d1_pkt.c revision 277195
1/* ssl/d1_pkt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
123#include <openssl/rand.h>
124
125/* mod 128 saturating subtract of two 64-bit values in big-endian order */
126static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127{	int ret,sat,brw,i;
128
129	if (sizeof(long) == 8) do
130	{	const union { long one; char little; } is_endian = {1};
131		long l;
132
133		if (is_endian.little)			break;
134		/* not reached on little-endians */
135		/* following test is redundant, because input is
136		 * always aligned, but I take no chances... */
137		if (((size_t)v1|(size_t)v2)&0x7)	break;
138
139		l  = *((long *)v1);
140		l -= *((long *)v2);
141		if (l>128)		return 128;
142		else if (l<-128)	return -128;
143		else			return (int)l;
144	} while (0);
145
146	ret = (int)v1[7]-(int)v2[7];
147	sat = 0;
148	brw = ret>>8;	/* brw is either 0 or -1 */
149	if (ret & 0x80)
150	{	for (i=6;i>=0;i--)
151		{	brw += (int)v1[i]-(int)v2[i];
152			sat |= ~brw;
153			brw >>= 8;
154		}
155	}
156	else
157	{	for (i=6;i>=0;i--)
158		{	brw += (int)v1[i]-(int)v2[i];
159			sat |= brw;
160			brw >>= 8;
161		}
162	}
163	brw <<= 8;	/* brw is either 0 or -256 */
164
165	if (sat&0xff)	return brw | 0x80;
166	else		return brw + (ret&0xFF);
167}
168
169static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
170	int len, int peek);
171static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
174    unsigned int *is_next_epoch);
175#if 0
176static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177	unsigned short *priority, unsigned long *offset);
178#endif
179static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180	unsigned char *priority);
181static int dtls1_process_record(SSL *s);
182
183/* copy buffered record into SSL structure */
184static int
185dtls1_copy_record(SSL *s, pitem *item)
186    {
187    DTLS1_RECORD_DATA *rdata;
188
189    rdata = (DTLS1_RECORD_DATA *)item->data;
190
191    if (s->s3->rbuf.buf != NULL)
192        OPENSSL_free(s->s3->rbuf.buf);
193
194    s->packet = rdata->packet;
195    s->packet_length = rdata->packet_length;
196    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198
199	/* Set proper sequence number for mac calculation */
200	memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201
202    return(1);
203    }
204
205
206static int
207dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208	{
209	DTLS1_RECORD_DATA *rdata;
210	pitem *item;
211
212	/* Limit the size of the queue to prevent DOS attacks */
213	if (pqueue_size(queue->q) >= 100)
214		return 0;
215
216	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217	item = pitem_new(priority, rdata);
218	if (rdata == NULL || item == NULL)
219		{
220		if (rdata != NULL) OPENSSL_free(rdata);
221		if (item != NULL) pitem_free(item);
222
223		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224		return(0);
225		}
226
227	rdata->packet = s->packet;
228	rdata->packet_length = s->packet_length;
229	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232	item->data = rdata;
233
234#ifndef OPENSSL_NO_SCTP
235	/* Store bio_dgram_sctp_rcvinfo struct */
236	if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237	    (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238		BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239	}
240#endif
241
242	s->packet = NULL;
243	s->packet_length = 0;
244	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246
247	if (!ssl3_setup_buffers(s))
248		{
249		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250		if (rdata->rbuf.buf != NULL)
251			OPENSSL_free(rdata->rbuf.buf);
252		OPENSSL_free(rdata);
253		pitem_free(item);
254		return(-1);
255		}
256
257	/* insert should not fail, since duplicates are dropped */
258	if (pqueue_insert(queue->q, item) == NULL)
259		{
260		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
261		if (rdata->rbuf.buf != NULL)
262			OPENSSL_free(rdata->rbuf.buf);
263		OPENSSL_free(rdata);
264		pitem_free(item);
265		return(-1);
266		}
267
268	return(1);
269	}
270
271
272static int
273dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
274    {
275    pitem *item;
276
277    item = pqueue_pop(queue->q);
278    if (item)
279        {
280        dtls1_copy_record(s, item);
281
282        OPENSSL_free(item->data);
283		pitem_free(item);
284
285        return(1);
286        }
287
288    return(0);
289    }
290
291
292/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
293 * yet */
294#define dtls1_get_unprocessed_record(s) \
295                   dtls1_retrieve_buffered_record((s), \
296                   &((s)->d1->unprocessed_rcds))
297
298/* retrieve a buffered record that belongs to the current epoch, ie, processed */
299#define dtls1_get_processed_record(s) \
300                   dtls1_retrieve_buffered_record((s), \
301                   &((s)->d1->processed_rcds))
302
303static int
304dtls1_process_buffered_records(SSL *s)
305    {
306    pitem *item;
307
308    item = pqueue_peek(s->d1->unprocessed_rcds.q);
309    if (item)
310        {
311        /* Check if epoch is current. */
312        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
313            return(1);  /* Nothing to do. */
314
315        /* Process all the records. */
316        while (pqueue_peek(s->d1->unprocessed_rcds.q))
317            {
318            dtls1_get_unprocessed_record(s);
319            if ( ! dtls1_process_record(s))
320                return(0);
321            if(dtls1_buffer_record(s, &(s->d1->processed_rcds),
322                s->s3->rrec.seq_num)<0)
323                return -1;
324            }
325        }
326
327    /* sync epoch numbers once all the unprocessed records
328     * have been processed */
329    s->d1->processed_rcds.epoch = s->d1->r_epoch;
330    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
331
332    return(1);
333    }
334
335
336#if 0
337
338static int
339dtls1_get_buffered_record(SSL *s)
340	{
341	pitem *item;
342	PQ_64BIT priority =
343		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
344		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
345
346	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
347							   nothing buffered */
348		return 0;
349
350
351	item = pqueue_peek(s->d1->rcvd_records);
352	if (item && item->priority == priority)
353		{
354		/* Check if we've received the record of interest.  It must be
355		 * a handshake record, since data records as passed up without
356		 * buffering */
357		DTLS1_RECORD_DATA *rdata;
358		item = pqueue_pop(s->d1->rcvd_records);
359		rdata = (DTLS1_RECORD_DATA *)item->data;
360
361		if (s->s3->rbuf.buf != NULL)
362			OPENSSL_free(s->s3->rbuf.buf);
363
364		s->packet = rdata->packet;
365		s->packet_length = rdata->packet_length;
366		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
367		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
368
369		OPENSSL_free(item->data);
370		pitem_free(item);
371
372		/* s->d1->next_expected_seq_num++; */
373		return(1);
374		}
375
376	return 0;
377	}
378
379#endif
380
381static int
382dtls1_process_record(SSL *s)
383{
384	int i,al;
385	int enc_err;
386	SSL_SESSION *sess;
387	SSL3_RECORD *rr;
388	unsigned int mac_size, orig_len;
389	unsigned char md[EVP_MAX_MD_SIZE];
390
391	rr= &(s->s3->rrec);
392	sess = s->session;
393
394	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
395	 * and we have that many bytes in s->packet
396	 */
397	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
398
399	/* ok, we can now read from 's->packet' data into 'rr'
400	 * rr->input points at rr->length bytes, which
401	 * need to be copied into rr->data by either
402	 * the decryption or by the decompression
403	 * When the data is 'copied' into the rr->data buffer,
404	 * rr->input will be pointed at the new buffer */
405
406	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
407	 * rr->length bytes of encrypted compressed stuff. */
408
409	/* check is not needed I believe */
410	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
411		{
412		al=SSL_AD_RECORD_OVERFLOW;
413		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
414		goto f_err;
415		}
416
417	/* decrypt in place in 'rr->input' */
418	rr->data=rr->input;
419
420	enc_err = s->method->ssl3_enc->enc(s,0);
421	/* enc_err is:
422	 *    0: (in non-constant time) if the record is publically invalid.
