Fix crash in dtls1_get_record whilst in the listen state where you get two
[oweals/openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT *priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142
143 /* copy buffered record into SSL structure */
144 static int
145 dtls1_copy_record(SSL *s, pitem *item)
146     {
147     DTLS1_RECORD_DATA *rdata;
148
149     rdata = (DTLS1_RECORD_DATA *)item->data;
150     
151     if (s->s3->rbuf.buf != NULL)
152         OPENSSL_free(s->s3->rbuf.buf);
153     
154     s->packet = rdata->packet;
155     s->packet_length = rdata->packet_length;
156     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
157     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
158         
159         /* Set proper sequence number for mac calculation */
160         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
161     
162     return(1);
163     }
164
165
166 static int
167 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
168 {
169     DTLS1_RECORD_DATA *rdata;
170         pitem *item;
171
172         /* Limit the size of the queue to prevent DOS attacks */
173         if (pqueue_size(queue->q) >= 100)
174                 return 0;
175                 
176         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
177         item = pitem_new(*priority, rdata);
178         if (rdata == NULL || item == NULL)
179                 {
180                 if (rdata != NULL) OPENSSL_free(rdata);
181                 if (item != NULL) pitem_free(item);
182                 
183                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
184                 return(0);
185                 }
186         
187         rdata->packet = s->packet;
188         rdata->packet_length = s->packet_length;
189         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
190         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
191
192         item->data = rdata;
193
194         /* insert should not fail, since duplicates are dropped */
195         if (pqueue_insert(queue->q, item) == NULL)
196                 {
197                 OPENSSL_free(rdata);
198                 pitem_free(item);
199                 return(0);
200                 }
201
202         s->packet = NULL;
203         s->packet_length = 0;
204         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
205         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
206         
207         if (!ssl3_setup_buffers(s))
208                 {
209                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
210                 OPENSSL_free(rdata);
211                 pitem_free(item);
212                 return(0);
213                 }
214         
215         return(1);
216     }
217
218
219 static int
220 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
221     {
222     pitem *item;
223
224     item = pqueue_pop(queue->q);
225     if (item)
226         {
227         dtls1_copy_record(s, item);
228
229         OPENSSL_free(item->data);
230                 pitem_free(item);
231
232         return(1);
233         }
234
235     return(0);
236     }
237
238
239 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
240  * yet */
241 #define dtls1_get_unprocessed_record(s) \
242                    dtls1_retrieve_buffered_record((s), \
243                    &((s)->d1->unprocessed_rcds))
244
245 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
246 #define dtls1_get_processed_record(s) \
247                    dtls1_retrieve_buffered_record((s), \
248                    &((s)->d1->processed_rcds))
249
250 static int
251 dtls1_process_buffered_records(SSL *s)
252     {
253     pitem *item;
254     
255     item = pqueue_peek(s->d1->unprocessed_rcds.q);
256     if (item)
257         {
258         /* Check if epoch is current. */
259         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
260             return(1);  /* Nothing to do. */
261         
262         /* Process all the records. */
263         while (pqueue_peek(s->d1->unprocessed_rcds.q))
264             {
265             dtls1_get_unprocessed_record(s);
266             if ( ! dtls1_process_record(s))
267                 return(0);
268             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
269                 &s->s3->rrec.seq_num);
270             }
271         }
272
273     /* sync epoch numbers once all the unprocessed records 
274      * have been processed */
275     s->d1->processed_rcds.epoch = s->d1->r_epoch;
276     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
277
278     return(1);
279     }
280
281
282 #if 0
283
284 static int
285 dtls1_get_buffered_record(SSL *s)
286         {
287         pitem *item;
288         PQ_64BIT priority = 
289                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
290                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
291         
292         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
293                                                            nothing buffered */
294                 return 0;
295
296
297         item = pqueue_peek(s->d1->rcvd_records);
298         if (item && item->priority == priority)
299                 {
300                 /* Check if we've received the record of interest.  It must be
301                  * a handshake record, since data records as passed up without
302                  * buffering */
303                 DTLS1_RECORD_DATA *rdata;
304                 item = pqueue_pop(s->d1->rcvd_records);
305                 rdata = (DTLS1_RECORD_DATA *)item->data;
306                 
307                 if (s->s3->rbuf.buf != NULL)
308                         OPENSSL_free(s->s3->rbuf.buf);
309                 
310                 s->packet = rdata->packet;
311                 s->packet_length = rdata->packet_length;
312                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
313                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
314                 
315                 OPENSSL_free(item->data);
316                 pitem_free(item);
317                 
318                 /* s->d1->next_expected_seq_num++; */
319                 return(1);
320                 }
321         
322         return 0;
323         }
324
325 #endif
326
327 static int
328 dtls1_process_record(SSL *s)
329 {
330         int i,al;
331         int enc_err;
332         SSL_SESSION *sess;
333         SSL3_RECORD *rr;
334         unsigned int mac_size, orig_len;
335         unsigned char md[EVP_MAX_MD_SIZE];
336
337         rr= &(s->s3->rrec);
338     sess = s->session;
339
340         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
341          * and we have that many bytes in s->packet
342          */
343         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
344
345         /* ok, we can now read from 's->packet' data into 'rr'
346          * rr->input points at rr->length bytes, which
347          * need to be copied into rr->data by either
348          * the decryption or by the decompression
349          * When the data is 'copied' into the rr->data buffer,
350          * rr->input will be pointed at the new buffer */ 
351
352         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
353          * rr->length bytes of encrypted compressed stuff. */
354
355         /* check is not needed I believe */
356         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
357                 {
358                 al=SSL_AD_RECORD_OVERFLOW;
359                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
360                 goto f_err;
361                 }
362
363         /* decrypt in place in 'rr->input' */
364         rr->data=rr->input;
365
366         enc_err = s->method->ssl3_enc->enc(s,0);
367         /* enc_err is:
368          *    0: (in non-constant time) if the record is publically invalid.
