Preparation for beta3 release.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182 static void dtls1_clear_timeouts(SSL *s);
183
184 /* copy buffered record into SSL structure */
185 static int
186 dtls1_copy_record(SSL *s, pitem *item)
187     {
188     DTLS1_RECORD_DATA *rdata;
189
190     rdata = (DTLS1_RECORD_DATA *)item->data;
191     
192     if (s->s3->rbuf.buf != NULL)
193         OPENSSL_free(s->s3->rbuf.buf);
194     
195     s->packet = rdata->packet;
196     s->packet_length = rdata->packet_length;
197     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199     
200     return(1);
201     }
202
203
204 static int
205 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
206         {
207         DTLS1_RECORD_DATA *rdata;
208         pitem *item;
209
210         /* Limit the size of the queue to prevent DOS attacks */
211         if (pqueue_size(queue->q) >= 100)
212                 return 0;
213                 
214         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
215         item = pitem_new(priority, rdata);
216         if (rdata == NULL || item == NULL)
217                 {
218                 if (rdata != NULL) OPENSSL_free(rdata);
219                 if (item != NULL) pitem_free(item);
220                 
221                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
222                 return(0);
223                 }
224         
225         rdata->packet = s->packet;
226         rdata->packet_length = s->packet_length;
227         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
228         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
229
230         item->data = rdata;
231
232         /* insert should not fail, since duplicates are dropped */
233         if (pqueue_insert(queue->q, item) == NULL)
234                 {
235                 OPENSSL_free(rdata);
236                 pitem_free(item);
237                 return(0);
238                 }
239
240         s->packet = NULL;
241         s->packet_length = 0;
242         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
243         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
244         
245         if (!ssl3_setup_buffers(s))
246                 {
247                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
248                 OPENSSL_free(rdata);
249                 pitem_free(item);
250                 return(0);
251                 }
252         
253         return(1);
254         }
255
256
257 static int
258 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
259     {
260     pitem *item;
261
262     item = pqueue_pop(queue->q);
263     if (item)
264         {
265         dtls1_copy_record(s, item);
266
267         OPENSSL_free(item->data);
268                 pitem_free(item);
269
270         return(1);
271         }
272
273     return(0);
274     }
275
276
277 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
278  * yet */
279 #define dtls1_get_unprocessed_record(s) \
280                    dtls1_retrieve_buffered_record((s), \
281                    &((s)->d1->unprocessed_rcds))
282
283 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
284 #define dtls1_get_processed_record(s) \
285                    dtls1_retrieve_buffered_record((s), \
286                    &((s)->d1->processed_rcds))
287
288 static int
289 dtls1_process_buffered_records(SSL *s)
290     {
291     pitem *item;
292     
293     item = pqueue_peek(s->d1->unprocessed_rcds.q);
294     if (item)
295         {
296         DTLS1_RECORD_DATA *rdata;
297         rdata = (DTLS1_RECORD_DATA *)item->data;
298         
299         /* Check if epoch is current. */
300         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
301             return(1);  /* Nothing to do. */
302         
303         /* Process all the records. */
304         while (pqueue_peek(s->d1->unprocessed_rcds.q))
305             {
306             dtls1_get_unprocessed_record(s);
307             if ( ! dtls1_process_record(s))
308                 return(0);
309             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
310                 s->s3->rrec.seq_num);
311             }
312         }
313
314     /* sync epoch numbers once all the unprocessed records 
315      * have been processed */
316     s->d1->processed_rcds.epoch = s->d1->r_epoch;
317     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
318
319     return(1);
320     }
321
322
323 #if 0
324
325 static int
326 dtls1_get_buffered_record(SSL *s)
327         {
328         pitem *item;
329         PQ_64BIT priority = 
330                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
331                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
332         
333         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
334                                                            nothing buffered */
335                 return 0;
336
337
338         item = pqueue_peek(s->d1->rcvd_records);
339         if (item && item->priority == priority)
340                 {
341                 /* Check if we've received the record of interest.  It must be
342                  * a handshake record, since data records as passed up without
343                  * buffering */
344                 DTLS1_RECORD_DATA *rdata;
345                 item = pqueue_pop(s->d1->rcvd_records);
346                 rdata = (DTLS1_RECORD_DATA *)item->data;
347                 
348                 if (s->s3->rbuf.buf != NULL)
349                         OPENSSL_free(s->s3->rbuf.buf);
350                 
351                 s->packet = rdata->packet;
352                 s->packet_length = rdata->packet_length;
353                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
354                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
355                 
356                 OPENSSL_free(item->data);
357                 pitem_free(item);
358                 
359                 /* s->d1->next_expected_seq_num++; */
360                 return(1);
361                 }
362         
363         return 0;
364         }
365
366 #endif
367
368 static int
369 dtls1_process_record(SSL *s)
370 {
371         int i,al;
372         int clear=0;
373         int enc_err;
374         SSL_SESSION *sess;
375         SSL3_RECORD *rr;
376         unsigned int mac_size;
377         unsigned char md[EVP_MAX_MD_SIZE];
378
379
380         rr= &(s->s3->rrec);
381         sess = s->session;
382
383         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
384          * and we have that many bytes in s->packet
385          */
386         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
387
388         /* ok, we can now read from 's->packet' data into 'rr'
389          * rr->input points at rr->length bytes, which
390          * need to be copied into rr->data by either
391          * the decryption or by the decompression
392          * When the data is 'copied' into the rr->data buffer,
393          * rr->input will be pointed at the new buffer */ 
394
395         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
396          * rr->length bytes of encrypted compressed stuff. */
397
398         /* check is not needed I believe */
399         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
400                 {
401                 al=SSL_AD_RECORD_OVERFLOW;
402                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
403                 goto f_err;
404                 }
405
406         /* decrypt in place in 'rr->input' */
407         rr->data=rr->input;
408
409         enc_err = s->method->ssl3_enc->enc(s,0);
410         if (enc_err <= 0)
411                 {
412                 if (enc_err == 0)
413                         /* SSLerr() and ssl3_send_alert() have been called */
414                         goto err;
415
416                 /* otherwise enc_err == -1 */