423	 *    1: if the padding is valid
424	 *    -1: if the padding is invalid */
425	if (enc_err == 0)
426		{
427		/* For DTLS we simply ignore bad packets. */
428		rr->length = 0;
429		s->packet_length = 0;
430		goto err;
431		}
432
433#ifdef TLS_DEBUG
434printf("dec %d\n",rr->length);
435{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
436printf("\n");
437#endif
438
439	/* r->length is now the compressed data plus mac */
440	if ((sess != NULL) &&
441	    (s->enc_read_ctx != NULL) &&
442	    (EVP_MD_CTX_md(s->read_hash) != NULL))
443		{
444		/* s->read_hash != NULL => mac_size != -1 */
445		unsigned char *mac = NULL;
446		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
447		mac_size=EVP_MD_CTX_size(s->read_hash);
448		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
449
450		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
451		orig_len = rr->length+((unsigned int)rr->type>>8);
452
453		/* orig_len is the length of the record before any padding was
454		 * removed. This is public information, as is the MAC in use,
455		 * therefore we can safely process the record in a different
456		 * amount of time if it's too short to possibly contain a MAC.
457		 */
458		if (orig_len < mac_size ||
459		    /* CBC records must have a padding length byte too. */
460		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
461		     orig_len < mac_size+1))
462			{
463			al=SSL_AD_DECODE_ERROR;
464			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
465			goto f_err;
466			}
467
468		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
469			{
470			/* We update the length so that the TLS header bytes
471			 * can be constructed correctly but we need to extract
472			 * the MAC in constant time from within the record,
473			 * without leaking the contents of the padding bytes.
474			 * */
475			mac = mac_tmp;
476			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
477			rr->length -= mac_size;
478			}
479		else
480			{
481			/* In this case there's no padding, so |orig_len|
482			 * equals |rec->length| and we checked that there's
483			 * enough bytes for |mac_size| above. */
484			rr->length -= mac_size;
485			mac = &rr->data[rr->length];
486			}
487
488		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
489		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
490			enc_err = -1;
491		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
492			enc_err = -1;
493		}
494
495	if (enc_err < 0)
496		{
497		/* decryption failed, silently discard message */
498		rr->length = 0;
499		s->packet_length = 0;
500		goto err;
501		}
502
503	/* r->length is now just compressed */
504	if (s->expand != NULL)
505		{
506		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
507			{
508			al=SSL_AD_RECORD_OVERFLOW;
509			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
510			goto f_err;
511			}
512		if (!ssl3_do_uncompress(s))
513			{
514			al=SSL_AD_DECOMPRESSION_FAILURE;
515			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
516			goto f_err;
517			}
518		}
519
520	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
521		{
522		al=SSL_AD_RECORD_OVERFLOW;
523		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
524		goto f_err;
525		}
526
527	rr->off=0;
528	/* So at this point the following is true
529	 * ssl->s3->rrec.type 	is the type of record
530	 * ssl->s3->rrec.length	== number of bytes in record
531	 * ssl->s3->rrec.off	== offset to first valid byte
532	 * ssl->s3->rrec.data	== where to take bytes from, increment
533	 *			   after use :-).
534	 */
535
536	/* we have pulled in a full packet so zero things */
537	s->packet_length=0;
538	return(1);
539
540f_err:
541	ssl3_send_alert(s,SSL3_AL_FATAL,al);
542err:
543	return(0);
544}
545
546
547/* Call this to get a new input record.
548 * It will return <= 0 if more data is needed, normally due to an error
549 * or non-blocking IO.
