de184e33a329401c51910f721e0e239e9a8f2f44
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215                 
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234         s->packet = NULL;
235         s->packet_length = 0;
236         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
237         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
238         
239         if (!ssl3_setup_buffers(s))
240                 {
241                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
242                 OPENSSL_free(rdata);
243                 pitem_free(item);
244                 return(0);
245                 }
246
247         /* insert should not fail, since duplicates are dropped */
248         if (pqueue_insert(queue->q, item) == NULL)
249                 {
250                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
251                 OPENSSL_free(rdata);
252                 pitem_free(item);
253                 return(0);
254                 }
255         
256         return(1);
257         }
258
259
260 static int
261 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
262     {
263     pitem *item;
264
265     item = pqueue_pop(queue->q);
266     if (item)
267         {
268         dtls1_copy_record(s, item);
269
270         OPENSSL_free(item->data);
271                 pitem_free(item);
272
273         return(1);
274         }
275
276     return(0);
277     }
278
279
280 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
281  * yet */
282 #define dtls1_get_unprocessed_record(s) \
283                    dtls1_retrieve_buffered_record((s), \
284                    &((s)->d1->unprocessed_rcds))
285
286 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
287 #define dtls1_get_processed_record(s) \
288                    dtls1_retrieve_buffered_record((s), \
289                    &((s)->d1->processed_rcds))
290
291 static int
292 dtls1_process_buffered_records(SSL *s)
293     {
294     pitem *item;
295     
296     item = pqueue_peek(s->d1->unprocessed_rcds.q);
297     if (item)
298         {
299         /* Check if epoch is current. */
300         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
301             return(1);  /* Nothing to do. */
302         
303         /* Process all the records. */
304         while (pqueue_peek(s->d1->unprocessed_rcds.q))
305             {
306             dtls1_get_unprocessed_record(s);
307             if ( ! dtls1_process_record(s))
308                 return(0);
309             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
310                 s->s3->rrec.seq_num);
311             }
312         }
313
314     /* sync epoch numbers once all the unprocessed records 
315      * have been processed */
316     s->d1->processed_rcds.epoch = s->d1->r_epoch;
317     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
318
319     return(1);
320     }
321
322
323 #if 0
324
325 static int
326 dtls1_get_buffered_record(SSL *s)
327         {
328         pitem *item;
329         PQ_64BIT priority = 
330                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
331                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
332         
333         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
334                                                            nothing buffered */
335                 return 0;
336
337
338         item = pqueue_peek(s->d1->rcvd_records);
339         if (item && item->priority == priority)
340                 {
341                 /* Check if we've received the record of interest.  It must be
342                  * a handshake record, since data records as passed up without
343                  * buffering */
344                 DTLS1_RECORD_DATA *rdata;
345                 item = pqueue_pop(s->d1->rcvd_records);
346                 rdata = (DTLS1_RECORD_DATA *)item->data;
347                 
348                 if (s->s3->rbuf.buf != NULL)
349                         OPENSSL_free(s->s3->rbuf.buf);
350                 
351                 s->packet = rdata->packet;
352                 s->packet_length = rdata->packet_length;
353                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
354                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
355                 
356                 OPENSSL_free(item->data);
357                 pitem_free(item);
358                 
359                 /* s->d1->next_expected_seq_num++; */
360                 return(1);
361                 }
362         
363         return 0;
364         }
365
366 #endif
367
368 static int
369 dtls1_process_record(SSL *s)
370 {
371         int i,al;
372         int enc_err;
373         SSL_SESSION *sess;
374         SSL3_RECORD *rr;
375         unsigned int mac_size, orig_len;
376         unsigned char md[EVP_MAX_MD_SIZE];
377
378         rr= &(s->s3->rrec);
379         sess = s->session;
380
381         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
382          * and we have that many bytes in s->packet
383          */
384         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
385
386         /* ok, we can now read from 's->packet' data into 'rr'
387          * rr->input points at rr->length bytes, which
388          * need to be copied into rr->data by either
389          * the decryption or by the decompression
390          * When the data is 'copied' into the rr->data buffer,
391          * rr->input will be pointed at the new buffer */ 
392
393         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
394          * rr->length bytes of encrypted compressed stuff. */
395
396         /* check is not needed I believe */
397         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
398                 {
399                 al=SSL_AD_RECORD_OVERFLOW;
400                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
401                 goto f_err;
402                 }
403
404         /* decrypt in place in 'rr->input' */
405         rr->data=rr->input;
406
407         enc_err = s->method->ssl3_enc->enc(s,0);
408         /* enc_err is:
409          *    0: (in non-constant time) if the record is publically invalid.
410          *    1: if the padding is valid
411          *    -1: if the padding is invalid */
412         if (enc_err == 0)
413                 {
414                 /* For DTLS we simply ignore bad packets. */
415                 rr->length = 0;
416                 s->packet_length = 0;
417                 goto err;
418                 }
419
420 #ifdef TLS_DEBUG
421 printf("dec %d\n",rr->length);
422 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
423 printf("\n");
424 #endif
425
426         /* r->length is now the compressed data plus mac */
427         if ((sess != NULL) &&
428             (s->enc_read_ctx != NULL) &&
429             (EVP_MD_CTX_md(s->read_hash) != NULL))
430                 {
431                 /* s->read_hash != NULL => mac_size != -1 */
432                 unsigned char *mac = NULL;
433                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
434                 mac_size=EVP_MD_CTX_size(s->read_hash);
435                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
436
437                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
438                 orig_len = rr->length+((unsigned int)rr->type>>8);
439
440                 /* orig_len is the length of the record before any padding was
441                  * removed. This is public information, as is the MAC in use,
442                  * therefore we can safely process the record in a different
443                  * amount of time if it's too short to possibly contain a MAC.