417                 goto decryption_failed_or_bad_record_mac;
418                 }
419
420 #ifdef TLS_DEBUG
421 printf("dec %d\n",rr->length);
422 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
423 printf("\n");
424 #endif
425
426         /* r->length is now the compressed data plus mac */
427         if (    (sess == NULL) ||
428                 (s->enc_read_ctx == NULL) ||
429                 (s->read_hash == NULL))
430                 clear=1;
431
432         if (!clear)
433                 {
434                 /* !clear => s->read_hash != NULL => mac_size != -1 */
435                 int t;
436                 t=EVP_MD_CTX_size(s->read_hash);
437                 OPENSSL_assert(t >= 0);
438                 mac_size=t;
439
440                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
441                         {
442 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
443                         al=SSL_AD_RECORD_OVERFLOW;
444                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
445                         goto f_err;
446 #else
447                         goto decryption_failed_or_bad_record_mac;
448 #endif                  
449                         }
450                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
451                 if (rr->length < mac_size)
452                         {
453 #if 0 /* OK only for stream ciphers */
454                         al=SSL_AD_DECODE_ERROR;
455                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
456                         goto f_err;
457 #else
458                         goto decryption_failed_or_bad_record_mac;
459 #endif
460                         }
461                 rr->length-=mac_size;
462                 i=s->method->ssl3_enc->mac(s,md,0);
463                 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
464                         {
465                         goto decryption_failed_or_bad_record_mac;
466                         }
467                 }
468
469         /* r->length is now just compressed */
470         if (s->expand != NULL)
471                 {
472                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
473                         {
474                         al=SSL_AD_RECORD_OVERFLOW;
475                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
476                         goto f_err;
477                         }
478                 if (!ssl3_do_uncompress(s))
479                         {
480                         al=SSL_AD_DECOMPRESSION_FAILURE;
481                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
482                         goto f_err;
483                         }
484                 }
485
486         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
487                 {
488                 al=SSL_AD_RECORD_OVERFLOW;
489                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
490                 goto f_err;
491                 }
492
493         rr->off=0;
494         /* So at this point the following is true
495          * ssl->s3->rrec.type   is the type of record
496          * ssl->s3->rrec.length == number of bytes in record
497          * ssl->s3->rrec.off    == offset to first valid byte
498          * ssl->s3->rrec.data   == where to take bytes from, increment
499          *                         after use :-).
500          */
501
502         /* we have pulled in a full packet so zero things */
503         s->packet_length=0;
504         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
505         return(1);
506
507 decryption_failed_or_bad_record_mac:
508         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
509          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
510          * failure is directly visible from the ciphertext anyway,
511          * we should not reveal which kind of error occured -- this
512          * might become visible to an attacker (e.g. via logfile) */
513         al=SSL_AD_BAD_RECORD_MAC;
514         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
515 f_err:
516         ssl3_send_alert(s,SSL3_AL_FATAL,al);
517 err:
518         return(0);
519 }
520
521
522 /* Call this to get a new input record.
523  * It will return <= 0 if more data is needed, normally due to an error
524  * or non-blocking IO.
525  * When it finishes, one packet has been decoded and can be found in
526  * ssl->s3->rrec.type    - is the type of record
527  * ssl->s3->rrec.data,   - data
528  * ssl->s3->rrec.length, - number of bytes
529  */
530 /* used only by dtls1_read_bytes */
531 int dtls1_get_record(SSL *s)
532         {
533         int ssl_major,ssl_minor;
534         int i,n;
535         SSL3_RECORD *rr;
536         SSL_SESSION *sess;
537         unsigned char *p;
538         unsigned short version;
539         DTLS1_BITMAP *bitmap;
540         unsigned int is_next_epoch;
541
542         rr= &(s->s3->rrec);
543         sess=s->session;
544
545         /* The epoch may have changed.  If so, process all the
546          * pending records.  This is a non-blocking operation. */
547         if ( ! dtls1_process_buffered_records(s))
548             return 0;
549
550         /* if we're renegotiating, then there may be buffered records */
551         if (dtls1_get_processed_record(s))
552                 return 1;
553
554         /* get something from the wire */
555 again:
556         /* check if we have the header */
557         if (    (s->rstate != SSL_ST_READ_BODY) ||
558                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
559                 {
560                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
561                 /* read timeout is handled by dtls1_read_bytes */
562                 if (n <= 0) return(n); /* error or non-blocking */
563
564                 /* this packet contained a partial record, dump it */
565                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
566                         {
567                         s->packet_length = 0;
568                         goto again;
569                         }
570
571                 s->rstate=SSL_ST_READ_BODY;
572
573                 p=s->packet;
574
575                 /* Pull apart the header into the DTLS1_RECORD */
576                 rr->type= *(p++);
577                 ssl_major= *(p++);
578                 ssl_minor= *(p++);
579                 version=(ssl_major<<8)|ssl_minor;
580
581                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
582                 n2s(p,rr->epoch);
583
584                 memcpy(&(s->s3->read_sequence[2]), p, 6);
585                 p+=6;
586
587                 n2s(p,rr->length);
588
589                 /* Lets check version */
590                 if (!s->first_packet)
591                         {
592                         if (version != s->version)
593                                 {
594                                 /* unexpected version, silently discard */
595                                 rr->length = 0;
596                                 s->packet_length = 0;
597                                 goto again;
598                                 }
599                         }
600
601                 if ((version & 0xff00) != (s->version & 0xff00))
602                         {
603                         /* wrong version, silently discard record */
604                         rr->length = 0;
605                         s->packet_length = 0;
606                         goto again;
607                         }
608
609                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
610                         {
611                         /* record too long, silently discard it */
612                         rr->length = 0;
613                         s->packet_length = 0;
614                         goto again;
615                         }
616
