Updates from 1.0.0-stable.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182 static void dtls1_clear_timeouts(SSL *s);
183
184 /* copy buffered record into SSL structure */
185 static int
186 dtls1_copy_record(SSL *s, pitem *item)
187     {
188     DTLS1_RECORD_DATA *rdata;
189
190     rdata = (DTLS1_RECORD_DATA *)item->data;
191     
192     if (s->s3->rbuf.buf != NULL)
193         OPENSSL_free(s->s3->rbuf.buf);
194     
195     s->packet = rdata->packet;
196     s->packet_length = rdata->packet_length;
197     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199     
200     return(1);
201     }
202
203
204 static int
205 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
206         {
207         DTLS1_RECORD_DATA *rdata;
208         pitem *item;
209
210         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
211         item = pitem_new(priority, rdata);
212         if (rdata == NULL || item == NULL)
213                 {
214                 if (rdata != NULL) OPENSSL_free(rdata);
215                 if (item != NULL) pitem_free(item);
216                 
217                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
218                 return(0);
219                 }
220         
221         rdata->packet = s->packet;
222         rdata->packet_length = s->packet_length;
223         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
224         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
225
226         item->data = rdata;
227
228         /* insert should not fail, since duplicates are dropped */
229         if (pqueue_insert(queue->q, item) == NULL)
230                 {
231                 OPENSSL_free(rdata);
232                 pitem_free(item);
233                 return(0);
234                 }
235
236         s->packet = NULL;
237         s->packet_length = 0;
238         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
239         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
240         
241         if (!ssl3_setup_buffers(s))
242                 {
243                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
244                 OPENSSL_free(rdata);
245                 pitem_free(item);
246                 return(0);
247                 }
248         
249         return(1);
250         }
251
252
253 static int
254 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
255     {
256     pitem *item;
257
258     item = pqueue_pop(queue->q);
259     if (item)
260         {
261         dtls1_copy_record(s, item);
262
263         OPENSSL_free(item->data);
264                 pitem_free(item);
265
266         return(1);
267         }
268
269     return(0);
270     }
271
272
273 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
274  * yet */
275 #define dtls1_get_unprocessed_record(s) \
276                    dtls1_retrieve_buffered_record((s), \
277                    &((s)->d1->unprocessed_rcds))
278
279 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
280 #define dtls1_get_processed_record(s) \
281                    dtls1_retrieve_buffered_record((s), \
282                    &((s)->d1->processed_rcds))
283
284 static int
285 dtls1_process_buffered_records(SSL *s)
286     {
287     pitem *item;
288     
289     item = pqueue_peek(s->d1->unprocessed_rcds.q);
290     if (item)
291         {
292         DTLS1_RECORD_DATA *rdata;
293         rdata = (DTLS1_RECORD_DATA *)item->data;
294         
295         /* Check if epoch is current. */
296         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
297             return(1);  /* Nothing to do. */
298         
299         /* Process all the records. */
300         while (pqueue_peek(s->d1->unprocessed_rcds.q))
301             {
302             dtls1_get_unprocessed_record(s);
303             if ( ! dtls1_process_record(s))
304                 return(0);
305             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
306                 s->s3->rrec.seq_num);
307             }
308         }
309
310     /* sync epoch numbers once all the unprocessed records 
311      * have been processed */
312     s->d1->processed_rcds.epoch = s->d1->r_epoch;
313     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
314
315     return(1);
316     }
317
318
319 #if 0
320
321 static int
322 dtls1_get_buffered_record(SSL *s)
323         {
324         pitem *item;
325         PQ_64BIT priority = 
326                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
327                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
328         
329         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
330                                                            nothing buffered */
331                 return 0;
332
333
334         item = pqueue_peek(s->d1->rcvd_records);
335         if (item && item->priority == priority)
336                 {
337                 /* Check if we've received the record of interest.  It must be
338                  * a handshake record, since data records as passed up without
339                  * buffering */
340                 DTLS1_RECORD_DATA *rdata;
341                 item = pqueue_pop(s->d1->rcvd_records);
342                 rdata = (DTLS1_RECORD_DATA *)item->data;
343                 
344                 if (s->s3->rbuf.buf != NULL)
345                         OPENSSL_free(s->s3->rbuf.buf);
346                 
347                 s->packet = rdata->packet;
348                 s->packet_length = rdata->packet_length;
349                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
350                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
351                 
352                 OPENSSL_free(item->data);
353                 pitem_free(item);
354                 
355                 /* s->d1->next_expected_seq_num++; */
356                 return(1);
357                 }
358         
359         return 0;
360         }
361
362 #endif
363
364 static int
365 dtls1_process_record(SSL *s)
366 {
367         int i,al;
368         int clear=0;
369         int enc_err;
370         SSL_SESSION *sess;
371         SSL3_RECORD *rr;
372         unsigned int mac_size;
373         unsigned char md[EVP_MAX_MD_SIZE];
374
375
376         rr= &(s->s3->rrec);
377         sess = s->session;
378
379         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
380          * and we have that many bytes in s->packet
381          */
382         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
383
384         /* ok, we can now read from 's->packet' data into 'rr'
385          * rr->input points at rr->length bytes, which
386          * need to be copied into rr->data by either
387          * the decryption or by the decompression
388          * When the data is 'copied' into the rr->data buffer,
389          * rr->input will be pointed at the new buffer */ 
390
391         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
392          * rr->length bytes of encrypted compressed stuff. */
393
394         /* check is not needed I believe */
395         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
396                 {
397                 al=SSL_AD_RECORD_OVERFLOW;
398                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
399                 goto f_err;
400                 }
401
402         /* decrypt in place in 'rr->input' */
403         rr->data=rr->input;
404
405         enc_err = s->method->ssl3_enc->enc(s,0);
406         if (enc_err <= 0)
407                 {
408                 if (enc_err == 0)
409                         /* SSLerr() and ssl3_send_alert() have been called */
410                         goto err;
411
412                 /* otherwise enc_err == -1 */