444                  */
445                 if (orig_len < mac_size ||
446                     /* CBC records must have a padding length byte too. */
447                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
448                      orig_len < mac_size+1))
449                         {
450                         al=SSL_AD_DECODE_ERROR;
451                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
452                         goto f_err;
453                         }
454
455                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
456                         {
457                         /* We update the length so that the TLS header bytes
458                          * can be constructed correctly but we need to extract
459                          * the MAC in constant time from within the record,
460                          * without leaking the contents of the padding bytes.
461                          * */
462                         mac = mac_tmp;
463                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
464                         rr->length -= mac_size;
465                         }
466                 else
467                         {
468                         /* In this case there's no padding, so |orig_len|
469                          * equals |rec->length| and we checked that there's
470                          * enough bytes for |mac_size| above. */
471                         rr->length -= mac_size;
472                         mac = &rr->data[rr->length];
473                         }
474
475                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
476                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
477                         enc_err = -1;
478                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
479                         enc_err = -1;
480                 }
481
482         if (enc_err < 0)
483                 {
484                 /* decryption failed, silently discard message */
485                 rr->length = 0;
486                 s->packet_length = 0;
487                 goto err;
488                 }
489
490         /* r->length is now just compressed */
491         if (s->expand != NULL)
492                 {
493                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
494                         {
495                         al=SSL_AD_RECORD_OVERFLOW;
496                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
497                         goto f_err;
498                         }
499                 if (!ssl3_do_uncompress(s))
500                         {
501                         al=SSL_AD_DECOMPRESSION_FAILURE;
502                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
503                         goto f_err;
504                         }
505                 }
506
507         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
508                 {
509                 al=SSL_AD_RECORD_OVERFLOW;
510                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
511                 goto f_err;
512                 }
513
514         rr->off=0;
515         /* So at this point the following is true
516          * ssl->s3->rrec.type   is the type of record
517          * ssl->s3->rrec.length == number of bytes in record
518          * ssl->s3->rrec.off    == offset to first valid byte
519          * ssl->s3->rrec.data   == where to take bytes from, increment
520          *                         after use :-).
521          */
522
523         /* we have pulled in a full packet so zero things */
524         s->packet_length=0;
525         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
526         return(1);
527
528 f_err:
529         ssl3_send_alert(s,SSL3_AL_FATAL,al);
530 err:
531         return(0);
532 }
533
534
535 /* Call this to get a new input record.
536  * It will return <= 0 if more data is needed, normally due to an error
537  * or non-blocking IO.
538  * When it finishes, one packet has been decoded and can be found in
539  * ssl->s3->rrec.type    - is the type of record
540  * ssl->s3->rrec.data,   - data
541  * ssl->s3->rrec.length, - number of bytes
542  */
543 /* used only by dtls1_read_bytes */
544 int dtls1_get_record(SSL *s)
545         {
546         int ssl_major,ssl_minor;
547         int i,n;
548         SSL3_RECORD *rr;
549         unsigned char *p = NULL;
550         unsigned short version;
551         DTLS1_BITMAP *bitmap;
552         unsigned int is_next_epoch;
553
554         rr= &(s->s3->rrec);
555
556         /* The epoch may have changed.  If so, process all the
557          * pending records.  This is a non-blocking operation. */
558         dtls1_process_buffered_records(s);
559
560         /* if we're renegotiating, then there may be buffered records */
561         if (dtls1_get_processed_record(s))
562                 return 1;
563
564         /* get something from the wire */
565 again:
566         /* check if we have the header */
567         if (    (s->rstate != SSL_ST_READ_BODY) ||
568                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
569                 {
570                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
571                 /* read timeout is handled by dtls1_read_bytes */
572                 if (n <= 0) return(n); /* error or non-blocking */
573
574                 /* this packet contained a partial record, dump it */
575                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
576                         {
577                         s->packet_length = 0;
578                         goto again;
579                         }
580
581                 s->rstate=SSL_ST_READ_BODY;
582
583                 p=s->packet;
584
585                 /* Pull apart the header into the DTLS1_RECORD */
586                 rr->type= *(p++);
587                 ssl_major= *(p++);
588                 ssl_minor= *(p++);
589                 version=(ssl_major<<8)|ssl_minor;
590
591                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
592                 n2s(p,rr->epoch);
593
594                 memcpy(&(s->s3->read_sequence[2]), p, 6);
595                 p+=6;
596
597                 n2s(p,rr->length);
598
599                 /* Lets check version */
600                 if (!s->first_packet)
601                         {
602                         if (version != s->version)
603                                 {
604                                 /* unexpected version, silently discard */
605                                 rr->length = 0;
606                                 s->packet_length = 0;
607                                 goto again;
608                                 }
609                         }
610
611                 if ((version & 0xff00) != (s->version & 0xff00))
612                         {
613                         /* wrong version, silently discard record */
614                         rr->length = 0;
615                         s->packet_length = 0;
616                         goto again;
617                         }
618
619                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
620                         {
621                         /* record too long, silently discard it */
622                         rr->length = 0;
623                         s->packet_length = 0;
624                         goto again;
625                         }
626
627                 /* now s->rstate == SSL_ST_READ_BODY */
628                 }
629
630         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
631
632         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
633                 {
634                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
635                 i=rr->length;
636                 n=ssl3_read_n(s,i,i,1);
637                 /* this packet contained a partial record, dump it */
638                 if ( n != i)
639                         {
640                         rr->length = 0;
641                         s->packet_length = 0;
642                         goto again;
643                         }
644
645                 /* now n == rr->length,
646                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
647                 }
648         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
649
650         /* match epochs.  NULL means the packet is dropped on the floor */
651         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
652         if ( bitmap == NULL)
653                 {
654                 rr->length = 0;
655                 s->packet_length = 0;  /* dump this record */
656                 goto again;   /* get another record */
657                 }
658
659         /* Check whether this is a repeat, or aged record.