617                 /* now s->rstate == SSL_ST_READ_BODY */
618                 }
619
620         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
621
622         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
623                 {
624                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
625                 i=rr->length;
626                 n=ssl3_read_n(s,i,i,1);
627                 if (n <= 0) return(n); /* error or non-blocking io */
628
629                 /* this packet contained a partial record, dump it */
630                 if ( n != i)
631                         {
632                         rr->length = 0;
633                         s->packet_length = 0;
634                         goto again;
635                         }
636
637                 /* now n == rr->length,
638                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
639                 }
640         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
641
642         /* match epochs.  NULL means the packet is dropped on the floor */
643         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
644         if ( bitmap == NULL)
645                 {
646                 rr->length = 0;
647                 s->packet_length = 0;  /* dump this record */
648                 goto again;   /* get another record */
649                 }
650
651         /* check whether this is a repeat, or aged record */
652         if ( ! dtls1_record_replay_check(s, bitmap))
653                 {
654                 rr->length = 0;
655                 s->packet_length=0; /* dump this record */
656                 goto again;     /* get another record */
657                 }
658
659         /* just read a 0 length packet */
660         if (rr->length == 0) goto again;
661
662         /* If this record is from the next epoch (either HM or ALERT),
663          * buffer it since it cannot be processed at this time. Records
664          * from the next epoch are marked as received even though they
665          * are not processed, so as to prevent any potential resource
666          * DoS attack */
667         if (is_next_epoch)
668                 {
669                 dtls1_record_bitmap_update(s, bitmap);
670                 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
671                 rr->length = 0;
672                 s->packet_length = 0;
673                 goto again;
674                 }
675
676         if ( ! dtls1_process_record(s))
677                 return(0);
678
679         dtls1_clear_timeouts(s);  /* done waiting */
680         return(1);
681
682         }
683
684 /* Return up to 'len' payload bytes received in 'type' records.
685  * 'type' is one of the following:
686  *
687  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
688  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
689  *   -  0 (during a shutdown, no data has to be returned)
690  *
691  * If we don't have stored data to work from, read a SSL/TLS record first
692  * (possibly multiple records if we still don't have anything to return).
693  *
694  * This function must handle any surprises the peer may have for us, such as
695  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
696  * a surprise, but handled as if it were), or renegotiation requests.
697  * Also if record payloads contain fragments too small to process, we store
698  * them until there is enough for the respective protocol (the record protocol
699  * may use arbitrary fragmentation and even interleaving):
700  *     Change cipher spec protocol
701  *             just 1 byte needed, no need for keeping anything stored
702  *     Alert protocol
703  *             2 bytes needed (AlertLevel, AlertDescription)
704  *     Handshake protocol
705  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
706  *             to detect unexpected Client Hello and Hello Request messages
707  *             here, anything else is handled by higher layers
708  *     Application data protocol
709  *             none of our business
710  */
711 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
712         {
713         int al,i,j,ret;
714         unsigned int n;
715         SSL3_RECORD *rr;
716         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
717
718         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
719                 if (!ssl3_setup_buffers(s))
720                         return(-1);
721
722     /* XXX: check what the second '&& type' is about */
723         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
724                 (type != SSL3_RT_HANDSHAKE) && type) ||
725             (peek && (type != SSL3_RT_APPLICATION_DATA)))
726                 {
727                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
728                 return -1;
729                 }
730
731         /* check whether there's a handshake message (client hello?) waiting */
732         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
733                 return ret;
734
735         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
736
737         if (!s->in_handshake && SSL_in_init(s))
738                 {
739                 /* type == SSL3_RT_APPLICATION_DATA */
740                 i=s->handshake_func(s);
741                 if (i < 0) return(i);
742                 if (i == 0)
743                         {
744                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
745                         return(-1);
746                         }
747                 }
748
749 start:
750         s->rwstate=SSL_NOTHING;
751
752         /* s->s3->rrec.type         - is the type of record
753          * s->s3->rrec.data,    - data
754          * s->s3->rrec.off,     - offset into 'data' for next read
755          * s->s3->rrec.length,  - number of bytes. */
756         rr = &(s->s3->rrec);
757
758         /* We are not handshaking and have no data yet,
759          * so process data buffered during the last handshake
760          * in advance, if any.
761          */
762         if (s->state == SSL_ST_OK && rr->length == 0)
763                 {
764                 pitem *item;
765                 item = pqueue_pop(s->d1->buffered_app_data.q);
766                 if (item)
767                         {
768                         dtls1_copy_record(s, item);
769
770                         OPENSSL_free(item->data);
771                         pitem_free(item);
772                         }
773                 }
774
775         /* Check for timeout */
776         if (dtls1_is_timer_expired(s))
777                 {
778                 if (dtls1_read_failed(s, -1) > 0);
779                         goto start;
780                 }
781
782         /* get new packet if necessary */
783         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
784                 {
785                 ret=dtls1_get_record(s);
786                 if (ret <= 0) 
787                         {
788                         ret = dtls1_read_failed(s, ret);
789                         /* anything other than a timeout is an error */
790                         if (ret <= 0)  
791                                 return(ret);
792                         else
793                                 goto start;
794                         }
795                 }
796
797         /* we now have a packet which can be read and processed */
798
799         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
800                                        * reset by ssl3_get_finished */
801                 && (rr->type != SSL3_RT_HANDSHAKE))
802                 {
803                 /* We now have application data between CCS and Finished.
804                  * Most likely the packets were reordered on their way, so
805                  * buffer the application data for later processing rather
806                  * than dropping the connection.
