prepare for next version
[oweals/openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215                 
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234         /* insert should not fail, since duplicates are dropped */
235         if (pqueue_insert(queue->q, item) == NULL)
236                 {
237                 OPENSSL_free(rdata);
238                 pitem_free(item);
239                 return(0);
240                 }
241
242         s->packet = NULL;
243         s->packet_length = 0;
244         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246         
247         if (!ssl3_setup_buffers(s))
248                 {
249                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250                 OPENSSL_free(rdata);
251                 pitem_free(item);
252                 return(0);
253                 }
254         
255         return(1);
256         }
257
258
259 static int
260 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
261     {
262     pitem *item;
263
264     item = pqueue_pop(queue->q);
265     if (item)
266         {
267         dtls1_copy_record(s, item);
268
269         OPENSSL_free(item->data);
270                 pitem_free(item);
271
272         return(1);
273         }
274
275     return(0);
276     }
277
278
279 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
280  * yet */
281 #define dtls1_get_unprocessed_record(s) \
282                    dtls1_retrieve_buffered_record((s), \
283                    &((s)->d1->unprocessed_rcds))
284
285 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
286 #define dtls1_get_processed_record(s) \
287                    dtls1_retrieve_buffered_record((s), \
288                    &((s)->d1->processed_rcds))
289
290 static int
291 dtls1_process_buffered_records(SSL *s)
292     {
293     pitem *item;
294     
295     item = pqueue_peek(s->d1->unprocessed_rcds.q);
296     if (item)
297         {
298         /* Check if epoch is current. */
299         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
300             return(1);  /* Nothing to do. */
301         
302         /* Process all the records. */
303         while (pqueue_peek(s->d1->unprocessed_rcds.q))
304             {
305             dtls1_get_unprocessed_record(s);
306             if ( ! dtls1_process_record(s))
307                 return(0);
308             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
309                 s->s3->rrec.seq_num);
310             }
311         }
312
313     /* sync epoch numbers once all the unprocessed records 
314      * have been processed */
315     s->d1->processed_rcds.epoch = s->d1->r_epoch;
316     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
317
318     return(1);
319     }
320
321
322 #if 0
323
324 static int
325 dtls1_get_buffered_record(SSL *s)
326         {
327         pitem *item;
328         PQ_64BIT priority = 
329                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
330                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
331         
332         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
333                                                            nothing buffered */
334                 return 0;
335
336
337         item = pqueue_peek(s->d1->rcvd_records);
338         if (item && item->priority == priority)
339                 {
340                 /* Check if we've received the record of interest.  It must be
341                  * a handshake record, since data records as passed up without
342                  * buffering */
343                 DTLS1_RECORD_DATA *rdata;
344                 item = pqueue_pop(s->d1->rcvd_records);
345                 rdata = (DTLS1_RECORD_DATA *)item->data;
346                 
347                 if (s->s3->rbuf.buf != NULL)
348                         OPENSSL_free(s->s3->rbuf.buf);
349                 
350                 s->packet = rdata->packet;
351                 s->packet_length = rdata->packet_length;
352                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
353                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
354                 
355                 OPENSSL_free(item->data);
356                 pitem_free(item);
357                 
358                 /* s->d1->next_expected_seq_num++; */
359                 return(1);
360                 }
361         
362         return 0;
363         }
364
365 #endif
366
367 static int
368 dtls1_process_record(SSL *s)
369 {
370         int i,al;
371         int enc_err;
372         SSL_SESSION *sess;
373         SSL3_RECORD *rr;
374         unsigned int mac_size;
375         unsigned char md[EVP_MAX_MD_SIZE];
376
377         rr= &(s->s3->rrec);
378         sess = s->session;
379
380         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
381          * and we have that many bytes in s->packet
382          */
383         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
384
385         /* ok, we can now read from 's->packet' data into 'rr'
386          * rr->input points at rr->length bytes, which
387          * need to be copied into rr->data by either
388          * the decryption or by the decompression
389          * When the data is 'copied' into the rr->data buffer,
390          * rr->input will be pointed at the new buffer */ 
391
392         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
393          * rr->length bytes of encrypted compressed stuff. */
394
395         /* check is not needed I believe */
396         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
397                 {
398                 al=SSL_AD_RECORD_OVERFLOW;
399                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
400                 goto f_err;
401                 }
402
403         /* decrypt in place in 'rr->input' */
404         rr->data=rr->input;
405         rr->orig_len=rr->length;
406
407         enc_err = s->method->ssl3_enc->enc(s,0);
408         /* enc_err is:
409          *    0: (in non-constant time) if the record is publically invalid.
410          *    1: if the padding is valid
411          *    -1: if the padding is invalid */
412         if (enc_err == 0)
413                 {
414                 /* For DTLS we simply ignore bad packets. */
415                 rr->length = 0;
416                 s->packet_length = 0;
417                 goto err;
418                 }
419
420 #ifdef TLS_DEBUG
421 printf("dec %d\n",rr->length);
422 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
423 printf("\n");
424 #endif
425
426         /* r->length is now the compressed data plus mac */
427         if ((sess != NULL) &&
428             (s->enc_read_ctx != NULL) &&
429             (EVP_MD_CTX_md(s->read_hash) != NULL))
430                 {
431                 /* s->read_hash != NULL => mac_size != -1 */
432                 unsigned char *mac = NULL;
433                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
434                 mac_size=EVP_MD_CTX_size(s->read_hash);
435                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
436
437                 /* orig_len is the length of the record before any padding was
438                  * removed. This is public information, as is the MAC in use,
439                  * therefore we can safely process the record in a different
440                  * amount of time if it's too short to possibly contain a MAC.
