
1114                                 }
1115                         }
1116                 goto start;
1117                 }
1118
1119         switch (rr->type)
1120                 {
1121         default:
1122 #ifndef OPENSSL_NO_TLS
1123                 /* TLS just ignores unknown message types */
1124                 if (s->version == TLS1_VERSION)
1125                         {
1126                         rr->length = 0;
1127                         goto start;
1128                         }
1129 #endif
1130                 al=SSL_AD_UNEXPECTED_MESSAGE;
1131                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1132                 goto f_err;
1133         case SSL3_RT_CHANGE_CIPHER_SPEC:
1134         case SSL3_RT_ALERT:
1135         case SSL3_RT_HANDSHAKE:
1136                 /* we already handled all of these, with the possible exception
1137                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1138                  * should not happen when type != rr->type */
1139                 al=SSL_AD_UNEXPECTED_MESSAGE;
1140                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1141                 goto f_err;
1142         case SSL3_RT_APPLICATION_DATA:
1143                 /* At this point, we were expecting handshake data,
1144                  * but have application data.  If the library was
1145                  * running inside ssl3_read() (i.e. in_read_app_data
1146                  * is set) and it makes sense to read application data
1147                  * at this point (session renegotiation not yet started),
1148                  * we will indulge it.
1149                  */
1150                 if (s->s3->in_read_app_data &&
1151                         (s->s3->total_renegotiations != 0) &&
1152                         ((
1153                                 (s->state & SSL_ST_CONNECT) &&
1154                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1155                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1156                                 ) || (
1157                                         (s->state & SSL_ST_ACCEPT) &&
1158                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1159                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1160                                         )
1161                                 ))
1162                         {
1163                         s->s3->in_read_app_data=2;
1164                         return(-1);
1165                         }
1166                 else
1167                         {
1168                         al=SSL_AD_UNEXPECTED_MESSAGE;
1169                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1170                         goto f_err;
1171                         }
1172                 }
1173         /* not reached */
1174
1175 f_err:
1176         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1177 err:
1178         return(-1);
1179         }
1180
1181 int
1182 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1183         {
1184         unsigned int n,tot;
1185         int i;
1186
1187         if (SSL_in_init(s) && !s->in_handshake)
1188                 {
1189                 i=s->handshake_func(s);
1190                 if (i < 0) return(i);
1191                 if (i == 0)
1192                         {
1193                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1194                         return -1;
1195                         }
1196                 }
1197
1198         tot = s->s3->wnum;
1199         n = len - tot;
1200
1201         while( n)
1202                 {
1203                 /* dtls1_write_bytes sends one record at a time, sized according to 
1204                  * the currently known MTU */
1205                 i = dtls1_write_bytes(s, type, buf_, len);
1206                 if (i <= 0) return i;
1207                 
1208                 if ((i == (int)n) ||
1209                         (type == SSL3_RT_APPLICATION_DATA &&
1210                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1211                         {
1212                         /* next chunk of data should get another prepended empty fragment
1213                          * in ciphersuites with known-IV weakness: */
1214                         s->s3->empty_fragment_done = 0;
1215                         return tot+i;
1216                         }
1217
1218                 tot += i;
1219                 n-=i;
1220                 }
1221
1222         return tot;
1223         }
1224
1225
1226         /* this only happens when a client hello is received and a handshake 
1227          * is started. */
1228 static int
1229 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1230         int len, int peek)
1231         {
1232         
1233         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1234                 /* (partially) satisfy request from storage */
1235                 {
1236                 unsigned char *src = s->d1->handshake_fragment;
1237                 unsigned char *dst = buf;
1238                 unsigned int k,n;
1239                 
1240                 /* peek == 0 */
1241                 n = 0;
1242                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1243                         {
1244                         *dst++ = *src++;
1245                         len--; s->d1->handshake_fragment_len--;
1246                         n++;
1247                         }
1248                 /* move any remaining fragment bytes: */
1249                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1250                         s->d1->handshake_fragment[k] = *src++;
1251                 return n;
1252                 }
1253         
1254         return 0;
1255         }
1256
1257
1258
1259
1260 /* Call this to write data in records of type 'type'
1261  * It will return <= 0 if not all data has been sent or non-blocking IO.