807                  */
808                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
809                 rr->length = 0;
810                 goto start;
811                 }
812
813         /* If the other end has shut down, throw anything we read away
814          * (even in 'peek' mode) */
815         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
816                 {
817                 rr->length=0;
818                 s->rwstate=SSL_NOTHING;
819                 return(0);
820                 }
821
822
823         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
824                 {
825                 /* make sure that we are not getting application data when we
826                  * are doing a handshake for the first time */
827                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
828                         (s->enc_read_ctx == NULL))
829                         {
830                         al=SSL_AD_UNEXPECTED_MESSAGE;
831                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
832                         goto f_err;
833                         }
834
835                 if (len <= 0) return(len);
836
837                 if ((unsigned int)len > rr->length)
838                         n = rr->length;
839                 else
840                         n = (unsigned int)len;
841
842                 memcpy(buf,&(rr->data[rr->off]),n);
843                 if (!peek)
844                         {
845                         rr->length-=n;
846                         rr->off+=n;
847                         if (rr->length == 0)
848                                 {
849                                 s->rstate=SSL_ST_READ_HEADER;
850                                 rr->off=0;
851                                 }
852                         }
853                 return(n);
854                 }
855
856
857         /* If we get here, then type != rr->type; if we have a handshake
858          * message, then it was unexpected (Hello Request or Client Hello). */
859
860         /* In case of record types for which we have 'fragment' storage,
861          * fill that so that we can process the data at a fixed place.
862          */
863                 {
864                 unsigned int k, dest_maxlen = 0;
865                 unsigned char *dest = NULL;
866                 unsigned int *dest_len = NULL;
867
868                 if (rr->type == SSL3_RT_HANDSHAKE)
869                         {
870                         dest_maxlen = sizeof s->d1->handshake_fragment;
871                         dest = s->d1->handshake_fragment;
872                         dest_len = &s->d1->handshake_fragment_len;
873                         }
874                 else if (rr->type == SSL3_RT_ALERT)
875                         {
876                         dest_maxlen = sizeof(s->d1->alert_fragment);
877                         dest = s->d1->alert_fragment;
878                         dest_len = &s->d1->alert_fragment_len;
879                         }
880                 /* else it's a CCS message, or application data or wrong */
881                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
882                         {
883                         /* Application data while renegotiating
884                          * is allowed. Try again reading.
885                          */
886                         if (rr->type == SSL3_RT_APPLICATION_DATA)
887                                 {
888                                 BIO *bio;
889                                 s->s3->in_read_app_data=2;
890                                 bio=SSL_get_rbio(s);
891                                 s->rwstate=SSL_READING;
892                                 BIO_clear_retry_flags(bio);
893                                 BIO_set_retry_read(bio);
894                                 return(-1);
895                                 }
896
897                         /* Not certain if this is the right error handling */
898                         al=SSL_AD_UNEXPECTED_MESSAGE;
899                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
900                         goto f_err;
901                         }
902
903                 if (dest_maxlen > 0)
904                         {
905             /* XDTLS:  In a pathalogical case, the Client Hello
906              *  may be fragmented--don't always expect dest_maxlen bytes */
907                         if ( rr->length < dest_maxlen)
908                                 {
909 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
910                                 /*
911                                  * for normal alerts rr->length is 2, while
912                                  * dest_maxlen is 7 if we were to handle this
913                                  * non-existing alert...
914                                  */
915                                 FIX ME
916 #endif
917                                 s->rstate=SSL_ST_READ_HEADER;
918                                 rr->length = 0;
919                                 goto start;
920                                 }
921
922                         /* now move 'n' bytes: */
923                         for ( k = 0; k < dest_maxlen; k++)
924                                 {
925                                 dest[k] = rr->data[rr->off++];
926                                 rr->length--;
927                                 }
928                         *dest_len = dest_maxlen;
929                         }
930                 }
931
932         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
933          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
934          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
935
936         /* If we are a client, check for an incoming 'Hello Request': */
937         if ((!s->server) &&
938                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
939                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
940                 (s->session != NULL) && (s->session->cipher != NULL))
941                 {
942                 s->d1->handshake_fragment_len = 0;
943
944                 if ((s->d1->handshake_fragment[1] != 0) ||
945                         (s->d1->handshake_fragment[2] != 0) ||
946                         (s->d1->handshake_fragment[3] != 0))
947                         {
948                         al=SSL_AD_DECODE_ERROR;
949                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
950                         goto err;
951                         }
952
953                 /* no need to check sequence number on HELLO REQUEST messages */
954
955                 if (s->msg_callback)
956                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
957                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
958
959                 if (SSL_is_init_finished(s) &&
960                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
961                         !s->s3->renegotiate)
962                         {
963                         ssl3_renegotiate(s);
964                         if (ssl3_renegotiate_check(s))
965                                 {
966                                 i=s->handshake_func(s);
967                                 if (i < 0) return(i);
968                                 if (i == 0)
969                                         {
970                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
971                                         return(-1);
972                                         }
973
974                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
975                                         {
976                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
977                                                 {
978                                                 BIO *bio;
979                                                 /* In the case where we try to read application data,
980                                                  * but we trigger an SSL handshake, we return -1 with
981                                                  * the retry option set.  Otherwise renegotiation may
982                                                  * cause nasty problems in the blocking world */
983                                                 s->rwstate=SSL_READING;
984                                                 bio=SSL_get_rbio(s);
985                                                 BIO_clear_retry_flags(bio);
986                                                 BIO_set_retry_read(bio);
987                                                 return(-1);
988                                                 }
989                                         }
990                                 }
991                         }
992                 /* we either finished a handshake or ignored the request,
993                  * now try again to obtain the (application) data we were asked for */
994                 goto start;
995                 }
996
997         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
998                 {
999                 int alert_level = s->d1->alert_fragment[0];
1000                 int alert_descr = s->d1->alert_fragment[1];
1001
1002                 s->d1->alert_fragment_len = 0;
1003
1004                 if (s->msg_callback)
1005                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1006                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1007
1008                 if (s->info_callback != NULL)
1009                         cb=s->info_callback;
1010                 else if (s->ctx->info_callback != NULL)
1011                         cb=s->ctx->info_callback;
1012
1013                 if (cb != NULL)
1014                         {
1015                         j = (alert_level << 8) | alert_descr;