441                  */
442                 if (rr->orig_len < mac_size ||
443                     /* CBC records must have a padding length byte too. */
444                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
445                      rr->orig_len < mac_size+1))
446                         {
447                         al=SSL_AD_DECODE_ERROR;
448                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
449                         goto f_err;
450                         }
451
452                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
453                         {
454                         /* We update the length so that the TLS header bytes
455                          * can be constructed correctly but we need to extract
456                          * the MAC in constant time from within the record,
457                          * without leaking the contents of the padding bytes.
458                          * */
459                         mac = mac_tmp;
460                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
461                         rr->length -= mac_size;
462                         }
463                 else
464                         {
465                         /* In this case there's no padding, so |rec->orig_len|
466                          * equals |rec->length| and we checked that there's
467                          * enough bytes for |mac_size| above. */
468                         rr->length -= mac_size;
469                         mac = &rr->data[rr->length];
470                         }
471
472                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
473                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
474                         enc_err = -1;
475                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
476                         enc_err = -1;
477                 }
478
479         if (enc_err < 0)
480                 {
481                 /* decryption failed, silently discard message */
482                 rr->length = 0;
483                 s->packet_length = 0;
484                 goto err;
485                 }
486
487         /* r->length is now just compressed */
488         if (s->expand != NULL)
489                 {
490                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
491                         {
492                         al=SSL_AD_RECORD_OVERFLOW;
493                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
494                         goto f_err;
495                         }
496                 if (!ssl3_do_uncompress(s))
497                         {
498                         al=SSL_AD_DECOMPRESSION_FAILURE;
499                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
500                         goto f_err;
501                         }
502                 }
503
504         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
505                 {
506                 al=SSL_AD_RECORD_OVERFLOW;
507                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
508                 goto f_err;
509                 }
510
511         rr->off=0;
512         /* So at this point the following is true
513          * ssl->s3->rrec.type   is the type of record
514          * ssl->s3->rrec.length == number of bytes in record
515          * ssl->s3->rrec.off    == offset to first valid byte
516          * ssl->s3->rrec.data   == where to take bytes from, increment
517          *                         after use :-).
518          */
519
520         /* we have pulled in a full packet so zero things */
521         s->packet_length=0;
522         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
523         return(1);
524
525 f_err:
526         ssl3_send_alert(s,SSL3_AL_FATAL,al);
527 err:
528         return(0);
529 }
530
531
532 /* Call this to get a new input record.
533  * It will return <= 0 if more data is needed, normally due to an error
534  * or non-blocking IO.
535  * When it finishes, one packet has been decoded and can be found in
536  * ssl->s3->rrec.type    - is the type of record
537  * ssl->s3->rrec.data,   - data
538  * ssl->s3->rrec.length, - number of bytes
539  */
540 /* used only by dtls1_read_bytes */
541 int dtls1_get_record(SSL *s)
542         {
543         int ssl_major,ssl_minor;
544         int i,n;
545         SSL3_RECORD *rr;
546         unsigned char *p = NULL;
547         unsigned short version;
548         DTLS1_BITMAP *bitmap;
549         unsigned int is_next_epoch;
550
551         rr= &(s->s3->rrec);
552
553         /* The epoch may have changed.  If so, process all the
554          * pending records.  This is a non-blocking operation. */
555         dtls1_process_buffered_records(s);
556
557         /* if we're renegotiating, then there may be buffered records */
558         if (dtls1_get_processed_record(s))
559                 return 1;
560
561         /* get something from the wire */
562 again:
563         /* check if we have the header */
564         if (    (s->rstate != SSL_ST_READ_BODY) ||
565                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
566                 {
567                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
568                 /* read timeout is handled by dtls1_read_bytes */
569                 if (n <= 0) return(n); /* error or non-blocking */
570
571                 /* this packet contained a partial record, dump it */
572                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
573                         {
574                         s->packet_length = 0;
575                         goto again;
576                         }
577
578                 s->rstate=SSL_ST_READ_BODY;
579
580                 p=s->packet;
581
582                 /* Pull apart the header into the DTLS1_RECORD */
583                 rr->type= *(p++);
584                 ssl_major= *(p++);
585                 ssl_minor= *(p++);
586                 version=(ssl_major<<8)|ssl_minor;
587
588                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
589                 n2s(p,rr->epoch);
590
591                 memcpy(&(s->s3->read_sequence[2]), p, 6);
592                 p+=6;
593
594                 n2s(p,rr->length);
595
596                 /* Lets check version */
597                 if (!s->first_packet)
598                         {
599                         if (version != s->version)
600                                 {
601                                 /* unexpected version, silently discard */
602                                 rr->length = 0;
603                                 s->packet_length = 0;
604                                 goto again;
605                                 }
606                         }
607
608                 if ((version & 0xff00) != (s->version & 0xff00))
609                         {
610                         /* wrong version, silently discard record */
611                         rr->length = 0;
612                         s->packet_length = 0;
613                         goto again;
614                         }
615
616                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
617                         {
618                         /* record too long, silently discard it */
619                         rr->length = 0;
620                         s->packet_length = 0;
621                         goto again;
622                         }
623
624                 /* now s->rstate == SSL_ST_READ_BODY */
625                 }
626
627         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
628
629         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
630                 {
631                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
632                 i=rr->length;
633                 n=ssl3_read_n(s,i,i,1);
634                 if (n <= 0) return(n); /* error or non-blocking io */
635
636                 /* this packet contained a partial record, dump it */
637                 if ( n != i)
638                         {
639                         rr->length = 0;
640                         s->packet_length = 0;
641                         goto again;
642                         }
643
644                 /* now n == rr->length,
645                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
646                 }
647         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
648
649         /* match epochs.  NULL means the packet is dropped on the floor */
650         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
651         if ( bitmap == NULL)
652                 {
653                 rr->length = 0;
654                 s->packet_length = 0;  /* dump this record */
655                 goto again;   /* get another record */
656                 }
657
658         /* Check whether this is a repeat, or aged record.
