9fe21c3ea1445af08a03e52d6bbffb31f5936a5f
[oweals/openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT *priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142 static void dtls1_clear_timeouts(SSL *s);
143
144 /* copy buffered record into SSL structure */
145 static int
146 dtls1_copy_record(SSL *s, pitem *item)
147     {
148     DTLS1_RECORD_DATA *rdata;
149
150     rdata = (DTLS1_RECORD_DATA *)item->data;
151     
152     if (s->s3->rbuf.buf != NULL)
153         OPENSSL_free(s->s3->rbuf.buf);
154     
155     s->packet = rdata->packet;
156     s->packet_length = rdata->packet_length;
157     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
159         
160         /* Set proper sequence number for mac calculation */
161         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
162     
163     return(1);
164     }
165
166
167 static int
168 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
169 {
170     DTLS1_RECORD_DATA *rdata;
171         pitem *item;
172
173         /* Limit the size of the queue to prevent DOS attacks */
174         if (pqueue_size(queue->q) >= 100)
175                 return 0;
176                 
177         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
178         item = pitem_new(*priority, rdata);
179         if (rdata == NULL || item == NULL)
180                 {
181                 if (rdata != NULL) OPENSSL_free(rdata);
182                 if (item != NULL) pitem_free(item);
183                 
184                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
185                 return(0);
186                 }
187         
188         rdata->packet = s->packet;
189         rdata->packet_length = s->packet_length;
190         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
191         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
192
193         item->data = rdata;
194
195         /* insert should not fail, since duplicates are dropped */
196         if (pqueue_insert(queue->q, item) == NULL)
197                 {
198                 OPENSSL_free(rdata);
199                 pitem_free(item);
200                 return(0);
201                 }
202
203         s->packet = NULL;
204         s->packet_length = 0;
205         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
206         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
207         
208         if (!ssl3_setup_buffers(s))
209                 {
210                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
211                 OPENSSL_free(rdata);
212                 pitem_free(item);
213                 return(0);
214                 }
215         
216         return(1);
217     }
218
219
220 static int
221 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
222     {
223     pitem *item;
224
225     item = pqueue_pop(queue->q);
226     if (item)
227         {
228         dtls1_copy_record(s, item);
229
230         OPENSSL_free(item->data);
231                 pitem_free(item);
232
233         return(1);
234         }
235
236     return(0);
237     }
238
239
240 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
241  * yet */
242 #define dtls1_get_unprocessed_record(s) \
243                    dtls1_retrieve_buffered_record((s), \
244                    &((s)->d1->unprocessed_rcds))
245
246 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
247 #define dtls1_get_processed_record(s) \
248                    dtls1_retrieve_buffered_record((s), \
249                    &((s)->d1->processed_rcds))
250
251 static int
252 dtls1_process_buffered_records(SSL *s)
253     {
254     pitem *item;
255     
256     item = pqueue_peek(s->d1->unprocessed_rcds.q);
257     if (item)
258         {
259         DTLS1_RECORD_DATA *rdata;
260         rdata = (DTLS1_RECORD_DATA *)item->data;
261         
262         /* Check if epoch is current. */
263         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
264             return(1);  /* Nothing to do. */
265         
266         /* Process all the records. */
267         while (pqueue_peek(s->d1->unprocessed_rcds.q))
268             {
269             dtls1_get_unprocessed_record(s);
270             if ( ! dtls1_process_record(s))
271                 return(0);
272             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
273                 &s->s3->rrec.seq_num);
274             }
275         }
276
277     /* sync epoch numbers once all the unprocessed records 
278      * have been processed */
279     s->d1->processed_rcds.epoch = s->d1->r_epoch;
280     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
281
282     return(1);
283     }
284
285
286 #if 0
287
288 static int
289 dtls1_get_buffered_record(SSL *s)
290         {
291         pitem *item;
292         PQ_64BIT priority = 
293                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
294                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
295         
296         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
297                                                            nothing buffered */
298                 return 0;
299
300
301         item = pqueue_peek(s->d1->rcvd_records);
302         if (item && item->priority == priority)
303                 {
304                 /* Check if we've received the record of interest.  It must be
305                  * a handshake record, since data records as passed up without
306                  * buffering */
307                 DTLS1_RECORD_DATA *rdata;
308                 item = pqueue_pop(s->d1->rcvd_records);
309                 rdata = (DTLS1_RECORD_DATA *)item->data;
310                 
311                 if (s->s3->rbuf.buf != NULL)
312                         OPENSSL_free(s->s3->rbuf.buf);
313                 
314                 s->packet = rdata->packet;
315                 s->packet_length = rdata->packet_length;
316                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
317                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
318                 
319                 OPENSSL_free(item->data);
320                 pitem_free(item);
321                 
322                 /* s->d1->next_expected_seq_num++; */
323                 return(1);
324                 }
325         
326         return 0;
327         }
328
329 #endif
330
331 static int
332 dtls1_process_record(SSL *s)
333 {
334     int i,al;
335         int clear=0;
336     int enc_err;
337         SSL_SESSION *sess;
338     SSL3_RECORD *rr;
339         unsigned int mac_size;
340         unsigned char md[EVP_MAX_MD_SIZE];
341
342
343         rr= &(s->s3->rrec);
344     sess = s->session;
345
346         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
347          * and we have that many bytes in s->packet
348          */
349         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
350
351         /* ok, we can now read from 's->packet' data into 'rr'
352          * rr->input points at rr->length bytes, which
353          * need to be copied into rr->data by either
354          * the decryption or by the decompression
355          * When the data is 'copied' into the rr->data buffer,
356          * rr->input will be pointed at the new buffer */ 
357
358         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
359          * rr->length bytes of encrypted compressed stuff. */
360
361         /* check is not needed I believe */
362         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
363                 {
364                 al=SSL_AD_RECORD_OVERFLOW;
365                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
366                 goto f_err;
367                 }
368
369         /* decrypt in place in 'rr->input' */
370         rr->data=rr->input;
371
372         enc_err = s->method->ssl3_enc->enc(s,0);
373         if (enc_err <= 0)
374                 {
375                 if (enc_err == 0)
376                         /* SSLerr() and ssl3_send_alert() have been called */
377                         goto err;
378
379                 /* otherwise enc_err == -1 */
380                 goto err;
381                 }
382
383 #ifdef TLS_DEBUG
384 printf("dec %d\n",rr->length);
385 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
386 printf("\n");
387 #endif
388
389         /* r->length is now the compressed data plus mac */