1016                         cb(s, SSL_CB_READ_ALERT, j);
1017                         }
1018
1019                 if (alert_level == 1) /* warning */
1020                         {
1021                         s->s3->warn_alert = alert_descr;
1022                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1023                                 {
1024                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1025                                 return(0);
1026                                 }
1027 #if 0
1028             /* XXX: this is a possible improvement in the future */
1029                         /* now check if it's a missing record */
1030                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1031                                 {
1032                                 unsigned short seq;
1033                                 unsigned int frag_off;
1034                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1035
1036                                 n2s(p, seq);
1037                                 n2l3(p, frag_off);
1038
1039                                 dtls1_retransmit_message(s,
1040                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1041                                                                                  frag_off, &found);
1042                                 if ( ! found  && SSL_in_init(s))
1043                                         {
1044                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1045                                         /* requested a message not yet sent, 
1046                                            send an alert ourselves */
1047                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1048                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1049                                         }
1050                                 }
1051 #endif
1052                         }
1053                 else if (alert_level == 2) /* fatal */
1054                         {
1055                         char tmp[16];
1056
1057                         s->rwstate=SSL_NOTHING;
1058                         s->s3->fatal_alert = alert_descr;
1059                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1060                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1061                         ERR_add_error_data(2,"SSL alert number ",tmp);
1062                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1063                         SSL_CTX_remove_session(s->ctx,s->session);
1064                         return(0);
1065                         }
1066                 else
1067                         {
1068                         al=SSL_AD_ILLEGAL_PARAMETER;
1069                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1070                         goto f_err;
1071                         }
1072
1073                 goto start;
1074                 }
1075
1076         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1077                 {
1078                 s->rwstate=SSL_NOTHING;
1079                 rr->length=0;
1080                 return(0);
1081                 }
1082
1083         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1084                 {
1085                 struct ccs_header_st ccs_hdr;
1086                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1087
1088                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1089
1090                 if (s->version == DTLS1_BAD_VER)
1091                         ccs_hdr_len = 3;
1092
1093                 /* 'Change Cipher Spec' is just a single byte, so we know
1094                  * exactly what the record payload has to look like */
1095                 /* XDTLS: check that epoch is consistent */
1096                 if (    (rr->length != ccs_hdr_len) || 
1097                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1098                         {
1099                         i=SSL_AD_ILLEGAL_PARAMETER;
1100                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1101                         goto err;
1102                         }
1103
1104                 rr->length=0;
1105
1106                 if (s->msg_callback)
1107                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1108                                 rr->data, 1, s, s->msg_callback_arg);
1109
1110                 /* We can't process a CCS now, because previous handshake
1111                  * messages are still missing, so just drop it.
1112                  */
1113                 if (!s->d1->change_cipher_spec_ok)
1114                         {
1115                         goto start;
1116                         }
1117
1118                 s->d1->change_cipher_spec_ok = 0;
1119
1120                 s->s3->change_cipher_spec=1;
1121                 if (!ssl3_do_change_cipher_spec(s))
1122                         goto err;
1123
1124                 /* do this whenever CCS is processed */
1125                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1126
1127                 if (s->version == DTLS1_BAD_VER)
1128                         s->d1->handshake_read_seq++;
1129
1130                 goto start;
1131                 }
1132
1133         /* Unexpected handshake message (Client Hello, or protocol violation) */
1134         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1135                 !s->in_handshake)
1136                 {
1137                 struct hm_header_st msg_hdr;
1138                 
1139                 /* this may just be a stale retransmit */
1140                 dtls1_get_message_header(rr->data, &msg_hdr);
1141                 if( rr->epoch != s->d1->r_epoch)
1142                         {
1143                         rr->length = 0;
1144                         goto start;
1145                         }
1146
1147                 /* If we are server, we may have a repeated FINISHED of the
1148                  * client here, then retransmit our CCS and FINISHED.
1149                  */
1150                 if (msg_hdr.type == SSL3_MT_FINISHED)
1151                         {
1152                         dtls1_retransmit_buffered_messages(s);
1153                         rr->length = 0;
1154                         goto start;
1155                         }
1156
1157                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1158                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1159                         {
1160 #if 0 /* worked only because C operator preferences are not as expected (and
1161        * because this is not really needed for clients except for detecting
1162        * protocol violations): */
1163                         s->state=SSL_ST_BEFORE|(s->server)
1164                                 ?SSL_ST_ACCEPT
1165                                 :SSL_ST_CONNECT;
1166 #else
1167                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1168 #endif
1169                         s->new_session=1;
1170                         }
1171                 i=s->handshake_func(s);
1172                 if (i < 0) return(i);
1173                 if (i == 0)
1174                         {
1175                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1176                         return(-1);
1177                         }
1178
1179                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1180                         {
1181                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1182                                 {
1183                                 BIO *bio;
1184                                 /* In the case where we try to read application data,
1185                                  * but we trigger an SSL handshake, we return -1 with
1186                                  * the retry option set.  Otherwise renegotiation may
1187                                  * cause nasty problems in the blocking world */
1188                                 s->rwstate=SSL_READING;
1189                                 bio=SSL_get_rbio(s);
1190                                 BIO_clear_retry_flags(bio);
1191                                 BIO_set_retry_read(bio);
1192                                 return(-1);
1193                                 }
1194                         }
1195                 goto start;
1196                 }
1197
1198         switch (rr->type)
1199                 {
1200         default:
1201 #ifndef OPENSSL_NO_TLS
1202                 /* TLS just ignores unknown message types */
1203                 if (s->version == TLS1_VERSION)
1204                         {
1205                         rr->length = 0;
1206                         goto start;
1207                         }
1208 #endif
1209                 al=SSL_AD_UNEXPECTED_MESSAGE;
1210                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1211                 goto f_err;
1212         case SSL3_RT_CHANGE_CIPHER_SPEC:
1213         case SSL3_RT_ALERT:
1214         case SSL3_RT_HANDSHAKE:
1215                 /* we already handled all of these, with the possible exception
1216                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1217                  * should not happen when type != rr->type */
1218                 al=SSL_AD_UNEXPECTED_MESSAGE;
1219                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1220                 goto f_err;
1221         case SSL3_RT_APPLICATION_DATA:
1222                 /* At this point, we were expecting handshake data,
1223                  * but have application data.  If the library was
1224                  * running inside ssl3_read() (i.e. in_read_app_data
1225                  * is set) and it makes sense to read application data
1226                  * at this point (session renegotiation not yet started),
1227                  * we will indulge it.
