Merge branch 'vendor/OPENSSH'
[dragonfly.git] / crypto / openssl / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182 static void dtls1_clear_timeouts(SSL *s);
183
184 /* copy buffered record into SSL structure */
185 static int
186 dtls1_copy_record(SSL *s, pitem *item)
187     {
188     DTLS1_RECORD_DATA *rdata;
189
190     rdata = (DTLS1_RECORD_DATA *)item->data;
191     
192     if (s->s3->rbuf.buf != NULL)
193         OPENSSL_free(s->s3->rbuf.buf);
194     
195     s->packet = rdata->packet;
196     s->packet_length = rdata->packet_length;
197     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199         
200         /* Set proper sequence number for mac calculation */
201         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
202     
203     return(1);
204     }
205
206
207 static int
208 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
209         {
210         DTLS1_RECORD_DATA *rdata;
211         pitem *item;
212
213         /* Limit the size of the queue to prevent DOS attacks */
214         if (pqueue_size(queue->q) >= 100)
215                 return 0;
216                 
217         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
218         item = pitem_new(priority, rdata);
219         if (rdata == NULL || item == NULL)
220                 {
221                 if (rdata != NULL) OPENSSL_free(rdata);
222                 if (item != NULL) pitem_free(item);
223                 
224                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
225                 return(0);
226                 }
227         
228         rdata->packet = s->packet;
229         rdata->packet_length = s->packet_length;
230         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
231         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
232
233         item->data = rdata;
234
235         /* insert should not fail, since duplicates are dropped */
236         if (pqueue_insert(queue->q, item) == NULL)
237                 {
238                 OPENSSL_free(rdata);
239                 pitem_free(item);
240                 return(0);
241                 }
242
243         s->packet = NULL;
244         s->packet_length = 0;
245         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
246         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
247         
248         if (!ssl3_setup_buffers(s))
249                 {
250                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
251                 OPENSSL_free(rdata);
252                 pitem_free(item);
253                 return(0);
254                 }
255         
256         return(1);
257         }
258
259
260 static int
261 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
262     {
263     pitem *item;
264
265     item = pqueue_pop(queue->q);
266     if (item)
267         {
268         dtls1_copy_record(s, item);
269
270         OPENSSL_free(item->data);
271                 pitem_free(item);
272
273         return(1);
274         }
275
276     return(0);
277     }
278
279
280 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
281  * yet */
282 #define dtls1_get_unprocessed_record(s) \
283                    dtls1_retrieve_buffered_record((s), \
284                    &((s)->d1->unprocessed_rcds))
285
286 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
287 #define dtls1_get_processed_record(s) \
288                    dtls1_retrieve_buffered_record((s), \
289                    &((s)->d1->processed_rcds))
290
291 static int
292 dtls1_process_buffered_records(SSL *s)
293     {
294     pitem *item;
295     
296     item = pqueue_peek(s->d1->unprocessed_rcds.q);
297     if (item)
298         {
299         /* Check if epoch is current. */
300         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
301             return(1);  /* Nothing to do. */
302         
303         /* Process all the records. */
304         while (pqueue_peek(s->d1->unprocessed_rcds.q))
305             {
306             dtls1_get_unprocessed_record(s);
307             if ( ! dtls1_process_record(s))
308                 return(0);
309             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
310                 s->s3->rrec.seq_num);
311             }
312         }
313
314     /* sync epoch numbers once all the unprocessed records 
315      * have been processed */
316     s->d1->processed_rcds.epoch = s->d1->r_epoch;
317     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
318
319     return(1);
320     }
321
322
323 #if 0
324
325 static int
326 dtls1_get_buffered_record(SSL *s)
327         {
328         pitem *item;
329         PQ_64BIT priority = 
330                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
331                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
332         
333         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
334                                                            nothing buffered */
335                 return 0;
336
337
338         item = pqueue_peek(s->d1->rcvd_records);
339         if (item && item->priority == priority)
340                 {
341                 /* Check if we've received the record of interest.  It must be
342                  * a handshake record, since data records as passed up without
343                  * buffering */
344                 DTLS1_RECORD_DATA *rdata;
345                 item = pqueue_pop(s->d1->rcvd_records);
346                 rdata = (DTLS1_RECORD_DATA *)item->data;
347                 
348                 if (s->s3->rbuf.buf != NULL)
349                         OPENSSL_free(s->s3->rbuf.buf);
350                 
351                 s->packet = rdata->packet;
352                 s->packet_length = rdata->packet_length;
353                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
354                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
355                 
356                 OPENSSL_free(item->data);
357                 pitem_free(item);
358                 
359                 /* s->d1->next_expected_seq_num++; */
360                 return(1);
361                 }
362         
363         return 0;
364         }
365
366 #endif
367
368 static int
369 dtls1_process_record(SSL *s)
370 {
371         int i,al;
372         int clear=0;
373         int enc_err;
374         SSL_SESSION *sess;
375         SSL3_RECORD *rr;
376         unsigned int mac_size;
377         unsigned char md[EVP_MAX_MD_SIZE];
378
379
380         rr= &(s->s3->rrec);
381         sess = s->session;
382
383         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
384          * and we have that many bytes in s->packet
385          */
386         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
387
388         /* ok, we can now read from 's->packet' data into 'rr'
389          * rr->input points at rr->length bytes, which
390          * need to be copied into rr->data by either
391          * the decryption or by the decompression
392          * When the data is 'copied' into the rr->data buffer,
393          * rr->input will be pointed at the new buffer */ 
394
395         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
396          * rr->length bytes of encrypted compressed stuff. */
397
398         /* check is not needed I believe */
399         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
400                 {
401                 al=SSL_AD_RECORD_OVERFLOW;
402                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
403                 goto f_err;
404                 }
405
406         /* decrypt in place in 'rr->input' */
407         rr->data=rr->input;
408
409         enc_err = s->method->ssl3_enc->enc(s,0);
410         if (enc_err <= 0)
411                 {
412                 if (enc_err == 0)
413                         /* SSLerr() and ssl3_send_alert() have been called */
414                         goto err;
415
416                 /* otherwise enc_err == -1 */
417                 al=SSL_AD_BAD_RECORD_MAC;
418                 goto f_err;
419                 }
420
421 #ifdef TLS_DEBUG
422 printf("dec %d\n",rr->length);
423 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
424 printf("\n");
425 #endif
426
427         /* r->length is now the compressed data plus mac */
428         if (    (sess == NULL) ||