390 if (    (sess == NULL) ||
391                 (s->enc_read_ctx == NULL) ||
392                 (s->read_hash == NULL))
393     clear=1;
394
395         if (!clear)
396                 {
397                 mac_size=EVP_MD_size(s->read_hash);
398
399                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
400                         {
401 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
402                         al=SSL_AD_RECORD_OVERFLOW;
403                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
404                         goto f_err;
405 #else
406                         goto err;
407 #endif                  
408                         }
409                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
410                 if (rr->length < mac_size)
411                         {
412 #if 0 /* OK only for stream ciphers */
413                         al=SSL_AD_DECODE_ERROR;
414                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
415                         goto f_err;
416 #else
417                         goto err;
418 #endif
419                         }
420                 rr->length-=mac_size;
421                 i=s->method->ssl3_enc->mac(s,md,0);
422                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
423                         {
424                         goto err;
425                         }
426                 }
427
428         /* r->length is now just compressed */
429         if (s->expand != NULL)
430                 {
431                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
432                         {
433                         al=SSL_AD_RECORD_OVERFLOW;
434                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
435                         goto f_err;
436                         }
437                 if (!ssl3_do_uncompress(s))
438                         {
439                         al=SSL_AD_DECOMPRESSION_FAILURE;
440                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
441                         goto f_err;
442                         }
443                 }
444
445         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
446                 {
447                 al=SSL_AD_RECORD_OVERFLOW;
448                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
449                 goto f_err;
450                 }
451
452         rr->off=0;
453         /* So at this point the following is true
454          * ssl->s3->rrec.type   is the type of record
455          * ssl->s3->rrec.length == number of bytes in record
456          * ssl->s3->rrec.off    == offset to first valid byte
457          * ssl->s3->rrec.data   == where to take bytes from, increment
458          *                         after use :-).
459          */
460
461         /* we have pulled in a full packet so zero things */
462         s->packet_length=0;
463     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
464     return(1);
465
466 f_err:
467         ssl3_send_alert(s,SSL3_AL_FATAL,al);
468 err:
469         return(0);
470 }
471
472
473 /* Call this to get a new input record.
474  * It will return <= 0 if more data is needed, normally due to an error
475  * or non-blocking IO.
476  * When it finishes, one packet has been decoded and can be found in
477  * ssl->s3->rrec.type    - is the type of record
478  * ssl->s3->rrec.data,   - data
479  * ssl->s3->rrec.length, - number of bytes
480  */
481 /* used only by dtls1_read_bytes */
482 int dtls1_get_record(SSL *s)
483         {
484         int ssl_major,ssl_minor;
485         int i,n;
486         SSL3_RECORD *rr;
487         SSL_SESSION *sess;
488         unsigned char *p = NULL;
489         unsigned short version;
490         DTLS1_BITMAP *bitmap;
491         unsigned int is_next_epoch;
492
493         rr= &(s->s3->rrec);
494         sess=s->session;
495
496     /* The epoch may have changed.  If so, process all the
497      * pending records.  This is a non-blocking operation. */
498     dtls1_process_buffered_records(s);
499
500         /* if we're renegotiating, then there may be buffered records */
501         if (dtls1_get_processed_record(s))
502                 return 1;
503
504         /* get something from the wire */
505 again:
506         /* check if we have the header */
507         if (    (s->rstate != SSL_ST_READ_BODY) ||
508                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
509                 {
510                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
511                 /* read timeout is handled by dtls1_read_bytes */
512                 if (n <= 0) return(n); /* error or non-blocking */
513
514                 /* this packet contained a partial record, dump it */
515                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
516                         {
517                         s->packet_length = 0;
518                         goto again;
519                         }
520
521                 s->rstate=SSL_ST_READ_BODY;
522
523                 p=s->packet;
524
525                 /* Pull apart the header into the DTLS1_RECORD */
526                 rr->type= *(p++);
527                 ssl_major= *(p++);
528                 ssl_minor= *(p++);
529                 version=(ssl_major<<8)|ssl_minor;
530
531                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
532                 n2s(p,rr->epoch);
533
534                 memcpy(&(s->s3->read_sequence[2]), p, 6);
535                 p+=6;
536
537                 n2s(p,rr->length);
538
539                 /* Lets check version */
540                 if (!s->first_packet)
541                         {
542                         if (version != s->version && version != DTLS1_BAD_VER)
543                                 {
544                                 /* unexpected version, silently discard */
545                                 rr->length = 0;
546                                 s->packet_length = 0;
547                                 goto again;
548                                 }
549                         }
550
551                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
552                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
553                         {
554                         /* wrong version, silently discard record */
555                         rr->length = 0;
556                         s->packet_length = 0;
557                         goto again;
558                         }
559
560                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
561                         {
562                         /* record too long, silently discard it */
563                         rr->length = 0;
564                         s->packet_length = 0;
565                         goto again;
566                         }
567
568                 s->client_version = version;
569                 /* now s->rstate == SSL_ST_READ_BODY */
570                 }
571
572         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
573
574         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
575                 {
576                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
577                 i=rr->length;
578                 n=ssl3_read_n(s,i,i,1);
579                 if (n <= 0) return(n); /* error or non-blocking io */
580
581                 /* this packet contained a partial record, dump it */
582                 if ( n != i)
583                         {
584                         rr->length = 0;
585                         s->packet_length = 0;
586                         goto again;
587                         }
588
589                 /* now n == rr->length,
590                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
591                 }
592         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
593
594         /* match epochs.  NULL means the packet is dropped on the floor */
595         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
596         if ( bitmap == NULL)
597         {
598         rr->length = 0;
599         s->packet_length = 0;  /* dump this record */
600         goto again;   /* get another record */
601                 }
602
603         /* Check whether this is a repeat, or aged record.
