35e83d8b52dc8e383d60890b861d3c5039873b80
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182 static void dtls1_clear_timeouts(SSL *s);
183
184 /* copy buffered record into SSL structure */
185 static int
186 dtls1_copy_record(SSL *s, pitem *item)
187     {
188     DTLS1_RECORD_DATA *rdata;
189
190     rdata = (DTLS1_RECORD_DATA *)item->data;
191     
192     if (s->s3->rbuf.buf != NULL)
193         OPENSSL_free(s->s3->rbuf.buf);
194     
195     s->packet = rdata->packet;
196     s->packet_length = rdata->packet_length;
197     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199     
200     return(1);
201     }
202
203
204 static int
205 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
206         {
207         DTLS1_RECORD_DATA *rdata;
208         pitem *item;
209
210         /* Limit the size of the queue to prevent DOS attacks */
211         if (pqueue_size(queue->q) >= 100)
212                 return 0;
213                 
214         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
215         item = pitem_new(priority, rdata);
216         if (rdata == NULL || item == NULL)
217                 {
218                 if (rdata != NULL) OPENSSL_free(rdata);
219                 if (item != NULL) pitem_free(item);
220                 
221                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
222                 return(0);
223                 }
224         
225         rdata->packet = s->packet;
226         rdata->packet_length = s->packet_length;
227         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
228         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
229
230         item->data = rdata;
231
232         /* insert should not fail, since duplicates are dropped */
233         if (pqueue_insert(queue->q, item) == NULL)
234                 {
235                 OPENSSL_free(rdata);
236                 pitem_free(item);
237                 return(0);
238                 }
239
240         s->packet = NULL;
241         s->packet_length = 0;
242         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
243         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
244         
245         if (!ssl3_setup_buffers(s))
246                 {
247                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
248                 OPENSSL_free(rdata);
249                 pitem_free(item);
250                 return(0);
251                 }
252         
253         return(1);
254         }
255
256
257 static int
258 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
259     {
260     pitem *item;
261
262     item = pqueue_pop(queue->q);
263     if (item)
264         {
265         dtls1_copy_record(s, item);
266
267         OPENSSL_free(item->data);
268                 pitem_free(item);
269
270         return(1);
271         }
272
273     return(0);
274     }
275
276
277 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
278  * yet */
279 #define dtls1_get_unprocessed_record(s) \
280                    dtls1_retrieve_buffered_record((s), \
281                    &((s)->d1->unprocessed_rcds))
282
283 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
284 #define dtls1_get_processed_record(s) \
285                    dtls1_retrieve_buffered_record((s), \
286                    &((s)->d1->processed_rcds))
287
288 static int
289 dtls1_process_buffered_records(SSL *s)
290     {
291     pitem *item;
292     
293     item = pqueue_peek(s->d1->unprocessed_rcds.q);
294     if (item)
295         {
296         DTLS1_RECORD_DATA *rdata;
297         rdata = (DTLS1_RECORD_DATA *)item->data;
298         
299         /* Check if epoch is current. */
300         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
301             return(1);  /* Nothing to do. */
302         
303         /* Process all the records. */
304         while (pqueue_peek(s->d1->unprocessed_rcds.q))
305             {
306             dtls1_get_unprocessed_record(s);
307             if ( ! dtls1_process_record(s))
308                 return(0);
309             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
310                 s->s3->rrec.seq_num);
311             }
312         }
313
314     /* sync epoch numbers once all the unprocessed records 
315      * have been processed */
316     s->d1->processed_rcds.epoch = s->d1->r_epoch;
317     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
318
319     return(1);
320     }
321
322
323 #if 0
324
325 static int
326 dtls1_get_buffered_record(SSL *s)
327         {
328         pitem *item;
329         PQ_64BIT priority = 
330                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
331                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
332         
333         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
334                                                            nothing buffered */
335                 return 0;
336
337
338         item = pqueue_peek(s->d1->rcvd_records);
339         if (item && item->priority == priority)
340                 {
341                 /* Check if we've received the record of interest.  It must be
342                  * a handshake record, since data records as passed up without
343                  * buffering */
344                 DTLS1_RECORD_DATA *rdata;
345                 item = pqueue_pop(s->d1->rcvd_records);
346                 rdata = (DTLS1_RECORD_DATA *)item->data;
347                 
348                 if (s->s3->rbuf.buf != NULL)
349                         OPENSSL_free(s->s3->rbuf.buf);
350                 
351                 s->packet = rdata->packet;
352                 s->packet_length = rdata->packet_length;
353                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
354                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
355                 
356                 OPENSSL_free(item->data);
357                 pitem_free(item);
358                 
359                 /* s->d1->next_expected_seq_num++; */
360                 return(1);
361                 }
362         
363         return 0;
364         }
365
366 #endif
367
368 static int
369 dtls1_process_record(SSL *s)
370 {
371         int i,al;
372         int clear=0;
373         int enc_err;
374         SSL_SESSION *sess;
375         SSL3_RECORD *rr;
376         unsigned int mac_size;
377         unsigned char md[EVP_MAX_MD_SIZE];
378
379
380         rr= &(s->s3->rrec);
381         sess = s->session;
382
383         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
384          * and we have that many bytes in s->packet
385          */
386         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
387
388         /* ok, we can now read from 's->packet' data into 'rr'
389          * rr->input points at rr->length bytes, which
390          * need to be copied into rr->data by either
391          * the decryption or by the decompression
392          * When the data is 'copied' into the rr->data buffer,
393          * rr->input will be pointed at the new buffer */ 
394
395         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
396          * rr->length bytes of encrypted compressed stuff. */
397
398         /* check is not needed I believe */
399         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
400                 {
401                 al=SSL_AD_RECORD_OVERFLOW;
402                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
403                 goto f_err;
404                 }
405
406         /* decrypt in place in 'rr->input' */
407         rr->data=rr->input;
408
409         enc_err = s->method->ssl3_enc->enc(s,0);
410         if (enc_err <= 0)
411                 {
412                 if (enc_err == 0)
413                         /* SSLerr() and ssl3_send_alert() have been called */
414                         goto err;
415