413                 goto decryption_failed_or_bad_record_mac;
414                 }
415
416 #ifdef TLS_DEBUG
417 printf("dec %d\n",rr->length);
418 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
419 printf("\n");
420 #endif
421
422         /* r->length is now the compressed data plus mac */
423         if (    (sess == NULL) ||
424                 (s->enc_read_ctx == NULL) ||
425                 (s->read_hash == NULL))
426                 clear=1;
427
428         if (!clear)
429                 {
430                 /* !clear => s->read_hash != NULL => mac_size != -1 */
431                 int t;
432                 t=EVP_MD_CTX_size(s->read_hash);
433                 OPENSSL_assert(t >= 0);
434                 mac_size=t;
435
436                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
437                         {
438 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
439                         al=SSL_AD_RECORD_OVERFLOW;
440                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
441                         goto f_err;
442 #else
443                         goto decryption_failed_or_bad_record_mac;
444 #endif                  
445                         }
446                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
447                 if (rr->length < mac_size)
448                         {
449 #if 0 /* OK only for stream ciphers */
450                         al=SSL_AD_DECODE_ERROR;
451                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
452                         goto f_err;
453 #else
454                         goto decryption_failed_or_bad_record_mac;
455 #endif
456                         }
457                 rr->length-=mac_size;
458                 i=s->method->ssl3_enc->mac(s,md,0);
459                 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
460                         {
461                         goto decryption_failed_or_bad_record_mac;
462                         }
463                 }
464
465         /* r->length is now just compressed */
466         if (s->expand != NULL)
467                 {
468                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
469                         {
470                         al=SSL_AD_RECORD_OVERFLOW;
471                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
472                         goto f_err;
473                         }
474                 if (!ssl3_do_uncompress(s))
475                         {
476                         al=SSL_AD_DECOMPRESSION_FAILURE;
477                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
478                         goto f_err;
479                         }
480                 }
481
482         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
483                 {
484                 al=SSL_AD_RECORD_OVERFLOW;
485                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
486                 goto f_err;
487                 }
488
489         rr->off=0;
490         /* So at this point the following is true
491          * ssl->s3->rrec.type   is the type of record
492          * ssl->s3->rrec.length == number of bytes in record
493          * ssl->s3->rrec.off    == offset to first valid byte
494          * ssl->s3->rrec.data   == where to take bytes from, increment
495          *                         after use :-).
496          */
497
498         /* we have pulled in a full packet so zero things */
499         s->packet_length=0;
500         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
501         return(1);
502
503 decryption_failed_or_bad_record_mac:
504         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
505          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
506          * failure is directly visible from the ciphertext anyway,
507          * we should not reveal which kind of error occured -- this
508          * might become visible to an attacker (e.g. via logfile) */
509         al=SSL_AD_BAD_RECORD_MAC;
510         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
511 f_err:
512         ssl3_send_alert(s,SSL3_AL_FATAL,al);
513 err:
514         return(0);
515 }
516
517
518 /* Call this to get a new input record.
519  * It will return <= 0 if more data is needed, normally due to an error
520  * or non-blocking IO.
521  * When it finishes, one packet has been decoded and can be found in
522  * ssl->s3->rrec.type    - is the type of record
523  * ssl->s3->rrec.data,   - data
524  * ssl->s3->rrec.length, - number of bytes
525  */
526 /* used only by dtls1_read_bytes */
527 int dtls1_get_record(SSL *s)
528         {
529         int ssl_major,ssl_minor,al;
530         int i,n;
531         SSL3_RECORD *rr;
532         SSL_SESSION *sess;
533         unsigned char *p;
534         unsigned short version;
535         DTLS1_BITMAP *bitmap;
536         unsigned int is_next_epoch;
537
538         rr= &(s->s3->rrec);
539         sess=s->session;
540
541         /* The epoch may have changed.  If so, process all the
542          * pending records.  This is a non-blocking operation. */
543         if ( ! dtls1_process_buffered_records(s))
544             return 0;
545
546         /* if we're renegotiating, then there may be buffered records */
547         if (dtls1_get_processed_record(s))
548                 return 1;
549
550         /* get something from the wire */
551 again:
552         /* check if we have the header */
553         if (    (s->rstate != SSL_ST_READ_BODY) ||
554                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
555                 {
556                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
557                 /* read timeout is handled by dtls1_read_bytes */
558                 if (n <= 0) return(n); /* error or non-blocking */
559
560                 OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
561
562                 s->rstate=SSL_ST_READ_BODY;
563
564                 p=s->packet;
565
566                 /* Pull apart the header into the DTLS1_RECORD */
567                 rr->type= *(p++);
568                 ssl_major= *(p++);
569                 ssl_minor= *(p++);
570                 version=(ssl_major<<8)|ssl_minor;
571
572                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
573                 n2s(p,rr->epoch);
574
575                 memcpy(&(s->s3->read_sequence[2]), p, 6);
576                 p+=6;
577
578                 n2s(p,rr->length);
579
580                 /* Lets check version */
581                 if (!s->first_packet)
582                         {
583                         if (version != s->version)
584                                 {
585                                 SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
586                                 /* Send back error using their
587                                  * version number :-) */
588                                 s->version=version;
589                                 al=SSL_AD_PROTOCOL_VERSION;
590                                 goto f_err;
591                                 }
592                         }
593
594                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00))
595                         {
596                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
597                         goto err;
598                         }
599
600                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
601                         {
602                         al=SSL_AD_RECORD_OVERFLOW;
603                         SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
604                         goto f_err;