604          * Don't check if we're listening and this message is
605          * a ClientHello. They can look as if they're replayed,
606          * since they arrive from different connections and
607          * would be dropped unnecessarily.
608          */
609         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
610                 *p == SSL3_MT_CLIENT_HELLO) &&
611                 ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
612                 {
613                 rr->length = 0;
614                 s->packet_length=0; /* dump this record */
615                 goto again;     /* get another record */
616                 }
617
618         /* just read a 0 length packet */
619         if (rr->length == 0) goto again;
620
621         /* If this record is from the next epoch (either HM or ALERT),
622          * and a handshake is currently in progress, buffer it since it
623          * cannot be processed at this time. */
624         if (is_next_epoch)
625                 {
626                 if (SSL_in_init(s) || s->in_handshake)
627                         {
628                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
629                         }
630                 rr->length = 0;
631         s->packet_length = 0;
632         goto again;
633         }
634
635     if (!dtls1_process_record(s))
636                 {
637                 rr->length = 0;
638                 s->packet_length=0; /* dump this record */
639                 goto again;     /* get another record */
640                 }
641
642         dtls1_clear_timeouts(s);  /* done waiting */
643         return(1);
644
645         }
646
647 /* Return up to 'len' payload bytes received in 'type' records.
648  * 'type' is one of the following:
649  *
650  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
651  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
652  *   -  0 (during a shutdown, no data has to be returned)
653  *
654  * If we don't have stored data to work from, read a SSL/TLS record first
655  * (possibly multiple records if we still don't have anything to return).
656  *
657  * This function must handle any surprises the peer may have for us, such as
658  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
659  * a surprise, but handled as if it were), or renegotiation requests.
660  * Also if record payloads contain fragments too small to process, we store
661  * them until there is enough for the respective protocol (the record protocol
662  * may use arbitrary fragmentation and even interleaving):
663  *     Change cipher spec protocol
664  *             just 1 byte needed, no need for keeping anything stored
665  *     Alert protocol
666  *             2 bytes needed (AlertLevel, AlertDescription)
667  *     Handshake protocol
668  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
669  *             to detect unexpected Client Hello and Hello Request messages
670  *             here, anything else is handled by higher layers
671  *     Application data protocol
672  *             none of our business
673  */
674 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
675         {
676         int al,i,j,ret;
677         unsigned int n;
678         SSL3_RECORD *rr;
679         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
680
681         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
682                 if (!ssl3_setup_buffers(s))
683                         return(-1);
684
685     /* XXX: check what the second '&& type' is about */
686         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
687                 (type != SSL3_RT_HANDSHAKE) && type) ||
688             (peek && (type != SSL3_RT_APPLICATION_DATA)))
689                 {
690                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
691                 return -1;
692                 }
693
694         /* check whether there's a handshake message (client hello?) waiting */
695         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
696                 return ret;
697
698         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
699
700         if (!s->in_handshake && SSL_in_init(s))
701                 {
702                 /* type == SSL3_RT_APPLICATION_DATA */
703                 i=s->handshake_func(s);
704                 if (i < 0) return(i);
705                 if (i == 0)
706                         {
707                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
708                         return(-1);
709                         }
710                 }
711
712 start:
713         s->rwstate=SSL_NOTHING;
714
715         /* s->s3->rrec.type         - is the type of record
716          * s->s3->rrec.data,    - data
717          * s->s3->rrec.off,     - offset into 'data' for next read
718          * s->s3->rrec.length,  - number of bytes. */
719         rr = &(s->s3->rrec);
720
721         /* We are not handshaking and have no data yet,
722          * so process data buffered during the last handshake
723          * in advance, if any.
724          */
725         if (s->state == SSL_ST_OK && rr->length == 0)
726                 {
727                 pitem *item;
728                 item = pqueue_pop(s->d1->buffered_app_data.q);
729                 if (item)
730                         {
731                         dtls1_copy_record(s, item);
732
733                         OPENSSL_free(item->data);
734                         pitem_free(item);
735                         }
736                 }
737
738         /* Check for timeout */
739         if (dtls1_handle_timeout(s) > 0)
740                 goto start;
741
742         /* get new packet if necessary */
743         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
744                 {
745                 ret=dtls1_get_record(s);
746                 if (ret <= 0) 
747                         {
748                         ret = dtls1_read_failed(s, ret);
749                         /* anything other than a timeout is an error */
750                         if (ret <= 0)  
751                                 return(ret);
752                         else
753                                 goto start;
754                         }
755                 }
756
757         /* we now have a packet which can be read and processed */
758
759         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
760                                        * reset by ssl3_get_finished */
761                 && (rr->type != SSL3_RT_HANDSHAKE))
762                 {
763                 /* We now have application data between CCS and Finished.
764                  * Most likely the packets were reordered on their way, so
765                  * buffer the application data for later processing rather
766                  * than dropping the connection.