1228                  */
1229                 if (s->s3->in_read_app_data &&
1230                         (s->s3->total_renegotiations != 0) &&
1231                         ((
1232                                 (s->state & SSL_ST_CONNECT) &&
1233                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1234                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1235                                 ) || (
1236                                         (s->state & SSL_ST_ACCEPT) &&
1237                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1238                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1239                                         )
1240                                 ))
1241                         {
1242                         s->s3->in_read_app_data=2;
1243                         return(-1);
1244                         }
1245                 else
1246                         {
1247                         al=SSL_AD_UNEXPECTED_MESSAGE;
1248                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1249                         goto f_err;
1250                         }
1251                 }
1252         /* not reached */
1253
1254 f_err:
1255         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1256 err:
1257         return(-1);
1258         }
1259
1260 int
1261 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1262         {
1263         unsigned int n,tot;
1264         int i;
1265
1266         if (SSL_in_init(s) && !s->in_handshake)
1267                 {
1268                 i=s->handshake_func(s);
1269                 if (i < 0) return(i);
1270                 if (i == 0)
1271                         {
1272                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1273                         return -1;
1274                         }
1275                 }
1276
1277         tot = s->s3->wnum;
1278         n = len - tot;
1279
1280         while( n)
1281                 {
1282                 /* dtls1_write_bytes sends one record at a time, sized according to 
1283                  * the currently known MTU */
1284                 i = dtls1_write_bytes(s, type, buf_, len);
1285                 if (i <= 0) return i;
1286                 
1287                 if ((i == (int)n) ||
1288                         (type == SSL3_RT_APPLICATION_DATA &&
1289                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1290                         {
1291                         /* next chunk of data should get another prepended empty fragment
1292                          * in ciphersuites with known-IV weakness: */
1293                         s->s3->empty_fragment_done = 0;
1294                         return tot+i;
1295                         }
1296
1297                 tot += i;
1298                 n-=i;
1299                 }
1300
1301         return tot;
1302         }
1303
1304
1305         /* this only happens when a client hello is received and a handshake 
1306          * is started. */
1307 static int
1308 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1309         int len, int peek)
1310         {
1311         
1312         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1313                 /* (partially) satisfy request from storage */
1314                 {
1315                 unsigned char *src = s->d1->handshake_fragment;
1316                 unsigned char *dst = buf;
1317                 unsigned int k,n;
1318                 
1319                 /* peek == 0 */
1320                 n = 0;
1321                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1322                         {
1323                         *dst++ = *src++;
1324                         len--; s->d1->handshake_fragment_len--;
1325                         n++;
1326                         }
1327                 /* move any remaining fragment bytes: */
1328                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1329                         s->d1->handshake_fragment[k] = *src++;
1330                 return n;
1331                 }
1332         
1333         return 0;
1334         }
1335
1336
1337
1338
1339 /* Call this to write data in records of type 'type'
1340  * It will return <= 0 if not all data has been sent or non-blocking IO.
1341  */
1342 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1343         {
1344         const unsigned char *buf=buf_;
1345         unsigned int tot,n,nw;
1346         int i;
1347         unsigned int mtu;
1348
1349         s->rwstate=SSL_NOTHING;
1350         tot=s->s3->wnum;
1351
1352         n=(len-tot);
1353
1354         /* handshake layer figures out MTU for itself, but data records
1355          * are also sent through this interface, so need to figure out MTU */
1356 #if 0
1357         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1358         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1359 #endif
1360         mtu = s->d1->mtu;
1361
1362         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1363                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1364
1365         if (n > mtu)
1366                 nw=mtu;
1367         else
1368                 nw=n;
1369         
1370         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1371         if (i <= 0)
1372                 {
1373                 s->s3->wnum=tot;
1374                 return i;
1375                 }
1376
1377         if ( (int)s->s3->wnum + i == len)
1378                 s->s3->wnum = 0;
1379         else 
1380                 s->s3->wnum += i;
1381
1382         return i;
1383         }
1384
1385 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1386         {
1387         unsigned char *p,*pseq;
1388         int i,mac_size,clear=0;
1389         int prefix_len = 0;
1390         SSL3_RECORD *wr;
1391         SSL3_BUFFER *wb;
1392         SSL_SESSION *sess;
1393         int bs;
1394
1395         /* first check if there is a SSL3_BUFFER still being written
1396          * out.  This will happen with non blocking IO */
1397         if (s->s3->wbuf.left != 0)
1398                 {
1399                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1400                 return(ssl3_write_pending(s,type,buf,len));
1401                 }
1402
1403         /* If we have an alert to send, lets send it */
1404         if (s->s3->alert_dispatch)
1405                 {
1406                 i=s->method->ssl_dispatch_alert(s);
1407                 if (i <= 0)
1408                         return(i);
1409                 /* if it went, fall through and send more stuff */
1410                 }
1411
1412         if (len == 0 && !create_empty_fragment)
1413                 return 0;
1414
1415         wr= &(s->s3->wrec);
1416         wb= &(s->s3->wbuf);
1417         sess=s->session;
1418
1419         if (    (sess == NULL) ||
1420                 (s->enc_write_ctx == NULL) ||
1421                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1422                 clear=1;
1423
1424         if (clear)
1425                 mac_size=0;
1426         else
1427                 {
1428                 mac_size=EVP_MD_CTX_size(s->write_hash);
1429                 if (mac_size < 0)
1430                         goto err;
1431                 }
1432
1433         /* DTLS implements explicit IV, so no need for empty fragments */