605                         }
606
607                 /* now s->rstate == SSL_ST_READ_BODY */
608                 }
609
610         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
611
612         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
613                 {
614                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
615                 i=rr->length;
616                 n=ssl3_read_n(s,i,i,1);
617                 if (n <= 0) return(n); /* error or non-blocking io */
618
619                 /* this packet contained a partial record, dump it */
620                 if ( n != i)
621                         {
622                         s->packet_length = 0;
623                         goto again;
624                         }
625
626                 /* now n == rr->length,
627                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
628                 }
629         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
630
631         /* match epochs.  NULL means the packet is dropped on the floor */
632         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
633         if ( bitmap == NULL)
634                 {
635                 s->packet_length = 0;  /* dump this record */
636                 goto again;   /* get another record */
637                 }
638
639         /* check whether this is a repeat, or aged record */
640         if ( ! dtls1_record_replay_check(s, bitmap))
641                 {
642                 rr->length = 0;
643                 s->packet_length=0; /* dump this record */
644                 goto again;     /* get another record */
645                 }
646
647         /* just read a 0 length packet */
648         if (rr->length == 0) goto again;
649
650         /* If this record is from the next epoch (either HM or ALERT),
651          * buffer it since it cannot be processed at this time. Records
652          * from the next epoch are marked as received even though they
653          * are not processed, so as to prevent any potential resource
654          * DoS attack */
655         if (is_next_epoch)
656                 {
657                 dtls1_record_bitmap_update(s, bitmap);
658                 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
659                 s->packet_length = 0;
660                 goto again;
661                 }
662
663         if ( ! dtls1_process_record(s))
664                 return(0);
665
666         dtls1_clear_timeouts(s);  /* done waiting */
667         return(1);
668
669 f_err:
670         ssl3_send_alert(s,SSL3_AL_FATAL,al);
671 err:
672         return(0);
673         }
674
675 /* Return up to 'len' payload bytes received in 'type' records.
676  * 'type' is one of the following:
677  *
678  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
679  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
680  *   -  0 (during a shutdown, no data has to be returned)
681  *
682  * If we don't have stored data to work from, read a SSL/TLS record first
683  * (possibly multiple records if we still don't have anything to return).
684  *
685  * This function must handle any surprises the peer may have for us, such as
686  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
687  * a surprise, but handled as if it were), or renegotiation requests.
688  * Also if record payloads contain fragments too small to process, we store
689  * them until there is enough for the respective protocol (the record protocol
690  * may use arbitrary fragmentation and even interleaving):
691  *     Change cipher spec protocol
692  *             just 1 byte needed, no need for keeping anything stored
693  *     Alert protocol
694  *             2 bytes needed (AlertLevel, AlertDescription)
695  *     Handshake protocol
696  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
697  *             to detect unexpected Client Hello and Hello Request messages
698  *             here, anything else is handled by higher layers
699  *     Application data protocol
700  *             none of our business
701  */
702 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
703         {
704         int al,i,j,ret;
705         unsigned int n;
706         SSL3_RECORD *rr;
707         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
708
709         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
710                 if (!ssl3_setup_buffers(s))
711                         return(-1);
712
713     /* XXX: check what the second '&& type' is about */
714         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
715                 (type != SSL3_RT_HANDSHAKE) && type) ||
716             (peek && (type != SSL3_RT_APPLICATION_DATA)))
717                 {
718                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
719                 return -1;
720                 }
721
722         /* check whether there's a handshake message (client hello?) waiting */
723         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
724                 return ret;
725
726         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
727
728         if (!s->in_handshake && SSL_in_init(s))
729                 {
730                 /* type == SSL3_RT_APPLICATION_DATA */
731                 i=s->handshake_func(s);
732                 if (i < 0) return(i);
733                 if (i == 0)
734                         {
735                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
736                         return(-1);
737                         }
738                 }
739
740 start:
741         s->rwstate=SSL_NOTHING;
742
743         /* s->s3->rrec.type         - is the type of record
744          * s->s3->rrec.data,    - data
745          * s->s3->rrec.off,     - offset into 'data' for next read
746          * s->s3->rrec.length,  - number of bytes. */
747         rr = &(s->s3->rrec);
748
749         /* We are not handshaking and have no data yet,
750          * so process data buffered during the last handshake
751          * in advance, if any.
752          */
753         if (s->state == SSL_ST_OK && rr->length == 0)
754                 {
755                 pitem *item;
756                 item = pqueue_pop(s->d1->buffered_app_data.q);
757                 if (item)
758                         {
759                         dtls1_copy_record(s, item);
760
761                         OPENSSL_free(item->data);
762                         pitem_free(item);
763                         }
764                 }
765                 
766         /* get new packet if necessary */
767         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
768                 {
769                 ret=dtls1_get_record(s);
770                 if (ret <= 0) 
771                         {
772                         ret = dtls1_read_failed(s, ret);
773                         /* anything other than a timeout is an error */
774                         if (ret <= 0)  
775                                 return(ret);
776                         else
777                                 goto start;
778                         }
779                 }
780
781         /* we now have a packet which can be read and processed */
782
783         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
784                                        * reset by ssl3_get_finished */
785                 && (rr->type != SSL3_RT_HANDSHAKE))
786                 {
787                 /* We now have application data between CCS and Finished.
788                  * Most likely the packets were reordered on their way, so
789                  * buffer the application data for later processing rather
790                  * than dropping the connection.