767                  */
768                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), &rr->seq_num);
769                 rr->length = 0;
770                 goto start;
771                 }
772
773         /* If the other end has shut down, throw anything we read away
774          * (even in 'peek' mode) */
775         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
776                 {
777                 rr->length=0;
778                 s->rwstate=SSL_NOTHING;
779                 return(0);
780                 }
781
782
783         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
784                 {
785                 /* make sure that we are not getting application data when we
786                  * are doing a handshake for the first time */
787                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
788                         (s->enc_read_ctx == NULL))
789                         {
790                         al=SSL_AD_UNEXPECTED_MESSAGE;
791                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
792                         goto f_err;
793                         }
794
795                 if (len <= 0) return(len);
796
797                 if ((unsigned int)len > rr->length)
798                         n = rr->length;
799                 else
800                         n = (unsigned int)len;
801
802                 memcpy(buf,&(rr->data[rr->off]),n);
803                 if (!peek)
804                         {
805                         rr->length-=n;
806                         rr->off+=n;
807                         if (rr->length == 0)
808                                 {
809                                 s->rstate=SSL_ST_READ_HEADER;
810                                 rr->off=0;
811                                 }
812                         }
813                 return(n);
814                 }
815
816
817         /* If we get here, then type != rr->type; if we have a handshake
818          * message, then it was unexpected (Hello Request or Client Hello). */
819
820         /* In case of record types for which we have 'fragment' storage,
821          * fill that so that we can process the data at a fixed place.
822          */
823                 {
824                 unsigned int k, dest_maxlen = 0;
825                 unsigned char *dest = NULL;
826                 unsigned int *dest_len = NULL;
827
828                 if (rr->type == SSL3_RT_HANDSHAKE)
829                         {
830                         dest_maxlen = sizeof s->d1->handshake_fragment;
831                         dest = s->d1->handshake_fragment;
832                         dest_len = &s->d1->handshake_fragment_len;
833                         }
834                 else if (rr->type == SSL3_RT_ALERT)
835                         {
836                         dest_maxlen = sizeof(s->d1->alert_fragment);
837                         dest = s->d1->alert_fragment;
838                         dest_len = &s->d1->alert_fragment_len;
839                         }
840                 /* else it's a CCS message, or application data or wrong */
841                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
842                         {
843                         /* Application data while renegotiating
844                          * is allowed. Try again reading.
845                          */
846                         if (rr->type == SSL3_RT_APPLICATION_DATA)
847                                 {
848                                 BIO *bio;
849                                 s->s3->in_read_app_data=2;
850                                 bio=SSL_get_rbio(s);
851                                 s->rwstate=SSL_READING;
852                                 BIO_clear_retry_flags(bio);
853                                 BIO_set_retry_read(bio);
854                                 return(-1);
855                                 }
856
857                         /* Not certain if this is the right error handling */
858                         al=SSL_AD_UNEXPECTED_MESSAGE;
859                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
860                         goto f_err;
861                         }
862
863                 if (dest_maxlen > 0)
864                         {
865             /* XDTLS:  In a pathalogical case, the Client Hello
866              *  may be fragmented--don't always expect dest_maxlen bytes */
867                         if ( rr->length < dest_maxlen)
868                                 {
869 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
870                                 /*
871                                  * for normal alerts rr->length is 2, while
872                                  * dest_maxlen is 7 if we were to handle this
873                                  * non-existing alert...
874                                  */
875                                 FIX ME
876 #endif
877                                 s->rstate=SSL_ST_READ_HEADER;
878                                 rr->length = 0;
879                                 goto start;
880                                 }
881
882                         /* now move 'n' bytes: */
883                         for ( k = 0; k < dest_maxlen; k++)
884                                 {
885                                 dest[k] = rr->data[rr->off++];
886                                 rr->length--;
887                                 }
888                         *dest_len = dest_maxlen;
889                         }
890                 }
891
892         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
893          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
894          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
895
896         /* If we are a client, check for an incoming 'Hello Request': */
897         if ((!s->server) &&
898                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
899                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
900                 (s->session != NULL) && (s->session->cipher != NULL))
901                 {
902                 s->d1->handshake_fragment_len = 0;
903
904                 if ((s->d1->handshake_fragment[1] != 0) ||
905                         (s->d1->handshake_fragment[2] != 0) ||
906                         (s->d1->handshake_fragment[3] != 0))
907                         {
908                         al=SSL_AD_DECODE_ERROR;
909                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
910                         goto err;
911                         }
912
913                 /* no need to check sequence number on HELLO REQUEST messages */
914
915                 if (s->msg_callback)
916                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
917                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
918
919                 if (SSL_is_init_finished(s) &&
920                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
921                         !s->s3->renegotiate)
922                         {
923                         ssl3_renegotiate(s);
924                         if (ssl3_renegotiate_check(s))
925                                 {
926                                 i=s->handshake_func(s);
927                                 if (i < 0) return(i);
928                                 if (i == 0)
929                                         {
930                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
931                                         return(-1);
932                                         }
933
934                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
935                                         {
936                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
937                                                 {
938                                                 BIO *bio;
939                                                 /* In the case where we try to read application data,
940                                                  * but we trigger an SSL handshake, we return -1 with
941                                                  * the retry option set.  Otherwise renegotiation may
942                                                  * cause nasty problems in the blocking world */
943                                                 s->rwstate=SSL_READING;
944                                                 bio=SSL_get_rbio(s);
945                                                 BIO_clear_retry_flags(bio);
946                                                 BIO_set_retry_read(bio);
947                                                 return(-1);
948                                                 }
949                                         }
950                                 }
951                         }
952                 /* we either finished a handshake or ignored the request,
953                  * now try again to obtain the (application) data we were asked for */
954                 goto start;
955                 }
956
957         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
958                 {
959                 int alert_level = s->d1->alert_fragment[0];
960                 int alert_descr = s->d1->alert_fragment[1];
961
962                 s->d1->alert_fragment_len = 0;
963
964                 if (s->msg_callback)
965                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
966                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
967
968                 if (s->info_callback != NULL)
969                         cb=s->info_callback;
970                 else if (s->ctx->info_callback != NULL)
971                         cb=s->ctx->info_callback;
972
973                 if (cb != NULL)
974                         {
975                         j = (alert_level << 8) | alert_descr;