1262  */
1263 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1264         {
1265         const unsigned char *buf=buf_;
1266         unsigned int tot,n,nw;
1267         int i;
1268         unsigned int mtu;
1269
1270         s->rwstate=SSL_NOTHING;
1271         tot=s->s3->wnum;
1272
1273         n=(len-tot);
1274
1275         /* handshake layer figures out MTU for itself, but data records
1276          * are also sent through this interface, so need to figure out MTU */
1277 #if 0
1278         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1279         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1280 #endif
1281         mtu = s->d1->mtu;
1282
1283         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1284                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1285
1286         if (n > mtu)
1287                 nw=mtu;
1288         else
1289                 nw=n;
1290         
1291         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1292         if (i <= 0)
1293                 {
1294                 s->s3->wnum=tot;
1295                 return i;
1296                 }
1297
1298         if ( (int)s->s3->wnum + i == len)
1299                 s->s3->wnum = 0;
1300         else 
1301                 s->s3->wnum += i;
1302
1303         return tot + i;
1304         }
1305
1306 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1307         {
1308         unsigned char *p,*pseq;
1309         int i,mac_size,clear=0;
1310         int prefix_len = 0;
1311         SSL3_RECORD *wr;
1312         SSL3_BUFFER *wb;
1313         SSL_SESSION *sess;
1314         int bs;
1315
1316         /* first check if there is a SSL3_BUFFER still being written
1317          * out.  This will happen with non blocking IO */
1318         if (s->s3->wbuf.left != 0)
1319                 {
1320                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1321                 return(ssl3_write_pending(s,type,buf,len));
1322                 }
1323
1324         /* If we have an alert to send, lets send it */
1325         if (s->s3->alert_dispatch)
1326                 {
1327                 i=s->method->ssl_dispatch_alert(s);
1328                 if (i <= 0)
1329                         return(i);
1330                 /* if it went, fall through and send more stuff */
1331                 }
1332
1333         if (len == 0 && !create_empty_fragment)
1334                 return 0;
1335
1336         wr= &(s->s3->wrec);
1337         wb= &(s->s3->wbuf);
1338         sess=s->session;
1339
1340         if (    (sess == NULL) ||
1341                 (s->enc_write_ctx == NULL) ||
1342                 (s->write_hash == NULL))
1343                 clear=1;
1344
1345         if (clear)
1346                 mac_size=0;
1347         else
1348                 mac_size=EVP_MD_size(s->write_hash);
1349
1350         /* DTLS implements explicit IV, so no need for empty fragments */
1351 #if 0
1352         /* 'create_empty_fragment' is true only when this function calls itself */
1353         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1354                 && SSL_version(s) != DTLS1_VERSION)
1355                 {
1356                 /* countermeasure against known-IV weakness in CBC ciphersuites
1357                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1358                  */
1359
1360                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1361                         {
1362                         /* recursive function call with 'create_empty_fragment' set;
1363                          * this prepares and buffers the data for an empty fragment
1364                          * (these 'prefix_len' bytes are sent out later
1365                          * together with the actual payload) */
1366                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1367                         if (prefix_len <= 0)
1368                                 goto err;
1369
1370                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1371                                 {
1372                                 /* insufficient space */
1373                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1374                                 goto err;
1375                                 }
1376                         }
1377                 
1378                 s->s3->empty_fragment_done = 1;
1379                 }
1380 #endif
1381
1382         p = wb->buf + prefix_len;
1383
1384         /* write the header */
1385
1386         *(p++)=type&0xff;
1387         wr->type=type;
1388
1389         *(p++)=(s->version>>8);
1390         *(p++)=s->version&0xff;
1391
1392         /* field where we are to write out packet epoch, seq num and len */
1393         pseq=p; 
1394         p+=10;
1395
1396         /* lets setup the record stuff. */
1397
1398         /* Make space for the explicit IV in case of CBC.
1399          * (this is a bit of a boundary violation, but what the heck).
1400          */
1401         if ( s->enc_write_ctx && 
1402                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1403                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1404         else
1405                 bs = 0;
1406
1407         wr->data=p + bs;  /* make room for IV in case of CBC */
1408         wr->length=(int)len;
1409         wr->input=(unsigned char *)buf;
1410
1411         /* we now 'read' from wr->input, wr->length bytes into
1412          * wr->data */
1413
1414         /* first we compress */
1415         if (s->compress != NULL)
1416                 {
1417                 if (!ssl3_do_compress(s))
1418                         {
1419                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1420                         goto err;
1421                         }
1422                 }
1423         else
1424                 {
1425                 memcpy(wr->data,wr->input,wr->length);
1426                 wr->input=wr->data;
1427                 }
1428
1429         /* we should still have the output to wr->data and the input
1430          * from wr->input.  Length should be wr->length.