659          * Don't check if we're listening and this message is
660          * a ClientHello. They can look as if they're replayed,
661          * since they arrive from different connections and
662          * would be dropped unnecessarily.
663          */
664         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
665                 *p == SSL3_MT_CLIENT_HELLO) &&
666                 !dtls1_record_replay_check(s, bitmap))
667                 {
668                 rr->length = 0;
669                 s->packet_length=0; /* dump this record */
670                 goto again;     /* get another record */
671                 }
672
673         /* just read a 0 length packet */
674         if (rr->length == 0) goto again;
675
676         /* If this record is from the next epoch (either HM or ALERT),
677          * and a handshake is currently in progress, buffer it since it
678          * cannot be processed at this time. However, do not buffer
679          * anything while listening.
680          */
681         if (is_next_epoch)
682                 {
683                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
684                         {
685                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
686                         }
687                 rr->length = 0;
688                 s->packet_length = 0;
689                 goto again;
690                 }
691
692         if (!dtls1_process_record(s))
693                 {
694                 rr->length = 0;
695                 s->packet_length = 0;  /* dump this record */
696                 goto again;   /* get another record */
697                 }
698
699         return(1);
700
701         }
702
703 /* Return up to 'len' payload bytes received in 'type' records.
704  * 'type' is one of the following:
705  *
706  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
707  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
708  *   -  0 (during a shutdown, no data has to be returned)
709  *
710  * If we don't have stored data to work from, read a SSL/TLS record first
711  * (possibly multiple records if we still don't have anything to return).
712  *
713  * This function must handle any surprises the peer may have for us, such as
714  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
715  * a surprise, but handled as if it were), or renegotiation requests.
716  * Also if record payloads contain fragments too small to process, we store
717  * them until there is enough for the respective protocol (the record protocol
718  * may use arbitrary fragmentation and even interleaving):
719  *     Change cipher spec protocol
720  *             just 1 byte needed, no need for keeping anything stored
721  *     Alert protocol
722  *             2 bytes needed (AlertLevel, AlertDescription)
723  *     Handshake protocol
724  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
725  *             to detect unexpected Client Hello and Hello Request messages
726  *             here, anything else is handled by higher layers
727  *     Application data protocol
728  *             none of our business
729  */
730 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
731         {
732         int al,i,j,ret;
733         unsigned int n;
734         SSL3_RECORD *rr;
735         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
736
737         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
738                 if (!ssl3_setup_buffers(s))
739                         return(-1);
740
741     /* XXX: check what the second '&& type' is about */
742         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
743                 (type != SSL3_RT_HANDSHAKE) && type) ||
744             (peek && (type != SSL3_RT_APPLICATION_DATA)))
745                 {
746                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
747                 return -1;
748                 }
749
750         /* check whether there's a handshake message (client hello?) waiting */
751         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
752                 return ret;
753
754         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
755
756         if (!s->in_handshake && SSL_in_init(s))
757                 {
758                 /* type == SSL3_RT_APPLICATION_DATA */
759                 i=s->handshake_func(s);
760                 if (i < 0) return(i);
761                 if (i == 0)
762                         {
763                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
764                         return(-1);
765                         }
766                 }
767
768 start:
769         s->rwstate=SSL_NOTHING;
770
771         /* s->s3->rrec.type         - is the type of record
772          * s->s3->rrec.data,    - data
773          * s->s3->rrec.off,     - offset into 'data' for next read
774          * s->s3->rrec.length,  - number of bytes. */
775         rr = &(s->s3->rrec);
776
777         /* We are not handshaking and have no data yet,
778          * so process data buffered during the last handshake
779          * in advance, if any.
780          */
781         if (s->state == SSL_ST_OK && rr->length == 0)
782                 {
783                 pitem *item;
784                 item = pqueue_pop(s->d1->buffered_app_data.q);
785                 if (item)
786                         {
787                         dtls1_copy_record(s, item);
788
789                         OPENSSL_free(item->data);
790                         pitem_free(item);
791                         }
792                 }
793
794         /* Check for timeout */
795         if (dtls1_handle_timeout(s) > 0)
796                 goto start;
797
798         /* get new packet if necessary */
799         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
800                 {
801                 ret=dtls1_get_record(s);
802                 if (ret <= 0) 
803                         {
804                         ret = dtls1_read_failed(s, ret);
805                         /* anything other than a timeout is an error */
806                         if (ret <= 0)  
807                                 return(ret);
808                         else
809                                 goto start;
810                         }
811                 }
812
813         /* we now have a packet which can be read and processed */
814
815         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
816                                        * reset by ssl3_get_finished */
817                 && (rr->type != SSL3_RT_HANDSHAKE))
818                 {
819                 /* We now have application data between CCS and Finished.
820                  * Most likely the packets were reordered on their way, so
821                  * buffer the application data for later processing rather
822                  * than dropping the connection.