976                         cb(s, SSL_CB_READ_ALERT, j);
977                         }
978
979                 if (alert_level == 1) /* warning */
980                         {
981                         s->s3->warn_alert = alert_descr;
982                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
983                                 {
984                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
985                                 return(0);
986                                 }
987 #if 0
988             /* XXX: this is a possible improvement in the future */
989                         /* now check if it's a missing record */
990                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
991                                 {
992                                 unsigned short seq;
993                                 unsigned int frag_off;
994                                 unsigned char *p = &(s->d1->alert_fragment[2]);
995
996                                 n2s(p, seq);
997                                 n2l3(p, frag_off);
998
999                                 dtls1_retransmit_message(s,
1000                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1001                                                                                  frag_off, &found);
1002                                 if ( ! found  && SSL_in_init(s))
1003                                         {
1004                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1005                                         /* requested a message not yet sent, 
1006                                            send an alert ourselves */
1007                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1008                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1009                                         }
1010                                 }
1011 #endif
1012                         }
1013                 else if (alert_level == 2) /* fatal */
1014                         {
1015                         char tmp[16];
1016
1017                         s->rwstate=SSL_NOTHING;
1018                         s->s3->fatal_alert = alert_descr;
1019                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1020                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1021                         ERR_add_error_data(2,"SSL alert number ",tmp);
1022                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1023                         SSL_CTX_remove_session(s->ctx,s->session);
1024                         return(0);
1025                         }
1026                 else
1027                         {
1028                         al=SSL_AD_ILLEGAL_PARAMETER;
1029                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1030                         goto f_err;
1031                         }
1032
1033                 goto start;
1034                 }
1035
1036         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1037                 {
1038                 s->rwstate=SSL_NOTHING;
1039                 rr->length=0;
1040                 return(0);
1041                 }
1042
1043         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1044                 {
1045                 struct ccs_header_st ccs_hdr;
1046                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1047
1048                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1049
1050                 /* 'Change Cipher Spec' is just a single byte, so we know
1051                  * exactly what the record payload has to look like */
1052                 /* XDTLS: check that epoch is consistent */
1053                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1054                         ccs_hdr_len = 3;
1055
1056                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1057                         {
1058                         i=SSL_AD_ILLEGAL_PARAMETER;
1059                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1060                         goto err;
1061                         }
1062
1063                 rr->length=0;
1064
1065                 if (s->msg_callback)
1066                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1067                                 rr->data, 1, s, s->msg_callback_arg);
1068
1069                 /* We can't process a CCS now, because previous handshake
1070                  * messages are still missing, so just drop it.
1071                  */
1072                 if (!s->d1->change_cipher_spec_ok)
1073                         {
1074                         goto start;
1075                         }
1076
1077                 s->d1->change_cipher_spec_ok = 0;
1078
1079                 s->s3->change_cipher_spec=1;
1080                 if (!ssl3_do_change_cipher_spec(s))
1081                         goto err;
1082
1083                 /* do this whenever CCS is processed */
1084                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1085
1086                 if (s->client_version == DTLS1_BAD_VER)
1087                         s->d1->handshake_read_seq++;
1088
1089                 goto start;
1090                 }
1091
1092         /* Unexpected handshake message (Client Hello, or protocol violation) */
1093         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1094                 !s->in_handshake)
1095                 {
1096                 struct hm_header_st msg_hdr;
1097                 
1098                 /* this may just be a stale retransmit */
1099                 dtls1_get_message_header(rr->data, &msg_hdr);
1100                 if( rr->epoch != s->d1->r_epoch)
1101                         {
1102                         rr->length = 0;
1103                         goto start;
1104                         }
1105
1106                 /* If we are server, we may have a repeated FINISHED of the
1107                  * client here, then retransmit our CCS and FINISHED.
1108                  */
1109                 if (msg_hdr.type == SSL3_MT_FINISHED)
1110                         {
1111                         dtls1_retransmit_buffered_messages(s);
1112                         rr->length = 0;
1113                         goto start;
1114                         }
1115
1116                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1117                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1118                         {
1119 #if 0 /* worked only because C operator preferences are not as expected (and
1120        * because this is not really needed for clients except for detecting
1121        * protocol violations): */
1122                         s->state=SSL_ST_BEFORE|(s->server)
1123                                 ?SSL_ST_ACCEPT
1124                                 :SSL_ST_CONNECT;
1125 #else
1126                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1127 #endif
1128                         s->new_session=1;
1129                         }
1130                 i=s->handshake_func(s);
1131                 if (i < 0) return(i);
1132                 if (i == 0)
1133                         {
1134                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1135                         return(-1);
1136                         }
1137
1138                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1139                         {
1140                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1141                                 {
1142                                 BIO *bio;
1143                                 /* In the case where we try to read application data,
1144                                  * but we trigger an SSL handshake, we return -1 with
1145                                  * the retry option set.  Otherwise renegotiation may
1146                                  * cause nasty problems in the blocking world */
1147                                 s->rwstate=SSL_READING;
1148                                 bio=SSL_get_rbio(s);
1149                                 BIO_clear_retry_flags(bio);
1150                                 BIO_set_retry_read(bio);
1151                                 return(-1);
1152                                 }
1153                         }
1154                 goto start;
1155                 }
1156
1157         switch (rr->type)
1158                 {
1159         default:
1160 #ifndef OPENSSL_NO_TLS
1161                 /* TLS just ignores unknown message types */
1162                 if (s->version == TLS1_VERSION)
1163                         {
1164                         rr->length = 0;
1165                         goto start;
1166                         }
1167 #endif
1168                 al=SSL_AD_UNEXPECTED_MESSAGE;
1169                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1170                 goto f_err;
1171         case SSL3_RT_CHANGE_CIPHER_SPEC:
1172         case SSL3_RT_ALERT:
1173         case SSL3_RT_HANDSHAKE:
1174                 /* we already handled all of these, with the possible exception
1175                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1176                  * should not happen when type != rr->type */
1177                 al=SSL_AD_UNEXPECTED_MESSAGE;
1178                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1179                 goto f_err;
1180         case SSL3_RT_APPLICATION_DATA:
1181                 /* At this point, we were expecting handshake data,
1182                  * but have application data.  If the library was
1183                  * running inside ssl3_read() (i.e. in_read_app_data
1184                  * is set) and it makes sense to read application data
1185                  * at this point (session renegotiation not yet started),
1186                  * we will indulge it.