791                  */
792                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
793                 rr->length = 0;
794                 goto start;
795                 }
796
797         /* If the other end has shut down, throw anything we read away
798          * (even in 'peek' mode) */
799         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
800                 {
801                 rr->length=0;
802                 s->rwstate=SSL_NOTHING;
803                 return(0);
804                 }
805
806
807         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
808                 {
809                 /* make sure that we are not getting application data when we
810                  * are doing a handshake for the first time */
811                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
812                         (s->enc_read_ctx == NULL))
813                         {
814                         al=SSL_AD_UNEXPECTED_MESSAGE;
815                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
816                         goto f_err;
817                         }
818
819                 if (len <= 0) return(len);
820
821                 if ((unsigned int)len > rr->length)
822                         n = rr->length;
823                 else
824                         n = (unsigned int)len;
825
826                 memcpy(buf,&(rr->data[rr->off]),n);
827                 if (!peek)
828                         {
829                         rr->length-=n;
830                         rr->off+=n;
831                         if (rr->length == 0)
832                                 {
833                                 s->rstate=SSL_ST_READ_HEADER;
834                                 rr->off=0;
835                                 }
836                         }
837                 return(n);
838                 }
839
840
841         /* If we get here, then type != rr->type; if we have a handshake
842          * message, then it was unexpected (Hello Request or Client Hello). */
843
844         /* In case of record types for which we have 'fragment' storage,
845          * fill that so that we can process the data at a fixed place.
846          */
847                 {
848                 unsigned int k, dest_maxlen = 0;
849                 unsigned char *dest = NULL;
850                 unsigned int *dest_len = NULL;
851
852                 if (rr->type == SSL3_RT_HANDSHAKE)
853                         {
854                         dest_maxlen = sizeof s->d1->handshake_fragment;
855                         dest = s->d1->handshake_fragment;
856                         dest_len = &s->d1->handshake_fragment_len;
857                         }
858                 else if (rr->type == SSL3_RT_ALERT)
859                         {
860                         dest_maxlen = sizeof(s->d1->alert_fragment);
861                         dest = s->d1->alert_fragment;
862                         dest_len = &s->d1->alert_fragment_len;
863                         }
864                 /* else it's a CCS message, or application data or wrong */
865                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
866                         {
867                         /* Application data while renegotiating
868                          * is allowed. Try again reading.
869                          */
870                         if (rr->type == SSL3_RT_APPLICATION_DATA)
871                                 {
872                                 BIO *bio;
873                                 s->s3->in_read_app_data=2;
874                                 bio=SSL_get_rbio(s);
875                                 s->rwstate=SSL_READING;
876                                 BIO_clear_retry_flags(bio);
877                                 BIO_set_retry_read(bio);
878                                 return(-1);
879                                 }
880
881                         /* Not certain if this is the right error handling */
882                         al=SSL_AD_UNEXPECTED_MESSAGE;
883                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
884                         goto f_err;
885                         }
886
887                 if (dest_maxlen > 0)
888                         {
889             /* XDTLS:  In a pathalogical case, the Client Hello
890              *  may be fragmented--don't always expect dest_maxlen bytes */
891                         if ( rr->length < dest_maxlen)
892                                 {
893 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
894                                 /*
895                                  * for normal alerts rr->length is 2, while
896                                  * dest_maxlen is 7 if we were to handle this
897                                  * non-existing alert...
898                                  */
899                                 FIX ME
900 #endif
901                                 s->rstate=SSL_ST_READ_HEADER;
902                                 rr->length = 0;
903                                 goto start;
904                                 }
905
906                         /* now move 'n' bytes: */
907                         for ( k = 0; k < dest_maxlen; k++)
908                                 {
909                                 dest[k] = rr->data[rr->off++];
910                                 rr->length--;
911                                 }
912                         *dest_len = dest_maxlen;
913                         }
914                 }
915
916         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
917          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
918          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
919
920         /* If we are a client, check for an incoming 'Hello Request': */
921         if ((!s->server) &&
922                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
923                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
924                 (s->session != NULL) && (s->session->cipher != NULL))
925                 {
926                 s->d1->handshake_fragment_len = 0;
927
928                 if ((s->d1->handshake_fragment[1] != 0) ||
929                         (s->d1->handshake_fragment[2] != 0) ||
930                         (s->d1->handshake_fragment[3] != 0))
931                         {
932                         al=SSL_AD_DECODE_ERROR;
933                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
934                         goto err;
935                         }
936
937                 /* no need to check sequence number on HELLO REQUEST messages */
938
939                 if (s->msg_callback)
940                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
941                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
942
943                 if (SSL_is_init_finished(s) &&
944                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
945                         !s->s3->renegotiate)
946                         {
947                         ssl3_renegotiate(s);
948                         if (ssl3_renegotiate_check(s))
949                                 {
950                                 i=s->handshake_func(s);
951                                 if (i < 0) return(i);
952                                 if (i == 0)
953                                         {
954                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
955                                         return(-1);
956                                         }
957
958                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
959                                         {
960                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
961                                                 {
962                                                 BIO *bio;
963                                                 /* In the case where we try to read application data,
964                                                  * but we trigger an SSL handshake, we return -1 with
965                                                  * the retry option set.  Otherwise renegotiation may
966                                                  * cause nasty problems in the blocking world */
967                                                 s->rwstate=SSL_READING;
968                                                 bio=SSL_get_rbio(s);
969                                                 BIO_clear_retry_flags(bio);
970                                                 BIO_set_retry_read(bio);
971                                                 return(-1);
972                                                 }
973                                         }
974                                 }
975                         }
976                 /* we either finished a handshake or ignored the request,
977                  * now try again to obtain the (application) data we were asked for */
978                 goto start;
979                 }
980
981         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
982                 {
983                 int alert_level = s->d1->alert_fragment[0];
984                 int alert_descr = s->d1->alert_fragment[1];
985
986                 s->d1->alert_fragment_len = 0;
987
988                 if (s->msg_callback)
989                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
990                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
991