1431          * wr->data still points in the wb->buf */
1432
1433         if (mac_size != 0)
1434                 {
1435                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1436                 wr->length+=mac_size;
1437                 }
1438
1439         /* this is true regardless of mac size */
1440         wr->input=p;
1441         wr->data=p;
1442
1443
1444         /* ssl3_enc can only have an error on read */
1445         wr->length += bs;  /* bs != 0 in case of CBC.  The enc fn provides
1446                                                 * the randomness */ 
1447         s->method->ssl3_enc->enc(s,1);
1448
1449         /* record length after mac and block padding */
1450 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1451         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1452         
1453         /* there's only one epoch between handshake and app data */
1454         
1455         s2n(s->d1->w_epoch, pseq);
1456
1457         /* XDTLS: ?? */
1458 /*      else
1459         s2n(s->d1->handshake_epoch, pseq); */
1460
1461         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1462         pseq+=6;
1463         s2n(wr->length,pseq);
1464
1465         /* we should now have
1466          * wr->data pointing to the encrypted data, which is
1467          * wr->length long */
1468         wr->type=type; /* not needed but helps for debugging */
1469         wr->length+=DTLS1_RT_HEADER_LENGTH;
1470
1471 #if 0  /* this is now done at the message layer */
1472         /* buffer the record, making it easy to handle retransmits */
1473         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1474                 dtls1_buffer_record(s, wr->data, wr->length, 
1475                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1476 #endif
1477
1478         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1479
1480         if (create_empty_fragment)
1481                 {
1482                 /* we are in a recursive call;
1483                  * just return the length, don't write out anything here
1484                  */
1485                 return wr->length;
1486                 }
1487
1488         /* now let's set up wb */
1489         wb->left = prefix_len + wr->length;
1490         wb->offset = 0;
1491
1492         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1493         s->s3->wpend_tot=len;
1494         s->s3->wpend_buf=buf;
1495         s->s3->wpend_type=type;
1496         s->s3->wpend_ret=len;
1497
1498         /* we now just need to write the buffer */
1499         return ssl3_write_pending(s,type,buf,len);
1500 err:
1501         return -1;
1502         }
1503
1504
1505
1506 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1507         {
1508         int cmp;
1509         unsigned int shift;
1510         const unsigned char *seq = s->s3->read_sequence;
1511
1512         cmp = satsub64be(seq,bitmap->max_seq_num);
1513         if (cmp > 0)
1514                 {
1515                 memcpy (s->s3->rrec.seq_num,seq,8);
1516                 return 1; /* this record in new */
1517                 }
1518         shift = -cmp;
1519         if (shift >= sizeof(bitmap->map)*8)
1520                 return 0; /* stale, outside the window */
1521         else if (bitmap->map & (1UL<<shift))
1522                 return 0; /* record previously received */
1523
1524         memcpy (s->s3->rrec.seq_num,seq,8);
1525         return 1;
1526         }
1527
1528
1529 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1530         {
1531         int cmp;
1532         unsigned int shift;
1533         const unsigned char *seq = s->s3->read_sequence;
1534
1535         cmp = satsub64be(seq,bitmap->max_seq_num);
1536         if (cmp > 0)
1537                 {
1538                 shift = cmp;
1539                 if (shift < sizeof(bitmap->map)*8)
1540                         bitmap->map <<= shift, bitmap->map |= 1UL;
1541                 else
1542                         bitmap->map = 1UL;
1543                 memcpy(bitmap->max_seq_num,seq,8);
1544                 }
1545         else    {
1546                 shift = -cmp;
1547                 if (shift < sizeof(bitmap->map)*8)
1548                         bitmap->map |= 1UL<<shift;
1549                 }
1550         }
1551
1552
1553 int dtls1_dispatch_alert(SSL *s)
1554         {
1555         int i,j;
1556         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1557         unsigned char buf[2 + 2 + 3]; /* alert level + alert desc + message seq +frag_off */
1558         unsigned char *ptr = &buf[0];
1559
1560         s->s3->alert_dispatch=0;
1561
1562         memset(buf, 0x00, sizeof(buf));
1563         *ptr++ = s->s3->send_alert[0];
1564         *ptr++ = s->s3->send_alert[1];
1565
1566 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1567         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1568                 {       
1569                 s2n(s->d1->handshake_read_seq, ptr);
1570 #if 0
1571                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1572
1573                 else
1574                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1575 #endif
1576
1577 #if 0
1578                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1579 #endif
1580                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1581                 }
1582 #endif
1583
1584         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1585         if (i <= 0)
1586                 {
1587                 s->s3->alert_dispatch=1;
1588                 /* fprintf( stderr, "not done with alert\n" ); */
1589                 }