416                 /* otherwise enc_err == -1 */
417                 goto decryption_failed_or_bad_record_mac;
418                 }
419
420 #ifdef TLS_DEBUG
421 printf("dec %d\n",rr->length);
422 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
423 printf("\n");
424 #endif
425
426         /* r->length is now the compressed data plus mac */
427         if (    (sess == NULL) ||
428                 (s->enc_read_ctx == NULL) ||
429                 (s->read_hash == NULL))
430                 clear=1;
431
432         if (!clear)
433                 {
434                 /* !clear => s->read_hash != NULL => mac_size != -1 */
435                 int t;
436                 t=EVP_MD_CTX_size(s->read_hash);
437                 OPENSSL_assert(t >= 0);
438                 mac_size=t;
439
440                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
441                         {
442 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
443                         al=SSL_AD_RECORD_OVERFLOW;
444                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
445                         goto f_err;
446 #else
447                         goto decryption_failed_or_bad_record_mac;
448 #endif                  
449                         }
450                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
451                 if (rr->length < mac_size)
452                         {
453 #if 0 /* OK only for stream ciphers */
454                         al=SSL_AD_DECODE_ERROR;
455                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
456                         goto f_err;
457 #else
458                         goto decryption_failed_or_bad_record_mac;
459 #endif
460                         }
461                 rr->length-=mac_size;
462                 i=s->method->ssl3_enc->mac(s,md,0);
463                 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
464                         {
465                         goto decryption_failed_or_bad_record_mac;
466                         }
467                 }
468
469         /* r->length is now just compressed */
470         if (s->expand != NULL)
471                 {
472                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
473                         {
474                         al=SSL_AD_RECORD_OVERFLOW;
475                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
476                         goto f_err;
477                         }
478                 if (!ssl3_do_uncompress(s))
479                         {
480                         al=SSL_AD_DECOMPRESSION_FAILURE;
481                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
482                         goto f_err;
483                         }
484                 }
485
486         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
487                 {
488                 al=SSL_AD_RECORD_OVERFLOW;
489                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
490                 goto f_err;
491                 }
492
493         rr->off=0;
494         /* So at this point the following is true
495          * ssl->s3->rrec.type   is the type of record
496          * ssl->s3->rrec.length == number of bytes in record
497          * ssl->s3->rrec.off    == offset to first valid byte
498          * ssl->s3->rrec.data   == where to take bytes from, increment
499          *                         after use :-).
500          */
501
502         /* we have pulled in a full packet so zero things */
503         s->packet_length=0;
504         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
505         return(1);
506
507 decryption_failed_or_bad_record_mac:
508         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
509          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
510          * failure is directly visible from the ciphertext anyway,
511          * we should not reveal which kind of error occured -- this
512          * might become visible to an attacker (e.g. via logfile) */
513         al=SSL_AD_BAD_RECORD_MAC;
514         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
515 f_err:
516         ssl3_send_alert(s,SSL3_AL_FATAL,al);
517 err:
518         return(0);
519 }
520
521
522 /* Call this to get a new input record.
523  * It will return <= 0 if more data is needed, normally due to an error
524  * or non-blocking IO.
525  * When it finishes, one packet has been decoded and can be found in
526  * ssl->s3->rrec.type    - is the type of record
527  * ssl->s3->rrec.data,   - data
528  * ssl->s3->rrec.length, - number of bytes
529  */
530 /* used only by dtls1_read_bytes */
531 int dtls1_get_record(SSL *s)
532         {
533         int ssl_major,ssl_minor,al;
534         int i,n;
535         SSL3_RECORD *rr;
536         SSL_SESSION *sess;
537         unsigned char *p;
538         unsigned short version;
539         DTLS1_BITMAP *bitmap;
540         unsigned int is_next_epoch;
541
542         rr= &(s->s3->rrec);
543         sess=s->session;
544
545         /* The epoch may have changed.  If so, process all the
546          * pending records.  This is a non-blocking operation. */
547         if ( ! dtls1_process_buffered_records(s))
548             return 0;
549
550         /* if we're renegotiating, then there may be buffered records */
551         if (dtls1_get_processed_record(s))
552                 return 1;
553
554         /* get something from the wire */
555 again:
556         /* check if we have the header */
557         if (    (s->rstate != SSL_ST_READ_BODY) ||
558                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
559                 {
560                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
561                 /* read timeout is handled by dtls1_read_bytes */
562                 if (n <= 0) return(n); /* error or non-blocking */
563
564                 OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
565
566                 s->rstate=SSL_ST_READ_BODY;
567
568                 p=s->packet;
569
570                 /* Pull apart the header into the DTLS1_RECORD */
571                 rr->type= *(p++);
572                 ssl_major= *(p++);
573                 ssl_minor= *(p++);
574                 version=(ssl_major<<8)|ssl_minor;
575
576                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
577                 n2s(p,rr->epoch);
578
579                 memcpy(&(s->s3->read_sequence[2]), p, 6);
580                 p+=6;
581
582                 n2s(p,rr->length);
583
584                 /* Lets check version */
585                 if (!s->first_packet)
586                         {
587                         if (version != s->version)
588                                 {
589                                 SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
590                                 /* Send back error using their
591                                  * version number :-) */
592                                 s->version=version;
593                                 al=SSL_AD_PROTOCOL_VERSION;
594                                 goto f_err;
595                                 }
596                         }
597
598                 if ((version & 0xff00) != (s->version & 0xff00))
599                         {
600                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
601                         goto err;
602                         }
603
604                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
605                         {
606                         al=SSL_AD_RECORD_OVERFLOW;
607                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
608                         goto f_err;
609                         }
610
611                 /* now s->rstate == SSL_ST_READ_BODY */
612                 }
613
614         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