550 * When it finishes, one packet has been decoded and can be found in
551 * ssl->s3->rrec.type    - is the type of record
552 * ssl->s3->rrec.data, 	 - data
553 * ssl->s3->rrec.length, - number of bytes
554 */
555/* used only by dtls1_read_bytes */
556int dtls1_get_record(SSL *s)
557	{
558	int ssl_major,ssl_minor;
559	int i,n;
560	SSL3_RECORD *rr;
561	unsigned char *p = NULL;
562	unsigned short version;
563	DTLS1_BITMAP *bitmap;
564	unsigned int is_next_epoch;
565
566	rr= &(s->s3->rrec);
567
568	/* The epoch may have changed.  If so, process all the
569	 * pending records.  This is a non-blocking operation. */
570	if(dtls1_process_buffered_records(s)<0)
571		return -1;
572
573	/* if we're renegotiating, then there may be buffered records */
574	if (dtls1_get_processed_record(s))
575		return 1;
576
577	/* get something from the wire */
578again:
579	/* check if we have the header */
580	if (	(s->rstate != SSL_ST_READ_BODY) ||
581		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
582		{
583		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
584		/* read timeout is handled by dtls1_read_bytes */
585		if (n <= 0) return(n); /* error or non-blocking */
586
587		/* this packet contained a partial record, dump it */
588		if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
589			{
590			s->packet_length = 0;
591			goto again;
592			}
593
594		s->rstate=SSL_ST_READ_BODY;
595
596		p=s->packet;
597
598		/* Pull apart the header into the DTLS1_RECORD */
599		rr->type= *(p++);
600		ssl_major= *(p++);
601		ssl_minor= *(p++);
602		version=(ssl_major<<8)|ssl_minor;
603
604		/* sequence number is 64 bits, with top 2 bytes = epoch */
605		n2s(p,rr->epoch);
606
607		memcpy(&(s->s3->read_sequence[2]), p, 6);
608		p+=6;
609
610		n2s(p,rr->length);
611
612		/* Lets check version */
613		if (!s->first_packet)
614			{
615			if (version != s->version)
616				{
617				/* unexpected version, silently discard */
618				rr->length = 0;
619				s->packet_length = 0;
620				goto again;
621				}
622			}
623
624		if ((version & 0xff00) != (s->version & 0xff00))
625			{
626			/* wrong version, silently discard record */
627			rr->length = 0;
628			s->packet_length = 0;
629			goto again;
630			}
631
632		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
633			{
634			/* record too long, silently discard it */
635			rr->length = 0;
636			s->packet_length = 0;
637			goto again;
638			}
639
640		/* now s->rstate == SSL_ST_READ_BODY */
641		}
642
643	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
644
645	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
646		{
647		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
648		i=rr->length;
649		n=ssl3_read_n(s,i,i,1);
650		/* this packet contained a partial record, dump it */
651		if ( n != i)
652			{
653			rr->length = 0;
654			s->packet_length = 0;
655			goto again;
656			}
657
658		/* now n == rr->length,
659		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
660		}
661	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
662
663	/* match epochs.  NULL means the packet is dropped on the floor */
664	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
665	if ( bitmap == NULL)
666		{
667		rr->length = 0;
668		s->packet_length = 0;  /* dump this record */
669		goto again;   /* get another record */
670		}
671
672#ifndef OPENSSL_NO_SCTP
673	/* Only do replay check if no SCTP bio */
674	if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
675  		{
676#endif
677		/* Check whether this is a repeat, or aged record.
678		 * Don't check if we're listening and this message is
679		 * a ClientHello. They can look as if they're replayed,
680		 * since they arrive from different connections and
681		 * would be dropped unnecessarily.
682		 */
683		if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
684		    s->packet_length > DTLS1_RT_HEADER_LENGTH &&
685		    s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
686		    !dtls1_record_replay_check(s, bitmap))
687			{
688			rr->length = 0;
689			s->packet_length=0; /* dump this record */
690			goto again;     /* get another record */
691			}
692#ifndef OPENSSL_NO_SCTP
693  		}
694#endif
695
696	/* just read a 0 length packet */
697	if (rr->length == 0) goto again;
698
699	/* If this record is from the next epoch (either HM or ALERT),
700	 * and a handshake is currently in progress, buffer it since it
701	 * cannot be processed at this time. However, do not buffer
702	 * anything while listening.
703	 */
704	if (is_next_epoch)
705		{
706		if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
707			{
708			if(dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num)<0)
709				return -1;
710			dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
711			}
712		rr->length = 0;
713		s->packet_length = 0;
714		goto again;
715		}
716
717	if (!dtls1_process_record(s))
718		{
719		rr->length = 0;
720		s->packet_length = 0;  /* dump this record */
721		goto again;   /* get another record */
722		}
723	dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
724
725	return(1);
726
727	}
728
729/* Return up to 'len' payload bytes received in 'type' records.
730 * 'type' is one of the following:
731 *
732 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
733 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
734 *   -  0 (during a shutdown, no data has to be returned)
735 *
736 * If we don't have stored data to work from, read a SSL/TLS record first
737 * (possibly multiple records if we still don't have anything to return).
738 *
739 * This function must handle any surprises the peer may have for us, such as
740 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
741 * a surprise, but handled as if it were), or renegotiation requests.
742 * Also if record payloads contain fragments too small to process, we store
743 * them until there is enough for the respective protocol (the record protocol
744 * may use arbitrary fragmentation and even interleaving):
745 *     Change cipher spec protocol
746 *             just 1 byte needed, no need for keeping anything stored
747 *     Alert protocol
748 *             2 bytes needed (AlertLevel, AlertDescription)
749 *     Handshake protocol
750 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
751 *             to detect unexpected Client Hello and Hello Request messages
752 *             here, anything else is handled by higher layers
753 *     Application data protocol
754 *             none of our business
755 */
756int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
757	{
758	int al,i,j,ret;
759	unsigned int n;
760	SSL3_RECORD *rr;
761	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
762
763	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
764		if (!ssl3_setup_buffers(s))
765			return(-1);
766
767    /* XXX: check what the second '&& type' is about */
768	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
769		(type != SSL3_RT_HANDSHAKE) && type) ||
770	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
771		{
772		SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
773		return -1;
774		}
775
776	/* check whether there's a handshake message (client hello?) waiting */
777	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
778		return ret;
779
780	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
781
782#ifndef OPENSSL_NO_SCTP
783	/* Continue handshake if it had to be interrupted to read
784	 * app data with SCTP.
785	 */
786	if ((!s->in_handshake && SSL_in_init(s)) ||
787	    (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
788	     (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
789	     s->s3->in_read_app_data != 2))
790#else
791	if (!s->in_handshake && SSL_in_init(s))
792#endif
793		{
794		/* type == SSL3_RT_APPLICATION_DATA */
795		i=s->handshake_func(s);
796		if (i < 0) return(i);
797		if (i == 0)
798			{
799			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
800			return(-1);
801			}
802		}
803
804start:
805	s->rwstate=SSL_NOTHING;
806
807	/* s->s3->rrec.type	    - is the type of record
808	 * s->s3->rrec.data,    - data
809	 * s->s3->rrec.off,     - offset into 'data' for next read
810	 * s->s3->rrec.length,  - number of bytes. */
811	rr = &(s->s3->rrec);
812
813	/* We are not handshaking and have no data yet,
814	 * so process data buffered during the last handshake
815	 * in advance, if any.