992                 if (s->info_callback != NULL)
993                         cb=s->info_callback;
994                 else if (s->ctx->info_callback != NULL)
995                         cb=s->ctx->info_callback;
996
997                 if (cb != NULL)
998                         {
999                         j = (alert_level << 8) | alert_descr;
1000                         cb(s, SSL_CB_READ_ALERT, j);
1001                         }
1002
1003                 if (alert_level == 1) /* warning */
1004                         {
1005                         s->s3->warn_alert = alert_descr;
1006                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1007                                 {
1008                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1009                                 return(0);
1010                                 }
1011 #if 0
1012             /* XXX: this is a possible improvement in the future */
1013                         /* now check if it's a missing record */
1014                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1015                                 {
1016                                 unsigned short seq;
1017                                 unsigned int frag_off;
1018                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1019
1020                                 n2s(p, seq);
1021                                 n2l3(p, frag_off);
1022
1023                                 dtls1_retransmit_message(s,
1024                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1025                                                                                  frag_off, &found);
1026                                 if ( ! found  && SSL_in_init(s))
1027                                         {
1028                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1029                                         /* requested a message not yet sent, 
1030                                            send an alert ourselves */
1031                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1032                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1033                                         }
1034                                 }
1035 #endif
1036                         }
1037                 else if (alert_level == 2) /* fatal */
1038                         {
1039                         char tmp[16];
1040
1041                         s->rwstate=SSL_NOTHING;
1042                         s->s3->fatal_alert = alert_descr;
1043                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1044                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1045                         ERR_add_error_data(2,"SSL alert number ",tmp);
1046                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1047                         SSL_CTX_remove_session(s->ctx,s->session);
1048                         return(0);
1049                         }
1050                 else
1051                         {
1052                         al=SSL_AD_ILLEGAL_PARAMETER;
1053                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1054                         goto f_err;
1055                         }
1056
1057                 goto start;
1058                 }
1059
1060         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1061                 {
1062                 s->rwstate=SSL_NOTHING;
1063                 rr->length=0;
1064                 return(0);
1065                 }
1066
1067         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1068                 {
1069                 struct ccs_header_st ccs_hdr;
1070
1071                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1072
1073                 /* 'Change Cipher Spec' is just a single byte, so we know
1074                  * exactly what the record payload has to look like */
1075                 /* XDTLS: check that epoch is consistent */
1076                 if (    (rr->length != DTLS1_CCS_HEADER_LENGTH) || 
1077                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1078                         {
1079                         i=SSL_AD_ILLEGAL_PARAMETER;
1080                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1081                         goto err;
1082                         }
1083
1084                 rr->length=0;
1085
1086                 if (s->msg_callback)
1087                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1088                                 rr->data, 1, s, s->msg_callback_arg);
1089
1090                 s->s3->change_cipher_spec=1;
1091                 if (!ssl3_do_change_cipher_spec(s))
1092                         goto err;
1093
1094                 /* do this whenever CCS is processed */
1095                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1096
1097                 goto start;
1098                 }
1099
1100         /* Unexpected handshake message (Client Hello, or protocol violation) */
1101         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1102                 !s->in_handshake)
1103                 {
1104                 struct hm_header_st msg_hdr;
1105                 
1106                 /* this may just be a stale retransmit */
1107                 dtls1_get_message_header(rr->data, &msg_hdr);
1108                 if( rr->epoch != s->d1->r_epoch)
1109                         {
1110                         rr->length = 0;
1111                         goto start;
1112                         }
1113
1114                 /* If we are server, we may have a repeated FINISHED of the
1115                  * client here, then retransmit our CCS and FINISHED.
1116                  */
1117                 if (msg_hdr.type == SSL3_MT_FINISHED)
1118                         {
1119                         dtls1_retransmit_buffered_messages(s);
1120                         rr->length = 0;
1121                         goto start;
1122                         }
1123
1124                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1125                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1126                         {
1127 #if 0 /* worked only because C operator preferences are not as expected (and
1128        * because this is not really needed for clients except for detecting
1129        * protocol violations): */
1130                         s->state=SSL_ST_BEFORE|(s->server)
1131                                 ?SSL_ST_ACCEPT
1132                                 :SSL_ST_CONNECT;
1133 #else
1134                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1135 #endif
1136                         s->new_session=1;
1137                         }
1138                 i=s->handshake_func(s);
1139                 if (i < 0) return(i);
1140                 if (i == 0)
1141                         {
1142                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1143                         return(-1);
1144                         }
1145
1146                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1147                         {
1148                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1149                                 {
1150                                 BIO *bio;
1151                                 /* In the case where we try to read application data,
1152                                  * but we trigger an SSL handshake, we return -1 with
1153                                  * the retry option set.  Otherwise renegotiation may
1154                                  * cause nasty problems in the blocking world */
1155                                 s->rwstate=SSL_READING;
1156                                 bio=SSL_get_rbio(s);
1157                                 BIO_clear_retry_flags(bio);
1158                                 BIO_set_retry_read(bio);
1159                                 return(-1);
1160                                 }
1161                         }
1162                 goto start;
1163                 }
1164
1165         switch (rr->type)
1166                 {
1167         default:
1168 #ifndef OPENSSL_NO_TLS
1169                 /* TLS just ignores unknown message types */
1170                 if (s->version == TLS1_VERSION)
1171                         {
1172                         rr->length = 0;
1173                         goto start;
1174                         }
1175 #endif
1176                 al=SSL_AD_UNEXPECTED_MESSAGE;
1177                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1178                 goto f_err;
1179         case SSL3_RT_CHANGE_CIPHER_SPEC:
1180         case SSL3_RT_ALERT:
1181         case SSL3_RT_HANDSHAKE:
1182                 /* we already handled all of these, with the possible exception
1183                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1184                  * should not happen when type != rr->type */
1185                 al=SSL_AD_UNEXPECTED_MESSAGE;
1186                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1187                 goto f_err;
1188         case SSL3_RT_APPLICATION_DATA:
1189                 /* At this point, we were expecting handshake data,
1190                  * but have application data.  If the library was
1191                  * running inside ssl3_read() (i.e. in_read_app_data
1192                  * is set) and it makes sense to read application data
1193                  * at this point (session renegotiation not yet started),
1194                  * we will indulge it.