615
616         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
617                 {
618                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
619                 i=rr->length;
620                 n=ssl3_read_n(s,i,i,1);
621                 if (n <= 0) return(n); /* error or non-blocking io */
622
623                 /* this packet contained a partial record, dump it */
624                 if ( n != i)
625                         {
626                         rr->length = 0;
627                         s->packet_length = 0;
628                         goto again;
629                         }
630
631                 /* now n == rr->length,
632                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
633                 }
634         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
635
636         /* match epochs.  NULL means the packet is dropped on the floor */
637         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
638         if ( bitmap == NULL)
639                 {
640                 rr->length = 0;
641                 s->packet_length = 0;  /* dump this record */
642                 goto again;   /* get another record */
643                 }
644
645         /* check whether this is a repeat, or aged record */
646         if ( ! dtls1_record_replay_check(s, bitmap))
647                 {
648                 rr->length = 0;
649                 s->packet_length=0; /* dump this record */
650                 goto again;     /* get another record */
651                 }
652
653         /* just read a 0 length packet */
654         if (rr->length == 0) goto again;
655
656         /* If this record is from the next epoch (either HM or ALERT),
657          * buffer it since it cannot be processed at this time. Records
658          * from the next epoch are marked as received even though they
659          * are not processed, so as to prevent any potential resource
660          * DoS attack */
661         if (is_next_epoch)
662                 {
663                 dtls1_record_bitmap_update(s, bitmap);
664                 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
665                 rr->length = 0;
666                 s->packet_length = 0;
667                 goto again;
668                 }
669
670         if ( ! dtls1_process_record(s))
671                 return(0);
672
673         dtls1_clear_timeouts(s);  /* done waiting */
674         return(1);
675
676 f_err:
677         ssl3_send_alert(s,SSL3_AL_FATAL,al);
678 err:
679         return(0);
680         }
681
682 /* Return up to 'len' payload bytes received in 'type' records.
683  * 'type' is one of the following:
684  *
685  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
686  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
687  *   -  0 (during a shutdown, no data has to be returned)
688  *
689  * If we don't have stored data to work from, read a SSL/TLS record first
690  * (possibly multiple records if we still don't have anything to return).
691  *
692  * This function must handle any surprises the peer may have for us, such as
693  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
694  * a surprise, but handled as if it were), or renegotiation requests.
695  * Also if record payloads contain fragments too small to process, we store
696  * them until there is enough for the respective protocol (the record protocol
697  * may use arbitrary fragmentation and even interleaving):
698  *     Change cipher spec protocol
699  *             just 1 byte needed, no need for keeping anything stored
700  *     Alert protocol
701  *             2 bytes needed (AlertLevel, AlertDescription)
702  *     Handshake protocol
703  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
704  *             to detect unexpected Client Hello and Hello Request messages
705  *             here, anything else is handled by higher layers
706  *     Application data protocol
707  *             none of our business
708  */
709 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
710         {
711         int al,i,j,ret;
712         unsigned int n;
713         SSL3_RECORD *rr;
714         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
715
716         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
717                 if (!ssl3_setup_buffers(s))
718                         return(-1);
719
720     /* XXX: check what the second '&& type' is about */
721         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
722                 (type != SSL3_RT_HANDSHAKE) && type) ||
723             (peek && (type != SSL3_RT_APPLICATION_DATA)))
724                 {
725                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
726                 return -1;
727                 }
728
729         /* check whether there's a handshake message (client hello?) waiting */
730         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
731                 return ret;
732
733         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
734
735         if (!s->in_handshake && SSL_in_init(s))
736                 {
737                 /* type == SSL3_RT_APPLICATION_DATA */
738                 i=s->handshake_func(s);
739                 if (i < 0) return(i);
740                 if (i == 0)
741                         {
742                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
743                         return(-1);
744                         }
745                 }
746
747 start:
748         s->rwstate=SSL_NOTHING;
749
750         /* s->s3->rrec.type         - is the type of record
751          * s->s3->rrec.data,    - data
752          * s->s3->rrec.off,     - offset into 'data' for next read
753          * s->s3->rrec.length,  - number of bytes. */
754         rr = &(s->s3->rrec);
755
756         /* We are not handshaking and have no data yet,
757          * so process data buffered during the last handshake
758          * in advance, if any.
759          */
760         if (s->state == SSL_ST_OK && rr->length == 0)
761                 {
762                 pitem *item;
763                 item = pqueue_pop(s->d1->buffered_app_data.q);
764                 if (item)
765                         {
766                         dtls1_copy_record(s, item);
767
768                         OPENSSL_free(item->data);
769                         pitem_free(item);
770                         }
771                 }
772
773         /* Check for timeout */
774         if (dtls1_is_timer_expired(s))
775                 {
776                 if (dtls1_read_failed(s, -1) > 0);
777                         goto start;
778                 }
779
780         /* get new packet if necessary */
781         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
782                 {
783                 ret=dtls1_get_record(s);
784                 if (ret <= 0) 
785                         {
786                         ret = dtls1_read_failed(s, ret);
787                         /* anything other than a timeout is an error */
788                         if (ret <= 0)  
789                                 return(ret);
790                         else
791                                 goto start;
792                         }
793                 }
794
795         /* we now have a packet which can be read and processed */
796
797         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
798                                        * reset by ssl3_get_finished */
799                 && (rr->type != SSL3_RT_HANDSHAKE))
800                 {
801                 /* We now have application data between CCS and Finished.
802                  * Most likely the packets were reordered on their way, so
803                  * buffer the application data for later processing rather
804                  * than dropping the connection.