816	 */
817	if (s->state == SSL_ST_OK && rr->length == 0)
818		{
819		pitem *item;
820		item = pqueue_pop(s->d1->buffered_app_data.q);
821		if (item)
822			{
823#ifndef OPENSSL_NO_SCTP
824			/* Restore bio_dgram_sctp_rcvinfo struct */
825			if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
826				{
827				DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
828				BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
829				}
830#endif
831
832			dtls1_copy_record(s, item);
833
834			OPENSSL_free(item->data);
835			pitem_free(item);
836			}
837		}
838
839	/* Check for timeout */
840	if (dtls1_handle_timeout(s) > 0)
841		goto start;
842
843	/* get new packet if necessary */
844	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
845		{
846		ret=dtls1_get_record(s);
847		if (ret <= 0)
848			{
849			ret = dtls1_read_failed(s, ret);
850			/* anything other than a timeout is an error */
851			if (ret <= 0)
852				return(ret);
853			else
854				goto start;
855			}
856		}
857
858	if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
859		{
860		rr->length = 0;
861		goto start;
862		}
863
864	/* we now have a packet which can be read and processed */
865
866	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
867	                               * reset by ssl3_get_finished */
868		&& (rr->type != SSL3_RT_HANDSHAKE))
869		{
870		/* We now have application data between CCS and Finished.
871		 * Most likely the packets were reordered on their way, so
872		 * buffer the application data for later processing rather
873		 * than dropping the connection.
874		 */
875		if(dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num)<0)
876			{
877			SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
878			return -1;
879			}
880		rr->length = 0;
881		goto start;
882		}
883
884	/* If the other end has shut down, throw anything we read away
885	 * (even in 'peek' mode) */
886	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
887		{
888		rr->length=0;
889		s->rwstate=SSL_NOTHING;
890		return(0);
891		}
892
893
894	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
895		{
896		/* make sure that we are not getting application data when we
897		 * are doing a handshake for the first time */
898		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
899			(s->enc_read_ctx == NULL))
900			{
901			al=SSL_AD_UNEXPECTED_MESSAGE;
902			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
903			goto f_err;
904			}
905
906		if (len <= 0) return(len);
907
908		if ((unsigned int)len > rr->length)
909			n = rr->length;
910		else
911			n = (unsigned int)len;
912
913		memcpy(buf,&(rr->data[rr->off]),n);
914		if (!peek)
915			{
916			rr->length-=n;
917			rr->off+=n;
918			if (rr->length == 0)
919				{
920				s->rstate=SSL_ST_READ_HEADER;
921				rr->off=0;
922				}
923			}
924
925#ifndef OPENSSL_NO_SCTP
926			/* We were about to renegotiate but had to read
927			 * belated application data first, so retry.
928			 */
929			if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
930			    rr->type == SSL3_RT_APPLICATION_DATA &&
931			    (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
932				{
933				s->rwstate=SSL_READING;
934				BIO_clear_retry_flags(SSL_get_rbio(s));
935				BIO_set_retry_read(SSL_get_rbio(s));
936				}
937
938			/* We might had to delay a close_notify alert because
939			 * of reordered app data. If there was an alert and there
940			 * is no message to read anymore, finally set shutdown.
941			 */
942			if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
943			    s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
944				{
945				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
946				return(0);
947				}
948#endif
949		return(n);
950		}
951
952
953	/* If we get here, then type != rr->type; if we have a handshake
954	 * message, then it was unexpected (Hello Request or Client Hello). */
955
956	/* In case of record types for which we have 'fragment' storage,
957	 * fill that so that we can process the data at a fixed place.
958	 */
959		{
960		unsigned int k, dest_maxlen = 0;
961		unsigned char *dest = NULL;
962		unsigned int *dest_len = NULL;
963
964		if (rr->type == SSL3_RT_HANDSHAKE)
965			{
966			dest_maxlen = sizeof s->d1->handshake_fragment;
967			dest = s->d1->handshake_fragment;
968			dest_len = &s->d1->handshake_fragment_len;
969			}
970		else if (rr->type == SSL3_RT_ALERT)
971			{
972			dest_maxlen = sizeof(s->d1->alert_fragment);
973			dest = s->d1->alert_fragment;
974			dest_len = &s->d1->alert_fragment_len;
975			}
976#ifndef OPENSSL_NO_HEARTBEATS
977		else if (rr->type == TLS1_RT_HEARTBEAT)
978			{
979			dtls1_process_heartbeat(s);
980
981			/* Exit and notify application to read again */
982			rr->length = 0;
983			s->rwstate=SSL_READING;
984			BIO_clear_retry_flags(SSL_get_rbio(s));
985			BIO_set_retry_read(SSL_get_rbio(s));
986			return(-1);
987			}
988#endif
989		/* else it's a CCS message, or application data or wrong */
990		else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
991			{
992			/* Application data while renegotiating
993			 * is allowed. Try again reading.
994			 */
995			if (rr->type == SSL3_RT_APPLICATION_DATA)
996				{
997				BIO *bio;
998				s->s3->in_read_app_data=2;
999				bio=SSL_get_rbio(s);
1000				s->rwstate=SSL_READING;
1001				BIO_clear_retry_flags(bio);
1002				BIO_set_retry_read(bio);
1003				return(-1);
1004				}
1005
1006			/* Not certain if this is the right error handling */
1007			al=SSL_AD_UNEXPECTED_MESSAGE;
1008			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1009			goto f_err;
1010			}
1011
1012		if (dest_maxlen > 0)
1013			{
1014            /* XDTLS:  In a pathalogical case, the Client Hello
1015             *  may be fragmented--don't always expect dest_maxlen bytes */
1016			if ( rr->length < dest_maxlen)
1017				{
1018#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1019				/*
1020				 * for normal alerts rr->length is 2, while
1021				 * dest_maxlen is 7 if we were to handle this
1022				 * non-existing alert...