1187                  */
1188                 if (s->s3->in_read_app_data &&
1189                         (s->s3->total_renegotiations != 0) &&
1190                         ((
1191                                 (s->state & SSL_ST_CONNECT) &&
1192                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1193                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1194                                 ) || (
1195                                         (s->state & SSL_ST_ACCEPT) &&
1196                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1197                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1198                                         )
1199                                 ))
1200                         {
1201                         s->s3->in_read_app_data=2;
1202                         return(-1);
1203                         }
1204                 else
1205                         {
1206                         al=SSL_AD_UNEXPECTED_MESSAGE;
1207                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1208                         goto f_err;
1209                         }
1210                 }
1211         /* not reached */
1212
1213 f_err:
1214         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1215 err:
1216         return(-1);
1217         }
1218
1219 int
1220 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1221         {
1222         int i;
1223
1224         if (SSL_in_init(s) && !s->in_handshake)
1225                 {
1226                 i=s->handshake_func(s);
1227                 if (i < 0) return(i);
1228                 if (i == 0)
1229                         {
1230                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1231                         return -1;
1232                         }
1233                 }
1234
1235         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1236                 {
1237                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1238                         return -1;
1239                 }
1240
1241         i = dtls1_write_bytes(s, type, buf_, len);
1242         return i;
1243         }
1244
1245
1246         /* this only happens when a client hello is received and a handshake 
1247          * is started. */
1248 static int
1249 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1250         int len, int peek)
1251         {
1252         
1253         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1254                 /* (partially) satisfy request from storage */
1255                 {
1256                 unsigned char *src = s->d1->handshake_fragment;
1257                 unsigned char *dst = buf;
1258                 unsigned int k,n;
1259                 
1260                 /* peek == 0 */
1261                 n = 0;
1262                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1263                         {
1264                         *dst++ = *src++;
1265                         len--; s->d1->handshake_fragment_len--;
1266                         n++;
1267                         }
1268                 /* move any remaining fragment bytes: */
1269                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1270                         s->d1->handshake_fragment[k] = *src++;
1271                 return n;
1272                 }
1273         
1274         return 0;
1275         }
1276
1277
1278
1279
1280 /* Call this to write data in records of type 'type'
1281  * It will return <= 0 if not all data has been sent or non-blocking IO.
1282  */
1283 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1284         {
1285         int i;
1286
1287         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1288         s->rwstate=SSL_NOTHING;
1289         i=do_dtls1_write(s, type, buf, len, 0);
1290         return i;
1291         }
1292
1293 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1294         {
1295         unsigned char *p,*pseq;
1296         int i,mac_size,clear=0;
1297         int prefix_len = 0;
1298         SSL3_RECORD *wr;
1299         SSL3_BUFFER *wb;
1300         SSL_SESSION *sess;
1301         int bs;
1302
1303         /* first check if there is a SSL3_BUFFER still being written
1304          * out.  This will happen with non blocking IO */
1305         if (s->s3->wbuf.left != 0)
1306                 {
1307                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1308                 return(ssl3_write_pending(s,type,buf,len));
1309                 }
1310
1311         /* If we have an alert to send, lets send it */
1312         if (s->s3->alert_dispatch)
1313                 {
1314                 i=s->method->ssl_dispatch_alert(s);
1315                 if (i <= 0)
1316                         return(i);
1317                 /* if it went, fall through and send more stuff */
1318                 }
1319
1320         if (len == 0 && !create_empty_fragment)
1321                 return 0;
1322
1323         wr= &(s->s3->wrec);
1324         wb= &(s->s3->wbuf);
1325         sess=s->session;
1326
1327         if (    (sess == NULL) ||
1328                 (s->enc_write_ctx == NULL) ||
1329                 (s->write_hash == NULL))
1330                 clear=1;
1331
1332         if (clear)
1333                 mac_size=0;
1334         else
1335                 mac_size=EVP_MD_size(s->write_hash);
1336
1337         /* DTLS implements explicit IV, so no need for empty fragments */
1338 #if 0
1339         /* 'create_empty_fragment' is true only when this function calls itself */
1340         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1341             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1342                 {
1343                 /* countermeasure against known-IV weakness in CBC ciphersuites
1344                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1345                  */
1346
1347                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1348                         {
1349                         /* recursive function call with 'create_empty_fragment' set;
1350                          * this prepares and buffers the data for an empty fragment
1351                          * (these 'prefix_len' bytes are sent out later
1352                          * together with the actual payload) */
1353                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1354                         if (prefix_len <= 0)
1355                                 goto err;
1356
1357                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1358                                 {
1359                                 /* insufficient space */
1360                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1361                                 goto err;
1362                                 }
1363                         }
1364                 
1365                 s->s3->empty_fragment_done = 1;
1366                 }
1367 #endif
1368
1369         p = wb->buf + prefix_len;
1370
1371         /* write the header */
1372
1373         *(p++)=type&0xff;
1374         wr->type=type;
1375
1376         if (s->client_version == DTLS1_BAD_VER)
1377                 *(p++) = DTLS1_BAD_VER>>8,
1378                 *(p++) = DTLS1_BAD_VER&0xff;
1379         else
1380                 *(p++)=(s->version>>8),
1381                 *(p++)=s->version&0xff;
1382
1383         /* field where we are to write out packet epoch, seq num and len */
1384         pseq=p; 
1385         p+=10;
1386
1387         /* lets setup the record stuff. */
1388
1389         /* Make space for the explicit IV in case of CBC.
1390          * (this is a bit of a boundary violation, but what the heck).