1590         else
1591                 {
1592                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1593 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1594                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1595 #endif
1596                     )
1597                         (void)BIO_flush(s->wbio);
1598
1599                 if (s->msg_callback)
1600                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1601                                 2, s, s->msg_callback_arg);
1602
1603                 if (s->info_callback != NULL)
1604                         cb=s->info_callback;
1605                 else if (s->ctx->info_callback != NULL)
1606                         cb=s->ctx->info_callback;
1607
1608                 if (cb != NULL)
1609                         {
1610                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1611                         cb(s,SSL_CB_WRITE_ALERT,j);
1612                         }
1613                 }
1614         return(i);
1615         }
1616
1617
1618 static DTLS1_BITMAP *
1619 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1620     {
1621     
1622     *is_next_epoch = 0;
1623
1624     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1625     if (rr->epoch == s->d1->r_epoch)
1626         return &s->d1->bitmap;
1627
1628     /* Only HM and ALERT messages can be from the next epoch */
1629     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1630         (rr->type == SSL3_RT_HANDSHAKE ||
1631             rr->type == SSL3_RT_ALERT))
1632         {
1633         *is_next_epoch = 1;
1634         return &s->d1->next_bitmap;
1635         }
1636
1637     return NULL;
1638     }
1639
1640 #if 0
1641 static int
1642 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1643         unsigned long *offset)
1644         {
1645
1646         /* alerts are passed up immediately */
1647         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1648                 rr->type == SSL3_RT_ALERT)
1649                 return 0;
1650
1651         /* Only need to buffer if a handshake is underway.
1652          * (this implies that Hello Request and Client Hello are passed up
1653          * immediately) */
1654         if ( SSL_in_init(s))
1655                 {
1656                 unsigned char *data = rr->data;
1657                 /* need to extract the HM/CCS sequence number here */
1658                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1659                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1660                         {
1661                         unsigned short seq_num;
1662                         struct hm_header_st msg_hdr;
1663                         struct ccs_header_st ccs_hdr;
1664
1665                         if ( rr->type == SSL3_RT_HANDSHAKE)
1666                                 {
1667                                 dtls1_get_message_header(data, &msg_hdr);
1668                                 seq_num = msg_hdr.seq;
1669                                 *offset = msg_hdr.frag_off;
1670                                 }
1671                         else
1672                                 {
1673                                 dtls1_get_ccs_header(data, &ccs_hdr);
1674                                 seq_num = ccs_hdr.seq;
1675                                 *offset = 0;
1676                                 }
1677                                 
1678                         /* this is either a record we're waiting for, or a
1679                          * retransmit of something we happened to previously 
1680                          * receive (higher layers will drop the repeat silently */
1681                         if ( seq_num < s->d1->handshake_read_seq)
1682                                 return 0;
1683                         if (rr->type == SSL3_RT_HANDSHAKE && 
1684                                 seq_num == s->d1->handshake_read_seq &&
1685                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1686                                 return 0;
1687                         else if ( seq_num == s->d1->handshake_read_seq &&
1688                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1689                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1690                                 return 0;
1691                         else
1692                                 {
1693                                 *priority = seq_num;
1694                                 return 1;
1695                                 }
1696                         }
1697                 else /* unknown record type */
1698                         return 0;
1699                 }
1700
1701         return 0;
1702         }
1703 #endif
1704
1705 void
1706 dtls1_reset_seq_numbers(SSL *s, int rw)
1707         {
1708         unsigned char *seq;
1709         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1710
1711         if ( rw & SSL3_CC_READ)
1712                 {
1713                 seq = s->s3->read_sequence;
1714                 s->d1->r_epoch++;
1715                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1716                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1717                 }
1718         else
1719                 {
1720                 seq = s->s3->write_sequence;
1721                 s->d1->w_epoch++;
1722                 }
1723
1724         memset(seq, 0x00, seq_bytes);
1725         }
1726
1727
1728 static void
1729 dtls1_clear_timeouts(SSL *s)
1730         {
1731         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1732         }