1195                  */
1196                 if (s->s3->in_read_app_data &&
1197                         (s->s3->total_renegotiations != 0) &&
1198                         ((
1199                                 (s->state & SSL_ST_CONNECT) &&
1200                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1201                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1202                                 ) || (
1203                                         (s->state & SSL_ST_ACCEPT) &&
1204                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1205                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1206                                         )
1207                                 ))
1208                         {
1209                         s->s3->in_read_app_data=2;
1210                         return(-1);
1211                         }
1212                 else
1213                         {
1214                         al=SSL_AD_UNEXPECTED_MESSAGE;
1215                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1216                         goto f_err;
1217                         }
1218                 }
1219         /* not reached */
1220
1221 f_err:
1222         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1223 err:
1224         return(-1);
1225         }
1226
1227 int
1228 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1229         {
1230         unsigned int n,tot;
1231         int i;
1232
1233         if (SSL_in_init(s) && !s->in_handshake)
1234                 {
1235                 i=s->handshake_func(s);
1236                 if (i < 0) return(i);
1237                 if (i == 0)
1238                         {
1239                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1240                         return -1;
1241                         }
1242                 }
1243
1244         tot = s->s3->wnum;
1245         n = len - tot;
1246
1247         while( n)
1248                 {
1249                 /* dtls1_write_bytes sends one record at a time, sized according to 
1250                  * the currently known MTU */
1251                 i = dtls1_write_bytes(s, type, buf_, len);
1252                 if (i <= 0) return i;
1253                 
1254                 if ((i == (int)n) ||
1255                         (type == SSL3_RT_APPLICATION_DATA &&
1256                                 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1257                         {
1258                         /* next chunk of data should get another prepended empty fragment
1259                          * in ciphersuites with known-IV weakness: */
1260                         s->s3->empty_fragment_done = 0;
1261                         return tot+i;
1262                         }
1263
1264                 tot += i;
1265                 n-=i;
1266                 }
1267
1268         return tot;
1269         }
1270
1271
1272         /* this only happens when a client hello is received and a handshake 
1273          * is started. */
1274 static int
1275 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1276         int len, int peek)
1277         {
1278         
1279         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1280                 /* (partially) satisfy request from storage */
1281                 {
1282                 unsigned char *src = s->d1->handshake_fragment;
1283                 unsigned char *dst = buf;
1284                 unsigned int k,n;
1285                 
1286                 /* peek == 0 */
1287                 n = 0;
1288                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1289                         {
1290                         *dst++ = *src++;
1291                         len--; s->d1->handshake_fragment_len--;
1292                         n++;
1293                         }
1294                 /* move any remaining fragment bytes: */
1295                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1296                         s->d1->handshake_fragment[k] = *src++;
1297                 return n;
1298                 }
1299         
1300         return 0;
1301         }
1302
1303
1304
1305
1306 /* Call this to write data in records of type 'type'
1307  * It will return <= 0 if not all data has been sent or non-blocking IO.
1308  */
1309 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1310         {
1311         const unsigned char *buf=buf_;
1312         unsigned int tot,n,nw;
1313         int i;
1314         unsigned int mtu;
1315
1316         s->rwstate=SSL_NOTHING;
1317         tot=s->s3->wnum;
1318
1319         n=(len-tot);
1320
1321         /* handshake layer figures out MTU for itself, but data records
1322          * are also sent through this interface, so need to figure out MTU */
1323 #if 0
1324         mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1325         mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1326 #endif
1327         mtu = s->d1->mtu;
1328
1329         if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1330                 mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1331
1332         if (n > mtu)
1333                 nw=mtu;
1334         else
1335                 nw=n;
1336         
1337         i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1338         if (i <= 0)
1339                 {
1340                 s->s3->wnum=tot;
1341                 return i;
1342                 }
1343
1344         if ( (int)s->s3->wnum + i == len)
1345                 s->s3->wnum = 0;
1346         else 
1347                 s->s3->wnum += i;
1348
1349         return i;
1350         }
1351
1352 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1353         {
1354         unsigned char *p,*pseq;
1355         int i,mac_size,clear=0;
1356         int prefix_len = 0;
1357         SSL3_RECORD *wr;
1358         SSL3_BUFFER *wb;
1359         SSL_SESSION *sess;
1360         int bs;
1361
1362         /* first check if there is a SSL3_BUFFER still being written
1363          * out.  This will happen with non blocking IO */
1364         if (s->s3->wbuf.left != 0)
1365                 {
1366                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1367                 return(ssl3_write_pending(s,type,buf,len));
1368                 }
1369
1370         /* If we have an alert to send, lets send it */
1371         if (s->s3->alert_dispatch)
1372                 {
1373                 i=s->method->ssl_dispatch_alert(s);
1374                 if (i <= 0)
1375                         return(i);
1376                 /* if it went, fall through and send more stuff */
1377                 }
1378
1379         if (len == 0 && !create_empty_fragment)
1380                 return 0;
1381
1382         wr= &(s->s3->wrec);
1383         wb= &(s->s3->wbuf);
1384         sess=s->session;
1385
1386         if (    (sess == NULL) ||
1387                 (s->enc_write_ctx == NULL) ||
1388                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1389                 clear=1;
1390
1391         if (clear)
1392                 mac_size=0;
1393         else
1394                 {
1395                 mac_size=EVP_MD_CTX_size(s->write_hash);
1396                 if (mac_size < 0)
1397                         goto err;
1398                 }
1399