805                  */
806                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
807                 rr->length = 0;
808                 goto start;
809                 }
810
811         /* If the other end has shut down, throw anything we read away
812          * (even in 'peek' mode) */
813         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
814                 {
815                 rr->length=0;
816                 s->rwstate=SSL_NOTHING;
817                 return(0);
818                 }
819
820
821         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
822                 {
823                 /* make sure that we are not getting application data when we
824                  * are doing a handshake for the first time */
825                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
826                         (s->enc_read_ctx == NULL))
827                         {
828                         al=SSL_AD_UNEXPECTED_MESSAGE;
829                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
830                         goto f_err;
831                         }
832
833                 if (len <= 0) return(len);
834
835                 if ((unsigned int)len > rr->length)
836                         n = rr->length;
837                 else
838                         n = (unsigned int)len;
839
840                 memcpy(buf,&(rr->data[rr->off]),n);
841                 if (!peek)
842                         {
843                         rr->length-=n;
844                         rr->off+=n;
845                         if (rr->length == 0)
846                                 {
847                                 s->rstate=SSL_ST_READ_HEADER;
848                                 rr->off=0;
849                                 }
850                         }
851                 return(n);
852                 }
853
854
855         /* If we get here, then type != rr->type; if we have a handshake
856          * message, then it was unexpected (Hello Request or Client Hello). */
857
858         /* In case of record types for which we have 'fragment' storage,
859          * fill that so that we can process the data at a fixed place.
860          */
861                 {
862                 unsigned int k, dest_maxlen = 0;
863                 unsigned char *dest = NULL;
864                 unsigned int *dest_len = NULL;
865
866                 if (rr->type == SSL3_RT_HANDSHAKE)
867                         {
868                         dest_maxlen = sizeof s->d1->handshake_fragment;
869                         dest = s->d1->handshake_fragment;
870                         dest_len = &s->d1->handshake_fragment_len;
871                         }
872                 else if (rr->type == SSL3_RT_ALERT)
873                         {
874                         dest_maxlen = sizeof(s->d1->alert_fragment);
875                         dest = s->d1->alert_fragment;
876                         dest_len = &s->d1->alert_fragment_len;
877                         }
878                 /* else it's a CCS message, or application data or wrong */
879                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
880                         {
881                         /* Application data while renegotiating
882                          * is allowed. Try again reading.
883                          */
884                         if (rr->type == SSL3_RT_APPLICATION_DATA)
885                                 {
886                                 BIO *bio;
887                                 s->s3->in_read_app_data=2;
888                                 bio=SSL_get_rbio(s);
889                                 s->rwstate=SSL_READING;
890                                 BIO_clear_retry_flags(bio);
891                                 BIO_set_retry_read(bio);
892                                 return(-1);
893                                 }
894
895                         /* Not certain if this is the right error handling */
896                         al=SSL_AD_UNEXPECTED_MESSAGE;
897                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
898                         goto f_err;
899                         }
900
901                 if (dest_maxlen > 0)
902                         {
903             /* XDTLS:  In a pathalogical case, the Client Hello
904              *  may be fragmented--don't always expect dest_maxlen bytes */
905                         if ( rr->length < dest_maxlen)
906                                 {
907 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
908                                 /*
909                                  * for normal alerts rr->length is 2, while
910                                  * dest_maxlen is 7 if we were to handle this
911                                  * non-existing alert...
912                                  */
913                                 FIX ME
914 #endif
915                                 s->rstate=SSL_ST_READ_HEADER;
916                                 rr->length = 0;
917                                 goto start;
918                                 }
919
920                         /* now move 'n' bytes: */
921                         for ( k = 0; k < dest_maxlen; k++)
922                                 {
923                                 dest[k] = rr->data[rr->off++];
924                                 rr->length--;
925                                 }
926                         *dest_len = dest_maxlen;
927                         }
928                 }
929
930         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
931          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
932          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
933
934         /* If we are a client, check for an incoming 'Hello Request': */
935         if ((!s->server) &&
936                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
937                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
938                 (s->session != NULL) && (s->session->cipher != NULL))
939                 {
940                 s->d1->handshake_fragment_len = 0;
941
942                 if ((s->d1->handshake_fragment[1] != 0) ||
943                         (s->d1->handshake_fragment[2] != 0) ||
944                         (s->d1->handshake_fragment[3] != 0))
945                         {
946                         al=SSL_AD_DECODE_ERROR;
947                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
948                         goto err;
949                         }
950
951                 /* no need to check sequence number on HELLO REQUEST messages */
952
953                 if (s->msg_callback)
954                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
955                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
956
957                 if (SSL_is_init_finished(s) &&
958                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
959                         !s->s3->renegotiate)
960                         {
961                         ssl3_renegotiate(s);
962                         if (ssl3_renegotiate_check(s))
963                                 {
964                                 i=s->handshake_func(s);
965                                 if (i < 0) return(i);
966                                 if (i == 0)
967                                         {
968                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
969                                         return(-1);
970                                         }
971
972                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
973                                         {
974                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
975                                                 {
976                                                 BIO *bio;
977                                                 /* In the case where we try to read application data,
978                                                  * but we trigger an SSL handshake, we return -1 with
979                                                  * the retry option set.  Otherwise renegotiation may
980                                                  * cause nasty problems in the blocking world */
981                                                 s->rwstate=SSL_READING;
982                                                 bio=SSL_get_rbio(s);
983                                                 BIO_clear_retry_flags(bio);
984                                                 BIO_set_retry_read(bio);
985                                                 return(-1);
986                                                 }
987                                         }
988                                 }
989                         }
990                 /* we either finished a handshake or ignored the request,
991                  * now try again to obtain the (application) data we were asked for */
992                 goto start;
993                 }
994
995         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
996                 {
997                 int alert_level = s->d1->alert_fragment[0];
998                 int alert_descr = s->d1->alert_fragment[1];
999
1000                 s->d1->alert_fragment_len = 0;
1001
1002                 if (s->msg_callback)
1003                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1004                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1005
1006                 if (s->info_callback != NULL)
1007                         cb=s->info_callback;
1008                 else if (s->ctx->info_callback != NULL)
1009                         cb=s->ctx->info_callback;
1010
1011                 if (cb != NULL)
1012                         {
1013                         j = (alert_level << 8) | alert_descr;