1434 #if 0
1435         /* 'create_empty_fragment' is true only when this function calls itself */
1436         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1437             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1438                 {
1439                 /* countermeasure against known-IV weakness in CBC ciphersuites
1440                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1441                  */
1442
1443                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1444                         {
1445                         /* recursive function call with 'create_empty_fragment' set;
1446                          * this prepares and buffers the data for an empty fragment
1447                          * (these 'prefix_len' bytes are sent out later
1448                          * together with the actual payload) */
1449                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1450                         if (prefix_len <= 0)
1451                                 goto err;
1452
1453                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1454                                 {
1455                                 /* insufficient space */
1456                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1457                                 goto err;
1458                                 }
1459                         }
1460                 
1461                 s->s3->empty_fragment_done = 1;
1462                 }
1463 #endif
1464         p = wb->buf + prefix_len;
1465
1466         /* write the header */
1467
1468         *(p++)=type&0xff;
1469         wr->type=type;
1470
1471         *(p++)=(s->version>>8);
1472         *(p++)=s->version&0xff;
1473
1474         /* field where we are to write out packet epoch, seq num and len */
1475         pseq=p; 
1476         p+=10;
1477
1478         /* lets setup the record stuff. */
1479
1480         /* Make space for the explicit IV in case of CBC.
1481          * (this is a bit of a boundary violation, but what the heck).
1482          */
1483         if ( s->enc_write_ctx && 
1484                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1485                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1486         else
1487                 bs = 0;
1488
1489         wr->data=p + bs;  /* make room for IV in case of CBC */
1490         wr->length=(int)len;
1491         wr->input=(unsigned char *)buf;
1492
1493         /* we now 'read' from wr->input, wr->length bytes into
1494          * wr->data */
1495
1496         /* first we compress */
1497         if (s->compress != NULL)
1498                 {
1499                 if (!ssl3_do_compress(s))
1500                         {
1501                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1502                         goto err;
1503                         }
1504                 }
1505         else
1506                 {
1507                 memcpy(wr->data,wr->input,wr->length);
1508                 wr->input=wr->data;
1509                 }
1510
1511         /* we should still have the output to wr->data and the input
1512          * from wr->input.  Length should be wr->length.
1513          * wr->data still points in the wb->buf */
1514
1515         if (mac_size != 0)
1516                 {
1517                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1518                         goto err;
1519                 wr->length+=mac_size;
1520                 }
1521
1522         /* this is true regardless of mac size */
1523         wr->input=p;
1524         wr->data=p;
1525
1526
1527         /* ssl3_enc can only have an error on read */
1528         if (bs) /* bs != 0 in case of CBC */
1529                 {
1530                 RAND_pseudo_bytes(p,bs);
1531                 /* master IV and last CBC residue stand for
1532                  * the rest of randomness */
1533                 wr->length += bs;
1534                 }
1535
1536         s->method->ssl3_enc->enc(s,1);
1537
1538         /* record length after mac and block padding */
1539 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1540         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1541         
1542         /* there's only one epoch between handshake and app data */
1543         
1544         s2n(s->d1->w_epoch, pseq);
1545
1546         /* XDTLS: ?? */
1547 /*      else
1548         s2n(s->d1->handshake_epoch, pseq); */
1549
1550         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1551         pseq+=6;
1552         s2n(wr->length,pseq);
1553
1554         /* we should now have
1555          * wr->data pointing to the encrypted data, which is
1556          * wr->length long */
1557         wr->type=type; /* not needed but helps for debugging */
1558         wr->length+=DTLS1_RT_HEADER_LENGTH;
1559
1560 #if 0  /* this is now done at the message layer */
1561         /* buffer the record, making it easy to handle retransmits */
1562         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1563                 dtls1_buffer_record(s, wr->data, wr->length, 
1564                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1565 #endif
1566
1567         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1568
1569         if (create_empty_fragment)
1570                 {
1571                 /* we are in a recursive call;
1572                  * just return the length, don't write out anything here
1573                  */
1574                 return wr->length;
1575                 }
1576
1577         /* now let's set up wb */
1578         wb->left = prefix_len + wr->length;
1579         wb->offset = 0;
1580
1581         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1582         s->s3->wpend_tot=len;
1583         s->s3->wpend_buf=buf;
1584         s->s3->wpend_type=type;
1585         s->s3->wpend_ret=len;
1586
1587         /* we now just need to write the buffer */
1588         return ssl3_write_pending(s,type,buf,len);
1589 err:
1590         return -1;
1591         }
1592
1593
1594
1595 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1596         {
1597         int cmp;
1598         unsigned int shift;
1599         const unsigned char *seq = s->s3->read_sequence;
1600
1601         cmp = satsub64be(seq,bitmap->max_seq_num);
1602         if (cmp > 0)
1603                 {
1604                 memcpy (s->s3->rrec.seq_num,seq,8);
1605                 return 1; /* this record in new */
1606                 }
1607         shift = -cmp;
1608         if (shift >= sizeof(bitmap->map)*8)
1609                 return 0; /* stale, outside the window */
1610         else if (bitmap->map & (1UL<<shift))
1611                 return 0; /* record previously received */
1612
1613         memcpy (s->s3->rrec.seq_num,seq,8);
1614         return 1;
1615         }
1616
1617
1618 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1619         {
1620         int cmp;
1621         unsigned int shift;
1622         const unsigned char *seq = s->s3->read_sequence;
1623
1624         cmp = satsub64be(seq,bitmap->max_seq_num);
1625         if (cmp > 0)
1626                 {
1627                 shift = cmp;
1628                 if (shift < sizeof(bitmap->map)*8)
1629                         bitmap->map <<= shift, bitmap->map |= 1UL;