1400         /* DTLS implements explicit IV, so no need for empty fragments */
1401 #if 0
1402         /* 'create_empty_fragment' is true only when this function calls itself */
1403         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1404                 && SSL_version(s) != DTLS1_VERSION)
1405                 {
1406                 /* countermeasure against known-IV weakness in CBC ciphersuites
1407                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1408                  */
1409
1410                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1411                         {
1412                         /* recursive function call with 'create_empty_fragment' set;
1413                          * this prepares and buffers the data for an empty fragment
1414                          * (these 'prefix_len' bytes are sent out later
1415                          * together with the actual payload) */
1416                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1417                         if (prefix_len <= 0)
1418                                 goto err;
1419
1420                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1421                                 {
1422                                 /* insufficient space */
1423                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1424                                 goto err;
1425                                 }
1426                         }
1427                 
1428                 s->s3->empty_fragment_done = 1;
1429                 }
1430 #endif
1431
1432         p = wb->buf + prefix_len;
1433
1434         /* write the header */
1435
1436         *(p++)=type&0xff;
1437         wr->type=type;
1438
1439         *(p++)=(s->version>>8);
1440         *(p++)=s->version&0xff;
1441
1442         /* field where we are to write out packet epoch, seq num and len */
1443         pseq=p; 
1444         p+=10;
1445
1446         /* lets setup the record stuff. */
1447
1448         /* Make space for the explicit IV in case of CBC.
1449          * (this is a bit of a boundary violation, but what the heck).
1450          */
1451         if ( s->enc_write_ctx && 
1452                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1453                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1454         else
1455                 bs = 0;
1456
1457         wr->data=p + bs;  /* make room for IV in case of CBC */
1458         wr->length=(int)len;
1459         wr->input=(unsigned char *)buf;
1460
1461         /* we now 'read' from wr->input, wr->length bytes into
1462          * wr->data */
1463
1464         /* first we compress */
1465         if (s->compress != NULL)
1466                 {
1467                 if (!ssl3_do_compress(s))
1468                         {
1469                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1470                         goto err;
1471                         }
1472                 }
1473         else
1474                 {
1475                 memcpy(wr->data,wr->input,wr->length);
1476                 wr->input=wr->data;
1477                 }
1478
1479         /* we should still have the output to wr->data and the input
1480          * from wr->input.  Length should be wr->length.
1481          * wr->data still points in the wb->buf */
1482
1483         if (mac_size != 0)
1484                 {
1485                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1486                         goto err;
1487                 wr->length+=mac_size;
1488                 }
1489
1490         /* this is true regardless of mac size */
1491         wr->input=p;
1492         wr->data=p;
1493
1494
1495         /* ssl3_enc can only have an error on read */
1496         if (bs) /* bs != 0 in case of CBC */
1497                 {
1498                 RAND_pseudo_bytes(p,bs);
1499                 /* master IV and last CBC residue stand for
1500                  * the rest of randomness */
1501                 wr->length += bs;
1502                 }
1503
1504         s->method->ssl3_enc->enc(s,1);
1505
1506         /* record length after mac and block padding */
1507 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1508         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1509         
1510         /* there's only one epoch between handshake and app data */
1511         
1512         s2n(s->d1->w_epoch, pseq);
1513
1514         /* XDTLS: ?? */
1515 /*      else
1516         s2n(s->d1->handshake_epoch, pseq); */
1517
1518         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1519         pseq+=6;
1520         s2n(wr->length,pseq);
1521
1522         /* we should now have
1523          * wr->data pointing to the encrypted data, which is
1524          * wr->length long */
1525         wr->type=type; /* not needed but helps for debugging */
1526         wr->length+=DTLS1_RT_HEADER_LENGTH;
1527
1528 #if 0  /* this is now done at the message layer */
1529         /* buffer the record, making it easy to handle retransmits */
1530         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1531                 dtls1_buffer_record(s, wr->data, wr->length, 
1532                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1533 #endif
1534
1535         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1536
1537         if (create_empty_fragment)
1538                 {
1539                 /* we are in a recursive call;
1540                  * just return the length, don't write out anything here
1541                  */
1542                 return wr->length;
1543                 }
1544
1545         /* now let's set up wb */
1546         wb->left = prefix_len + wr->length;
1547         wb->offset = 0;
1548
1549         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1550         s->s3->wpend_tot=len;
1551         s->s3->wpend_buf=buf;
1552         s->s3->wpend_type=type;
1553         s->s3->wpend_ret=len;
1554
1555         /* we now just need to write the buffer */
1556         return ssl3_write_pending(s,type,buf,len);
1557 err:
1558         return -1;
1559         }
1560
1561
1562
1563 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1564         {
1565         int cmp;
1566         unsigned int shift;
1567         const unsigned char *seq = s->s3->read_sequence;
1568
1569         cmp = satsub64be(seq,bitmap->max_seq_num);
1570         if (cmp > 0)
1571                 {
1572                 memcpy (s->s3->rrec.seq_num,seq,8);
1573                 return 1; /* this record in new */
1574                 }
1575         shift = -cmp;
1576         if (shift >= sizeof(bitmap->map)*8)
1577                 return 0; /* stale, outside the window */
1578         else if (bitmap->map & (1UL<<shift))
1579                 return 0; /* record previously received */
1580
1581         memcpy (s->s3->rrec.seq_num,seq,8);
1582         return 1;
1583         }
1584
1585
1586 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1587         {
1588         int cmp;
1589         unsigned int shift;
1590         const unsigned char *seq = s->s3->read_sequence;
1591
1592         cmp = satsub64be(seq,bitmap->max_seq_num);
1593         if (cmp > 0)
1594                 {
1595                 shift = cmp;
1596                 if (shift < sizeof(bitmap->map)*8)
1597                         bitmap->map <<= shift, bitmap->map |= 1UL;