1014                         cb(s, SSL_CB_READ_ALERT, j);
1015                         }
1016
1017                 if (alert_level == 1) /* warning */
1018                         {
1019                         s->s3->warn_alert = alert_descr;
1020                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1021                                 {
1022                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1023                                 return(0);
1024                                 }
1025 #if 0
1026             /* XXX: this is a possible improvement in the future */
1027                         /* now check if it's a missing record */
1028                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1029                                 {
1030                                 unsigned short seq;
1031                                 unsigned int frag_off;
1032                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1033
1034                                 n2s(p, seq);
1035                                 n2l3(p, frag_off);
1036
1037                                 dtls1_retransmit_message(s,
1038                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1039                                                                                  frag_off, &found);
1040                                 if ( ! found  && SSL_in_init(s))
1041                                         {
1042                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1043                                         /* requested a message not yet sent, 
1044                                            send an alert ourselves */
1045                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1046                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1047                                         }
1048                                 }
1049 #endif
1050                         }
1051                 else if (alert_level == 2) /* fatal */
1052                         {
1053                         char tmp[16];
1054
1055                         s->rwstate=SSL_NOTHING;
1056                         s->s3->fatal_alert = alert_descr;
1057                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1058                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1059                         ERR_add_error_data(2,"SSL alert number ",tmp);
1060                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1061                         SSL_CTX_remove_session(s->ctx,s->session);
1062                         return(0);
1063                         }
1064                 else
1065                         {
1066                         al=SSL_AD_ILLEGAL_PARAMETER;
1067                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1068                         goto f_err;
1069                         }
1070
1071                 goto start;
1072                 }
1073
1074         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1075                 {
1076                 s->rwstate=SSL_NOTHING;
1077                 rr->length=0;
1078                 return(0);
1079                 }
1080
1081         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1082                 {
1083                 struct ccs_header_st ccs_hdr;
1084                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1085
1086                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1087
1088                 if (s->version == DTLS1_BAD_VER)
1089                         ccs_hdr_len = 3;
1090
1091                 /* 'Change Cipher Spec' is just a single byte, so we know
1092                  * exactly what the record payload has to look like */
1093                 /* XDTLS: check that epoch is consistent */
1094                 if (    (rr->length != ccs_hdr_len) || 
1095                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1096                         {
1097                         i=SSL_AD_ILLEGAL_PARAMETER;
1098                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1099                         goto err;
1100                         }
1101
1102                 rr->length=0;
1103
1104                 if (s->msg_callback)
1105                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1106                                 rr->data, 1, s, s->msg_callback_arg);
1107
1108                 /* We can't process a CCS now, because previous handshake
1109                  * messages are still missing, so just drop it.
1110                  */
1111                 if (!s->d1->change_cipher_spec_ok)
1112                         {
1113                         goto start;
1114                         }
1115
1116                 s->d1->change_cipher_spec_ok = 0;
1117
1118                 s->s3->change_cipher_spec=1;
1119                 if (!ssl3_do_change_cipher_spec(s))
1120                         goto err;
1121
1122                 /* do this whenever CCS is processed */
1123                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1124
1125                 if (s->version == DTLS1_BAD_VER)
1126                         s->d1->handshake_read_seq++;
1127
1128                 goto start;
1129                 }
1130
1131         /* Unexpected handshake message (Client Hello, or protocol violation) */
1132         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1133                 !s->in_handshake)
1134                 {
1135                 struct hm_header_st msg_hdr;
1136                 
1137                 /* this may just be a stale retransmit */
1138                 dtls1_get_message_header(rr->data, &msg_hdr);
1139                 if( rr->epoch != s->d1->r_epoch)
1140                         {
1141                         rr->length = 0;
1142                         goto start;
1143                         }
1144
1145                 /* If we are server, we may have a repeated FINISHED of the
1146                  * client here, then retransmit our CCS and FINISHED.
1147                  */
1148                 if (msg_hdr.type == SSL3_MT_FINISHED)
1149                         {
1150                         dtls1_retransmit_buffered_messages(s);
1151                         rr->length = 0;
1152                         goto start;
1153                         }
1154
1155                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1156                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1157                         {
1158 #if 0 /* worked only because C operator preferences are not as expected (and
1159        * because this is not really needed for clients except for detecting
1160        * protocol violations): */
1161                         s->state=SSL_ST_BEFORE|(s->server)
1162                                 ?SSL_ST_ACCEPT
1163                                 :SSL_ST_CONNECT;
1164 #else
1165                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1166 #endif
1167                         s->new_session=1;
1168                         }
1169                 i=s->handshake_func(s);
1170                 if (i < 0) return(i);
1171                 if (i == 0)
1172                         {
1173                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1174                         return(-1);
1175                         }
1176
1177                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1178                         {
1179                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1180                                 {
1181                                 BIO *bio;
1182                                 /* In the case where we try to read application data,
1183                                  * but we trigger an SSL handshake, we return -1 with
1184                                  * the retry option set.  Otherwise renegotiation may
1185                                  * cause nasty problems in the blocking world */
1186                                 s->rwstate=SSL_READING;
1187                                 bio=SSL_get_rbio(s);
1188                                 BIO_clear_retry_flags(bio);
1189                                 BIO_set_retry_read(bio);
1190                                 return(-1);
1191                                 }
1192                         }
1193                 goto start;
1194                 }
1195
1196         switch (rr->type)
1197                 {
1198         default:
1199 #ifndef OPENSSL_NO_TLS
1200                 /* TLS just ignores unknown message types */
1201                 if (s->version == TLS1_VERSION)
1202                         {
1203                         rr->length = 0;
1204                         goto start;
1205                         }
1206 #endif
1207                 al=SSL_AD_UNEXPECTED_MESSAGE;
1208                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1209                 goto f_err;
1210         case SSL3_RT_CHANGE_CIPHER_SPEC:
1211         case SSL3_RT_ALERT:
1212         case SSL3_RT_HANDSHAKE:
1213                 /* we already handled all of these, with the possible exception
1214                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1215                  * should not happen when type != rr->type */
1216                 al=SSL_AD_UNEXPECTED_MESSAGE;
1217                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1218                 goto f_err;
1219         case SSL3_RT_APPLICATION_DATA:
1220                 /* At this point, we were expecting handshake data,
1221                  * but have application data.  If the library was
1222                  * running inside ssl3_read() (i.e. in_read_app_data
1223                  * is set) and it makes sense to read application data
1224                  * at this point (session renegotiation not yet started),
1225                  * we will indulge it.