823                  */
824                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
825                 rr->length = 0;
826                 goto start;
827                 }
828
829         /* If the other end has shut down, throw anything we read away
830          * (even in 'peek' mode) */
831         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
832                 {
833                 rr->length=0;
834                 s->rwstate=SSL_NOTHING;
835                 return(0);
836                 }
837
838
839         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
840                 {
841                 /* make sure that we are not getting application data when we
842                  * are doing a handshake for the first time */
843                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
844                         (s->enc_read_ctx == NULL))
845                         {
846                         al=SSL_AD_UNEXPECTED_MESSAGE;
847                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
848                         goto f_err;
849                         }
850
851                 if (len <= 0) return(len);
852
853                 if ((unsigned int)len > rr->length)
854                         n = rr->length;
855                 else
856                         n = (unsigned int)len;
857
858                 memcpy(buf,&(rr->data[rr->off]),n);
859                 if (!peek)
860                         {
861                         rr->length-=n;
862                         rr->off+=n;
863                         if (rr->length == 0)
864                                 {
865                                 s->rstate=SSL_ST_READ_HEADER;
866                                 rr->off=0;
867                                 }
868                         }
869                 return(n);
870                 }
871
872
873         /* If we get here, then type != rr->type; if we have a handshake
874          * message, then it was unexpected (Hello Request or Client Hello). */
875
876         /* In case of record types for which we have 'fragment' storage,
877          * fill that so that we can process the data at a fixed place.
878          */
879                 {
880                 unsigned int k, dest_maxlen = 0;
881                 unsigned char *dest = NULL;
882                 unsigned int *dest_len = NULL;
883
884                 if (rr->type == SSL3_RT_HANDSHAKE)
885                         {
886                         dest_maxlen = sizeof s->d1->handshake_fragment;
887                         dest = s->d1->handshake_fragment;
888                         dest_len = &s->d1->handshake_fragment_len;
889                         }
890                 else if (rr->type == SSL3_RT_ALERT)
891                         {
892                         dest_maxlen = sizeof(s->d1->alert_fragment);
893                         dest = s->d1->alert_fragment;
894                         dest_len = &s->d1->alert_fragment_len;
895                         }
896                 /* else it's a CCS message, or application data or wrong */
897                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
898                         {
899                         /* Application data while renegotiating
900                          * is allowed. Try again reading.
901                          */
902                         if (rr->type == SSL3_RT_APPLICATION_DATA)
903                                 {
904                                 BIO *bio;
905                                 s->s3->in_read_app_data=2;
906                                 bio=SSL_get_rbio(s);
907                                 s->rwstate=SSL_READING;
908                                 BIO_clear_retry_flags(bio);
909                                 BIO_set_retry_read(bio);
910                                 return(-1);
911                                 }
912
913                         /* Not certain if this is the right error handling */
914                         al=SSL_AD_UNEXPECTED_MESSAGE;
915                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
916                         goto f_err;
917                         }
918
919                 if (dest_maxlen > 0)
920                         {
921             /* XDTLS:  In a pathalogical case, the Client Hello
922              *  may be fragmented--don't always expect dest_maxlen bytes */
923                         if ( rr->length < dest_maxlen)
924                                 {
925 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
926                                 /*
927                                  * for normal alerts rr->length is 2, while
928                                  * dest_maxlen is 7 if we were to handle this
929                                  * non-existing alert...
930                                  */
931                                 FIX ME
932 #endif
933                                 s->rstate=SSL_ST_READ_HEADER;
934                                 rr->length = 0;
935                                 goto start;
936                                 }
937
938                         /* now move 'n' bytes: */
939                         for ( k = 0; k < dest_maxlen; k++)
940                                 {
941                                 dest[k] = rr->data[rr->off++];
942                                 rr->length--;
943                                 }
944                         *dest_len = dest_maxlen;
945                         }
946                 }
947
948         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
949          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
950          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
951
952         /* If we are a client, check for an incoming 'Hello Request': */
953         if ((!s->server) &&
954                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
955                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
956                 (s->session != NULL) && (s->session->cipher != NULL))
957                 {
958                 s->d1->handshake_fragment_len = 0;
959
960                 if ((s->d1->handshake_fragment[1] != 0) ||
961                         (s->d1->handshake_fragment[2] != 0) ||
962                         (s->d1->handshake_fragment[3] != 0))
963                         {
964                         al=SSL_AD_DECODE_ERROR;
965                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
966                         goto err;
967                         }
968
969                 /* no need to check sequence number on HELLO REQUEST messages */
970
971                 if (s->msg_callback)
972                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
973                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
974
975                 if (SSL_is_init_finished(s) &&
976                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
977                         !s->s3->renegotiate)
978                         {
979                         ssl3_renegotiate(s);
980                         if (ssl3_renegotiate_check(s))
981                                 {
982                                 i=s->handshake_func(s);
983                                 if (i < 0) return(i);
984                                 if (i == 0)
985                                         {
986                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
987                                         return(-1);
988                                         }
989
990                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
991                                         {
992                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
993                                                 {
994                                                 BIO *bio;
995                                                 /* In the case where we try to read application data,