429                 (s->enc_read_ctx == NULL) ||
430                 (s->read_hash == NULL))
431                 clear=1;
432
433         if (!clear)
434                 {
435                 /* !clear => s->read_hash != NULL => mac_size != -1 */
436                 int t;
437                 t=EVP_MD_CTX_size(s->read_hash);
438                 OPENSSL_assert(t >= 0);
439                 mac_size=t;
440
441                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
442                         {
443 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
444                         al=SSL_AD_RECORD_OVERFLOW;
445                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
446                         goto f_err;
447 #else
448                         goto err;
449 #endif                  
450                         }
451                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
452                 if (rr->length < mac_size)
453                         {
454 #if 0 /* OK only for stream ciphers */
455                         al=SSL_AD_DECODE_ERROR;
456                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
457                         goto f_err;
458 #else
459                         goto err;
460 #endif
461                         }
462                 rr->length-=mac_size;
463                 i=s->method->ssl3_enc->mac(s,md,0);
464                 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
465                         {
466                         goto err;
467                         }
468                 }
469
470         /* r->length is now just compressed */
471         if (s->expand != NULL)
472                 {
473                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
474                         {
475                         al=SSL_AD_RECORD_OVERFLOW;
476                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
477                         goto f_err;
478                         }
479                 if (!ssl3_do_uncompress(s))
480                         {
481                         al=SSL_AD_DECOMPRESSION_FAILURE;
482                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
483                         goto f_err;
484                         }
485                 }
486
487         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
488                 {
489                 al=SSL_AD_RECORD_OVERFLOW;
490                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
491                 goto f_err;
492                 }
493
494         rr->off=0;
495         /* So at this point the following is true
496          * ssl->s3->rrec.type   is the type of record
497          * ssl->s3->rrec.length == number of bytes in record
498          * ssl->s3->rrec.off    == offset to first valid byte
499          * ssl->s3->rrec.data   == where to take bytes from, increment
500          *                         after use :-).
501          */
502
503         /* we have pulled in a full packet so zero things */
504         s->packet_length=0;
505         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
506         return(1);
507
508 f_err:
509         ssl3_send_alert(s,SSL3_AL_FATAL,al);
510 err:
511         return(0);
512 }
513
514
515 /* Call this to get a new input record.
516  * It will return <= 0 if more data is needed, normally due to an error
517  * or non-blocking IO.
518  * When it finishes, one packet has been decoded and can be found in
519  * ssl->s3->rrec.type    - is the type of record
520  * ssl->s3->rrec.data,   - data
521  * ssl->s3->rrec.length, - number of bytes
522  */
523 /* used only by dtls1_read_bytes */
524 int dtls1_get_record(SSL *s)
525         {
526         int ssl_major,ssl_minor;
527         int i,n;
528         SSL3_RECORD *rr;
529         unsigned char *p = NULL;
530         unsigned short version;
531         DTLS1_BITMAP *bitmap;
532         unsigned int is_next_epoch;
533
534         rr= &(s->s3->rrec);
535
536         /* The epoch may have changed.  If so, process all the
537          * pending records.  This is a non-blocking operation. */
538         dtls1_process_buffered_records(s);
539
540         /* if we're renegotiating, then there may be buffered records */
541         if (dtls1_get_processed_record(s))
542                 return 1;
543
544         /* get something from the wire */
545 again:
546         /* check if we have the header */
547         if (    (s->rstate != SSL_ST_READ_BODY) ||
548                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
549                 {
550                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
551                 /* read timeout is handled by dtls1_read_bytes */
552                 if (n <= 0) return(n); /* error or non-blocking */
553
554                 /* this packet contained a partial record, dump it */
555                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
556                         {
557                         s->packet_length = 0;
558                         goto again;
559                         }
560
561                 s->rstate=SSL_ST_READ_BODY;
562
563                 p=s->packet;
564
565                 /* Pull apart the header into the DTLS1_RECORD */
566                 rr->type= *(p++);
567                 ssl_major= *(p++);
568                 ssl_minor= *(p++);
569                 version=(ssl_major<<8)|ssl_minor;
570
571                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
572                 n2s(p,rr->epoch);
573
574                 memcpy(&(s->s3->read_sequence[2]), p, 6);
575                 p+=6;
576
577                 n2s(p,rr->length);
578
579                 /* Lets check version */
580                 if (!s->first_packet)
581                         {
582                         if (version != s->version)
583                                 {
584                                 /* unexpected version, silently discard */
585                                 rr->length = 0;
586                                 s->packet_length = 0;
587                                 goto again;
588                                 }
589                         }
590
591                 if ((version & 0xff00) != (s->version & 0xff00))
592                         {
593                         /* wrong version, silently discard record */
594                         rr->length = 0;
595                         s->packet_length = 0;
596                         goto again;
597                         }
598
599                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
600                         {
601                         /* record too long, silently discard it */
602                         rr->length = 0;
603                         s->packet_length = 0;
604                         goto again;
605                         }
606
607                 /* now s->rstate == SSL_ST_READ_BODY */
608                 }
609
610         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
611
612         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
613                 {
614                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
615                 i=rr->length;
616                 n=ssl3_read_n(s,i,i,1);
617                 if (n <= 0) return(n); /* error or non-blocking io */
618
619                 /* this packet contained a partial record, dump it */
620                 if ( n != i)
621                         {
622                         rr->length = 0;
623                         s->packet_length = 0;
624                         goto again;
625                         }
626
627                 /* now n == rr->length,
628                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
629                 }
630         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
631
632         /* match epochs.  NULL means the packet is dropped on the floor */
633         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
634         if ( bitmap == NULL)
635                 {
636                 rr->length = 0;
637                 s->packet_length = 0;  /* dump this record */
638                 goto again;   /* get another record */
639                 }
640
641         /* Check whether this is a repeat, or aged record.