1226                  */
1227                 if (s->s3->in_read_app_data &&
1228                         (s->s3->total_renegotiations != 0) &&
1229                         ((
1230                                 (s->state & SSL_ST_CONNECT) &&
1231                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1232                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1233                                 ) || (
1234                                         (s->state & SSL_ST_ACCEPT) &&
1235                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1236                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1237                                         )
1238                                 ))
1239                         {
1240                         s->s3->in_read_app_data=2;
1241                         return(-1);
1242                         }
1243                 else
1244                         {
1245                         al=SSL_AD_UNEXPECTED_MESSAGE;
1246                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1247                         goto f_err;
1248                         }
1249                 }
1250         /* not reached */
1251
1252 f_err:
1253         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1254 err:
1255         return(-1);
1256         }
1257
1258 int
1259 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1260         {
1261         unsigned int n,tot;
1262         int i;
1263
1264         if (SSL_in_init(s) && !s->in_handshake)
1265                 {
1266                 i=s->handshake_func(s);
1267                 if (i < 0) return(i);
1268                 if (i == 0)
1269                         {
1270                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1271                         return -1;
1272                         }
1273                 }
1274
1275         tot = s->s3->wnum;
1276         n = len - tot;
1277
1278         while( n)
1279                 {
1280                 /* dtls1_write_bytes sends one record at a time, sized according to 
1281                  * the currently known MTU */
1282                 i = dtls1_write_bytes(s, type, buf_, len);
1283                 if (i <= 0) return i;
1284                 
1285                 if ((i == (int)n) ||
1286                         (type == SSL3_RT_APPLICATION_DATA &&
1287                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1288                         {
1289                         /* next chunk of data should get another prepended empty fragment
1290                          * in ciphersuites with known-IV weakness: */
1291                         s->s3->empty_fragment_done = 0;
1292                         return tot+i;
1293                         }
1294
1295                 tot += i;
1296                 n-=i;
1297                 }
1298
1299         return tot;
1300         }
1301
1302
1303         /* this only happens when a client hello is received and a handshake 
1304          * is started. */
1305 static int
1306 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1307         int len, int peek)
1308         {
1309         
1310         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1311                 /* (partially) satisfy request from storage */
1312                 {
1313                 unsigned char *src = s->d1->handshake_fragment;
1314                 unsigned char *dst = buf;
1315                 unsigned int k,n;
1316                 
1317                 /* peek == 0 */
1318                 n = 0;
1319                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1320                         {
1321                         *dst++ = *src++;
1322                         len--; s->d1->handshake_fragment_len--;
1323                         n++;
1324                         }
1325                 /* move any remaining fragment bytes: */
1326                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1327                         s->d1->handshake_fragment[k] = *src++;
1328                 return n;
1329                 }
1330         
1331         return 0;
1332         }
1333
1334
1335
1336
1337 /* Call this to write data in records of type 'type'
1338  * It will return <= 0 if not all data has been sent or non-blocking IO.
1339  */
1340 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1341         {
1342         const unsigned char *buf=buf_;
1343         unsigned int tot,n,nw;
1344         int i;
1345         unsigned int mtu;
1346
1347         s->rwstate=SSL_NOTHING;
1348         tot=s->s3->wnum;
1349
1350         n=(len-tot);
1351
1352         /* handshake layer figures out MTU for itself, but data records
1353          * are also sent through this interface, so need to figure out MTU */
1354 #if 0
1355         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1356         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1357 #endif
1358         mtu = s->d1->mtu;
1359
1360         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1361                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1362
1363         if (n > mtu)
1364                 nw=mtu;
1365         else
1366                 nw=n;
1367         
1368         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1369         if (i <= 0)
1370                 {
1371                 s->s3->wnum=tot;
1372                 return i;
1373                 }
1374
1375         if ( (int)s->s3->wnum + i == len)
1376                 s->s3->wnum = 0;
1377         else 
1378                 s->s3->wnum += i;
1379
1380         return i;
1381         }
1382
1383 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1384         {
1385         unsigned char *p,*pseq;
1386         int i,mac_size,clear=0;
1387         int prefix_len = 0;
1388         SSL3_RECORD *wr;
1389         SSL3_BUFFER *wb;
1390         SSL_SESSION *sess;
1391         int bs;
1392
1393         /* first check if there is a SSL3_BUFFER still being written
1394          * out.  This will happen with non blocking IO */
1395         if (s->s3->wbuf.left != 0)
1396                 {
1397                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1398                 return(ssl3_write_pending(s,type,buf,len));
1399                 }
1400
1401         /* If we have an alert to send, lets send it */
1402         if (s->s3->alert_dispatch)
1403                 {
1404                 i=s->method->ssl_dispatch_alert(s);
1405                 if (i <= 0)
1406                         return(i);
1407                 /* if it went, fall through and send more stuff */
1408                 }
1409
1410         if (len == 0 && !create_empty_fragment)
1411                 return 0;
1412
1413         wr= &(s->s3->wrec);
1414         wb= &(s->s3->wbuf);
1415         sess=s->session;
1416
1417         if (    (sess == NULL) ||
1418                 (s->enc_write_ctx == NULL) ||
1419                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1420                 clear=1;
1421
1422         if (clear)
1423                 mac_size=0;
1424         else
1425                 {
1426                 mac_size=EVP_MD_CTX_size(s->write_hash);
1427                 if (mac_size < 0)
1428                         goto err;
1429                 }
1430
1431         /* DTLS implements explicit IV, so no need for empty fragments */