660          * Don't check if we're listening and this message is
661          * a ClientHello. They can look as if they're replayed,
662          * since they arrive from different connections and
663          * would be dropped unnecessarily.
664          */
665         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
666                 s->packet_length > DTLS1_RT_HEADER_LENGTH &&
667                 s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
668                 !dtls1_record_replay_check(s, bitmap))
669                 {
670                 rr->length = 0;
671                 s->packet_length=0; /* dump this record */
672                 goto again;     /* get another record */
673                 }
674
675         /* just read a 0 length packet */
676         if (rr->length == 0) goto again;
677
678         /* If this record is from the next epoch (either HM or ALERT),
679          * and a handshake is currently in progress, buffer it since it
680          * cannot be processed at this time. However, do not buffer
681          * anything while listening.
682          */
683         if (is_next_epoch)
684                 {
685                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
686                         {
687                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
688                         }
689                 rr->length = 0;
690                 s->packet_length = 0;
691                 goto again;
692                 }
693
694         if (!dtls1_process_record(s))
695                 {
696                 rr->length = 0;
697                 s->packet_length = 0;  /* dump this record */
698                 goto again;   /* get another record */
699                 }
700
701         return(1);
702
703         }
704
705 /* Return up to 'len' payload bytes received in 'type' records.
706  * 'type' is one of the following:
707  *
708  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
709  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
710  *   -  0 (during a shutdown, no data has to be returned)
711  *
712  * If we don't have stored data to work from, read a SSL/TLS record first
713  * (possibly multiple records if we still don't have anything to return).
714  *
715  * This function must handle any surprises the peer may have for us, such as
716  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
717  * a surprise, but handled as if it were), or renegotiation requests.
718  * Also if record payloads contain fragments too small to process, we store
719  * them until there is enough for the respective protocol (the record protocol
720  * may use arbitrary fragmentation and even interleaving):
721  *     Change cipher spec protocol
722  *             just 1 byte needed, no need for keeping anything stored
723  *     Alert protocol
724  *             2 bytes needed (AlertLevel, AlertDescription)
725  *     Handshake protocol
726  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
727  *             to detect unexpected Client Hello and Hello Request messages
728  *             here, anything else is handled by higher layers
729  *     Application data protocol
730  *             none of our business
731  */
732 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
733         {
734         int al,i,j,ret;
735         unsigned int n;
736         SSL3_RECORD *rr;
737         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
738
739         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
740                 if (!ssl3_setup_buffers(s))
741                         return(-1);
742
743     /* XXX: check what the second '&& type' is about */
744         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
745                 (type != SSL3_RT_HANDSHAKE) && type) ||
746             (peek && (type != SSL3_RT_APPLICATION_DATA)))
747                 {
748                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
749                 return -1;
750                 }
751
752         /* check whether there's a handshake message (client hello?) waiting */
753         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
754                 return ret;
755
756         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
757
758         if (!s->in_handshake && SSL_in_init(s))
759                 {
760                 /* type == SSL3_RT_APPLICATION_DATA */
761                 i=s->handshake_func(s);
762                 if (i < 0) return(i);
763                 if (i == 0)
764                         {
765                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
766                         return(-1);
767                         }
768                 }
769
770 start:
771         s->rwstate=SSL_NOTHING;
772
773         /* s->s3->rrec.type         - is the type of record
774          * s->s3->rrec.data,    - data
775          * s->s3->rrec.off,     - offset into 'data' for next read
776          * s->s3->rrec.length,  - number of bytes. */
777         rr = &(s->s3->rrec);
778
779         /* We are not handshaking and have no data yet,
780          * so process data buffered during the last handshake
781          * in advance, if any.
782          */
783         if (s->state == SSL_ST_OK && rr->length == 0)
784                 {
785                 pitem *item;
786                 item = pqueue_pop(s->d1->buffered_app_data.q);
787                 if (item)
788                         {
789                         dtls1_copy_record(s, item);
790
791                         OPENSSL_free(item->data);
792                         pitem_free(item);
793                         }
794                 }
795
796         /* Check for timeout */
797         if (dtls1_handle_timeout(s) > 0)
798                 goto start;
799
800         /* get new packet if necessary */
801         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
802                 {
803                 ret=dtls1_get_record(s);
804                 if (ret <= 0) 
805                         {
806                         ret = dtls1_read_failed(s, ret);
807                         /* anything other than a timeout is an error */
808                         if (ret <= 0)  
809                                 return(ret);
810                         else
811                                 goto start;
812                         }
813                 }
814
815         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
816                 {
817                 rr->length = 0;
818                 goto start;
819                 }
820
821         /* we now have a packet which can be read and processed */
822
823         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
824                                        * reset by ssl3_get_finished */
825                 && (rr->type != SSL3_RT_HANDSHAKE))
826                 {
827                 /* We now have application data between CCS and Finished.
828                  * Most likely the packets were reordered on their way, so
829                  * buffer the application data for later processing rather
830                  * than dropping the connection.