642          * Don't check if we're listening and this message is
643          * a ClientHello. They can look as if they're replayed,
644          * since they arrive from different connections and
645          * would be dropped unnecessarily.
646          */
647         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
648                 *p == SSL3_MT_CLIENT_HELLO) &&
649                 !dtls1_record_replay_check(s, bitmap))
650                 {
651                 rr->length = 0;
652                 s->packet_length=0; /* dump this record */
653                 goto again;     /* get another record */
654                 }
655
656         /* just read a 0 length packet */
657         if (rr->length == 0) goto again;
658
659         /* If this record is from the next epoch (either HM or ALERT),
660          * and a handshake is currently in progress, buffer it since it
661          * cannot be processed at this time. */
662         if (is_next_epoch)
663                 {
664                 if (SSL_in_init(s) || s->in_handshake)
665                         {
666                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
667                         }
668                 rr->length = 0;
669                 s->packet_length = 0;
670                 goto again;
671                 }
672
673         if (!dtls1_process_record(s))
674                 {
675                 rr->length = 0;
676                 s->packet_length = 0;  /* dump this record */
677                 goto again;   /* get another record */
678                 }
679
680         dtls1_clear_timeouts(s);  /* done waiting */
681         return(1);
682
683         }
684
685 /* Return up to 'len' payload bytes received in 'type' records.
686  * 'type' is one of the following:
687  *
688  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
689  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
690  *   -  0 (during a shutdown, no data has to be returned)
691  *
692  * If we don't have stored data to work from, read a SSL/TLS record first
693  * (possibly multiple records if we still don't have anything to return).
694  *
695  * This function must handle any surprises the peer may have for us, such as
696  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
697  * a surprise, but handled as if it were), or renegotiation requests.
698  * Also if record payloads contain fragments too small to process, we store
699  * them until there is enough for the respective protocol (the record protocol
700  * may use arbitrary fragmentation and even interleaving):
701  *     Change cipher spec protocol
702  *             just 1 byte needed, no need for keeping anything stored
703  *     Alert protocol
704  *             2 bytes needed (AlertLevel, AlertDescription)
705  *     Handshake protocol
706  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
707  *             to detect unexpected Client Hello and Hello Request messages
708  *             here, anything else is handled by higher layers
709  *     Application data protocol
710  *             none of our business
711  */
712 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
713         {
714         int al,i,j,ret;
715         unsigned int n;
716         SSL3_RECORD *rr;
717         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
718
719         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
720                 if (!ssl3_setup_buffers(s))
721                         return(-1);
722
723     /* XXX: check what the second '&& type' is about */
724         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
725                 (type != SSL3_RT_HANDSHAKE) && type) ||
726             (peek && (type != SSL3_RT_APPLICATION_DATA)))
727                 {
728                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
729                 return -1;
730                 }
731
732         /* check whether there's a handshake message (client hello?) waiting */
733         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
734                 return ret;
735
736         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
737
738         if (!s->in_handshake && SSL_in_init(s))
739                 {
740                 /* type == SSL3_RT_APPLICATION_DATA */
741                 i=s->handshake_func(s);
742                 if (i < 0) return(i);
743                 if (i == 0)
744                         {
745                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
746                         return(-1);
747                         }
748                 }
749
750 start:
751         s->rwstate=SSL_NOTHING;
752
753         /* s->s3->rrec.type         - is the type of record
754          * s->s3->rrec.data,    - data
755          * s->s3->rrec.off,     - offset into 'data' for next read
756          * s->s3->rrec.length,  - number of bytes. */
757         rr = &(s->s3->rrec);
758
759         /* We are not handshaking and have no data yet,
760          * so process data buffered during the last handshake
761          * in advance, if any.
762          */
763         if (s->state == SSL_ST_OK && rr->length == 0)
764                 {
765                 pitem *item;
766                 item = pqueue_pop(s->d1->buffered_app_data.q);
767                 if (item)
768                         {
769                         dtls1_copy_record(s, item);
770
771                         OPENSSL_free(item->data);
772                         pitem_free(item);
773                         }
774                 }
775
776         /* Check for timeout */
777         if (dtls1_handle_timeout(s) > 0)
778                 goto start;
779
780         /* get new packet if necessary */
781         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
782                 {
783                 ret=dtls1_get_record(s);
784                 if (ret <= 0) 
785                         {
786                         ret = dtls1_read_failed(s, ret);
787                         /* anything other than a timeout is an error */
788                         if (ret <= 0)  
789                                 return(ret);
790                         else
791                                 goto start;
792                         }
793                 }
794
795         /* we now have a packet which can be read and processed */
796
797         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
798                                        * reset by ssl3_get_finished */
799                 && (rr->type != SSL3_RT_HANDSHAKE))
800                 {
801                 /* We now have application data between CCS and Finished.