1023				 */
1024				FIX ME
1025#endif
1026				s->rstate=SSL_ST_READ_HEADER;
1027				rr->length = 0;
1028				goto start;
1029				}
1030
1031			/* now move 'n' bytes: */
1032			for ( k = 0; k < dest_maxlen; k++)
1033				{
1034				dest[k] = rr->data[rr->off++];
1035				rr->length--;
1036				}
1037			*dest_len = dest_maxlen;
1038			}
1039		}
1040
1041	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1042	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1043	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1044
1045	/* If we are a client, check for an incoming 'Hello Request': */
1046	if ((!s->server) &&
1047		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1048		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1049		(s->session != NULL) && (s->session->cipher != NULL))
1050		{
1051		s->d1->handshake_fragment_len = 0;
1052
1053		if ((s->d1->handshake_fragment[1] != 0) ||
1054			(s->d1->handshake_fragment[2] != 0) ||
1055			(s->d1->handshake_fragment[3] != 0))
1056			{
1057			al=SSL_AD_DECODE_ERROR;
1058			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1059			goto err;
1060			}
1061
1062		/* no need to check sequence number on HELLO REQUEST messages */
1063
1064		if (s->msg_callback)
1065			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1066				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1067
1068		if (SSL_is_init_finished(s) &&
1069			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1070			!s->s3->renegotiate)
1071			{
1072			s->d1->handshake_read_seq++;
1073			s->new_session = 1;
1074			ssl3_renegotiate(s);
1075			if (ssl3_renegotiate_check(s))
1076				{
1077				i=s->handshake_func(s);
1078				if (i < 0) return(i);
1079				if (i == 0)
1080					{
1081					SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1082					return(-1);
1083					}
1084
1085				if (!(s->mode & SSL_MODE_AUTO_RETRY))
1086					{
1087					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1088						{
1089						BIO *bio;
1090						/* In the case where we try to read application data,
1091						 * but we trigger an SSL handshake, we return -1 with
1092						 * the retry option set.  Otherwise renegotiation may
1093						 * cause nasty problems in the blocking world */
1094						s->rwstate=SSL_READING;
1095						bio=SSL_get_rbio(s);
1096						BIO_clear_retry_flags(bio);
1097						BIO_set_retry_read(bio);
1098						return(-1);
1099						}
1100					}
1101				}
1102			}
1103		/* we either finished a handshake or ignored the request,
1104		 * now try again to obtain the (application) data we were asked for */
1105		goto start;
1106		}
1107
1108	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1109		{
1110		int alert_level = s->d1->alert_fragment[0];
1111		int alert_descr = s->d1->alert_fragment[1];
1112
1113		s->d1->alert_fragment_len = 0;
1114
1115		if (s->msg_callback)
1116			s->msg_callback(0, s->version, SSL3_RT_ALERT,
1117				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1118
1119		if (s->info_callback != NULL)
1120			cb=s->info_callback;
1121		else if (s->ctx->info_callback != NULL)
1122			cb=s->ctx->info_callback;
1123
1124		if (cb != NULL)
1125			{
1126			j = (alert_level << 8) | alert_descr;
1127			cb(s, SSL_CB_READ_ALERT, j);
1128			}
1129
1130		if (alert_level == 1) /* warning */
1131			{
1132			s->s3->warn_alert = alert_descr;
1133			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1134				{
1135#ifndef OPENSSL_NO_SCTP
1136				/* With SCTP and streams the socket may deliver app data
1137				 * after a close_notify alert. We have to check this
1138				 * first so that nothing gets discarded.
1139				 */
1140				if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1141					BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1142					{
1143					s->d1->shutdown_received = 1;
1144					s->rwstate=SSL_READING;
1145					BIO_clear_retry_flags(SSL_get_rbio(s));
1146					BIO_set_retry_read(SSL_get_rbio(s));
1147					return -1;
1148					}
1149#endif
1150				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1151				return(0);
1152				}
1153#if 0
1154            /* XXX: this is a possible improvement in the future */
1155			/* now check if it's a missing record */
1156			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1157				{
1158				unsigned short seq;
1159				unsigned int frag_off;
1160				unsigned char *p = &(s->d1->alert_fragment[2]);
1161
1162				n2s(p, seq);
1163				n2l3(p, frag_off);
1164
1165				dtls1_retransmit_message(s,
1166										 dtls1_get_queue_priority(frag->msg_header.seq, 0),
1167										 frag_off, &found);
1168				if ( ! found  && SSL_in_init(s))
1169					{
1170					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1171					/* requested a message not yet sent,
1172					   send an alert ourselves */
1173					ssl3_send_alert(s,SSL3_AL_WARNING,
1174						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1175					}
1176				}
1177#endif
1178			}
1179		else if (alert_level == 2) /* fatal */
1180			{
1181			char tmp[16];
1182
1183			s->rwstate=SSL_NOTHING;
1184			s->s3->fatal_alert = alert_descr;
1185			SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1186			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1187			ERR_add_error_data(2,"SSL alert number ",tmp);
1188			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1189			SSL_CTX_remove_session(s->ctx,s->session);
1190			return(0);
1191			}
1192		else
1193			{
1194			al=SSL_AD_ILLEGAL_PARAMETER;
1195			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1196			goto f_err;
1197			}
1198
1199		goto start;
1200		}
1201
1202	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1203		{
1204		s->rwstate=SSL_NOTHING;
1205		rr->length=0;
1206		return(0);
1207		}
1208
1209	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1210		{
1211		struct ccs_header_st ccs_hdr;
1212		unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1213
1214		dtls1_get_ccs_header(rr->data, &ccs_hdr);
1215
1216		if (s->version == DTLS1_BAD_VER)
1217			ccs_hdr_len = 3;
1218
1219		/* 'Change Cipher Spec' is just a single byte, so we know
1220		 * exactly what the record payload has to look like */
1221		/* XDTLS: check that epoch is consistent */
1222		if (	(rr->length != ccs_hdr_len) ||
1223			(rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1224			{
1225			i=SSL_AD_ILLEGAL_PARAMETER;
1226			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1227			goto err;
1228			}
1229
1230		rr->length=0;
1231
1232		if (s->msg_callback)
1233			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1234				rr->data, 1, s, s->msg_callback_arg);
1235
1236		/* We can't process a CCS now, because previous handshake
1237		 * messages are still missing, so just drop it.