831                  */
832                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
833                 rr->length = 0;
834                 goto start;
835                 }
836
837         /* If the other end has shut down, throw anything we read away
838          * (even in 'peek' mode) */
839         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
840                 {
841                 rr->length=0;
842                 s->rwstate=SSL_NOTHING;
843                 return(0);
844                 }
845
846
847         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
848                 {
849                 /* make sure that we are not getting application data when we
850                  * are doing a handshake for the first time */
851                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
852                         (s->enc_read_ctx == NULL))
853                         {
854                         al=SSL_AD_UNEXPECTED_MESSAGE;
855                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
856                         goto f_err;
857                         }
858
859                 if (len <= 0) return(len);
860
861                 if ((unsigned int)len > rr->length)
862                         n = rr->length;
863                 else
864                         n = (unsigned int)len;
865
866                 memcpy(buf,&(rr->data[rr->off]),n);
867                 if (!peek)
868                         {
869                         rr->length-=n;
870                         rr->off+=n;
871                         if (rr->length == 0)
872                                 {
873                                 s->rstate=SSL_ST_READ_HEADER;
874                                 rr->off=0;
875                                 }
876                         }
877                 return(n);
878                 }
879
880
881         /* If we get here, then type != rr->type; if we have a handshake
882          * message, then it was unexpected (Hello Request or Client Hello). */
883
884         /* In case of record types for which we have 'fragment' storage,
885          * fill that so that we can process the data at a fixed place.
886          */
887                 {
888                 unsigned int k, dest_maxlen = 0;
889                 unsigned char *dest = NULL;
890                 unsigned int *dest_len = NULL;
891
892                 if (rr->type == SSL3_RT_HANDSHAKE)
893                         {
894                         dest_maxlen = sizeof s->d1->handshake_fragment;
895                         dest = s->d1->handshake_fragment;
896                         dest_len = &s->d1->handshake_fragment_len;
897                         }
898                 else if (rr->type == SSL3_RT_ALERT)
899                         {
900                         dest_maxlen = sizeof(s->d1->alert_fragment);
901                         dest = s->d1->alert_fragment;
902                         dest_len = &s->d1->alert_fragment_len;
903                         }
904                 /* else it's a CCS message, or application data or wrong */
905                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
906                         {
907                         /* Application data while renegotiating
908                          * is allowed. Try again reading.
909                          */
910                         if (rr->type == SSL3_RT_APPLICATION_DATA)
911                                 {
912                                 BIO *bio;
913                                 s->s3->in_read_app_data=2;
914                                 bio=SSL_get_rbio(s);
915                                 s->rwstate=SSL_READING;
916                                 BIO_clear_retry_flags(bio);
917                                 BIO_set_retry_read(bio);
918                                 return(-1);
919                                 }
920
921                         /* Not certain if this is the right error handling */
922                         al=SSL_AD_UNEXPECTED_MESSAGE;
923                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
924                         goto f_err;
925                         }
926
927                 if (dest_maxlen > 0)
928                         {
929             /* XDTLS:  In a pathalogical case, the Client Hello
930              *  may be fragmented--don't always expect dest_maxlen bytes */
931                         if ( rr->length < dest_maxlen)
932                                 {
933 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
934                                 /*
935                                  * for normal alerts rr->length is 2, while
936                                  * dest_maxlen is 7 if we were to handle this
937                                  * non-existing alert...
938                                  */
939                                 FIX ME
940 #endif
941                                 s->rstate=SSL_ST_READ_HEADER;
942                                 rr->length = 0;
943                                 goto start;
944                                 }
945
946                         /* now move 'n' bytes: */
947                         for ( k = 0; k < dest_maxlen; k++)
948                                 {
949                                 dest[k] = rr->data[rr->off++];
950                                 rr->length--;
951                                 }
952                         *dest_len = dest_maxlen;
953                         }
954                 }
955
956         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
957          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
958          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
959
960         /* If we are a client, check for an incoming 'Hello Request': */
961         if ((!s->server) &&
962                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
963                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
964                 (s->session != NULL) && (s->session->cipher != NULL))
965                 {
966                 s->d1->handshake_fragment_len = 0;
967
968                 if ((s->d1->handshake_fragment[1] != 0) ||
969                         (s->d1->handshake_fragment[2] != 0) ||
970                         (s->d1->handshake_fragment[3] != 0))
971                         {
972                         al=SSL_AD_DECODE_ERROR;
973                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
974                         goto err;
975                         }
976
977                 /* no need to check sequence number on HELLO REQUEST messages */
978
979                 if (s->msg_callback)
980                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
981                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
982
983                 if (SSL_is_init_finished(s) &&
984                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
985                         !s->s3->renegotiate)
986                         {
987                         s->d1->handshake_read_seq++;
988                         ssl3_renegotiate(s);
989                         if (ssl3_renegotiate_check(s))
990                                 {
991                                 i=s->handshake_func(s);
992                                 if (i < 0) return(i);
993                                 if (i == 0)
994                                         {
995                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
996                                         return(-1);
997                                         }
998
999                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1000                                         {
1001                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1002                                                 {
1003                                                 BIO *bio;