369          *    1: if the padding is valid
370          *    -1: if the padding is invalid */
371         if (enc_err == 0)
372                 {
373                 /* For DTLS we simply ignore bad packets. */
374                 rr->length = 0;
375                 s->packet_length = 0;
376                 goto err;
377                 }
378
379 #ifdef TLS_DEBUG
380 printf("dec %d\n",rr->length);
381 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
382 printf("\n");
383 #endif
384
385         /* r->length is now the compressed data plus mac */
386         if ((sess != NULL) &&
387             (s->enc_read_ctx != NULL) &&
388             (s->read_hash != NULL))
389                 {
390                 /* s->read_hash != NULL => mac_size != -1 */
391                 unsigned char *mac = NULL;
392                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
393                 mac_size=EVP_MD_size(s->read_hash);
394                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
395
396                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
397                 orig_len = rr->length+((unsigned int)rr->type>>8);
398
399                 /* orig_len is the length of the record before any padding was
400                  * removed. This is public information, as is the MAC in use,
401                  * therefore we can safely process the record in a different
402                  * amount of time if it's too short to possibly contain a MAC.
403                  */
404                 if (orig_len < mac_size ||
405                     /* CBC records must have a padding length byte too. */
406                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
407                      orig_len < mac_size+1))
408                         {
409                         al=SSL_AD_DECODE_ERROR;
410                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
411                         goto f_err;
412                         }
413
414                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
415                         {
416                         /* We update the length so that the TLS header bytes
417                          * can be constructed correctly but we need to extract
418                          * the MAC in constant time from within the record,
419                          * without leaking the contents of the padding bytes.
420                          * */
421                         mac = mac_tmp;
422                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
423                         rr->length -= mac_size;
424                         }
425                 else
426                         {
427                         /* In this case there's no padding, so |orig_len|
428                          * equals |rec->length| and we checked that there's
429                          * enough bytes for |mac_size| above. */
430                         rr->length -= mac_size;
431                         mac = &rr->data[rr->length];
432                         }
433
434                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
435                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
436                         enc_err = -1;
437                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
438                         enc_err = -1;
439                 }
440
441         if (enc_err < 0)
442                 {
443                 /* decryption failed, silently discard message */
444                 rr->length = 0;
445                 s->packet_length = 0;
446                 goto err;
447                 }
448
449         /* r->length is now just compressed */
450         if (s->expand != NULL)
451                 {
452                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
453                         {
454                         al=SSL_AD_RECORD_OVERFLOW;
455                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
456                         goto f_err;
457                         }
458                 if (!ssl3_do_uncompress(s))
459                         {
460                         al=SSL_AD_DECOMPRESSION_FAILURE;
461                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
462                         goto f_err;
463                         }
464                 }
465
466         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
467                 {
468                 al=SSL_AD_RECORD_OVERFLOW;
469                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
470                 goto f_err;
471                 }
472
473         rr->off=0;
474         /* So at this point the following is true
475          * ssl->s3->rrec.type   is the type of record
476          * ssl->s3->rrec.length == number of bytes in record
477          * ssl->s3->rrec.off    == offset to first valid byte
478          * ssl->s3->rrec.data   == where to take bytes from, increment
479          *                         after use :-).
480          */
481
482         /* we have pulled in a full packet so zero things */
483         s->packet_length=0;
484     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
485     return(1);
486
487 f_err:
488         ssl3_send_alert(s,SSL3_AL_FATAL,al);
489 err:
490         return(0);
491 }
492
493
494 /* Call this to get a new input record.
495  * It will return <= 0 if more data is needed, normally due to an error
496  * or non-blocking IO.
497  * When it finishes, one packet has been decoded and can be found in
498  * ssl->s3->rrec.type    - is the type of record
499  * ssl->s3->rrec.data,   - data
500  * ssl->s3->rrec.length, - number of bytes
501  */
502 /* used only by dtls1_read_bytes */
503 int dtls1_get_record(SSL *s)
504         {
505         int ssl_major,ssl_minor;
506         int i,n;
507         SSL3_RECORD *rr;
508         unsigned char *p = NULL;
509         unsigned short version;
510         DTLS1_BITMAP *bitmap;
511         unsigned int is_next_epoch;
512
513         rr= &(s->s3->rrec);
514
515     /* The epoch may have changed.  If so, process all the
516      * pending records.  This is a non-blocking operation. */
517     dtls1_process_buffered_records(s);
518
519         /* if we're renegotiating, then there may be buffered records */
520         if (dtls1_get_processed_record(s))
521                 return 1;
522
523         /* get something from the wire */
524 again:
525         /* check if we have the header */
526         if (    (s->rstate != SSL_ST_READ_BODY) ||
527                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
528                 {
529                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
530                 /* read timeout is handled by dtls1_read_bytes */
531                 if (n <= 0) return(n); /* error or non-blocking */
532
533                 /* this packet contained a partial record, dump it */
534                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
535                         {
536                         s->packet_length = 0;
537                         goto again;
538                         }
539
540                 s->rstate=SSL_ST_READ_BODY;
541
542                 p=s->packet;
543
544                 /* Pull apart the header into the DTLS1_RECORD */
545                 rr->type= *(p++);
546                 ssl_major= *(p++);
547                 ssl_minor= *(p++);
548                 version=(ssl_major<<8)|ssl_minor;
549
550                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
551                 n2s(p,rr->epoch);
552
553                 memcpy(&(s->s3->read_sequence[2]), p, 6);
554                 p+=6;
555
556                 n2s(p,rr->length);
557
558                 /* Lets check version */
559                 if (!s->first_packet)
560                         {
561                         if (version != s->version && version != DTLS1_BAD_VER)
562                                 {
563                                 /* unexpected version, silently discard */
564                                 rr->length = 0;
565                                 s->packet_length = 0;
566                                 goto again;
567                                 }
568                         }
569
570                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
571                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
572                         {
573                         /* wrong version, silently discard record */
574                         rr->length = 0;
575                         s->packet_length = 0;
576                         goto again;
577                         }
578
579                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
580                         {
581                         /* record too long, silently discard it */
582                         rr->length = 0;
583                         s->packet_length = 0;
584                         goto again;
585                         }
586
587                 s->client_version = version;
588                 /* now s->rstate == SSL_ST_READ_BODY */
589                 }
590
591         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
592
593         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
594                 {
595                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
596                 i=rr->length;
597                 n=ssl3_read_n(s,i,i,1);
598                 /* this packet contained a partial record, dump it */
599                 if ( n != i)
600                         {
601                         rr->length = 0;
602                         s->packet_length = 0;
603                         goto again;
604                         }
605
606                 /* now n == rr->length,
607                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
608                 }
609         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
610
611         /* match epochs.  NULL means the packet is dropped on the floor */
612         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
613         if ( bitmap == NULL)
614         {
615         rr->length = 0;
616         s->packet_length = 0;  /* dump this record */
617         goto again;   /* get another record */
618                 }
619
620         /* Check whether this is a repeat, or aged record.