1238		 */
1239		if (!s->d1->change_cipher_spec_ok)
1240			{
1241			goto start;
1242			}
1243
1244		s->d1->change_cipher_spec_ok = 0;
1245
1246		s->s3->change_cipher_spec=1;
1247		if (!ssl3_do_change_cipher_spec(s))
1248			goto err;
1249
1250		/* do this whenever CCS is processed */
1251		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1252
1253		if (s->version == DTLS1_BAD_VER)
1254			s->d1->handshake_read_seq++;
1255
1256#ifndef OPENSSL_NO_SCTP
1257		/* Remember that a CCS has been received,
1258		 * so that an old key of SCTP-Auth can be
1259		 * deleted when a CCS is sent. Will be ignored
1260		 * if no SCTP is used
1261		 */
1262		BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1263#endif
1264
1265		goto start;
1266		}
1267
1268	/* Unexpected handshake message (Client Hello, or protocol violation) */
1269	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1270		!s->in_handshake)
1271		{
1272		struct hm_header_st msg_hdr;
1273
1274		/* this may just be a stale retransmit */
1275		dtls1_get_message_header(rr->data, &msg_hdr);
1276		if( rr->epoch != s->d1->r_epoch)
1277			{
1278			rr->length = 0;
1279			goto start;
1280			}
1281
1282		/* If we are server, we may have a repeated FINISHED of the
1283		 * client here, then retransmit our CCS and FINISHED.
1284		 */
1285		if (msg_hdr.type == SSL3_MT_FINISHED)
1286			{
1287			if (dtls1_check_timeout_num(s) < 0)
1288				return -1;
1289
1290			dtls1_retransmit_buffered_messages(s);
1291			rr->length = 0;
1292			goto start;
1293			}
1294
1295		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1296			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1297			{
1298#if 0 /* worked only because C operator preferences are not as expected (and
1299       * because this is not really needed for clients except for detecting
1300       * protocol violations): */
1301			s->state=SSL_ST_BEFORE|(s->server)
1302				?SSL_ST_ACCEPT
1303				:SSL_ST_CONNECT;
1304#else
1305			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1306#endif
1307			s->renegotiate=1;
1308			s->new_session=1;
1309			}
1310		i=s->handshake_func(s);
1311		if (i < 0) return(i);
1312		if (i == 0)
1313			{
1314			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1315			return(-1);
1316			}
1317
1318		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1319			{
1320			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1321				{
1322				BIO *bio;
1323				/* In the case where we try to read application data,
1324				 * but we trigger an SSL handshake, we return -1 with
1325				 * the retry option set.  Otherwise renegotiation may
1326				 * cause nasty problems in the blocking world */
1327				s->rwstate=SSL_READING;
1328				bio=SSL_get_rbio(s);
1329				BIO_clear_retry_flags(bio);
1330				BIO_set_retry_read(bio);
1331				return(-1);
1332				}
1333			}
1334		goto start;
1335		}
1336
1337	switch (rr->type)
1338		{
1339	default:
1340#ifndef OPENSSL_NO_TLS
1341		/* TLS just ignores unknown message types */
1342		if (s->version == TLS1_VERSION)
1343			{
1344			rr->length = 0;
1345			goto start;
1346			}
1347#endif
1348		al=SSL_AD_UNEXPECTED_MESSAGE;
1349		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1350		goto f_err;
1351	case SSL3_RT_CHANGE_CIPHER_SPEC:
1352	case SSL3_RT_ALERT:
1353	case SSL3_RT_HANDSHAKE:
1354		/* we already handled all of these, with the possible exception
1355		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1356		 * should not happen when type != rr->type */
1357		al=SSL_AD_UNEXPECTED_MESSAGE;
1358		SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1359		goto f_err;
1360	case SSL3_RT_APPLICATION_DATA:
1361		/* At this point, we were expecting handshake data,
1362		 * but have application data.  If the library was
1363		 * running inside ssl3_read() (i.e. in_read_app_data
1364		 * is set) and it makes sense to read application data
1365		 * at this point (session renegotiation not yet started),
1366		 * we will indulge it.
1367		 */
1368		if (s->s3->in_read_app_data &&
1369			(s->s3->total_renegotiations != 0) &&
1370			((
1371				(s->state & SSL_ST_CONNECT) &&
1372				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1373				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1374				) || (
1375					(s->state & SSL_ST_ACCEPT) &&
1376					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1377					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1378					)
1379				))
1380			{
1381			s->s3->in_read_app_data=2;
1382			return(-1);
1383			}
1384		else
1385			{
1386			al=SSL_AD_UNEXPECTED_MESSAGE;
1387			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1388			goto f_err;
1389			}
1390		}
1391	/* not reached */
1392
1393f_err:
1394	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1395err:
1396	return(-1);
1397	}
1398
1399int
1400dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1401	{
1402	int i;
1403
1404#ifndef OPENSSL_NO_SCTP
1405		/* Check if we have to continue an interrupted handshake
1406		 * for reading belated app data with SCTP.
1407		 */
1408		if ((SSL_in_init(s) && !s->in_handshake) ||
1409		    (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1410		     (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1411#else
1412		if (SSL_in_init(s) && !s->in_handshake)
1413#endif
1414		{
1415		i=s->handshake_func(s);
1416		if (i < 0) return(i);
1417		if (i == 0)
1418			{
1419			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1420			return -1;
1421			}
1422		}
1423
1424	if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1425		{
1426			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1427			return -1;
1428		}
1429
1430	i = dtls1_write_bytes(s, type, buf_, len);
1431	return i;
1432	}
1433
1434
1435	/* this only happens when a client hello is received and a handshake
1436	 * is started. */
1437static int
1438have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1439	int len, int peek)
1440	{
1441
1442	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1443		/* (partially) satisfy request from storage */
1444		{
1445		unsigned char *src = s->d1->handshake_fragment;
1446		unsigned char *dst = buf;
1447		unsigned int k,n;
1448
1449		/* peek == 0 */
1450		n = 0;
1451		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1452			{
1453			*dst++ = *src++;
1454			len--; s->d1->handshake_fragment_len--;
1455			n++;
1456			}
1457		/* move any remaining fragment bytes: */
1458		for (k = 0; k < s->d1->handshake_fragment_len; k++)
1459			s->d1->handshake_fragment[k] = *src++;
1460		return n;
1461		}
1462
1463	return 0;
1464	}
1465
1466
1467
1468
1469/* Call this to write data in records of type 'type'
1470 * It will return <= 0 if not all data has been sent or non-blocking IO.