1004                                                 /* In the case where we try to read application data,
1005                                                  * but we trigger an SSL handshake, we return -1 with
1006                                                  * the retry option set.  Otherwise renegotiation may
1007                                                  * cause nasty problems in the blocking world */
1008                                                 s->rwstate=SSL_READING;
1009                                                 bio=SSL_get_rbio(s);
1010                                                 BIO_clear_retry_flags(bio);
1011                                                 BIO_set_retry_read(bio);
1012                                                 return(-1);
1013                                                 }
1014                                         }
1015                                 }
1016                         }
1017                 /* we either finished a handshake or ignored the request,
1018                  * now try again to obtain the (application) data we were asked for */
1019                 goto start;
1020                 }
1021
1022         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1023                 {
1024                 int alert_level = s->d1->alert_fragment[0];
1025                 int alert_descr = s->d1->alert_fragment[1];
1026
1027                 s->d1->alert_fragment_len = 0;
1028
1029                 if (s->msg_callback)
1030                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1031                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1032
1033                 if (s->info_callback != NULL)
1034                         cb=s->info_callback;
1035                 else if (s->ctx->info_callback != NULL)
1036                         cb=s->ctx->info_callback;
1037
1038                 if (cb != NULL)
1039                         {
1040                         j = (alert_level << 8) | alert_descr;
1041                         cb(s, SSL_CB_READ_ALERT, j);
1042                         }
1043
1044                 if (alert_level == 1) /* warning */
1045                         {
1046                         s->s3->warn_alert = alert_descr;
1047                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1048                                 {
1049                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1050                                 return(0);
1051                                 }
1052 #if 0
1053             /* XXX: this is a possible improvement in the future */
1054                         /* now check if it's a missing record */
1055                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1056                                 {
1057                                 unsigned short seq;
1058                                 unsigned int frag_off;
1059                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1060
1061                                 n2s(p, seq);
1062                                 n2l3(p, frag_off);
1063
1064                                 dtls1_retransmit_message(s,
1065                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1066                                                                                  frag_off, &found);
1067                                 if ( ! found  && SSL_in_init(s))
1068                                         {
1069                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1070                                         /* requested a message not yet sent, 
1071                                            send an alert ourselves */
1072                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1073                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1074                                         }
1075                                 }
1076 #endif
1077                         }
1078                 else if (alert_level == 2) /* fatal */
1079                         {
1080                         char tmp[16];
1081
1082                         s->rwstate=SSL_NOTHING;
1083                         s->s3->fatal_alert = alert_descr;
1084                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1085                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1086                         ERR_add_error_data(2,"SSL alert number ",tmp);
1087                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1088                         SSL_CTX_remove_session(s->ctx,s->session);
1089                         return(0);
1090                         }
1091                 else
1092                         {
1093                         al=SSL_AD_ILLEGAL_PARAMETER;
1094                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1095                         goto f_err;
1096                         }
1097
1098                 goto start;
1099                 }
1100
1101         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1102                 {
1103                 s->rwstate=SSL_NOTHING;
1104                 rr->length=0;
1105                 return(0);
1106                 }
1107
1108         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1109                 {
1110                 struct ccs_header_st ccs_hdr;
1111                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1112
1113                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1114
1115                 if (s->version == DTLS1_BAD_VER)
1116                         ccs_hdr_len = 3;
1117
1118                 /* 'Change Cipher Spec' is just a single byte, so we know
1119                  * exactly what the record payload has to look like */
1120                 /* XDTLS: check that epoch is consistent */
1121                 if (    (rr->length != ccs_hdr_len) || 
1122                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1123                         {
1124                         i=SSL_AD_ILLEGAL_PARAMETER;
1125                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1126                         goto err;
1127                         }
1128
1129                 rr->length=0;
1130
1131                 if (s->msg_callback)
1132                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1133                                 rr->data, 1, s, s->msg_callback_arg);
1134
1135                 /* We can't process a CCS now, because previous handshake
1136                  * messages are still missing, so just drop it.
1137                  */
1138                 if (!s->d1->change_cipher_spec_ok)
1139                         {
1140                         goto start;
1141                         }
1142
1143                 s->d1->change_cipher_spec_ok = 0;
1144
1145                 s->s3->change_cipher_spec=1;
1146                 if (!ssl3_do_change_cipher_spec(s))
1147                         goto err;
1148
1149                 /* do this whenever CCS is processed */
1150                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1151
1152                 if (s->version == DTLS1_BAD_VER)
1153                         s->d1->handshake_read_seq++;
1154
1155                 goto start;
1156                 }
1157
1158         /* Unexpected handshake message (Client Hello, or protocol violation) */
1159         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1160                 !s->in_handshake)
1161                 {
1162                 struct hm_header_st msg_hdr;
1163                 
1164                 /* this may just be a stale retransmit */
1165                 dtls1_get_message_header(rr->data, &msg_hdr);
1166                 if( rr->epoch != s->d1->r_epoch)
1167                         {
1168                         rr->length = 0;
1169                         goto start;
1170                         }
1171
1172                 /* If we are server, we may have a repeated FINISHED of the
1173                  * client here, then retransmit our CCS and FINISHED.