996                                                  * but we trigger an SSL handshake, we return -1 with
997                                                  * the retry option set.  Otherwise renegotiation may
998                                                  * cause nasty problems in the blocking world */
999                                                 s->rwstate=SSL_READING;
1000                                                 bio=SSL_get_rbio(s);
1001                                                 BIO_clear_retry_flags(bio);
1002                                                 BIO_set_retry_read(bio);
1003                                                 return(-1);
1004                                                 }
1005                                         }
1006                                 }
1007                         }
1008                 /* we either finished a handshake or ignored the request,
1009                  * now try again to obtain the (application) data we were asked for */
1010                 goto start;
1011                 }
1012
1013         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1014                 {
1015                 int alert_level = s->d1->alert_fragment[0];
1016                 int alert_descr = s->d1->alert_fragment[1];
1017
1018                 s->d1->alert_fragment_len = 0;
1019
1020                 if (s->msg_callback)
1021                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1022                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1023
1024                 if (s->info_callback != NULL)
1025                         cb=s->info_callback;
1026                 else if (s->ctx->info_callback != NULL)
1027                         cb=s->ctx->info_callback;
1028
1029                 if (cb != NULL)
1030                         {
1031                         j = (alert_level << 8) | alert_descr;
1032                         cb(s, SSL_CB_READ_ALERT, j);
1033                         }
1034
1035                 if (alert_level == 1) /* warning */
1036                         {
1037                         s->s3->warn_alert = alert_descr;
1038                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1039                                 {
1040                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1041                                 return(0);
1042                                 }
1043 #if 0
1044             /* XXX: this is a possible improvement in the future */
1045                         /* now check if it's a missing record */
1046                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1047                                 {
1048                                 unsigned short seq;
1049                                 unsigned int frag_off;
1050                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1051
1052                                 n2s(p, seq);
1053                                 n2l3(p, frag_off);
1054
1055                                 dtls1_retransmit_message(s,
1056                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1057                                                                                  frag_off, &found);
1058                                 if ( ! found  && SSL_in_init(s))
1059                                         {
1060                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1061                                         /* requested a message not yet sent, 
1062                                            send an alert ourselves */
1063                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1064                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1065                                         }
1066                                 }
1067 #endif
1068                         }
1069                 else if (alert_level == 2) /* fatal */
1070                         {
1071                         char tmp[16];
1072
1073                         s->rwstate=SSL_NOTHING;
1074                         s->s3->fatal_alert = alert_descr;
1075                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1076                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1077                         ERR_add_error_data(2,"SSL alert number ",tmp);
1078                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1079                         SSL_CTX_remove_session(s->ctx,s->session);
1080                         return(0);
1081                         }
1082                 else
1083                         {
1084                         al=SSL_AD_ILLEGAL_PARAMETER;
1085                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1086                         goto f_err;
1087                         }
1088
1089                 goto start;
1090                 }
1091
1092         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1093                 {
1094                 s->rwstate=SSL_NOTHING;
1095                 rr->length=0;
1096                 return(0);
1097                 }
1098
1099         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1100                 {
1101                 struct ccs_header_st ccs_hdr;
1102                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1103
1104                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1105
1106                 if (s->version == DTLS1_BAD_VER)
1107                         ccs_hdr_len = 3;
1108
1109                 /* 'Change Cipher Spec' is just a single byte, so we know
1110                  * exactly what the record payload has to look like */
1111                 /* XDTLS: check that epoch is consistent */
1112                 if (    (rr->length != ccs_hdr_len) || 
1113                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1114                         {
1115                         i=SSL_AD_ILLEGAL_PARAMETER;
1116                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1117                         goto err;
1118                         }
1119
1120                 rr->length=0;
1121
1122                 if (s->msg_callback)
1123                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1124                                 rr->data, 1, s, s->msg_callback_arg);
1125
1126                 /* We can't process a CCS now, because previous handshake
1127                  * messages are still missing, so just drop it.
1128                  */
1129                 if (!s->d1->change_cipher_spec_ok)
1130                         {
1131                         goto start;
1132                         }
1133
1134                 s->d1->change_cipher_spec_ok = 0;
1135
1136                 s->s3->change_cipher_spec=1;
1137                 if (!ssl3_do_change_cipher_spec(s))
1138                         goto err;
1139
1140                 /* do this whenever CCS is processed */
1141                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1142
1143                 if (s->version == DTLS1_BAD_VER)
1144                         s->d1->handshake_read_seq++;
1145
1146                 goto start;
1147                 }
1148
1149         /* Unexpected handshake message (Client Hello, or protocol violation) */
1150         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1151                 !s->in_handshake)
1152                 {
1153                 struct hm_header_st msg_hdr;
1154                 
1155                 /* this may just be a stale retransmit */
1156                 dtls1_get_message_header(rr->data, &msg_hdr);
1157                 if( rr->epoch != s->d1->r_epoch)
1158                         {
1159                         rr->length = 0;
1160                         goto start;
1161                         }
1162
1163                 /* If we are server, we may have a repeated FINISHED of the
1164                  * client here, then retransmit our CCS and FINISHED.