621          * Don't check if we're listening and this message is
622          * a ClientHello. They can look as if they're replayed,
623          * since they arrive from different connections and
624          * would be dropped unnecessarily.
625          */
626         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
627                 *p == SSL3_MT_CLIENT_HELLO) &&
628                 ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
629                 {
630                 rr->length = 0;
631                 s->packet_length=0; /* dump this record */
632                 goto again;     /* get another record */
633                 }
634
635         /* just read a 0 length packet */
636         if (rr->length == 0) goto again;
637
638         /* If this record is from the next epoch (either HM or ALERT),
639          * and a handshake is currently in progress, buffer it since it
640          * cannot be processed at this time. However, do not buffer
641          * anything while listening.
642          */
643         if (is_next_epoch)
644                 {
645                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
646                         {
647                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
648                         }
649                 rr->length = 0;
650         s->packet_length = 0;
651         goto again;
652         }
653
654     if (!dtls1_process_record(s))
655                 {
656                 rr->length = 0;
657                 s->packet_length=0; /* dump this record */
658                 goto again;     /* get another record */
659                 }
660
661         return(1);
662
663         }
664
665 /* Return up to 'len' payload bytes received in 'type' records.
666  * 'type' is one of the following:
667  *
668  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
669  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
670  *   -  0 (during a shutdown, no data has to be returned)
671  *
672  * If we don't have stored data to work from, read a SSL/TLS record first
673  * (possibly multiple records if we still don't have anything to return).
674  *
675  * This function must handle any surprises the peer may have for us, such as
676  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
677  * a surprise, but handled as if it were), or renegotiation requests.
678  * Also if record payloads contain fragments too small to process, we store
679  * them until there is enough for the respective protocol (the record protocol
680  * may use arbitrary fragmentation and even interleaving):
681  *     Change cipher spec protocol
682  *             just 1 byte needed, no need for keeping anything stored
683  *     Alert protocol
684  *             2 bytes needed (AlertLevel, AlertDescription)
685  *     Handshake protocol
686  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
687  *             to detect unexpected Client Hello and Hello Request messages
688  *             here, anything else is handled by higher layers
689  *     Application data protocol
690  *             none of our business
691  */
692 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
693         {
694         int al,i,j,ret;
695         unsigned int n;
696         SSL3_RECORD *rr;
697         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
698
699         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
700                 if (!ssl3_setup_buffers(s))
701                         return(-1);
702
703     /* XXX: check what the second '&& type' is about */
704         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
705                 (type != SSL3_RT_HANDSHAKE) && type) ||
706             (peek && (type != SSL3_RT_APPLICATION_DATA)))
707                 {
708                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
709                 return -1;
710                 }
711
712         /* check whether there's a handshake message (client hello?) waiting */
713         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
714                 return ret;
715
716         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
717
718         if (!s->in_handshake && SSL_in_init(s))
719                 {
720                 /* type == SSL3_RT_APPLICATION_DATA */
721                 i=s->handshake_func(s);
722                 if (i < 0) return(i);
723                 if (i == 0)
724                         {
725                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
726                         return(-1);
727                         }
728                 }
729
730 start:
731         s->rwstate=SSL_NOTHING;
732
733         /* s->s3->rrec.type         - is the type of record
734          * s->s3->rrec.data,    - data
735          * s->s3->rrec.off,     - offset into 'data' for next read
736          * s->s3->rrec.length,  - number of bytes. */
737         rr = &(s->s3->rrec);
738
739         /* We are not handshaking and have no data yet,
740          * so process data buffered during the last handshake
741          * in advance, if any.
742          */
743         if (s->state == SSL_ST_OK && rr->length == 0)
744                 {
745                 pitem *item;
746                 item = pqueue_pop(s->d1->buffered_app_data.q);
747                 if (item)
748                         {
749                         dtls1_copy_record(s, item);
750
751                         OPENSSL_free(item->data);
752                         pitem_free(item);
753                         }
754                 }
755
756         /* Check for timeout */
757         if (dtls1_handle_timeout(s) > 0)
758                 goto start;
759
760         /* get new packet if necessary */
761         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
762                 {
763                 ret=dtls1_get_record(s);
764                 if (ret <= 0) 
765                         {
766                         ret = dtls1_read_failed(s, ret);
767                         /* anything other than a timeout is an error */
768                         if (ret <= 0)  
769                                 return(ret);
770                         else
771                                 goto start;
772                         }
773                 }
774
775         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
776                 {
777                 rr->length = 0;
778                 goto start;
779                 }
780
781         /* we now have a packet which can be read and processed */
782
783         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
784                                        * reset by ssl3_get_finished */
785                 && (rr->type != SSL3_RT_HANDSHAKE))
786                 {
787                 /* We now have application data between CCS and Finished.
788                  * Most likely the packets were reordered on their way, so
789                  * buffer the application data for later processing rather
790                  * than dropping the connection.