1174                  */
1175                 if (msg_hdr.type == SSL3_MT_FINISHED)
1176                         {
1177                         if (dtls1_check_timeout_num(s) < 0)
1178                                 return -1;
1179
1180                         dtls1_retransmit_buffered_messages(s);
1181                         rr->length = 0;
1182                         goto start;
1183                         }
1184
1185                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1186                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1187                         {
1188 #if 0 /* worked only because C operator preferences are not as expected (and
1189        * because this is not really needed for clients except for detecting
1190        * protocol violations): */
1191                         s->state=SSL_ST_BEFORE|(s->server)
1192                                 ?SSL_ST_ACCEPT
1193                                 :SSL_ST_CONNECT;
1194 #else
1195                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1196 #endif
1197                         s->new_session=1;
1198                         }
1199                 i=s->handshake_func(s);
1200                 if (i < 0) return(i);
1201                 if (i == 0)
1202                         {
1203                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1204                         return(-1);
1205                         }
1206
1207                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1208                         {
1209                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1210                                 {
1211                                 BIO *bio;
1212                                 /* In the case where we try to read application data,
1213                                  * but we trigger an SSL handshake, we return -1 with
1214                                  * the retry option set.  Otherwise renegotiation may
1215                                  * cause nasty problems in the blocking world */
1216                                 s->rwstate=SSL_READING;
1217                                 bio=SSL_get_rbio(s);
1218                                 BIO_clear_retry_flags(bio);
1219                                 BIO_set_retry_read(bio);
1220                                 return(-1);
1221                                 }
1222                         }
1223                 goto start;
1224                 }
1225
1226         switch (rr->type)
1227                 {
1228         default:
1229 #ifndef OPENSSL_NO_TLS
1230                 /* TLS just ignores unknown message types */
1231                 if (s->version == TLS1_VERSION)
1232                         {
1233                         rr->length = 0;
1234                         goto start;
1235                         }
1236 #endif
1237                 al=SSL_AD_UNEXPECTED_MESSAGE;
1238                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1239                 goto f_err;
1240         case SSL3_RT_CHANGE_CIPHER_SPEC:
1241         case SSL3_RT_ALERT:
1242         case SSL3_RT_HANDSHAKE:
1243                 /* we already handled all of these, with the possible exception
1244                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1245                  * should not happen when type != rr->type */
1246                 al=SSL_AD_UNEXPECTED_MESSAGE;
1247                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1248                 goto f_err;
1249         case SSL3_RT_APPLICATION_DATA:
1250                 /* At this point, we were expecting handshake data,
1251                  * but have application data.  If the library was
1252                  * running inside ssl3_read() (i.e. in_read_app_data
1253                  * is set) and it makes sense to read application data
1254                  * at this point (session renegotiation not yet started),
1255                  * we will indulge it.
1256                  */
1257                 if (s->s3->in_read_app_data &&
1258                         (s->s3->total_renegotiations != 0) &&
1259                         ((
1260                                 (s->state & SSL_ST_CONNECT) &&
1261                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1262                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1263                                 ) || (
1264                                         (s->state & SSL_ST_ACCEPT) &&
1265                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1266                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1267                                         )
1268                                 ))
1269                         {
1270                         s->s3->in_read_app_data=2;
1271                         return(-1);
1272                         }
1273                 else
1274                         {
1275                         al=SSL_AD_UNEXPECTED_MESSAGE;
1276                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1277                         goto f_err;
1278                         }
1279                 }
1280         /* not reached */
1281
1282 f_err:
1283         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1284 err:
1285         return(-1);
1286         }
1287
1288 int
1289 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1290         {
1291         int i;
1292
1293         if (SSL_in_init(s) && !s->in_handshake)
1294                 {
1295                 i=s->handshake_func(s);
1296                 if (i < 0) return(i);
1297                 if (i == 0)
1298                         {
1299                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1300                         return -1;
1301                         }
1302                 }
1303
1304         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1305                 {
1306                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1307                         return -1;
1308                 }
1309
1310         i = dtls1_write_bytes(s, type, buf_, len);
1311         return i;
1312         }
1313
1314
1315         /* this only happens when a client hello is received and a handshake 
1316          * is started. */
1317 static int
1318 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1319         int len, int peek)
1320         {
1321         
1322         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1323                 /* (partially) satisfy request from storage */
1324                 {
1325                 unsigned char *src = s->d1->handshake_fragment;
1326                 unsigned char *dst = buf;
1327                 unsigned int k,n;
1328                 
1329                 /* peek == 0 */
1330                 n = 0;
1331                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1332                         {
1333                         *dst++ = *src++;
1334                         len--; s->d1->handshake_fragment_len--;
1335                         n++;
1336                         }
1337                 /* move any remaining fragment bytes: */
1338                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1339                         s->d1->handshake_fragment[k] = *src++;
1340                 return n;
1341                 }
1342         
1343         return 0;
1344         }
1345
1346
1347
1348
1349 /* Call this to write data in records of type 'type'
1350  * It will return <= 0 if not all data has been sent or non-blocking IO.