1165                  */
1166                 if (msg_hdr.type == SSL3_MT_FINISHED)
1167                         {
1168                         if (dtls1_check_timeout_num(s) < 0)
1169                                 return -1;
1170
1171                         dtls1_retransmit_buffered_messages(s);
1172                         rr->length = 0;
1173                         goto start;
1174                         }
1175
1176                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1177                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1178                         {
1179 #if 0 /* worked only because C operator preferences are not as expected (and
1180        * because this is not really needed for clients except for detecting
1181        * protocol violations): */
1182                         s->state=SSL_ST_BEFORE|(s->server)
1183                                 ?SSL_ST_ACCEPT
1184                                 :SSL_ST_CONNECT;
1185 #else
1186                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1187 #endif
1188                         s->new_session=1;
1189                         }
1190                 i=s->handshake_func(s);
1191                 if (i < 0) return(i);
1192                 if (i == 0)
1193                         {
1194                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1195                         return(-1);
1196                         }
1197
1198                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1199                         {
1200                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1201                                 {
1202                                 BIO *bio;
1203                                 /* In the case where we try to read application data,
1204                                  * but we trigger an SSL handshake, we return -1 with
1205                                  * the retry option set.  Otherwise renegotiation may
1206                                  * cause nasty problems in the blocking world */
1207                                 s->rwstate=SSL_READING;
1208                                 bio=SSL_get_rbio(s);
1209                                 BIO_clear_retry_flags(bio);
1210                                 BIO_set_retry_read(bio);
1211                                 return(-1);
1212                                 }
1213                         }
1214                 goto start;
1215                 }
1216
1217         switch (rr->type)
1218                 {
1219         default:
1220 #ifndef OPENSSL_NO_TLS
1221                 /* TLS just ignores unknown message types */
1222                 if (s->version == TLS1_VERSION)
1223                         {
1224                         rr->length = 0;
1225                         goto start;
1226                         }
1227 #endif
1228                 al=SSL_AD_UNEXPECTED_MESSAGE;
1229                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1230                 goto f_err;
1231         case SSL3_RT_CHANGE_CIPHER_SPEC:
1232         case SSL3_RT_ALERT:
1233         case SSL3_RT_HANDSHAKE:
1234                 /* we already handled all of these, with the possible exception
1235                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1236                  * should not happen when type != rr->type */
1237                 al=SSL_AD_UNEXPECTED_MESSAGE;
1238                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1239                 goto f_err;
1240         case SSL3_RT_APPLICATION_DATA:
1241                 /* At this point, we were expecting handshake data,
1242                  * but have application data.  If the library was
1243                  * running inside ssl3_read() (i.e. in_read_app_data
1244                  * is set) and it makes sense to read application data
1245                  * at this point (session renegotiation not yet started),
1246                  * we will indulge it.
1247                  */
1248                 if (s->s3->in_read_app_data &&
1249                         (s->s3->total_renegotiations != 0) &&
1250                         ((
1251                                 (s->state & SSL_ST_CONNECT) &&
1252                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1253                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1254                                 ) || (
1255                                         (s->state & SSL_ST_ACCEPT) &&
1256                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1257                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1258                                         )
1259                                 ))
1260                         {
1261                         s->s3->in_read_app_data=2;
1262                         return(-1);
1263                         }
1264                 else
1265                         {
1266                         al=SSL_AD_UNEXPECTED_MESSAGE;
1267                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1268                         goto f_err;
1269                         }
1270                 }
1271         /* not reached */
1272
1273 f_err:
1274         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1275 err:
1276         return(-1);
1277         }
1278
1279 int
1280 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1281         {
1282         int i;
1283
1284         if (SSL_in_init(s) && !s->in_handshake)
1285                 {
1286                 i=s->handshake_func(s);
1287                 if (i < 0) return(i);
1288                 if (i == 0)
1289                         {
1290                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1291                         return -1;
1292                         }
1293                 }
1294
1295         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1296                 {
1297                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1298                         return -1;
1299                 }
1300
1301         i = dtls1_write_bytes(s, type, buf_, len);
1302         return i;
1303         }
1304
1305
1306         /* this only happens when a client hello is received and a handshake 
1307          * is started. */
1308 static int
1309 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1310         int len, int peek)
1311         {
1312         
1313         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1314                 /* (partially) satisfy request from storage */
1315                 {
1316                 unsigned char *src = s->d1->handshake_fragment;
1317                 unsigned char *dst = buf;
1318                 unsigned int k,n;
1319                 
1320                 /* peek == 0 */
1321                 n = 0;
1322                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1323                         {
1324                         *dst++ = *src++;
1325                         len--; s->d1->handshake_fragment_len--;
1326                         n++;
1327                         }
1328                 /* move any remaining fragment bytes: */
1329                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1330                         s->d1->handshake_fragment[k] = *src++;
1331                 return n;
1332                 }
1333         
1334         return 0;
1335         }
1336
1337
1338
1339
1340 /* Call this to write data in records of type 'type'
1341  * It will return <= 0 if not all data has been sent or non-blocking IO.