791                  */
792                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), &rr->seq_num);
793                 rr->length = 0;
794                 goto start;
795                 }
796
797         /* If the other end has shut down, throw anything we read away
798          * (even in 'peek' mode) */
799         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
800                 {
801                 rr->length=0;
802                 s->rwstate=SSL_NOTHING;
803                 return(0);
804                 }
805
806
807         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
808                 {
809                 /* make sure that we are not getting application data when we
810                  * are doing a handshake for the first time */
811                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
812                         (s->enc_read_ctx == NULL))
813                         {
814                         al=SSL_AD_UNEXPECTED_MESSAGE;
815                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
816                         goto f_err;
817                         }
818
819                 if (len <= 0) return(len);
820
821                 if ((unsigned int)len > rr->length)
822                         n = rr->length;
823                 else
824                         n = (unsigned int)len;
825
826                 memcpy(buf,&(rr->data[rr->off]),n);
827                 if (!peek)
828                         {
829                         rr->length-=n;
830                         rr->off+=n;
831                         if (rr->length == 0)
832                                 {
833                                 s->rstate=SSL_ST_READ_HEADER;
834                                 rr->off=0;
835                                 }
836                         }
837                 return(n);
838                 }
839
840
841         /* If we get here, then type != rr->type; if we have a handshake
842          * message, then it was unexpected (Hello Request or Client Hello). */
843
844         /* In case of record types for which we have 'fragment' storage,
845          * fill that so that we can process the data at a fixed place.
846          */
847                 {
848                 unsigned int k, dest_maxlen = 0;
849                 unsigned char *dest = NULL;
850                 unsigned int *dest_len = NULL;
851
852                 if (rr->type == SSL3_RT_HANDSHAKE)
853                         {
854                         dest_maxlen = sizeof s->d1->handshake_fragment;
855                         dest = s->d1->handshake_fragment;
856                         dest_len = &s->d1->handshake_fragment_len;
857                         }
858                 else if (rr->type == SSL3_RT_ALERT)
859                         {
860                         dest_maxlen = sizeof(s->d1->alert_fragment);
861                         dest = s->d1->alert_fragment;
862                         dest_len = &s->d1->alert_fragment_len;
863                         }
864                 /* else it's a CCS message, or application data or wrong */
865                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
866                         {
867                         /* Application data while renegotiating
868                          * is allowed. Try again reading.
869                          */
870                         if (rr->type == SSL3_RT_APPLICATION_DATA)
871                                 {
872                                 BIO *bio;
873                                 s->s3->in_read_app_data=2;
874                                 bio=SSL_get_rbio(s);
875                                 s->rwstate=SSL_READING;
876                                 BIO_clear_retry_flags(bio);
877                                 BIO_set_retry_read(bio);
878                                 return(-1);
879                                 }
880
881                         /* Not certain if this is the right error handling */
882                         al=SSL_AD_UNEXPECTED_MESSAGE;
883                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
884                         goto f_err;
885                         }
886
887                 if (dest_maxlen > 0)
888                         {
889             /* XDTLS:  In a pathalogical case, the Client Hello
890              *  may be fragmented--don't always expect dest_maxlen bytes */
891                         if ( rr->length < dest_maxlen)
892                                 {
893 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
894                                 /*
895                                  * for normal alerts rr->length is 2, while
896                                  * dest_maxlen is 7 if we were to handle this
897                                  * non-existing alert...
898                                  */
899                                 FIX ME
900 #endif
901                                 s->rstate=SSL_ST_READ_HEADER;
902                                 rr->length = 0;
903                                 goto start;
904                                 }
905
906                         /* now move 'n' bytes: */
907                         for ( k = 0; k < dest_maxlen; k++)
908                                 {
909                                 dest[k] = rr->data[rr->off++];
910                                 rr->length--;
911                                 }
912                         *dest_len = dest_maxlen;
913                         }
914                 }
915
916         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
917          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
918          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
919
920         /* If we are a client, check for an incoming 'Hello Request': */
921         if ((!s->server) &&
922                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
923                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
924                 (s->session != NULL) && (s->session->cipher != NULL))
925                 {
926                 s->d1->handshake_fragment_len = 0;
927
928                 if ((s->d1->handshake_fragment[1] != 0) ||
929                         (s->d1->handshake_fragment[2] != 0) ||
930                         (s->d1->handshake_fragment[3] != 0))
931                         {
932                         al=SSL_AD_DECODE_ERROR;
933                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
934                         goto err;
935                         }
936
937                 /* no need to check sequence number on HELLO REQUEST messages */
938
939                 if (s->msg_callback)
940                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
941                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
942
943                 if (SSL_is_init_finished(s) &&
944                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
945                         !s->s3->renegotiate)
946                         {
947                         s->d1->handshake_read_seq++;
948                         ssl3_renegotiate(s);
949                         if (ssl3_renegotiate_check(s))
950                                 {
951                                 i=s->handshake_func(s);
952                                 if (i < 0) return(i);
953                                 if (i == 0)
954                                         {
955                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
956                                         return(-1);
957                                         }
958
959                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
960                                         {
961                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
962                                                 {
963                                                 BIO *bio;
964                                                 /* In the case where we try to read application data,
965                                                  * but we trigger an SSL handshake, we return -1 with
966                                                  * the retry option set.  Otherwise renegotiation may
967                                                  * cause nasty problems in the blocking world */
968                                                 s->rwstate=SSL_READING;
969                                                 bio=SSL_get_rbio(s);
970                                                 BIO_clear_retry_flags(bio);
971                                                 BIO_set_retry_read(bio);
972                                                 return(-1);
973                                                 }
974                                         }
975                                 }
976                         }
977                 /* we either finished a handshake or ignored the request,
978                  * now try again to obtain the (application) data we were asked for */
979                 goto start;
980                 }
981
982         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
983                 {
984                 int alert_level = s->d1->alert_fragment[0];
985                 int alert_descr = s->d1->alert_fragment[1];
986
987                 s->d1->alert_fragment_len = 0;
988
989                 if (s->msg_callback)
990                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
991                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
992
993                 if (s->info_callback != NULL)
994                         cb=s->info_callback;
995                 else if (s->ctx->info_callback != NULL)
996                         cb=s->ctx->info_callback;
997
998                 if (cb != NULL)
999                         {
1000                         j = (alert_level << 8) | alert_descr;