1630                 else
1631                         bitmap->map = 1UL;
1632                 memcpy(bitmap->max_seq_num,seq,8);
1633                 }
1634         else    {
1635                 shift = -cmp;
1636                 if (shift < sizeof(bitmap->map)*8)
1637                         bitmap->map |= 1UL<<shift;
1638                 }
1639         }
1640
1641
1642 int dtls1_dispatch_alert(SSL *s)
1643         {
1644         int i,j;
1645         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1646         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1647         unsigned char *ptr = &buf[0];
1648
1649         s->s3->alert_dispatch=0;
1650
1651         memset(buf, 0x00, sizeof(buf));
1652         *ptr++ = s->s3->send_alert[0];
1653         *ptr++ = s->s3->send_alert[1];
1654
1655 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1656         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1657                 {       
1658                 s2n(s->d1->handshake_read_seq, ptr);
1659 #if 0
1660                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1661
1662                 else
1663                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1664 #endif
1665
1666 #if 0
1667                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1668 #endif
1669                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1670                 }
1671 #endif
1672
1673         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1674         if (i <= 0)
1675                 {
1676                 s->s3->alert_dispatch=1;
1677                 /* fprintf( stderr, "not done with alert\n" ); */
1678                 }
1679         else
1680                 {
1681                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1682 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1683                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1684 #endif
1685                     )
1686                         (void)BIO_flush(s->wbio);
1687
1688                 if (s->msg_callback)
1689                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1690                                 2, s, s->msg_callback_arg);
1691
1692                 if (s->info_callback != NULL)
1693                         cb=s->info_callback;
1694                 else if (s->ctx->info_callback != NULL)
1695                         cb=s->ctx->info_callback;
1696
1697                 if (cb != NULL)
1698                         {
1699                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1700                         cb(s,SSL_CB_WRITE_ALERT,j);
1701                         }
1702                 }
1703         return(i);
1704         }
1705
1706
1707 static DTLS1_BITMAP *
1708 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1709     {
1710     
1711     *is_next_epoch = 0;
1712
1713     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1714     if (rr->epoch == s->d1->r_epoch)
1715         return &s->d1->bitmap;
1716
1717     /* Only HM and ALERT messages can be from the next epoch */
1718     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1719         (rr->type == SSL3_RT_HANDSHAKE ||
1720             rr->type == SSL3_RT_ALERT))
1721         {
1722         *is_next_epoch = 1;
1723         return &s->d1->next_bitmap;
1724         }
1725
1726     return NULL;
1727     }
1728
1729 #if 0
1730 static int
1731 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1732         unsigned long *offset)
1733         {
1734
1735         /* alerts are passed up immediately */
1736         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1737                 rr->type == SSL3_RT_ALERT)
1738                 return 0;
1739
1740         /* Only need to buffer if a handshake is underway.
1741          * (this implies that Hello Request and Client Hello are passed up
1742          * immediately) */
1743         if ( SSL_in_init(s))
1744                 {
1745                 unsigned char *data = rr->data;
1746                 /* need to extract the HM/CCS sequence number here */
1747                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1748                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1749                         {
1750                         unsigned short seq_num;
1751                         struct hm_header_st msg_hdr;
1752                         struct ccs_header_st ccs_hdr;
1753
1754                         if ( rr->type == SSL3_RT_HANDSHAKE)
1755                                 {
1756                                 dtls1_get_message_header(data, &msg_hdr);
1757                                 seq_num = msg_hdr.seq;
1758                                 *offset = msg_hdr.frag_off;
1759                                 }
1760                         else
1761                                 {
1762                                 dtls1_get_ccs_header(data, &ccs_hdr);
1763                                 seq_num = ccs_hdr.seq;
1764                                 *offset = 0;
1765                                 }
1766                                 
1767                         /* this is either a record we're waiting for, or a
1768                          * retransmit of something we happened to previously 
1769                          * receive (higher layers will drop the repeat silently */
1770                         if ( seq_num < s->d1->handshake_read_seq)
1771                                 return 0;
1772                         if (rr->type == SSL3_RT_HANDSHAKE && 
1773                                 seq_num == s->d1->handshake_read_seq &&
1774                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1775                                 return 0;
1776                         else if ( seq_num == s->d1->handshake_read_seq &&
1777                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1778                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1779                                 return 0;
1780                         else
1781                                 {
1782                                 *priority = seq_num;
1783                                 return 1;
1784                                 }
1785                         }
1786                 else /* unknown record type */
1787                         return 0;
1788                 }
1789
1790         return 0;
1791         }
1792 #endif
1793
1794 void
1795 dtls1_reset_seq_numbers(SSL *s, int rw)
1796         {
1797         unsigned char *seq;
1798         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1799
1800         if ( rw & SSL3_CC_READ)
1801                 {
1802                 seq = s->s3->read_sequence;
1803                 s->d1->r_epoch++;
1804                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1805                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1806                 }
1807         else
1808                 {
1809                 seq = s->s3->write_sequence;
1810                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1811                 s->d1->w_epoch++;
1812                 }
1813
1814         memset(seq, 0x00, seq_bytes);
1815         }
1816
1817
1818 static void
1819 dtls1_clear_timeouts(SSL *s)
1820         {
1821         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1822         }