1342  */
1343 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1344         {
1345         int i;
1346
1347         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1348         s->rwstate=SSL_NOTHING;
1349         i=do_dtls1_write(s, type, buf, len, 0);
1350         return i;
1351         }
1352
1353 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1354         {
1355         unsigned char *p,*pseq;
1356         int i,mac_size,clear=0;
1357         int prefix_len = 0;
1358         SSL3_RECORD *wr;
1359         SSL3_BUFFER *wb;
1360         SSL_SESSION *sess;
1361         int bs;
1362
1363         /* first check if there is a SSL3_BUFFER still being written
1364          * out.  This will happen with non blocking IO */
1365         if (s->s3->wbuf.left != 0)
1366                 {
1367                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1368                 return(ssl3_write_pending(s,type,buf,len));
1369                 }
1370
1371         /* If we have an alert to send, lets send it */
1372         if (s->s3->alert_dispatch)
1373                 {
1374                 i=s->method->ssl_dispatch_alert(s);
1375                 if (i <= 0)
1376                         return(i);
1377                 /* if it went, fall through and send more stuff */
1378                 }
1379
1380         if (len == 0 && !create_empty_fragment)
1381                 return 0;
1382
1383         wr= &(s->s3->wrec);
1384         wb= &(s->s3->wbuf);
1385         sess=s->session;
1386
1387         if (    (sess == NULL) ||
1388                 (s->enc_write_ctx == NULL) ||
1389                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1390                 clear=1;
1391
1392         if (clear)
1393                 mac_size=0;
1394         else
1395                 {
1396                 mac_size=EVP_MD_CTX_size(s->write_hash);
1397                 if (mac_size < 0)
1398                         goto err;
1399                 }
1400
1401         /* DTLS implements explicit IV, so no need for empty fragments */
1402 #if 0
1403         /* 'create_empty_fragment' is true only when this function calls itself */
1404         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1405             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1406                 {
1407                 /* countermeasure against known-IV weakness in CBC ciphersuites
1408                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1409                  */
1410
1411                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1412                         {
1413                         /* recursive function call with 'create_empty_fragment' set;
1414                          * this prepares and buffers the data for an empty fragment
1415                          * (these 'prefix_len' bytes are sent out later
1416                          * together with the actual payload) */
1417                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1418                         if (prefix_len <= 0)
1419                                 goto err;
1420
1421                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1422                                 {
1423                                 /* insufficient space */
1424                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1425                                 goto err;
1426                                 }
1427                         }
1428                 
1429                 s->s3->empty_fragment_done = 1;
1430                 }
1431 #endif
1432         p = wb->buf + prefix_len;
1433
1434         /* write the header */
1435
1436         *(p++)=type&0xff;
1437         wr->type=type;
1438
1439         *(p++)=(s->version>>8);
1440         *(p++)=s->version&0xff;
1441
1442         /* field where we are to write out packet epoch, seq num and len */
1443         pseq=p; 
1444         p+=10;
1445
1446         /* lets setup the record stuff. */
1447
1448         /* Make space for the explicit IV in case of CBC.
1449          * (this is a bit of a boundary violation, but what the heck).
1450          */
1451         if ( s->enc_write_ctx && 
1452                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1453                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1454         else
1455                 bs = 0;
1456
1457         wr->data=p + bs;  /* make room for IV in case of CBC */
1458         wr->length=(int)len;
1459         wr->input=(unsigned char *)buf;
1460
1461         /* we now 'read' from wr->input, wr->length bytes into
1462          * wr->data */
1463
1464         /* first we compress */
1465         if (s->compress != NULL)
1466                 {
1467                 if (!ssl3_do_compress(s))
1468                         {
1469                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1470                         goto err;
1471                         }
1472                 }
1473         else
1474                 {
1475                 memcpy(wr->data,wr->input,wr->length);
1476                 wr->input=wr->data;
1477                 }
1478
1479         /* we should still have the output to wr->data and the input
1480          * from wr->input.  Length should be wr->length.
1481          * wr->data still points in the wb->buf */
1482
1483         if (mac_size != 0)
1484                 {
1485                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1486                         goto err;
1487                 wr->length+=mac_size;
1488                 }
1489
1490         /* this is true regardless of mac size */
1491         wr->input=p;
1492         wr->data=p;
1493
1494
1495         /* ssl3_enc can only have an error on read */
1496         if (bs) /* bs != 0 in case of CBC */
1497                 {
1498                 RAND_pseudo_bytes(p,bs);
1499                 /* master IV and last CBC residue stand for
1500                  * the rest of randomness */
1501                 wr->length += bs;
1502                 }
1503
1504         s->method->ssl3_enc->enc(s,1);
1505
1506         /* record length after mac and block padding */
1507 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1508         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1509         
1510         /* there's only one epoch between handshake and app data */
1511         
1512         s2n(s->d1->w_epoch, pseq);
1513
1514         /* XDTLS: ?? */
1515 /*      else
1516         s2n(s->d1->handshake_epoch, pseq); */
1517
1518         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1519         pseq+=6;
1520         s2n(wr->length,pseq);
1521
1522         /* we should now have
1523          * wr->data pointing to the encrypted data, which is
1524          * wr->length long */
1525         wr->type=type; /* not needed but helps for debugging */
1526         wr->length+=DTLS1_RT_HEADER_LENGTH;
1527
1528 #if 0  /* this is now done at the message layer */
1529         /* buffer the record, making it easy to handle retransmits */
1530         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1531                 dtls1_buffer_record(s, wr->data, wr->length, 
1532                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1533 #endif
1534
1535         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1536
1537         if (create_empty_fragment)
1538                 {
1539                 /* we are in a recursive call;
1540                  * just return the length, don't write out anything here
1541                  */
1542                 return wr->length;
1543                 }
1544
1545         /* now let's set up wb */
1546         wb->left = prefix_len + wr->length;
1547         wb->offset = 0;
1548
1549         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1550         s->s3->wpend_tot=len;
1551         s->s3->wpend_buf=buf;
1552         s->s3->wpend_type=type;
1553         s->s3->wpend_ret=len;
1554
1555         /* we now just need to write the buffer */
1556         return ssl3_write_pending(s,type,buf,len);
1557 err:
1558         return -1;
1559         }
1560
1561
1562
1563 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1564         {
1565         int cmp;
1566         unsigned int shift;
1567         const unsigned char *seq = s->s3->read_sequence;