1391          */
1392         if ( s->enc_write_ctx && 
1393                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1394                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1395         else
1396                 bs = 0;
1397
1398         wr->data=p + bs;  /* make room for IV in case of CBC */
1399         wr->length=(int)len;
1400         wr->input=(unsigned char *)buf;
1401
1402         /* we now 'read' from wr->input, wr->length bytes into
1403          * wr->data */
1404
1405         /* first we compress */
1406         if (s->compress != NULL)
1407                 {
1408                 if (!ssl3_do_compress(s))
1409                         {
1410                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1411                         goto err;
1412                         }
1413                 }
1414         else
1415                 {
1416                 memcpy(wr->data,wr->input,wr->length);
1417                 wr->input=wr->data;
1418                 }
1419
1420         /* we should still have the output to wr->data and the input
1421          * from wr->input.  Length should be wr->length.
1422          * wr->data still points in the wb->buf */
1423
1424         if (mac_size != 0)
1425                 {
1426                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1427                 wr->length+=mac_size;
1428                 }
1429
1430         /* this is true regardless of mac size */
1431         wr->input=p;
1432         wr->data=p;
1433
1434
1435         /* ssl3_enc can only have an error on read */
1436         if (bs) /* bs != 0 in case of CBC */
1437                 {
1438                 RAND_pseudo_bytes(p,bs);
1439                 /* master IV and last CBC residue stand for
1440                  * the rest of randomness */
1441                 wr->length += bs;
1442                 }
1443
1444         s->method->ssl3_enc->enc(s,1);
1445
1446         /* record length after mac and block padding */
1447 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1448         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1449         
1450         /* there's only one epoch between handshake and app data */
1451         
1452         s2n(s->d1->w_epoch, pseq);
1453
1454         /* XDTLS: ?? */
1455 /*      else
1456         s2n(s->d1->handshake_epoch, pseq); */
1457
1458         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1459         pseq+=6;
1460         s2n(wr->length,pseq);
1461
1462         /* we should now have
1463          * wr->data pointing to the encrypted data, which is
1464          * wr->length long */
1465         wr->type=type; /* not needed but helps for debugging */
1466         wr->length+=DTLS1_RT_HEADER_LENGTH;
1467
1468 #if 0  /* this is now done at the message layer */
1469         /* buffer the record, making it easy to handle retransmits */
1470         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1471                 dtls1_buffer_record(s, wr->data, wr->length, 
1472                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1473 #endif
1474
1475         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1476
1477         if (create_empty_fragment)
1478                 {
1479                 /* we are in a recursive call;
1480                  * just return the length, don't write out anything here
1481                  */
1482                 return wr->length;
1483                 }
1484
1485         /* now let's set up wb */
1486         wb->left = prefix_len + wr->length;
1487         wb->offset = 0;
1488
1489         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1490         s->s3->wpend_tot=len;
1491         s->s3->wpend_buf=buf;
1492         s->s3->wpend_type=type;
1493         s->s3->wpend_ret=len;
1494
1495         /* we now just need to write the buffer */
1496         return ssl3_write_pending(s,type,buf,len);
1497 err:
1498         return -1;
1499         }
1500
1501
1502
1503 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1504         PQ_64BIT *seq_num)
1505         {
1506 #if PQ_64BIT_IS_INTEGER
1507         PQ_64BIT mask = 0x0000000000000001L;
1508 #endif
1509         PQ_64BIT rcd_num, tmp;
1510
1511         pq_64bit_init(&rcd_num);
1512         pq_64bit_init(&tmp);
1513
1514         /* this is the sequence number for the record just read */
1515         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1516
1517         
1518         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1519                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1520                 {
1521                 pq_64bit_assign(seq_num, &rcd_num);
1522                 pq_64bit_free(&rcd_num);
1523                 pq_64bit_free(&tmp);
1524                 return 1;  /* this record is new */
1525                 }
1526
1527         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1528
1529         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1530                 {
1531                 pq_64bit_free(&rcd_num);
1532                 pq_64bit_free(&tmp);
1533                 return 0;  /* stale, outside the window */
1534                 }
1535
1536 #if PQ_64BIT_IS_BIGNUM
1537         {
1538         int offset;
1539         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1540         pq_64bit_sub_word(&tmp, 1);
1541         offset = pq_64bit_get_word(&tmp);
1542         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1543                 {
1544                 pq_64bit_free(&rcd_num);
1545                 pq_64bit_free(&tmp);
1546                 return 0;
1547                 }
1548         }
1549 #else
1550         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1551         if (bitmap->map & mask)
1552                 return 0; /* record previously received */
1553 #endif
1554         
1555         pq_64bit_assign(seq_num, &rcd_num);
1556         pq_64bit_free(&rcd_num);
1557         pq_64bit_free(&tmp);
1558         return 1;
1559         }
1560
1561
1562 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1563         {
1564         unsigned int shift;
1565         PQ_64BIT rcd_num;
1566         PQ_64BIT tmp;
1567         PQ_64BIT_CTX *ctx;
1568
1569         pq_64bit_init(&rcd_num);
1570         pq_64bit_init(&tmp);
1571
1572         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1573
1574         /* unfortunate code complexity due to 64-bit manipulation support
1575          * on 32-bit machines */
1576         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1577                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1578                 {
1579                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1580                 pq_64bit_add_word(&tmp, 1);
1581
1582                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1583
1584                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1585                 pq_64bit_assign(&(bitmap->map), &tmp);
1586
1587                 pq_64bit_set_bit(&(bitmap->map), 0);
1588                 pq_64bit_add_word(&rcd_num, 1);
1589                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1590
1591                 pq_64bit_assign_word(&tmp, 1);
1592                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1593                 ctx = pq_64bit_ctx_new(&ctx);
1594                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1595                 pq_64bit_ctx_free(ctx);
1596                 }
1597         else
1598                 {
1599                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1600                 pq_64bit_sub_word(&tmp, 1);
1601                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1602
1603                 pq_64bit_set_bit(&(bitmap->map), shift);
1604                 }
1605
1606         pq_64bit_free(&rcd_num);
1607         pq_64bit_free(&tmp);
1608         }
1609
1610
1611 int dtls1_dispatch_alert(SSL *s)
1612         {
1613         int i,j;