1351  */
1352 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1353         {
1354         int i;
1355
1356         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1357         s->rwstate=SSL_NOTHING;
1358         i=do_dtls1_write(s, type, buf, len, 0);
1359         return i;
1360         }
1361
1362 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1363         {
1364         unsigned char *p,*pseq;
1365         int i,mac_size,clear=0;
1366         int prefix_len = 0;
1367         SSL3_RECORD *wr;
1368         SSL3_BUFFER *wb;
1369         SSL_SESSION *sess;
1370         int bs;
1371
1372         /* first check if there is a SSL3_BUFFER still being written
1373          * out.  This will happen with non blocking IO */
1374         if (s->s3->wbuf.left != 0)
1375                 {
1376                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1377                 return(ssl3_write_pending(s,type,buf,len));
1378                 }
1379
1380         /* If we have an alert to send, lets send it */
1381         if (s->s3->alert_dispatch)
1382                 {
1383                 i=s->method->ssl_dispatch_alert(s);
1384                 if (i <= 0)
1385                         return(i);
1386                 /* if it went, fall through and send more stuff */
1387                 }
1388
1389         if (len == 0 && !create_empty_fragment)
1390                 return 0;
1391
1392         wr= &(s->s3->wrec);
1393         wb= &(s->s3->wbuf);
1394         sess=s->session;
1395
1396         if (    (sess == NULL) ||
1397                 (s->enc_write_ctx == NULL) ||
1398                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1399                 clear=1;
1400
1401         if (clear)
1402                 mac_size=0;
1403         else
1404                 {
1405                 mac_size=EVP_MD_CTX_size(s->write_hash);
1406                 if (mac_size < 0)
1407                         goto err;
1408                 }
1409
1410         /* DTLS implements explicit IV, so no need for empty fragments */
1411 #if 0
1412         /* 'create_empty_fragment' is true only when this function calls itself */
1413         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1414             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1415                 {
1416                 /* countermeasure against known-IV weakness in CBC ciphersuites
1417                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1418                  */
1419
1420                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1421                         {
1422                         /* recursive function call with 'create_empty_fragment' set;
1423                          * this prepares and buffers the data for an empty fragment
1424                          * (these 'prefix_len' bytes are sent out later
1425                          * together with the actual payload) */
1426                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1427                         if (prefix_len <= 0)
1428                                 goto err;
1429
1430                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1431                                 {
1432                                 /* insufficient space */
1433                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1434                                 goto err;
1435                                 }
1436                         }
1437                 
1438                 s->s3->empty_fragment_done = 1;
1439                 }
1440 #endif
1441         p = wb->buf + prefix_len;
1442
1443         /* write the header */
1444
1445         *(p++)=type&0xff;
1446         wr->type=type;
1447
1448         *(p++)=(s->version>>8);
1449         *(p++)=s->version&0xff;
1450
1451         /* field where we are to write out packet epoch, seq num and len */
1452         pseq=p; 
1453         p+=10;
1454
1455         /* lets setup the record stuff. */
1456
1457         /* Make space for the explicit IV in case of CBC.
1458          * (this is a bit of a boundary violation, but what the heck).
1459          */
1460         if ( s->enc_write_ctx && 
1461                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1462                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1463         else
1464                 bs = 0;
1465
1466         wr->data=p + bs;  /* make room for IV in case of CBC */
1467         wr->length=(int)len;
1468         wr->input=(unsigned char *)buf;
1469
1470         /* we now 'read' from wr->input, wr->length bytes into
1471          * wr->data */
1472
1473         /* first we compress */
1474         if (s->compress != NULL)
1475                 {
1476                 if (!ssl3_do_compress(s))
1477                         {
1478                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1479                         goto err;
1480                         }
1481                 }
1482         else
1483                 {
1484                 memcpy(wr->data,wr->input,wr->length);
1485                 wr->input=wr->data;
1486                 }
1487
1488         /* we should still have the output to wr->data and the input
1489          * from wr->input.  Length should be wr->length.
1490          * wr->data still points in the wb->buf */
1491
1492         if (mac_size != 0)
1493                 {
1494                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1495                         goto err;
1496                 wr->length+=mac_size;
1497                 }
1498
1499         /* this is true regardless of mac size */
1500         wr->input=p;
1501         wr->data=p;
1502
1503
1504         /* ssl3_enc can only have an error on read */
1505         if (bs) /* bs != 0 in case of CBC */
1506                 {
1507                 RAND_pseudo_bytes(p,bs);
1508                 /* master IV and last CBC residue stand for
1509                  * the rest of randomness */
1510                 wr->length += bs;
1511                 }
1512
1513         if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
1514
1515         /* record length after mac and block padding */
1516 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1517         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1518         
1519         /* there's only one epoch between handshake and app data */
1520         
1521         s2n(s->d1->w_epoch, pseq);
1522
1523         /* XDTLS: ?? */
1524 /*      else
1525         s2n(s->d1->handshake_epoch, pseq); */
1526
1527         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1528         pseq+=6;
1529         s2n(wr->length,pseq);
1530
1531         /* we should now have
1532          * wr->data pointing to the encrypted data, which is
1533          * wr->length long */
1534         wr->type=type; /* not needed but helps for debugging */
1535         wr->length+=DTLS1_RT_HEADER_LENGTH;
1536
1537 #if 0  /* this is now done at the message layer */
1538         /* buffer the record, making it easy to handle retransmits */
1539         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1540                 dtls1_buffer_record(s, wr->data, wr->length, 
1541                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1542 #endif
1543
1544         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1545
1546         if (create_empty_fragment)
1547                 {
1548                 /* we are in a recursive call;
1549                  * just return the length, don't write out anything here
1550                  */
1551                 return wr->length;
1552                 }
1553
1554         /* now let's set up wb */
1555         wb->left = prefix_len + wr->length;
1556         wb->offset = 0;
1557
1558         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1559         s->s3->wpend_tot=len;
1560         s->s3->wpend_buf=buf;
1561         s->s3->wpend_type=type;
1562         s->s3->wpend_ret=len;
1563
1564         /* we now just need to write the buffer */
1565         return ssl3_write_pending(s,type,buf,len);
1566 err:
1567         return -1;
1568         }
1569
1570
1571
1572 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1573         {
1574         int cmp;
1575         unsigned int shift;