1001                         cb(s, SSL_CB_READ_ALERT, j);
1002                         }
1003
1004                 if (alert_level == 1) /* warning */
1005                         {
1006                         s->s3->warn_alert = alert_descr;
1007                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1008                                 {
1009                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1010                                 return(0);
1011                                 }
1012 #if 0
1013             /* XXX: this is a possible improvement in the future */
1014                         /* now check if it's a missing record */
1015                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1016                                 {
1017                                 unsigned short seq;
1018                                 unsigned int frag_off;
1019                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1020
1021                                 n2s(p, seq);
1022                                 n2l3(p, frag_off);
1023
1024                                 dtls1_retransmit_message(s,
1025                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1026                                                                                  frag_off, &found);
1027                                 if ( ! found  && SSL_in_init(s))
1028                                         {
1029                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1030                                         /* requested a message not yet sent, 
1031                                            send an alert ourselves */
1032                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1033                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1034                                         }
1035                                 }
1036 #endif
1037                         }
1038                 else if (alert_level == 2) /* fatal */
1039                         {
1040                         char tmp[16];
1041
1042                         s->rwstate=SSL_NOTHING;
1043                         s->s3->fatal_alert = alert_descr;
1044                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1045                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1046                         ERR_add_error_data(2,"SSL alert number ",tmp);
1047                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1048                         SSL_CTX_remove_session(s->ctx,s->session);
1049                         return(0);
1050                         }
1051                 else
1052                         {
1053                         al=SSL_AD_ILLEGAL_PARAMETER;
1054                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1055                         goto f_err;
1056                         }
1057
1058                 goto start;
1059                 }
1060
1061         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1062                 {
1063                 s->rwstate=SSL_NOTHING;
1064                 rr->length=0;
1065                 return(0);
1066                 }
1067
1068         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1069                 {
1070                 struct ccs_header_st ccs_hdr;
1071                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1072
1073                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1074
1075                 /* 'Change Cipher Spec' is just a single byte, so we know
1076                  * exactly what the record payload has to look like */
1077                 /* XDTLS: check that epoch is consistent */
1078                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1079                         ccs_hdr_len = 3;
1080
1081                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1082                         {
1083                         i=SSL_AD_ILLEGAL_PARAMETER;
1084                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1085                         goto err;
1086                         }
1087
1088                 rr->length=0;
1089
1090                 if (s->msg_callback)
1091                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1092                                 rr->data, 1, s, s->msg_callback_arg);
1093
1094                 /* We can't process a CCS now, because previous handshake
1095                  * messages are still missing, so just drop it.
1096                  */
1097                 if (!s->d1->change_cipher_spec_ok)
1098                         {
1099                         goto start;
1100                         }
1101
1102                 s->d1->change_cipher_spec_ok = 0;
1103
1104                 s->s3->change_cipher_spec=1;
1105                 if (!ssl3_do_change_cipher_spec(s))
1106                         goto err;
1107
1108                 /* do this whenever CCS is processed */
1109                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1110
1111                 if (s->client_version == DTLS1_BAD_VER)
1112                         s->d1->handshake_read_seq++;
1113
1114                 goto start;
1115                 }
1116
1117         /* Unexpected handshake message (Client Hello, or protocol violation) */
1118         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1119                 !s->in_handshake)
1120                 {
1121                 struct hm_header_st msg_hdr;
1122                 
1123                 /* this may just be a stale retransmit */
1124                 dtls1_get_message_header(rr->data, &msg_hdr);
1125                 if( rr->epoch != s->d1->r_epoch)
1126                         {
1127                         rr->length = 0;
1128                         goto start;
1129                         }
1130
1131                 /* If we are server, we may have a repeated FINISHED of the
1132                  * client here, then retransmit our CCS and FINISHED.
1133                  */
1134                 if (msg_hdr.type == SSL3_MT_FINISHED)
1135                         {
1136                         if (dtls1_check_timeout_num(s) < 0)
1137                                 return -1;
1138
1139                         dtls1_retransmit_buffered_messages(s);
1140                         rr->length = 0;
1141                         goto start;
1142                         }
1143
1144                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1145                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1146                         {
1147 #if 0 /* worked only because C operator preferences are not as expected (and
1148        * because this is not really needed for clients except for detecting
1149        * protocol violations): */
1150                         s->state=SSL_ST_BEFORE|(s->server)
1151                                 ?SSL_ST_ACCEPT
1152                                 :SSL_ST_CONNECT;
1153 #else
1154                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1155 #endif
1156                         s->new_session=1;
1157                         }
1158                 i=s->handshake_func(s);
1159                 if (i < 0) return(i);
1160                 if (i == 0)
1161                         {
1162                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1163                         return(-1);
1164                         }
1165
1166                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1167                         {
1168                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1169                                 {
1170                                 BIO *bio;
1171                                 /* In the case where we try to read application data,
1172                                  * but we trigger an SSL handshake, we return -1 with
1173                                  * the retry option set.  Otherwise renegotiation may
1174                                  * cause nasty problems in the blocking world */
1175                                 s->rwstate=SSL_READING;
1176                                 bio=SSL_get_rbio(s);
1177                                 BIO_clear_retry_flags(bio);
1178                                 BIO_set_retry_read(bio);
1179                                 return(-1);
1180                                 }
1181                         }
1182                 goto start;
1183                 }
1184
1185         switch (rr->type)
1186                 {
1187         default:
1188 #ifndef OPENSSL_NO_TLS
1189                 /* TLS just ignores unknown message types */
1190                 if (s->version == TLS1_VERSION)
1191                         {
1192                         rr->length = 0;
1193                         goto start;
1194                         }
1195 #endif
1196                 al=SSL_AD_UNEXPECTED_MESSAGE;
1197                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1198                 goto f_err;
1199         case SSL3_RT_CHANGE_CIPHER_SPEC:
1200         case SSL3_RT_ALERT:
1201         case SSL3_RT_HANDSHAKE:
1202                 /* we already handled all of these, with the possible exception
1203                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1204                  * should not happen when type != rr->type */
1205                 al=SSL_AD_UNEXPECTED_MESSAGE;
1206                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1207                 goto f_err;
1208         case SSL3_RT_APPLICATION_DATA:
1209                 /* At this point, we were expecting handshake data,
1210                  * but have application data.  If the library was
1211                  * running inside ssl3_read() (i.e. in_read_app_data
1212                  * is set) and it makes sense to read application data
1213                  * at this point (session renegotiation not yet started),
1214                  * we will indulge it.