802                  * Most likely the packets were reordered on their way, so
803                  * buffer the application data for later processing rather
804                  * than dropping the connection.
805                  */
806                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
807                 rr->length = 0;
808                 goto start;
809                 }
810
811         /* If the other end has shut down, throw anything we read away
812          * (even in 'peek' mode) */
813         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
814                 {
815                 rr->length=0;
816                 s->rwstate=SSL_NOTHING;
817                 return(0);
818                 }
819
820
821         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
822                 {
823                 /* make sure that we are not getting application data when we
824                  * are doing a handshake for the first time */
825                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
826                         (s->enc_read_ctx == NULL))
827                         {
828                         al=SSL_AD_UNEXPECTED_MESSAGE;
829                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
830                         goto f_err;
831                         }
832
833                 if (len <= 0) return(len);
834
835                 if ((unsigned int)len > rr->length)
836                         n = rr->length;
837                 else
838                         n = (unsigned int)len;
839
840                 memcpy(buf,&(rr->data[rr->off]),n);
841                 if (!peek)
842                         {
843                         rr->length-=n;
844                         rr->off+=n;
845                         if (rr->length == 0)
846                                 {
847                                 s->rstate=SSL_ST_READ_HEADER;
848                                 rr->off=0;
849                                 }
850                         }
851                 return(n);
852                 }
853
854
855         /* If we get here, then type != rr->type; if we have a handshake
856          * message, then it was unexpected (Hello Request or Client Hello). */
857
858         /* In case of record types for which we have 'fragment' storage,
859          * fill that so that we can process the data at a fixed place.
860          */
861                 {
862                 unsigned int k, dest_maxlen = 0;
863                 unsigned char *dest = NULL;
864                 unsigned int *dest_len = NULL;
865
866                 if (rr->type == SSL3_RT_HANDSHAKE)
867                         {
868                         dest_maxlen = sizeof s->d1->handshake_fragment;
869                         dest = s->d1->handshake_fragment;
870                         dest_len = &s->d1->handshake_fragment_len;
871                         }
872                 else if (rr->type == SSL3_RT_ALERT)
873                         {
874                         dest_maxlen = sizeof(s->d1->alert_fragment);
875                         dest = s->d1->alert_fragment;
876                         dest_len = &s->d1->alert_fragment_len;
877                         }
878                 /* else it's a CCS message, or application data or wrong */
879                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
880                         {
881                         /* Application data while renegotiating
882                          * is allowed. Try again reading.
883                          */
884                         if (rr->type == SSL3_RT_APPLICATION_DATA)
885                                 {
886                                 BIO *bio;
887                                 s->s3->in_read_app_data=2;
888                                 bio=SSL_get_rbio(s);
889                                 s->rwstate=SSL_READING;
890                                 BIO_clear_retry_flags(bio);
891                                 BIO_set_retry_read(bio);
892                                 return(-1);
893                                 }
894
895                         /* Not certain if this is the right error handling */
896                         al=SSL_AD_UNEXPECTED_MESSAGE;
897                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
898                         goto f_err;
899                         }
900
901                 if (dest_maxlen > 0)
902                         {
903             /* XDTLS:  In a pathalogical case, the Client Hello
904              *  may be fragmented--don't always expect dest_maxlen bytes */
905                         if ( rr->length < dest_maxlen)
906                                 {
907 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
908                                 /*
909                                  * for normal alerts rr->length is 2, while
910                                  * dest_maxlen is 7 if we were to handle this
911                                  * non-existing alert...
912                                  */
913                                 FIX ME
914 #endif
915                                 s->rstate=SSL_ST_READ_HEADER;
916                                 rr->length = 0;
917                                 goto start;
918                                 }
919
920                         /* now move 'n' bytes: */
921                         for ( k = 0; k < dest_maxlen; k++)
922                                 {
923                                 dest[k] = rr->data[rr->off++];
924                                 rr->length--;
925                                 }
926                         *dest_len = dest_maxlen;
927                         }
928                 }
929
930         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
931          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
932          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
933
934         /* If we are a client, check for an incoming 'Hello Request': */
935         if ((!s->server) &&
936                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
937                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
938                 (s->session != NULL) && (s->session->cipher != NULL))
939                 {
940                 s->d1->handshake_fragment_len = 0;
941
942                 if ((s->d1->handshake_fragment[1] != 0) ||
943                         (s->d1->handshake_fragment[2] != 0) ||
944                         (s->d1->handshake_fragment[3] != 0))
945                         {
946                         al=SSL_AD_DECODE_ERROR;
947                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
948                         goto err;
949                         }
950
951                 /* no need to check sequence number on HELLO REQUEST messages */
952
953                 if (s->msg_callback)
954                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
955                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
956
957                 if (SSL_is_init_finished(s) &&
958                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
959                         !s->s3->renegotiate)
960                         {
961                         ssl3_renegotiate(s);
962                         if (ssl3_renegotiate_check(s))
963                                 {
964                                 i=s->handshake_func(s);
965                                 if (i < 0) return(i);
966                                 if (i == 0)
967                                         {
968                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
969                                         return(-1);
970                                         }
971
972                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
973                                         {
974                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
975                                                 {