1614         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1615         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1616         unsigned char *ptr = &buf[0];
1617
1618         s->s3->alert_dispatch=0;
1619
1620         memset(buf, 0x00, sizeof(buf));
1621         *ptr++ = s->s3->send_alert[0];
1622         *ptr++ = s->s3->send_alert[1];
1623
1624 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1625         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1626                 {       
1627                 s2n(s->d1->handshake_read_seq, ptr);
1628 #if 0
1629                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1630
1631                 else
1632                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1633 #endif
1634
1635 #if 0
1636                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1637 #endif
1638                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1639                 }
1640 #endif
1641
1642         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1643         if (i <= 0)
1644                 {
1645                 s->s3->alert_dispatch=1;
1646                 /* fprintf( stderr, "not done with alert\n" ); */
1647                 }
1648         else
1649                 {
1650                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1651 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1652                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1653 #endif
1654                    )
1655                         (void)BIO_flush(s->wbio);
1656
1657                 if (s->msg_callback)
1658                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1659                                 2, s, s->msg_callback_arg);
1660
1661                 if (s->info_callback != NULL)
1662                         cb=s->info_callback;
1663                 else if (s->ctx->info_callback != NULL)
1664                         cb=s->ctx->info_callback;
1665
1666                 if (cb != NULL)
1667                         {
1668                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1669                         cb(s,SSL_CB_WRITE_ALERT,j);
1670                         }
1671                 }
1672         return(i);
1673         }
1674
1675
1676 static DTLS1_BITMAP *
1677 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1678     {
1679     
1680     *is_next_epoch = 0;
1681
1682     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1683     if (rr->epoch == s->d1->r_epoch)
1684         return &s->d1->bitmap;
1685
1686     /* Only HM and ALERT messages can be from the next epoch */
1687     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1688         (rr->type == SSL3_RT_HANDSHAKE ||
1689             rr->type == SSL3_RT_ALERT))
1690         {
1691         *is_next_epoch = 1;
1692         return &s->d1->next_bitmap;
1693         }
1694
1695     return NULL;
1696     }
1697
1698 #if 0
1699 static int
1700 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1701         unsigned long *offset)
1702         {
1703
1704         /* alerts are passed up immediately */
1705         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1706                 rr->type == SSL3_RT_ALERT)
1707                 return 0;
1708
1709         /* Only need to buffer if a handshake is underway.
1710          * (this implies that Hello Request and Client Hello are passed up
1711          * immediately) */
1712         if ( SSL_in_init(s))
1713                 {
1714                 unsigned char *data = rr->data;
1715                 /* need to extract the HM/CCS sequence number here */
1716                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1717                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1718                         {
1719                         unsigned short seq_num;
1720                         struct hm_header_st msg_hdr;
1721                         struct ccs_header_st ccs_hdr;
1722
1723                         if ( rr->type == SSL3_RT_HANDSHAKE)
1724                                 {
1725                                 dtls1_get_message_header(data, &msg_hdr);
1726                                 seq_num = msg_hdr.seq;
1727                                 *offset = msg_hdr.frag_off;
1728                                 }
1729                         else
1730                                 {
1731                                 dtls1_get_ccs_header(data, &ccs_hdr);
1732                                 seq_num = ccs_hdr.seq;
1733                                 *offset = 0;
1734                                 }
1735                                 
1736                         /* this is either a record we're waiting for, or a
1737                          * retransmit of something we happened to previously 
1738                          * receive (higher layers will drop the repeat silently */
1739                         if ( seq_num < s->d1->handshake_read_seq)
1740                                 return 0;
1741                         if (rr->type == SSL3_RT_HANDSHAKE && 
1742                                 seq_num == s->d1->handshake_read_seq &&
1743                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1744                                 return 0;
1745                         else if ( seq_num == s->d1->handshake_read_seq &&
1746                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1747                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1748                                 return 0;
1749                         else
1750                                 {
1751                                 *priority = seq_num;
1752                                 return 1;
1753                                 }
1754                         }
1755                 else /* unknown record type */
1756                         return 0;
1757                 }
1758
1759         return 0;
1760         }
1761 #endif
1762
1763 void
1764 dtls1_reset_seq_numbers(SSL *s, int rw)
1765         {
1766         unsigned char *seq;
1767         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1768
1769         if ( rw & SSL3_CC_READ)
1770                 {
1771                 seq = s->s3->read_sequence;
1772                 s->d1->r_epoch++;
1773
1774                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1775                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1776                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1777                         &(s->d1->next_bitmap.max_seq_num));
1778
1779                 pq_64bit_free(&(s->d1->next_bitmap.map));
1780                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1781                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1782                 pq_64bit_init(&(s->d1->next_bitmap.map));
1783                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1784                 }
1785         else
1786                 {
1787                 seq = s->s3->write_sequence;
1788                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1789                 s->d1->w_epoch++;
1790                 }
1791
1792         memset(seq, 0x00, seq_bytes);
1793         }
1794
1795 #if PQ_64BIT_IS_INTEGER
1796 static PQ_64BIT
1797 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1798        {
1799        PQ_64BIT _num;
1800
1801        _num = (((PQ_64BIT)bytes[0]) << 56) |
1802                (((PQ_64BIT)bytes[1]) << 48) |
1803                (((PQ_64BIT)bytes[2]) << 40) |
1804                (((PQ_64BIT)bytes[3]) << 32) |
1805                (((PQ_64BIT)bytes[4]) << 24) |
1806                (((PQ_64BIT)bytes[5]) << 16) |
1807                (((PQ_64BIT)bytes[6]) <<  8) |
1808                (((PQ_64BIT)bytes[7])      );
1809
1810            *num = _num ;
1811        return _num;
1812        }
1813 #endif
1814
1815
1816 static void
1817 dtls1_clear_timeouts(SSL *s)
1818         {
1819         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1820         }