1215                  */
1216                 if (s->s3->in_read_app_data &&
1217                         (s->s3->total_renegotiations != 0) &&
1218                         ((
1219                                 (s->state & SSL_ST_CONNECT) &&
1220                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1221                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1222                                 ) || (
1223                                         (s->state & SSL_ST_ACCEPT) &&
1224                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1225                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1226                                         )
1227                                 ))
1228                         {
1229                         s->s3->in_read_app_data=2;
1230                         return(-1);
1231                         }
1232                 else
1233                         {
1234                         al=SSL_AD_UNEXPECTED_MESSAGE;
1235                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1236                         goto f_err;
1237                         }
1238                 }
1239         /* not reached */
1240
1241 f_err:
1242         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1243 err:
1244         return(-1);
1245         }
1246
1247 int
1248 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1249         {
1250         int i;
1251
1252         if (SSL_in_init(s) && !s->in_handshake)
1253                 {
1254                 i=s->handshake_func(s);
1255                 if (i < 0) return(i);
1256                 if (i == 0)
1257                         {
1258                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1259                         return -1;
1260                         }
1261                 }
1262
1263         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1264                 {
1265                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1266                         return -1;
1267                 }
1268
1269         i = dtls1_write_bytes(s, type, buf_, len);
1270         return i;
1271         }
1272
1273
1274         /* this only happens when a client hello is received and a handshake 
1275          * is started. */
1276 static int
1277 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1278         int len, int peek)
1279         {
1280         
1281         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1282                 /* (partially) satisfy request from storage */
1283                 {
1284                 unsigned char *src = s->d1->handshake_fragment;
1285                 unsigned char *dst = buf;
1286                 unsigned int k,n;
1287                 
1288                 /* peek == 0 */
1289                 n = 0;
1290                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1291                         {
1292                         *dst++ = *src++;
1293                         len--; s->d1->handshake_fragment_len--;
1294                         n++;
1295                         }
1296                 /* move any remaining fragment bytes: */
1297                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1298                         s->d1->handshake_fragment[k] = *src++;
1299                 return n;
1300                 }
1301         
1302         return 0;
1303         }
1304
1305
1306
1307
1308 /* Call this to write data in records of type 'type'
1309  * It will return <= 0 if not all data has been sent or non-blocking IO.
1310  */
1311 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1312         {
1313         int i;
1314
1315         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1316         s->rwstate=SSL_NOTHING;
1317         i=do_dtls1_write(s, type, buf, len, 0);
1318         return i;
1319         }
1320
1321 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1322         {
1323         unsigned char *p,*pseq;
1324         int i,mac_size,clear=0;
1325         int prefix_len = 0;
1326         SSL3_RECORD *wr;
1327         SSL3_BUFFER *wb;
1328         SSL_SESSION *sess;
1329         int bs;
1330
1331         /* first check if there is a SSL3_BUFFER still being written
1332          * out.  This will happen with non blocking IO */
1333         if (s->s3->wbuf.left != 0)
1334                 {
1335                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1336                 return(ssl3_write_pending(s,type,buf,len));
1337                 }
1338
1339         /* If we have an alert to send, lets send it */
1340         if (s->s3->alert_dispatch)
1341                 {
1342                 i=s->method->ssl_dispatch_alert(s);
1343                 if (i <= 0)
1344                         return(i);
1345                 /* if it went, fall through and send more stuff */
1346                 }
1347
1348         if (len == 0 && !create_empty_fragment)
1349                 return 0;
1350
1351         wr= &(s->s3->wrec);
1352         wb= &(s->s3->wbuf);
1353         sess=s->session;
1354
1355         if (    (sess == NULL) ||
1356                 (s->enc_write_ctx == NULL) ||
1357                 (s->write_hash == NULL))
1358                 clear=1;
1359
1360         if (clear)
1361                 mac_size=0;
1362         else
1363                 mac_size=EVP_MD_size(s->write_hash);
1364
1365         /* DTLS implements explicit IV, so no need for empty fragments */
1366 #if 0
1367         /* 'create_empty_fragment' is true only when this function calls itself */
1368         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1369             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1370                 {
1371                 /* countermeasure against known-IV weakness in CBC ciphersuites
1372                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1373                  */
1374
1375                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1376                         {
1377                         /* recursive function call with 'create_empty_fragment' set;
1378                          * this prepares and buffers the data for an empty fragment
1379                          * (these 'prefix_len' bytes are sent out later
1380                          * together with the actual payload) */
1381                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1382                         if (prefix_len <= 0)
1383                                 goto err;
1384
1385                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1386                                 {
1387                                 /* insufficient space */
1388                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1389                                 goto err;
1390                                 }
1391                         }
1392                 
1393                 s->s3->empty_fragment_done = 1;
1394                 }
1395 #endif
1396
1397         p = wb->buf + prefix_len;
1398
1399         /* write the header */
1400
1401         *(p++)=type&0xff;
1402         wr->type=type;
1403
1404         if (s->client_version == DTLS1_BAD_VER)
1405                 *(p++) = DTLS1_BAD_VER>>8,
1406                 *(p++) = DTLS1_BAD_VER&0xff;
1407         else
1408                 *(p++)=(s->version>>8),
1409                 *(p++)=s->version&0xff;
1410
1411         /* field where we are to write out packet epoch, seq num and len */
1412         pseq=p; 
1413         p+=10;
1414
1415         /* lets setup the record stuff. */
1416
1417         /* Make space for the explicit IV in case of CBC.