1568
1569         cmp = satsub64be(seq,bitmap->max_seq_num);
1570         if (cmp > 0)
1571                 {
1572                 memcpy (s->s3->rrec.seq_num,seq,8);
1573                 return 1; /* this record in new */
1574                 }
1575         shift = -cmp;
1576         if (shift >= sizeof(bitmap->map)*8)
1577                 return 0; /* stale, outside the window */
1578         else if (bitmap->map & (1UL<<shift))
1579                 return 0; /* record previously received */
1580
1581         memcpy (s->s3->rrec.seq_num,seq,8);
1582         return 1;
1583         }
1584
1585
1586 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1587         {
1588         int cmp;
1589         unsigned int shift;
1590         const unsigned char *seq = s->s3->read_sequence;
1591
1592         cmp = satsub64be(seq,bitmap->max_seq_num);
1593         if (cmp > 0)
1594                 {
1595                 shift = cmp;
1596                 if (shift < sizeof(bitmap->map)*8)
1597                         bitmap->map <<= shift, bitmap->map |= 1UL;
1598                 else
1599                         bitmap->map = 1UL;
1600                 memcpy(bitmap->max_seq_num,seq,8);
1601                 }
1602         else    {
1603                 shift = -cmp;
1604                 if (shift < sizeof(bitmap->map)*8)
1605                         bitmap->map |= 1UL<<shift;
1606                 }
1607         }
1608
1609
1610 int dtls1_dispatch_alert(SSL *s)
1611         {
1612         int i,j;
1613         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1614         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1615         unsigned char *ptr = &buf[0];
1616
1617         s->s3->alert_dispatch=0;
1618
1619         memset(buf, 0x00, sizeof(buf));
1620         *ptr++ = s->s3->send_alert[0];
1621         *ptr++ = s->s3->send_alert[1];
1622
1623 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1624         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1625                 {       
1626                 s2n(s->d1->handshake_read_seq, ptr);
1627 #if 0
1628                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1629
1630                 else
1631                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1632 #endif
1633
1634 #if 0
1635                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1636 #endif
1637                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1638                 }
1639 #endif
1640
1641         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1642         if (i <= 0)
1643                 {
1644                 s->s3->alert_dispatch=1;
1645                 /* fprintf( stderr, "not done with alert\n" ); */
1646                 }
1647         else
1648                 {
1649                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1650 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1651                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1652 #endif
1653                     )
1654                         (void)BIO_flush(s->wbio);
1655
1656                 if (s->msg_callback)
1657                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1658                                 2, s, s->msg_callback_arg);
1659
1660                 if (s->info_callback != NULL)
1661                         cb=s->info_callback;
1662                 else if (s->ctx->info_callback != NULL)
1663                         cb=s->ctx->info_callback;
1664
1665                 if (cb != NULL)
1666                         {
1667                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1668                         cb(s,SSL_CB_WRITE_ALERT,j);
1669                         }
1670                 }
1671         return(i);
1672         }
1673
1674
1675 static DTLS1_BITMAP *
1676 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1677     {
1678     
1679     *is_next_epoch = 0;
1680
1681     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1682     if (rr->epoch == s->d1->r_epoch)
1683         return &s->d1->bitmap;
1684
1685     /* Only HM and ALERT messages can be from the next epoch */
1686     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1687         (rr->type == SSL3_RT_HANDSHAKE ||
1688             rr->type == SSL3_RT_ALERT))
1689         {
1690         *is_next_epoch = 1;
1691         return &s->d1->next_bitmap;
1692         }
1693
1694     return NULL;
1695     }
1696
1697 #if 0
1698 static int
1699 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1700         unsigned long *offset)
1701         {
1702
1703         /* alerts are passed up immediately */
1704         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1705                 rr->type == SSL3_RT_ALERT)
1706                 return 0;
1707
1708         /* Only need to buffer if a handshake is underway.
1709          * (this implies that Hello Request and Client Hello are passed up
1710          * immediately) */
1711         if ( SSL_in_init(s))
1712                 {
1713                 unsigned char *data = rr->data;
1714                 /* need to extract the HM/CCS sequence number here */
1715                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1716                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1717                         {
1718                         unsigned short seq_num;
1719                         struct hm_header_st msg_hdr;
1720                         struct ccs_header_st ccs_hdr;
1721
1722                         if ( rr->type == SSL3_RT_HANDSHAKE)
1723                                 {
1724                                 dtls1_get_message_header(data, &msg_hdr);
1725                                 seq_num = msg_hdr.seq;
1726                                 *offset = msg_hdr.frag_off;
1727                                 }
1728                         else
1729                                 {
1730                                 dtls1_get_ccs_header(data, &ccs_hdr);
1731                                 seq_num = ccs_hdr.seq;
1732                                 *offset = 0;
1733                                 }
1734                                 
1735                         /* this is either a record we're waiting for, or a
1736                          * retransmit of something we happened to previously 
1737                          * receive (higher layers will drop the repeat silently */
1738                         if ( seq_num < s->d1->handshake_read_seq)
1739                                 return 0;
1740                         if (rr->type == SSL3_RT_HANDSHAKE && 
1741                                 seq_num == s->d1->handshake_read_seq &&
1742                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1743                                 return 0;
1744                         else if ( seq_num == s->d1->handshake_read_seq &&
1745                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1746                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1747                                 return 0;
1748                         else
1749                                 {
1750                                 *priority = seq_num;
1751                                 return 1;
1752                                 }
1753                         }
1754                 else /* unknown record type */
1755                         return 0;
1756                 }
1757
1758         return 0;
1759         }
1760 #endif
1761
1762 void
1763 dtls1_reset_seq_numbers(SSL *s, int rw)
1764         {
1765         unsigned char *seq;
1766         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1767
1768         if ( rw & SSL3_CC_READ)
1769                 {
1770                 seq = s->s3->read_sequence;
1771                 s->d1->r_epoch++;
1772                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1773                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1774                 }
1775         else
1776                 {
1777                 seq = s->s3->write_sequence;
1778                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1779                 s->d1->w_epoch++;
1780                 }
1781
1782         memset(seq, 0x00, seq_bytes);
1783         }