1471 */
1472int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1473	{
1474	int i;
1475
1476	OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1477	s->rwstate=SSL_NOTHING;
1478	i=do_dtls1_write(s, type, buf, len, 0);
1479	return i;
1480	}
1481
1482int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1483	{
1484	unsigned char *p,*pseq;
1485	int i,mac_size,clear=0;
1486	int prefix_len = 0;
1487	SSL3_RECORD *wr;
1488	SSL3_BUFFER *wb;
1489	SSL_SESSION *sess;
1490	int bs;
1491
1492	/* first check if there is a SSL3_BUFFER still being written
1493	 * out.  This will happen with non blocking IO */
1494	if (s->s3->wbuf.left != 0)
1495		{
1496		OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1497		return(ssl3_write_pending(s,type,buf,len));
1498		}
1499
1500	/* If we have an alert to send, lets send it */
1501	if (s->s3->alert_dispatch)
1502		{
1503		i=s->method->ssl_dispatch_alert(s);
1504		if (i <= 0)
1505			return(i);
1506		/* if it went, fall through and send more stuff */
1507		}
1508
1509	if (len == 0 && !create_empty_fragment)
1510		return 0;
1511
1512	wr= &(s->s3->wrec);
1513	wb= &(s->s3->wbuf);
1514	sess=s->session;
1515
1516	if (	(sess == NULL) ||
1517		(s->enc_write_ctx == NULL) ||
1518		(EVP_MD_CTX_md(s->write_hash) == NULL))
1519		clear=1;
1520
1521	if (clear)
1522		mac_size=0;
1523	else
1524		{
1525		mac_size=EVP_MD_CTX_size(s->write_hash);
1526		if (mac_size < 0)
1527			goto err;
1528		}
1529
1530	/* DTLS implements explicit IV, so no need for empty fragments */
1531#if 0
1532	/* 'create_empty_fragment' is true only when this function calls itself */
1533	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1534	    && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1535		{
1536		/* countermeasure against known-IV weakness in CBC ciphersuites
1537		 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1538		 */
1539
1540		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1541			{
1542			/* recursive function call with 'create_empty_fragment' set;
1543			 * this prepares and buffers the data for an empty fragment
1544			 * (these 'prefix_len' bytes are sent out later
1545			 * together with the actual payload) */
1546			prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1547			if (prefix_len <= 0)
1548				goto err;
1549
1550			if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1551				{
1552				/* insufficient space */
1553				SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1554				goto err;
1555				}
1556			}
1557
1558		s->s3->empty_fragment_done = 1;
1559		}
1560#endif
1561	p = wb->buf + prefix_len;
1562
1563	/* write the header */
1564
1565	*(p++)=type&0xff;
1566	wr->type=type;
1567
1568	*(p++)=(s->version>>8);
1569	*(p++)=s->version&0xff;
1570
1571	/* field where we are to write out packet epoch, seq num and len */
1572	pseq=p;
1573	p+=10;
1574
1575	/* lets setup the record stuff. */
1576
1577	/* Make space for the explicit IV in case of CBC.
1578	 * (this is a bit of a boundary violation, but what the heck).
1579	 */
1580	if ( s->enc_write_ctx &&
1581		(EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1582		bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1583	else
1584		bs = 0;
1585
1586	wr->data=p + bs;  /* make room for IV in case of CBC */
1587	wr->length=(int)len;
1588	wr->input=(unsigned char *)buf;
1589
1590	/* we now 'read' from wr->input, wr->length bytes into
1591	 * wr->data */
1592
1593	/* first we compress */
1594	if (s->compress != NULL)
1595		{
1596		if (!ssl3_do_compress(s))
1597			{
1598			SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1599			goto err;
1600			}
1601		}
1602	else
1603		{
1604		memcpy(wr->data,wr->input,wr->length);
1605		wr->input=wr->data;
1606		}
1607
1608	/* we should still have the output to wr->data and the input
1609	 * from wr->input.  Length should be wr->length.
1610	 * wr->data still points in the wb->buf */
1611
1612	if (mac_size != 0)
1613		{
1614		if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1615			goto err;
1616		wr->length+=mac_size;
1617		}
1618
1619	/* this is true regardless of mac size */
1620	wr->input=p;
1621	wr->data=p;
1622
1623
1624	/* ssl3_enc can only have an error on read */
1625	if (bs)	/* bs != 0 in case of CBC */
1626		{
1627		RAND_pseudo_bytes(p,bs);
1628		/* master IV and last CBC residue stand for
1629		 * the rest of randomness */
1630		wr->length += bs;
1631		}
1632
1633	s->method->ssl3_enc->enc(s,1);
1634
1635	/* record length after mac and block padding */
1636/*	if (type == SSL3_RT_APPLICATION_DATA ||
1637	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1638
1639	/* there's only one epoch between handshake and app data */
1640
1641	s2n(s->d1->w_epoch, pseq);
1642
1643	/* XDTLS: ?? */
1644/*	else
1645	s2n(s->d1->handshake_epoch, pseq); */
1646
1647	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1648	pseq+=6;
1649	s2n(wr->length,pseq);
1650
1651	/* we should now have
1652	 * wr->data pointing to the encrypted data, which is
1653	 * wr->length long */
1654	wr->type=type; /* not needed but helps for debugging */
1655	wr->length+=DTLS1_RT_HEADER_LENGTH;
1656
1657#if 0  /* this is now done at the message layer */
1658	/* buffer the record, making it easy to handle retransmits */
1659	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1660		dtls1_buffer_record(s, wr->data, wr->length,
1661			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
1662#endif
1663
1664	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1665
1666	if (create_empty_fragment)
1667		{
1668		/* we are in a recursive call;
1669		 * just return the length, don't write out anything here
1670		 */
1671		return wr->length;
1672		}
1673
1674	/* now let's set up wb */
1675	wb->left = prefix_len + wr->length;
1676	wb->offset = 0;
1677
1678	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1679	s->s3->wpend_tot=len;
1680	s->s3->wpend_buf=buf;
1681	s->s3->wpend_type=type;
1682	s->s3->wpend_ret=len;
1683
1684	/* we now just need to write the buffer */
1685	return ssl3_write_pending(s,type,buf,len);
1686err:
1687	return -1;