976                                                 BIO *bio;
977                                                 /* In the case where we try to read application data,
978                                                  * but we trigger an SSL handshake, we return -1 with
979                                                  * the retry option set.  Otherwise renegotiation may
980                                                  * cause nasty problems in the blocking world */
981                                                 s->rwstate=SSL_READING;
982                                                 bio=SSL_get_rbio(s);
983                                                 BIO_clear_retry_flags(bio);
984                                                 BIO_set_retry_read(bio);
985                                                 return(-1);
986                                                 }
987                                         }
988                                 }
989                         }
990                 /* we either finished a handshake or ignored the request,
991                  * now try again to obtain the (application) data we were asked for */
992                 goto start;
993                 }
994
995         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
996                 {
997                 int alert_level = s->d1->alert_fragment[0];
998                 int alert_descr = s->d1->alert_fragment[1];
999
1000                 s->d1->alert_fragment_len = 0;
1001
1002                 if (s->msg_callback)
1003                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1004                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1005
1006                 if (s->info_callback != NULL)
1007                         cb=s->info_callback;
1008                 else if (s->ctx->info_callback != NULL)
1009                         cb=s->ctx->info_callback;
1010
1011                 if (cb != NULL)
1012                         {
1013                         j = (alert_level << 8) | alert_descr;
1014                         cb(s, SSL_CB_READ_ALERT, j);
1015                         }
1016
1017                 if (alert_level == 1) /* warning */
1018                         {
1019                         s->s3->warn_alert = alert_descr;
1020                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1021                                 {
1022                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1023                                 return(0);
1024                                 }
1025 #if 0
1026             /* XXX: this is a possible improvement in the future */
1027                         /* now check if it's a missing record */
1028                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1029                                 {
1030                                 unsigned short seq;
1031                                 unsigned int frag_off;
1032                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1033
1034                                 n2s(p, seq);
1035                                 n2l3(p, frag_off);
1036
1037                                 dtls1_retransmit_message(s,
1038                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1039                                                                                  frag_off, &found);
1040                                 if ( ! found  && SSL_in_init(s))
1041                                         {
1042                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1043                                         /* requested a message not yet sent, 
1044                                            send an alert ourselves */
1045                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1046                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1047                                         }
1048                                 }
1049 #endif
1050                         }
1051                 else if (alert_level == 2) /* fatal */
1052                         {
1053                         char tmp[16];
1054
1055                         s->rwstate=SSL_NOTHING;
1056                         s->s3->fatal_alert = alert_descr;
1057                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1058                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1059                         ERR_add_error_data(2,"SSL alert number ",tmp);
1060                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1061                         SSL_CTX_remove_session(s->ctx,s->session);
1062                         return(0);
1063                         }
1064                 else
1065                         {
1066                         al=SSL_AD_ILLEGAL_PARAMETER;
1067                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1068                         goto f_err;
1069                         }
1070
1071                 goto start;
1072                 }
1073
1074         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1075                 {
1076                 s->rwstate=SSL_NOTHING;
1077                 rr->length=0;
1078                 return(0);
1079                 }
1080
1081         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1082                 {
1083                 struct ccs_header_st ccs_hdr;
1084                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1085
1086                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1087
1088                 if (s->version == DTLS1_BAD_VER)
1089                         ccs_hdr_len = 3;
1090
1091                 /* 'Change Cipher Spec' is just a single byte, so we know
1092                  * exactly what the record payload has to look like */
1093                 /* XDTLS: check that epoch is consistent */
1094                 if (    (rr->length != ccs_hdr_len) || 
1095                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1096                         {
1097                         i=SSL_AD_ILLEGAL_PARAMETER;
1098                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1099                         goto err;
1100                         }
1101
1102                 rr->length=0;
1103
1104                 if (s->msg_callback)
1105                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1106                                 rr->data, 1, s, s->msg_callback_arg);
1107
1108                 /* We can't process a CCS now, because previous handshake
1109                  * messages are still missing, so just drop it.
1110                  */
1111                 if (!s->d1->change_cipher_spec_ok)
1112                         {
1113                         goto start;
1114                         }
1115
1116                 s->d1->change_cipher_spec_ok = 0;
1117
1118                 s->s3->change_cipher_spec=1;
1119                 if (!ssl3_do_change_cipher_spec(s))
1120                         goto err;
1121
1122                 /* do this whenever CCS is processed */
1123                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1124
1125                 if (s->version == DTLS1_BAD_VER)
1126                         s->d1->handshake_read_seq++;
1127
1128                 goto start;
1129                 }
1130
1131         /* Unexpected handshake message (Client Hello, or protocol violation) */
1132         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1133                 !s->in_handshake)
1134                 {
1135                 struct hm_header_st msg_hdr;
1136                 
1137                 /* this may just be a stale retransmit */
1138                 dtls1_get_message_header(rr->data, &msg_hdr);
1139                 if( rr->epoch != s->d1->r_epoch)
1140                         {
1141                         rr->length = 0;
1142                         goto start;
1143                         }
1144
1145                 /* If we are server, we may have a repeated FINISHED of the
1146                  * client here, then retransmit our CCS and FINISHED.