1418          * (this is a bit of a boundary violation, but what the heck).
1419          */
1420         if ( s->enc_write_ctx && 
1421                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1422                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1423         else
1424                 bs = 0;
1425
1426         wr->data=p + bs;  /* make room for IV in case of CBC */
1427         wr->length=(int)len;
1428         wr->input=(unsigned char *)buf;
1429
1430         /* we now 'read' from wr->input, wr->length bytes into
1431          * wr->data */
1432
1433         /* first we compress */
1434         if (s->compress != NULL)
1435                 {
1436                 if (!ssl3_do_compress(s))
1437                         {
1438                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1439                         goto err;
1440                         }
1441                 }
1442         else
1443                 {
1444                 memcpy(wr->data,wr->input,wr->length);
1445                 wr->input=wr->data;
1446                 }
1447
1448         /* we should still have the output to wr->data and the input
1449          * from wr->input.  Length should be wr->length.
1450          * wr->data still points in the wb->buf */
1451
1452         if (mac_size != 0)
1453                 {
1454                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1455                 wr->length+=mac_size;
1456                 }
1457
1458         /* this is true regardless of mac size */
1459         wr->input=p;
1460         wr->data=p;
1461
1462
1463         /* ssl3_enc can only have an error on read */
1464         if (bs) /* bs != 0 in case of CBC */
1465                 {
1466                 RAND_pseudo_bytes(p,bs);
1467                 /* master IV and last CBC residue stand for
1468                  * the rest of randomness */
1469                 wr->length += bs;
1470                 }
1471
1472         s->method->ssl3_enc->enc(s,1);
1473
1474         /* record length after mac and block padding */
1475 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1476         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1477         
1478         /* there's only one epoch between handshake and app data */
1479         
1480         s2n(s->d1->w_epoch, pseq);
1481
1482         /* XDTLS: ?? */
1483 /*      else
1484         s2n(s->d1->handshake_epoch, pseq); */
1485
1486         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1487         pseq+=6;
1488         s2n(wr->length,pseq);
1489
1490         /* we should now have
1491          * wr->data pointing to the encrypted data, which is
1492          * wr->length long */
1493         wr->type=type; /* not needed but helps for debugging */
1494         wr->length+=DTLS1_RT_HEADER_LENGTH;
1495
1496 #if 0  /* this is now done at the message layer */
1497         /* buffer the record, making it easy to handle retransmits */
1498         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1499                 dtls1_buffer_record(s, wr->data, wr->length, 
1500                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1501 #endif
1502
1503         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1504
1505         if (create_empty_fragment)
1506                 {
1507                 /* we are in a recursive call;
1508                  * just return the length, don't write out anything here
1509                  */
1510                 return wr->length;
1511                 }
1512
1513         /* now let's set up wb */
1514         wb->left = prefix_len + wr->length;
1515         wb->offset = 0;
1516
1517         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1518         s->s3->wpend_tot=len;
1519         s->s3->wpend_buf=buf;
1520         s->s3->wpend_type=type;
1521         s->s3->wpend_ret=len;
1522
1523         /* we now just need to write the buffer */
1524         return ssl3_write_pending(s,type,buf,len);
1525 err:
1526         return -1;
1527         }
1528
1529
1530
1531 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1532         PQ_64BIT *seq_num)
1533         {
1534 #if PQ_64BIT_IS_INTEGER
1535         PQ_64BIT mask = 0x0000000000000001L;
1536 #endif
1537         PQ_64BIT rcd_num, tmp;
1538
1539         pq_64bit_init(&rcd_num);
1540         pq_64bit_init(&tmp);
1541
1542         /* this is the sequence number for the record just read */
1543         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1544
1545         
1546         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1547                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1548                 {
1549                 pq_64bit_assign(seq_num, &rcd_num);
1550                 pq_64bit_free(&rcd_num);
1551                 pq_64bit_free(&tmp);
1552                 return 1;  /* this record is new */
1553                 }
1554
1555         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1556
1557         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1558                 {
1559                 pq_64bit_free(&rcd_num);
1560                 pq_64bit_free(&tmp);
1561                 return 0;  /* stale, outside the window */
1562                 }
1563
1564 #if PQ_64BIT_IS_BIGNUM
1565         {
1566         int offset;
1567         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1568         pq_64bit_sub_word(&tmp, 1);
1569         offset = pq_64bit_get_word(&tmp);
1570         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1571                 {
1572                 pq_64bit_free(&rcd_num);
1573                 pq_64bit_free(&tmp);
1574                 return 0;
1575                 }
1576         }
1577 #else
1578         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1579         if (bitmap->map & mask)
1580                 return 0; /* record previously received */
1581 #endif
1582         
1583         pq_64bit_assign(seq_num, &rcd_num);
1584         pq_64bit_free(&rcd_num);
1585         pq_64bit_free(&tmp);
1586         return 1;
1587         }
1588
1589
1590 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1591         {
1592         unsigned int shift;
1593         PQ_64BIT rcd_num;
1594         PQ_64BIT tmp;
1595         PQ_64BIT_CTX *ctx;
1596
1597         pq_64bit_init(&rcd_num);
1598         pq_64bit_init(&tmp);
1599
1600         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1601
1602         /* unfortunate code complexity due to 64-bit manipulation support
1603          * on 32-bit machines */
1604         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1605                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1606                 {
1607                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1608                 pq_64bit_add_word(&tmp, 1);
1609
1610                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1611
1612                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1613                 pq_64bit_assign(&(bitmap->map), &tmp);
1614
1615                 pq_64bit_set_bit(&(bitmap->map), 0);
1616                 pq_64bit_add_word(&rcd_num, 1);
1617                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1618
1619                 pq_64bit_assign_word(&tmp, 1);
1620                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1621                 ctx = pq_64bit_ctx_new(&ctx);
1622                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1623                 pq_64bit_ctx_free(ctx);
1624                 }
1625         else
1626                 {
1627                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1628                 pq_64bit_sub_word(&tmp, 1);
1629                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1630
1631                 pq_64bit_set_bit(&(bitmap->map), shift);
1632                 }
1633
1634         pq_64bit_free(&rcd_num);
1635         pq_64bit_free(&tmp);
1636         }
1637
1638