1598                 else
1599                         bitmap->map = 1UL;
1600                 memcpy(bitmap->max_seq_num,seq,8);
1601                 }
1602         else    {
1603                 shift = -cmp;
1604                 if (shift < sizeof(bitmap->map)*8)
1605                         bitmap->map |= 1UL<<shift;
1606                 }
1607         }
1608
1609
1610 int dtls1_dispatch_alert(SSL *s)
1611         {
1612         int i,j;
1613         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1614         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1615         unsigned char *ptr = &buf[0];
1616
1617         s->s3->alert_dispatch=0;
1618
1619         memset(buf, 0x00, sizeof(buf));
1620         *ptr++ = s->s3->send_alert[0];
1621         *ptr++ = s->s3->send_alert[1];
1622
1623 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1624         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1625                 {       
1626                 s2n(s->d1->handshake_read_seq, ptr);
1627 #if 0
1628                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1629
1630                 else
1631                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1632 #endif
1633
1634 #if 0
1635                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1636 #endif
1637                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1638                 }
1639 #endif
1640
1641         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1642         if (i <= 0)
1643                 {
1644                 s->s3->alert_dispatch=1;
1645                 /* fprintf( stderr, "not done with alert\n" ); */
1646                 }
1647         else
1648                 {
1649                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1650 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1651                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1652 #endif
1653                     )
1654                         (void)BIO_flush(s->wbio);
1655
1656                 if (s->msg_callback)
1657                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1658                                 2, s, s->msg_callback_arg);
1659
1660                 if (s->info_callback != NULL)
1661                         cb=s->info_callback;
1662                 else if (s->ctx->info_callback != NULL)
1663                         cb=s->ctx->info_callback;
1664
1665                 if (cb != NULL)
1666                         {
1667                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1668                         cb(s,SSL_CB_WRITE_ALERT,j);
1669                         }
1670                 }
1671         return(i);
1672         }
1673
1674
1675 static DTLS1_BITMAP *
1676 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1677     {
1678     
1679     *is_next_epoch = 0;
1680
1681     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1682     if (rr->epoch == s->d1->r_epoch)
1683         return &s->d1->bitmap;
1684
1685     /* Only HM and ALERT messages can be from the next epoch */
1686     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1687         (rr->type == SSL3_RT_HANDSHAKE ||
1688             rr->type == SSL3_RT_ALERT))
1689         {
1690         *is_next_epoch = 1;
1691         return &s->d1->next_bitmap;
1692         }
1693
1694     return NULL;
1695     }
1696
1697 #if 0
1698 static int
1699 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1700         unsigned long *offset)
1701         {
1702
1703         /* alerts are passed up immediately */
1704         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1705                 rr->type == SSL3_RT_ALERT)
1706                 return 0;
1707
1708         /* Only need to buffer if a handshake is underway.
1709          * (this implies that Hello Request and Client Hello are passed up
1710          * immediately) */
1711         if ( SSL_in_init(s))
1712                 {
1713                 unsigned char *data = rr->data;
1714                 /* need to extract the HM/CCS sequence number here */
1715                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1716                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1717                         {
1718                         unsigned short seq_num;
1719                         struct hm_header_st msg_hdr;
1720                         struct ccs_header_st ccs_hdr;
1721
1722                         if ( rr->type == SSL3_RT_HANDSHAKE)
1723                                 {
1724                                 dtls1_get_message_header(data, &msg_hdr);
1725                                 seq_num = msg_hdr.seq;
1726                                 *offset = msg_hdr.frag_off;
1727                                 }
1728                         else
1729                                 {
1730                                 dtls1_get_ccs_header(data, &ccs_hdr);
1731                                 seq_num = ccs_hdr.seq;
1732                                 *offset = 0;
1733                                 }
1734                                 
1735                         /* this is either a record we're waiting for, or a
1736                          * retransmit of something we happened to previously 
1737                          * receive (higher layers will drop the repeat silently */
1738                         if ( seq_num < s->d1->handshake_read_seq)
1739                                 return 0;
1740                         if (rr->type == SSL3_RT_HANDSHAKE && 
1741                                 seq_num == s->d1->handshake_read_seq &&
1742                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1743                                 return 0;
1744                         else if ( seq_num == s->d1->handshake_read_seq &&
1745                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1746                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1747                                 return 0;
1748                         else
1749                                 {
1750                                 *priority = seq_num;
1751                                 return 1;
1752                                 }
1753                         }
1754                 else /* unknown record type */
1755                         return 0;
1756                 }
1757
1758         return 0;
1759         }
1760 #endif
1761
1762 void
1763 dtls1_reset_seq_numbers(SSL *s, int rw)
1764         {
1765         unsigned char *seq;
1766         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1767
1768         if ( rw & SSL3_CC_READ)
1769                 {
1770                 seq = s->s3->read_sequence;
1771                 s->d1->r_epoch++;
1772                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1773                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1774                 }
1775         else
1776                 {
1777                 seq = s->s3->write_sequence;
1778                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1779                 s->d1->w_epoch++;
1780                 }
1781
1782         memset(seq, 0x00, seq_bytes);
1783         }
1784
1785
1786 static void
1787 dtls1_clear_timeouts(SSL *s)
1788         {
1789         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1790         }