1147                  */
1148                 if (msg_hdr.type == SSL3_MT_FINISHED)
1149                         {
1150                         dtls1_retransmit_buffered_messages(s);
1151                         rr->length = 0;
1152                         goto start;
1153                         }
1154
1155                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1156                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1157                         {
1158 #if 0 /* worked only because C operator preferences are not as expected (and
1159        * because this is not really needed for clients except for detecting
1160        * protocol violations): */
1161                         s->state=SSL_ST_BEFORE|(s->server)
1162                                 ?SSL_ST_ACCEPT
1163                                 :SSL_ST_CONNECT;
1164 #else
1165                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1166 #endif
1167                         s->new_session=1;
1168                         }
1169                 i=s->handshake_func(s);
1170                 if (i < 0) return(i);
1171                 if (i == 0)
1172                         {
1173                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1174                         return(-1);
1175                         }
1176
1177                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1178                         {
1179                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1180                                 {
1181                                 BIO *bio;
1182                                 /* In the case where we try to read application data,
1183                                  * but we trigger an SSL handshake, we return -1 with
1184                                  * the retry option set.  Otherwise renegotiation may
1185                                  * cause nasty problems in the blocking world */
1186                                 s->rwstate=SSL_READING;
1187                                 bio=SSL_get_rbio(s);
1188                                 BIO_clear_retry_flags(bio);
1189                                 BIO_set_retry_read(bio);
1190                                 return(-1);
1191                                 }
1192                         }
1193                 goto start;
1194                 }
1195
1196         switch (rr->type)
1197                 {
1198         default:
1199 #ifndef OPENSSL_NO_TLS
1200                 /* TLS just ignores unknown message types */
1201                 if (s->version == TLS1_VERSION)
1202                         {
1203                         rr->length = 0;
1204                         goto start;
1205                         }
1206 #endif
1207                 al=SSL_AD_UNEXPECTED_MESSAGE;
1208                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1209                 goto f_err;
1210         case SSL3_RT_CHANGE_CIPHER_SPEC:
1211         case SSL3_RT_ALERT:
1212         case SSL3_RT_HANDSHAKE:
1213                 /* we already handled all of these, with the possible exception
1214                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1215                  * should not happen when type != rr->type */
1216                 al=SSL_AD_UNEXPECTED_MESSAGE;
1217                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1218                 goto f_err;
1219         case SSL3_RT_APPLICATION_DATA:
1220                 /* At this point, we were expecting handshake data,
1221                  * but have application data.  If the library was
1222                  * running inside ssl3_read() (i.e. in_read_app_data
1223                  * is set) and it makes sense to read application data
1224                  * at this point (session renegotiation not yet started),
1225                  * we will indulge it.
1226                  */
1227                 if (s->s3->in_read_app_data &&
1228                         (s->s3->total_renegotiations != 0) &&
1229                         ((
1230                                 (s->state & SSL_ST_CONNECT) &&
1231                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1232                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1233                                 ) || (
1234                                         (s->state & SSL_ST_ACCEPT) &&
1235                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1236                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1237                                         )
1238                                 ))
1239                         {
1240                         s->s3->in_read_app_data=2;
1241                         return(-1);
1242                         }
1243                 else
1244                         {
1245                         al=SSL_AD_UNEXPECTED_MESSAGE;
1246                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1247                         goto f_err;
1248                         }
1249                 }
1250         /* not reached */
1251
1252 f_err:
1253         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1254 err:
1255         return(-1);
1256         }
1257
1258 int
1259 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1260         {
1261         int i;
1262
1263         if (SSL_in_init(s) && !s->in_handshake)
1264                 {
1265                 i=s->handshake_func(s);
1266                 if (i < 0) return(i);
1267                 if (i == 0)
1268                         {
1269                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1270                         return -1;
1271                         }
1272                 }
1273
1274         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1275                 {
1276                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1277                         return -1;
1278                 }
1279
1280         i = dtls1_write_bytes(s, type, buf_, len);
1281         return i;
1282         }
1283
1284
1285         /* this only happens when a client hello is received and a handshake 
1286          * is started. */
1287 static int
1288 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1289         int len, int peek)
1290         {
1291         
1292         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1293                 /* (partially) satisfy request from storage */
1294                 {
1295                 unsigned char *src = s->d1->handshake_fragment;
1296                 unsigned char *dst = buf;
1297                 unsigned int k,n;
1298                 
1299                 /* peek == 0 */
1300                 n = 0;
1301                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1302                         {
1303                         *dst++ = *src++;
1304                         len--; s->d1->handshake_fragment_len--;
1305                         n++;
1306                         }
1307                 /* move any remaining fragment bytes: */
1308                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1309                         s->d1->handshake_fragment[k] = *src++;
1310                 return n;
1311                 }
1312         
1313         return 0;
1314         }
1315
1316
1317
1318
1319 /* Call this to write data in records of type 'type'
1320  * It will return <= 0 if not all data has been sent or non-blocking IO.