1688	}
1689
1690
1691
1692static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1693	{
1694	int cmp;
1695	unsigned int shift;
1696	const unsigned char *seq = s->s3->read_sequence;
1697
1698	cmp = satsub64be(seq,bitmap->max_seq_num);
1699	if (cmp > 0)
1700		{
1701		memcpy (s->s3->rrec.seq_num,seq,8);
1702		return 1; /* this record in new */
1703		}
1704	shift = -cmp;
1705	if (shift >= sizeof(bitmap->map)*8)
1706		return 0; /* stale, outside the window */
1707	else if (bitmap->map & (1UL<<shift))
1708		return 0; /* record previously received */
1709
1710	memcpy (s->s3->rrec.seq_num,seq,8);
1711	return 1;
1712	}
1713
1714
1715static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1716	{
1717	int cmp;
1718	unsigned int shift;
1719	const unsigned char *seq = s->s3->read_sequence;
1720
1721	cmp = satsub64be(seq,bitmap->max_seq_num);
1722	if (cmp > 0)
1723		{
1724		shift = cmp;
1725		if (shift < sizeof(bitmap->map)*8)
1726			bitmap->map <<= shift, bitmap->map |= 1UL;
1727		else
1728			bitmap->map = 1UL;
1729		memcpy(bitmap->max_seq_num,seq,8);
1730		}
1731	else	{
1732		shift = -cmp;
1733		if (shift < sizeof(bitmap->map)*8)
1734			bitmap->map |= 1UL<<shift;
1735		}
1736	}
1737
1738
1739int dtls1_dispatch_alert(SSL *s)
1740	{
1741	int i,j;
1742	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1743	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1744	unsigned char *ptr = &buf[0];
1745
1746	s->s3->alert_dispatch=0;
1747
1748	memset(buf, 0x00, sizeof(buf));
1749	*ptr++ = s->s3->send_alert[0];
1750	*ptr++ = s->s3->send_alert[1];
1751
1752#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1753	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1754		{
1755		s2n(s->d1->handshake_read_seq, ptr);
1756#if 0
1757		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1758
1759		else
1760			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1761#endif
1762
1763#if 0
1764		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1765#endif
1766		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1767		}
1768#endif
1769
1770	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1771	if (i <= 0)
1772		{
1773		s->s3->alert_dispatch=1;
1774		/* fprintf( stderr, "not done with alert\n" ); */
1775		}
1776	else
1777		{
1778		if (s->s3->send_alert[0] == SSL3_AL_FATAL
1779#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1780		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1781#endif
1782		    )
1783			(void)BIO_flush(s->wbio);
1784
1785		if (s->msg_callback)
1786			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1787				2, s, s->msg_callback_arg);
1788
1789		if (s->info_callback != NULL)
1790			cb=s->info_callback;
1791		else if (s->ctx->info_callback != NULL)
1792			cb=s->ctx->info_callback;
1793
1794		if (cb != NULL)
1795			{
1796			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1797			cb(s,SSL_CB_WRITE_ALERT,j);
1798			}
1799		}
1800	return(i);
1801	}
1802
1803
1804static DTLS1_BITMAP *
1805dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1806    {
1807
1808    *is_next_epoch = 0;
1809
1810    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1811    if (rr->epoch == s->d1->r_epoch)
1812        return &s->d1->bitmap;
1813
1814    /* Only HM and ALERT messages can be from the next epoch */
1815    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1816        (rr->type == SSL3_RT_HANDSHAKE ||
1817            rr->type == SSL3_RT_ALERT))
1818        {
1819        *is_next_epoch = 1;
1820        return &s->d1->next_bitmap;
1821        }
1822
1823    return NULL;
1824    }
1825
1826#if 0
1827static int
1828dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1829	unsigned long *offset)
1830	{
1831
1832	/* alerts are passed up immediately */
1833	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1834		rr->type == SSL3_RT_ALERT)
1835		return 0;
1836
1837	/* Only need to buffer if a handshake is underway.
1838	 * (this implies that Hello Request and Client Hello are passed up
1839	 * immediately) */
1840	if ( SSL_in_init(s))
1841		{
1842		unsigned char *data = rr->data;
1843		/* need to extract the HM/CCS sequence number here */
1844		if ( rr->type == SSL3_RT_HANDSHAKE ||
1845			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1846			{
1847			unsigned short seq_num;
1848			struct hm_header_st msg_hdr;
1849			struct ccs_header_st ccs_hdr;
1850
1851			if ( rr->type == SSL3_RT_HANDSHAKE)
1852				{
1853				dtls1_get_message_header(data, &msg_hdr);
1854				seq_num = msg_hdr.seq;
1855				*offset = msg_hdr.frag_off;
1856				}
1857			else
1858				{
1859				dtls1_get_ccs_header(data, &ccs_hdr);
1860				seq_num = ccs_hdr.seq;
1861				*offset = 0;
1862				}
1863
1864			/* this is either a record we're waiting for, or a
1865			 * retransmit of something we happened to previously
1866			 * receive (higher layers will drop the repeat silently */
1867			if ( seq_num < s->d1->handshake_read_seq)
1868				return 0;
1869			if (rr->type == SSL3_RT_HANDSHAKE &&
1870				seq_num == s->d1->handshake_read_seq &&
1871				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1872				return 0;
1873			else if ( seq_num == s->d1->handshake_read_seq &&
1874				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1875					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1876				return 0;
1877			else
1878				{
1879				*priority = seq_num;
1880				return 1;
1881				}
1882			}
1883		else /* unknown record type */
1884			return 0;
1885		}
1886
1887	return 0;
1888	}
1889#endif
1890
1891void
1892dtls1_reset_seq_numbers(SSL *s, int rw)
1893	{
1894	unsigned char *seq;
1895	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1896
1897	if ( rw & SSL3_CC_READ)
1898		{
1899		seq = s->s3->read_sequence;
1900		s->d1->r_epoch++;
1901		memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1902		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1903		}
1904	else
1905		{
1906		seq = s->s3->write_sequence;
1907		memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1908		s->d1->w_epoch++;
1909		}
1910
1911	memset(seq, 0x00, seq_bytes);
1912	}
1913