1576         const unsigned char *seq = s->s3->read_sequence;
1577
1578         cmp = satsub64be(seq,bitmap->max_seq_num);
1579         if (cmp > 0)
1580                 {
1581                 memcpy (s->s3->rrec.seq_num,seq,8);
1582                 return 1; /* this record in new */
1583                 }
1584         shift = -cmp;
1585         if (shift >= sizeof(bitmap->map)*8)
1586                 return 0; /* stale, outside the window */
1587         else if (bitmap->map & (1UL<<shift))
1588                 return 0; /* record previously received */
1589
1590         memcpy (s->s3->rrec.seq_num,seq,8);
1591         return 1;
1592         }
1593
1594
1595 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1596         {
1597         int cmp;
1598         unsigned int shift;
1599         const unsigned char *seq = s->s3->read_sequence;
1600
1601         cmp = satsub64be(seq,bitmap->max_seq_num);
1602         if (cmp > 0)
1603                 {
1604                 shift = cmp;
1605                 if (shift < sizeof(bitmap->map)*8)
1606                         bitmap->map <<= shift, bitmap->map |= 1UL;
1607                 else
1608                         bitmap->map = 1UL;
1609                 memcpy(bitmap->max_seq_num,seq,8);
1610                 }
1611         else    {
1612                 shift = -cmp;
1613                 if (shift < sizeof(bitmap->map)*8)
1614                         bitmap->map |= 1UL<<shift;
1615                 }
1616         }
1617
1618
1619 int dtls1_dispatch_alert(SSL *s)
1620         {
1621         int i,j;
1622         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1623         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1624         unsigned char *ptr = &buf[0];
1625
1626         s->s3->alert_dispatch=0;
1627
1628         memset(buf, 0x00, sizeof(buf));
1629         *ptr++ = s->s3->send_alert[0];
1630         *ptr++ = s->s3->send_alert[1];
1631
1632 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1633         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1634                 {       
1635                 s2n(s->d1->handshake_read_seq, ptr);
1636 #if 0
1637                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1638
1639                 else
1640                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1641 #endif
1642
1643 #if 0
1644                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1645 #endif
1646                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1647                 }
1648 #endif
1649
1650         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1651         if (i <= 0)
1652                 {
1653                 s->s3->alert_dispatch=1;
1654                 /* fprintf( stderr, "not done with alert\n" ); */
1655                 }
1656         else
1657                 {
1658                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1659 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1660                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1661 #endif
1662                     )
1663                         (void)BIO_flush(s->wbio);
1664
1665                 if (s->msg_callback)
1666                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1667                                 2, s, s->msg_callback_arg);
1668
1669                 if (s->info_callback != NULL)
1670                         cb=s->info_callback;
1671                 else if (s->ctx->info_callback != NULL)
1672                         cb=s->ctx->info_callback;
1673
1674                 if (cb != NULL)
1675                         {
1676                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1677                         cb(s,SSL_CB_WRITE_ALERT,j);
1678                         }
1679                 }
1680         return(i);
1681         }
1682
1683
1684 static DTLS1_BITMAP *
1685 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1686     {
1687     
1688     *is_next_epoch = 0;
1689
1690     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1691     if (rr->epoch == s->d1->r_epoch)
1692         return &s->d1->bitmap;
1693
1694     /* Only HM and ALERT messages can be from the next epoch */
1695     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1696         (rr->type == SSL3_RT_HANDSHAKE ||
1697             rr->type == SSL3_RT_ALERT))
1698         {
1699         *is_next_epoch = 1;
1700         return &s->d1->next_bitmap;
1701         }
1702
1703     return NULL;
1704     }
1705
1706 #if 0
1707 static int
1708 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1709         unsigned long *offset)
1710         {
1711
1712         /* alerts are passed up immediately */
1713         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1714                 rr->type == SSL3_RT_ALERT)
1715                 return 0;
1716
1717         /* Only need to buffer if a handshake is underway.
1718          * (this implies that Hello Request and Client Hello are passed up
1719          * immediately) */
1720         if ( SSL_in_init(s))
1721                 {
1722                 unsigned char *data = rr->data;
1723                 /* need to extract the HM/CCS sequence number here */
1724                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1725                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1726                         {
1727                         unsigned short seq_num;
1728                         struct hm_header_st msg_hdr;
1729                         struct ccs_header_st ccs_hdr;
1730
1731                         if ( rr->type == SSL3_RT_HANDSHAKE)
1732                                 {
1733                                 dtls1_get_message_header(data, &msg_hdr);
1734                                 seq_num = msg_hdr.seq;
1735                                 *offset = msg_hdr.frag_off;
1736                                 }
1737                         else
1738                                 {
1739                                 dtls1_get_ccs_header(data, &ccs_hdr);
1740                                 seq_num = ccs_hdr.seq;
1741                                 *offset = 0;
1742                                 }
1743                                 
1744                         /* this is either a record we're waiting for, or a
1745                          * retransmit of something we happened to previously 
1746                          * receive (higher layers will drop the repeat silently */
1747                         if ( seq_num < s->d1->handshake_read_seq)
1748                                 return 0;
1749                         if (rr->type == SSL3_RT_HANDSHAKE && 
1750                                 seq_num == s->d1->handshake_read_seq &&
1751                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1752                                 return 0;
1753                         else if ( seq_num == s->d1->handshake_read_seq &&
1754                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1755                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1756                                 return 0;
1757                         else
1758                                 {
1759                                 *priority = seq_num;
1760                                 return 1;
1761                                 }
1762                         }
1763                 else /* unknown record type */
1764                         return 0;
1765                 }
1766
1767         return 0;
1768         }
1769 #endif
1770
1771 void
1772 dtls1_reset_seq_numbers(SSL *s, int rw)
1773         {
1774         unsigned char *seq;
1775         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1776
1777         if ( rw & SSL3_CC_READ)
1778                 {
1779                 seq = s->s3->read_sequence;
1780                 s->d1->r_epoch++;
1781                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1782                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1783                 }
1784         else
1785                 {
1786                 seq = s->s3->write_sequence;
1787                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1788                 s->d1->w_epoch++;
1789                 }
1790
1791         memset(seq, 0x00, seq_bytes);
1792         }