1321  */
1322 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1323         {
1324         int i;
1325
1326         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1327         s->rwstate=SSL_NOTHING;
1328         i=do_dtls1_write(s, type, buf, len, 0);
1329         return i;
1330         }
1331
1332 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1333         {
1334         unsigned char *p,*pseq;
1335         int i,mac_size,clear=0;
1336         int prefix_len = 0;
1337         SSL3_RECORD *wr;
1338         SSL3_BUFFER *wb;
1339         SSL_SESSION *sess;
1340         int bs;
1341
1342         /* first check if there is a SSL3_BUFFER still being written
1343          * out.  This will happen with non blocking IO */
1344         if (s->s3->wbuf.left != 0)
1345                 {
1346                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1347                 return(ssl3_write_pending(s,type,buf,len));
1348                 }
1349
1350         /* If we have an alert to send, lets send it */
1351         if (s->s3->alert_dispatch)
1352                 {
1353                 i=s->method->ssl_dispatch_alert(s);
1354                 if (i <= 0)
1355                         return(i);
1356                 /* if it went, fall through and send more stuff */
1357                 }
1358
1359         if (len == 0 && !create_empty_fragment)
1360                 return 0;
1361
1362         wr= &(s->s3->wrec);
1363         wb= &(s->s3->wbuf);
1364         sess=s->session;
1365
1366         if (    (sess == NULL) ||
1367                 (s->enc_write_ctx == NULL) ||
1368                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1369                 clear=1;
1370
1371         if (clear)
1372                 mac_size=0;
1373         else
1374                 {
1375                 mac_size=EVP_MD_CTX_size(s->write_hash);
1376                 if (mac_size < 0)
1377                         goto err;
1378                 }
1379
1380         /* DTLS implements explicit IV, so no need for empty fragments */
1381 #if 0
1382         /* 'create_empty_fragment' is true only when this function calls itself */
1383         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1384             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1385                 {
1386                 /* countermeasure against known-IV weakness in CBC ciphersuites
1387                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1388                  */
1389
1390                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1391                         {
1392                         /* recursive function call with 'create_empty_fragment' set;
1393                          * this prepares and buffers the data for an empty fragment
1394                          * (these 'prefix_len' bytes are sent out later
1395                          * together with the actual payload) */
1396                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1397                         if (prefix_len <= 0)
1398                                 goto err;
1399
1400                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1401                                 {
1402                                 /* insufficient space */
1403                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1404                                 goto err;
1405                                 }
1406                         }
1407                 
1408                 s->s3->empty_fragment_done = 1;
1409                 }
1410 #endif
1411         p = wb->buf + prefix_len;
1412
1413         /* write the header */
1414
1415         *(p++)=type&0xff;
1416         wr->type=type;
1417
1418         *(p++)=(s->version>>8);
1419         *(p++)=s->version&0xff;
1420
1421         /* field where we are to write out packet epoch, seq num and len */
1422         pseq=p; 
1423         p+=10;
1424
1425         /* lets setup the record stuff. */
1426
1427         /* Make space for the explicit IV in case of CBC.
1428          * (this is a bit of a boundary violation, but what the heck).
1429          */
1430         if ( s->enc_write_ctx && 
1431                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1432                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1433         else
1434                 bs = 0;
1435
1436         wr->data=p + bs;  /* make room for IV in case of CBC */
1437         wr->length=(int)len;
1438         wr->input=(unsigned char *)buf;
1439
1440         /* we now 'read' from wr->input, wr->length bytes into
1441          * wr->data */
1442
1443         /* first we compress */
1444         if (s->compress != NULL)
1445                 {
1446                 if (!ssl3_do_compress(s))
1447                         {
1448                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1449                         goto err;
1450                         }
1451                 }
1452         else
1453                 {
1454                 memcpy(wr->data,wr->input,wr->length);
1455                 wr->input=wr->data;
1456                 }
1457
1458         /* we should still have the output to wr->data and the input
1459          * from wr->input.  Length should be wr->length.
1460          * wr->data still points in the wb->buf */
1461
1462         if (mac_size != 0)
1463                 {
1464                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1465                         goto err;
1466                 wr->length+=mac_size;
1467                 }
1468
1469         /* this is true regardless of mac size */
1470         wr->input=p;
1471         wr->data=p;
1472
1473
1474         /* ssl3_enc can only have an error on read */
1475         if (bs) /* bs != 0 in case of CBC */
1476                 {
1477                 RAND_pseudo_bytes(p,bs);
1478                 /* master IV and last CBC residue stand for
1479                  * the rest of randomness */
1480                 wr->length += bs;
1481                 }
1482
1483         s->method->ssl3_enc->enc(s,1);
1484
1485         /* record length after mac and block padding */
1486 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1487         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1488         
1489         /* there's only one epoch between handshake and app data */
1490         
1491         s2n(s->d1->w_epoch, pseq);
1492
1493         /* XDTLS: ?? */
1494 /*      else
1495         s2n(s->d1->handshake_epoch, pseq); */
1496
1497         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1498         pseq+=6;
1499         s2n(wr->length,pseq);
1500
1501         /* we should now have
1502          * wr->data pointing to the encrypted data, which is
1503          * wr->length long */
1504         wr->type=type; /* not needed but helps for debugging */
1505         wr->length+=DTLS1_RT_HEADER_LENGTH;
1506
1507 #if 0  /* this is now done at the message layer */
1508         /* buffer the record, making it easy to handle retransmits */
1509         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1510                 dtls1_buffer_record(s, wr->data, wr->length, 
1511                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1512 #endif
1513
1514         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1515
1516         if (create_empty_fragment)
1517                 {
1518                 /* we are in a recursive call;
1519                  * just return the length, don't write out anything here
1520                  */
1521                 return wr->length;
1522                 }
1523
1524         /* now let's set up wb */
1525         wb->left = prefix_len + wr->length;
1526         wb->offset = 0;
1527
1528         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1529         s->s3->wpend_tot=len;
1530         s->s3->wpend_buf=buf;
1531         s->s3->wpend_type=type;
1532         s->s3->wpend_ret=len;
1533
1534         /* we now just need to write the buffer */
1535         return ssl3_write_pending(s,type,buf,len);
1536 err:
1537         return -1;
1538         }
1539
1540
1541
1542 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1543         {
1544         int cmp;
1545         unsigned int shift;
1546         const unsigned char *seq = s->s3->read_sequence;
1547
1548         cmp = satsub64be(seq,bitmap->max_seq_num);