1432 #if 0
1433         /* 'create_empty_fragment' is true only when this function calls itself */
1434         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1435             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1436                 {
1437                 /* countermeasure against known-IV weakness in CBC ciphersuites
1438                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1439                  */
1440
1441                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1442                         {
1443                         /* recursive function call with 'create_empty_fragment' set;
1444                          * this prepares and buffers the data for an empty fragment
1445                          * (these 'prefix_len' bytes are sent out later
1446                          * together with the actual payload) */
1447                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1448                         if (prefix_len <= 0)
1449                                 goto err;
1450
1451                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1452                                 {
1453                                 /* insufficient space */
1454                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1455                                 goto err;
1456                                 }
1457                         }
1458                 
1459                 s->s3->empty_fragment_done = 1;
1460                 }
1461 #endif
1462         p = wb->buf + prefix_len;
1463
1464         /* write the header */
1465
1466         *(p++)=type&0xff;
1467         wr->type=type;
1468
1469         *(p++)=(s->version>>8);
1470         *(p++)=s->version&0xff;
1471
1472         /* field where we are to write out packet epoch, seq num and len */
1473         pseq=p; 
1474         p+=10;
1475
1476         /* lets setup the record stuff. */
1477
1478         /* Make space for the explicit IV in case of CBC.
1479          * (this is a bit of a boundary violation, but what the heck).
1480          */
1481         if ( s->enc_write_ctx && 
1482                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1483                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1484         else
1485                 bs = 0;
1486
1487         wr->data=p + bs;  /* make room for IV in case of CBC */
1488         wr->length=(int)len;
1489         wr->input=(unsigned char *)buf;
1490
1491         /* we now 'read' from wr->input, wr->length bytes into
1492          * wr->data */
1493
1494         /* first we compress */
1495         if (s->compress != NULL)
1496                 {
1497                 if (!ssl3_do_compress(s))
1498                         {
1499                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1500                         goto err;
1501                         }
1502                 }
1503         else
1504                 {
1505                 memcpy(wr->data,wr->input,wr->length);
1506                 wr->input=wr->data;
1507                 }
1508
1509         /* we should still have the output to wr->data and the input
1510          * from wr->input.  Length should be wr->length.
1511          * wr->data still points in the wb->buf */
1512
1513         if (mac_size != 0)
1514                 {
1515                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1516                         goto err;
1517                 wr->length+=mac_size;
1518                 }
1519
1520         /* this is true regardless of mac size */
1521         wr->input=p;
1522         wr->data=p;
1523
1524
1525         /* ssl3_enc can only have an error on read */
1526         if (bs) /* bs != 0 in case of CBC */
1527                 {
1528                 RAND_pseudo_bytes(p,bs);
1529                 /* master IV and last CBC residue stand for
1530                  * the rest of randomness */
1531                 wr->length += bs;
1532                 }
1533
1534         s->method->ssl3_enc->enc(s,1);
1535
1536         /* record length after mac and block padding */
1537 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1538         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1539         
1540         /* there's only one epoch between handshake and app data */
1541         
1542         s2n(s->d1->w_epoch, pseq);
1543
1544         /* XDTLS: ?? */
1545 /*      else
1546         s2n(s->d1->handshake_epoch, pseq); */
1547
1548         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1549         pseq+=6;
1550         s2n(wr->length,pseq);
1551
1552         /* we should now have
1553          * wr->data pointing to the encrypted data, which is
1554          * wr->length long */
1555         wr->type=type; /* not needed but helps for debugging */
1556         wr->length+=DTLS1_RT_HEADER_LENGTH;
1557
1558 #if 0  /* this is now done at the message layer */
1559         /* buffer the record, making it easy to handle retransmits */
1560         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1561                 dtls1_buffer_record(s, wr->data, wr->length, 
1562                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1563 #endif
1564
1565         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1566
1567         if (create_empty_fragment)
1568                 {
1569                 /* we are in a recursive call;
1570                  * just return the length, don't write out anything here
1571                  */
1572                 return wr->length;
1573                 }
1574
1575         /* now let's set up wb */
1576         wb->left = prefix_len + wr->length;
1577         wb->offset = 0;
1578
1579         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1580         s->s3->wpend_tot=len;
1581         s->s3->wpend_buf=buf;
1582         s->s3->wpend_type=type;
1583         s->s3->wpend_ret=len;
1584
1585         /* we now just need to write the buffer */
1586         return ssl3_write_pending(s,type,buf,len);
1587 err:
1588         return -1;
1589         }
1590
1591
1592
1593 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1594         {
1595         int cmp;
1596         unsigned int shift;
1597         const unsigned char *seq = s->s3->read_sequence;
1598
1599         cmp = satsub64be(seq,bitmap->max_seq_num);
1600         if (cmp > 0)
1601                 {
1602                 memcpy (s->s3->rrec.seq_num,seq,8);
1603                 return 1; /* this record in new */
1604                 }
1605         shift = -cmp;
1606         if (shift >= sizeof(bitmap->map)*8)
1607                 return 0; /* stale, outside the window */
1608         else if (bitmap->map & (1UL<<shift))
1609                 return 0; /* record previously received */
1610
1611         memcpy (s->s3->rrec.seq_num,seq,8);
1612         return 1;
1613         }
1614
1615
1616 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1617         {
1618         int cmp;
1619         unsigned int shift;
1620         const unsigned char *seq = s->s3->read_sequence;
1621
1622         cmp = satsub64be(seq,bitmap->max_seq_num);
1623         if (cmp > 0)
1624                 {
1625                 shift = cmp;
1626                 if (shift < sizeof(bitmap->map)*8)
1627                         bitmap->map <<= shift, bitmap->map |= 1UL;