1639 int dtls1_dispatch_alert(SSL *s)
1640         {
1641         int i,j;
1642         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1643         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1644         unsigned char *ptr = &buf[0];
1645
1646         s->s3->alert_dispatch=0;
1647
1648         memset(buf, 0x00, sizeof(buf));
1649         *ptr++ = s->s3->send_alert[0];
1650         *ptr++ = s->s3->send_alert[1];
1651
1652 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1653         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1654                 {       
1655                 s2n(s->d1->handshake_read_seq, ptr);
1656 #if 0
1657                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1658
1659                 else
1660                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1661 #endif
1662
1663 #if 0
1664                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1665 #endif
1666                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1667                 }
1668 #endif
1669
1670         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1671         if (i <= 0)
1672                 {
1673                 s->s3->alert_dispatch=1;
1674                 /* fprintf( stderr, "not done with alert\n" ); */
1675                 }
1676         else
1677                 {
1678                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1679 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1680                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1681 #endif
1682                    )
1683                         (void)BIO_flush(s->wbio);
1684
1685                 if (s->msg_callback)
1686                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1687                                 2, s, s->msg_callback_arg);
1688
1689                 if (s->info_callback != NULL)
1690                         cb=s->info_callback;
1691                 else if (s->ctx->info_callback != NULL)
1692                         cb=s->ctx->info_callback;
1693
1694                 if (cb != NULL)
1695                         {
1696                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1697                         cb(s,SSL_CB_WRITE_ALERT,j);
1698                         }
1699                 }
1700         return(i);
1701         }
1702
1703
1704 static DTLS1_BITMAP *
1705 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1706     {
1707     
1708     *is_next_epoch = 0;
1709
1710     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1711     if (rr->epoch == s->d1->r_epoch)
1712         return &s->d1->bitmap;
1713
1714     /* Only HM and ALERT messages can be from the next epoch */
1715     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1716         (rr->type == SSL3_RT_HANDSHAKE ||
1717             rr->type == SSL3_RT_ALERT))
1718         {
1719         *is_next_epoch = 1;
1720         return &s->d1->next_bitmap;
1721         }
1722
1723     return NULL;
1724     }
1725
1726 #if 0
1727 static int
1728 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1729         unsigned long *offset)
1730         {
1731
1732         /* alerts are passed up immediately */
1733         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1734                 rr->type == SSL3_RT_ALERT)
1735                 return 0;
1736
1737         /* Only need to buffer if a handshake is underway.
1738          * (this implies that Hello Request and Client Hello are passed up
1739          * immediately) */
1740         if ( SSL_in_init(s))
1741                 {
1742                 unsigned char *data = rr->data;
1743                 /* need to extract the HM/CCS sequence number here */
1744                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1745                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1746                         {
1747                         unsigned short seq_num;
1748                         struct hm_header_st msg_hdr;
1749                         struct ccs_header_st ccs_hdr;
1750
1751                         if ( rr->type == SSL3_RT_HANDSHAKE)
1752                                 {
1753                                 dtls1_get_message_header(data, &msg_hdr);
1754                                 seq_num = msg_hdr.seq;
1755                                 *offset = msg_hdr.frag_off;
1756                                 }
1757                         else
1758                                 {
1759                                 dtls1_get_ccs_header(data, &ccs_hdr);
1760                                 seq_num = ccs_hdr.seq;
1761                                 *offset = 0;
1762                                 }
1763                                 
1764                         /* this is either a record we're waiting for, or a
1765                          * retransmit of something we happened to previously 
1766                          * receive (higher layers will drop the repeat silently */
1767                         if ( seq_num < s->d1->handshake_read_seq)
1768                                 return 0;
1769                         if (rr->type == SSL3_RT_HANDSHAKE && 
1770                                 seq_num == s->d1->handshake_read_seq &&
1771                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1772                                 return 0;
1773                         else if ( seq_num == s->d1->handshake_read_seq &&
1774                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1775                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1776                                 return 0;
1777                         else
1778                                 {
1779                                 *priority = seq_num;
1780                                 return 1;
1781                                 }
1782                         }
1783                 else /* unknown record type */
1784                         return 0;
1785                 }
1786
1787         return 0;
1788         }
1789 #endif
1790
1791 void
1792 dtls1_reset_seq_numbers(SSL *s, int rw)
1793         {
1794         unsigned char *seq;
1795         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1796
1797         if ( rw & SSL3_CC_READ)
1798                 {
1799                 seq = s->s3->read_sequence;
1800                 s->d1->r_epoch++;
1801
1802                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1803                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1804                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1805                         &(s->d1->next_bitmap.max_seq_num));
1806
1807                 pq_64bit_free(&(s->d1->next_bitmap.map));
1808                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1809                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1810                 pq_64bit_init(&(s->d1->next_bitmap.map));
1811                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1812                 }
1813         else
1814                 {
1815                 seq = s->s3->write_sequence;
1816                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1817                 s->d1->w_epoch++;
1818                 }
1819
1820         memset(seq, 0x00, seq_bytes);
1821         }
1822
1823 #if PQ_64BIT_IS_INTEGER
1824 static PQ_64BIT
1825 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1826        {
1827        PQ_64BIT _num;
1828
1829        _num = (((PQ_64BIT)bytes[0]) << 56) |
1830                (((PQ_64BIT)bytes[1]) << 48) |
1831                (((PQ_64BIT)bytes[2]) << 40) |
1832                (((PQ_64BIT)bytes[3]) << 32) |
1833                (((PQ_64BIT)bytes[4]) << 24) |
1834                (((PQ_64BIT)bytes[5]) << 16) |
1835                (((PQ_64BIT)bytes[6]) <<  8) |
1836                (((PQ_64BIT)bytes[7])      );
1837
1838            *num = _num ;
1839        return _num;
1840        }
1841 #endif