1549         if (cmp > 0)
1550                 {
1551                 memcpy (s->s3->rrec.seq_num,seq,8);
1552                 return 1; /* this record in new */
1553                 }
1554         shift = -cmp;
1555         if (shift >= sizeof(bitmap->map)*8)
1556                 return 0; /* stale, outside the window */
1557         else if (bitmap->map & (1UL<<shift))
1558                 return 0; /* record previously received */
1559
1560         memcpy (s->s3->rrec.seq_num,seq,8);
1561         return 1;
1562         }
1563
1564
1565 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1566         {
1567         int cmp;
1568         unsigned int shift;
1569         const unsigned char *seq = s->s3->read_sequence;
1570
1571         cmp = satsub64be(seq,bitmap->max_seq_num);
1572         if (cmp > 0)
1573                 {
1574                 shift = cmp;
1575                 if (shift < sizeof(bitmap->map)*8)
1576                         bitmap->map <<= shift, bitmap->map |= 1UL;
1577                 else
1578                         bitmap->map = 1UL;
1579                 memcpy(bitmap->max_seq_num,seq,8);
1580                 }
1581         else    {
1582                 shift = -cmp;
1583                 if (shift < sizeof(bitmap->map)*8)
1584                         bitmap->map |= 1UL<<shift;
1585                 }
1586         }
1587
1588
1589 int dtls1_dispatch_alert(SSL *s)
1590         {
1591         int i,j;
1592         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1593         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1594         unsigned char *ptr = &buf[0];
1595
1596         s->s3->alert_dispatch=0;
1597
1598         memset(buf, 0x00, sizeof(buf));
1599         *ptr++ = s->s3->send_alert[0];
1600         *ptr++ = s->s3->send_alert[1];
1601
1602 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1603         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1604                 {       
1605                 s2n(s->d1->handshake_read_seq, ptr);
1606 #if 0
1607                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1608
1609                 else
1610                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1611 #endif
1612
1613 #if 0
1614                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1615 #endif
1616                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1617                 }
1618 #endif
1619
1620         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1621         if (i <= 0)
1622                 {
1623                 s->s3->alert_dispatch=1;
1624                 /* fprintf( stderr, "not done with alert\n" ); */
1625                 }
1626         else
1627                 {
1628                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1629 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1630                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1631 #endif
1632                     )
1633                         (void)BIO_flush(s->wbio);
1634
1635                 if (s->msg_callback)
1636                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1637                                 2, s, s->msg_callback_arg);
1638
1639                 if (s->info_callback != NULL)
1640                         cb=s->info_callback;
1641                 else if (s->ctx->info_callback != NULL)
1642                         cb=s->ctx->info_callback;
1643
1644                 if (cb != NULL)
1645                         {
1646                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1647                         cb(s,SSL_CB_WRITE_ALERT,j);
1648                         }
1649                 }
1650         return(i);
1651         }
1652
1653
1654 static DTLS1_BITMAP *
1655 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1656     {
1657     
1658     *is_next_epoch = 0;
1659
1660     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1661     if (rr->epoch == s->d1->r_epoch)
1662         return &s->d1->bitmap;
1663
1664     /* Only HM and ALERT messages can be from the next epoch */
1665     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1666         (rr->type == SSL3_RT_HANDSHAKE ||
1667             rr->type == SSL3_RT_ALERT))
1668         {
1669         *is_next_epoch = 1;
1670         return &s->d1->next_bitmap;
1671         }
1672
1673     return NULL;
1674     }
1675
1676 #if 0
1677 static int
1678 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1679         unsigned long *offset)
1680         {
1681
1682         /* alerts are passed up immediately */
1683         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1684                 rr->type == SSL3_RT_ALERT)
1685                 return 0;
1686
1687         /* Only need to buffer if a handshake is underway.
1688          * (this implies that Hello Request and Client Hello are passed up
1689          * immediately) */
1690         if ( SSL_in_init(s))
1691                 {
1692                 unsigned char *data = rr->data;
1693                 /* need to extract the HM/CCS sequence number here */
1694                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1695                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1696                         {
1697                         unsigned short seq_num;
1698                         struct hm_header_st msg_hdr;
1699                         struct ccs_header_st ccs_hdr;
1700
1701                         if ( rr->type == SSL3_RT_HANDSHAKE)
1702                                 {
1703                                 dtls1_get_message_header(data, &msg_hdr);
1704                                 seq_num = msg_hdr.seq;
1705                                 *offset = msg_hdr.frag_off;
1706                                 }
1707                         else
1708                                 {
1709                                 dtls1_get_ccs_header(data, &ccs_hdr);
1710                                 seq_num = ccs_hdr.seq;
1711                                 *offset = 0;
1712                                 }
1713                                 
1714                         /* this is either a record we're waiting for, or a
1715                          * retransmit of something we happened to previously 
1716                          * receive (higher layers will drop the repeat silently */
1717                         if ( seq_num < s->d1->handshake_read_seq)
1718                                 return 0;
1719                         if (rr->type == SSL3_RT_HANDSHAKE && 
1720                                 seq_num == s->d1->handshake_read_seq &&
1721                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1722                                 return 0;
1723                         else if ( seq_num == s->d1->handshake_read_seq &&
1724                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1725                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1726                                 return 0;
1727                         else
1728                                 {
1729                                 *priority = seq_num;
1730                                 return 1;
1731                                 }
1732                         }
1733                 else /* unknown record type */
1734                         return 0;
1735                 }
1736
1737         return 0;
1738         }
1739 #endif
1740
1741 void
1742 dtls1_reset_seq_numbers(SSL *s, int rw)
1743         {
1744         unsigned char *seq;
1745         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1746
1747         if ( rw & SSL3_CC_READ)
1748                 {
1749                 seq = s->s3->read_sequence;
1750                 s->d1->r_epoch++;
1751                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1752                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1753                 }
1754         else
1755                 {
1756                 seq = s->s3->write_sequence;
1757                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1758                 s->d1->w_epoch++;
1759                 }
1760
1761         memset(seq, 0x00, seq_bytes);
1762         }
1763
1764
1765 static void
1766 dtls1_clear_timeouts(SSL *s)
1767         {
1768         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1769         }