1628                 else
1629                         bitmap->map = 1UL;
1630                 memcpy(bitmap->max_seq_num,seq,8);
1631                 }
1632         else    {
1633                 shift = -cmp;
1634                 if (shift < sizeof(bitmap->map)*8)
1635                         bitmap->map |= 1UL<<shift;
1636                 }
1637         }
1638
1639
1640 int dtls1_dispatch_alert(SSL *s)
1641         {
1642         int i,j;
1643         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1644         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1645         unsigned char *ptr = &buf[0];
1646
1647         s->s3->alert_dispatch=0;
1648
1649         memset(buf, 0x00, sizeof(buf));
1650         *ptr++ = s->s3->send_alert[0];
1651         *ptr++ = s->s3->send_alert[1];
1652
1653 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1654         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1655                 {       
1656                 s2n(s->d1->handshake_read_seq, ptr);
1657 #if 0
1658                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1659
1660                 else
1661                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1662 #endif
1663
1664 #if 0
1665                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1666 #endif
1667                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1668                 }
1669 #endif
1670
1671         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1672         if (i <= 0)
1673                 {
1674                 s->s3->alert_dispatch=1;
1675                 /* fprintf( stderr, "not done with alert\n" ); */
1676                 }
1677         else
1678                 {
1679                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1680 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1681                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1682 #endif
1683                     )
1684                         (void)BIO_flush(s->wbio);
1685
1686                 if (s->msg_callback)
1687                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1688                                 2, s, s->msg_callback_arg);
1689
1690                 if (s->info_callback != NULL)
1691                         cb=s->info_callback;
1692                 else if (s->ctx->info_callback != NULL)
1693                         cb=s->ctx->info_callback;
1694
1695                 if (cb != NULL)
1696                         {
1697                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1698                         cb(s,SSL_CB_WRITE_ALERT,j);
1699                         }
1700                 }
1701         return(i);
1702         }
1703
1704
1705 static DTLS1_BITMAP *
1706 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1707     {
1708     
1709     *is_next_epoch = 0;
1710
1711     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1712     if (rr->epoch == s->d1->r_epoch)
1713         return &s->d1->bitmap;
1714
1715     /* Only HM and ALERT messages can be from the next epoch */
1716     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1717         (rr->type == SSL3_RT_HANDSHAKE ||
1718             rr->type == SSL3_RT_ALERT))
1719         {
1720         *is_next_epoch = 1;
1721         return &s->d1->next_bitmap;
1722         }
1723
1724     return NULL;
1725     }
1726
1727 #if 0
1728 static int
1729 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1730         unsigned long *offset)
1731         {
1732
1733         /* alerts are passed up immediately */
1734         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1735                 rr->type == SSL3_RT_ALERT)
1736                 return 0;
1737
1738         /* Only need to buffer if a handshake is underway.
1739          * (this implies that Hello Request and Client Hello are passed up
1740          * immediately) */
1741         if ( SSL_in_init(s))
1742                 {
1743                 unsigned char *data = rr->data;
1744                 /* need to extract the HM/CCS sequence number here */
1745                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1746                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1747                         {
1748                         unsigned short seq_num;
1749                         struct hm_header_st msg_hdr;
1750                         struct ccs_header_st ccs_hdr;
1751
1752                         if ( rr->type == SSL3_RT_HANDSHAKE)
1753                                 {
1754                                 dtls1_get_message_header(data, &msg_hdr);
1755                                 seq_num = msg_hdr.seq;
1756                                 *offset = msg_hdr.frag_off;
1757                                 }
1758                         else
1759                                 {
1760                                 dtls1_get_ccs_header(data, &ccs_hdr);
1761                                 seq_num = ccs_hdr.seq;
1762                                 *offset = 0;
1763                                 }
1764                                 
1765                         /* this is either a record we're waiting for, or a
1766                          * retransmit of something we happened to previously 
1767                          * receive (higher layers will drop the repeat silently */
1768                         if ( seq_num < s->d1->handshake_read_seq)
1769                                 return 0;
1770                         if (rr->type == SSL3_RT_HANDSHAKE && 
1771                                 seq_num == s->d1->handshake_read_seq &&
1772                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1773                                 return 0;
1774                         else if ( seq_num == s->d1->handshake_read_seq &&
1775                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1776                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1777                                 return 0;
1778                         else
1779                                 {
1780                                 *priority = seq_num;
1781                                 return 1;
1782                                 }
1783                         }
1784                 else /* unknown record type */
1785                         return 0;
1786                 }
1787
1788         return 0;
1789         }
1790 #endif
1791
1792 void
1793 dtls1_reset_seq_numbers(SSL *s, int rw)
1794         {
1795         unsigned char *seq;
1796         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1797
1798         if ( rw & SSL3_CC_READ)
1799                 {
1800                 seq = s->s3->read_sequence;
1801                 s->d1->r_epoch++;
1802                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1803                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1804                 }
1805         else
1806                 {
1807                 seq = s->s3->write_sequence;
1808                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1809                 s->d1->w_epoch++;
1810                 }
1811
1812         memset(seq, 0x00, seq_bytes);
1813         }
1814
1815
1816 static void
1817 dtls1_clear_timeouts(SSL *s)
1818         {
1819         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1820         }