d1_pkt.c revision 296341
1/* ssl/d1_pkt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
123#include <openssl/rand.h>
124
125/* mod 128 saturating subtract of two 64-bit values in big-endian order */
126static int satsub64be(const unsigned char *v1, const unsigned char *v2)
127{
128    int ret, sat, brw, i;
129
130    if (sizeof(long) == 8)
131        do {
132            const union {
133                long one;
134                char little;
135            } is_endian = {
136                1
137            };
138            long l;
139
140            if (is_endian.little)
141                break;
142            /* not reached on little-endians */
143            /*
144             * following test is redundant, because input is always aligned,
145             * but I take no chances...
146             */
147            if (((size_t)v1 | (size_t)v2) & 0x7)
148                break;
149
150            l = *((long *)v1);
151            l -= *((long *)v2);
152            if (l > 128)
153                return 128;
154            else if (l < -128)
155                return -128;
156            else
157                return (int)l;
158        } while (0);
159
160    ret = (int)v1[7] - (int)v2[7];
161    sat = 0;
162    brw = ret >> 8;             /* brw is either 0 or -1 */
163    if (ret & 0x80) {
164        for (i = 6; i >= 0; i--) {
165            brw += (int)v1[i] - (int)v2[i];
166            sat |= ~brw;
167            brw >>= 8;
168        }
169    } else {
170        for (i = 6; i >= 0; i--) {
171            brw += (int)v1[i] - (int)v2[i];
172            sat |= brw;
173            brw >>= 8;
174        }
175    }
176    brw <<= 8;                  /* brw is either 0 or -256 */
177
178    if (sat & 0xff)
179        return brw | 0x80;
180    else
181        return brw + (ret & 0xFF);
182}
183
184static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
185                                   int len, int peek);
186static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
187static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
188static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
189                                      unsigned int *is_next_epoch);
190#if 0
191static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
192                                        unsigned short *priority,
193                                        unsigned long *offset);
194#endif
195static int dtls1_buffer_record(SSL *s, record_pqueue *q,
196                               unsigned char *priority);
197static int dtls1_process_record(SSL *s);
198
199/* copy buffered record into SSL structure */
200static int dtls1_copy_record(SSL *s, pitem *item)
201{
202    DTLS1_RECORD_DATA *rdata;
203
204    rdata = (DTLS1_RECORD_DATA *)item->data;
205
206    if (s->s3->rbuf.buf != NULL)
207        OPENSSL_free(s->s3->rbuf.buf);
208
209    s->packet = rdata->packet;
210    s->packet_length = rdata->packet_length;
211    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
212    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
213
214    /* Set proper sequence number for mac calculation */
215    memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
216
217    return (1);
218}
219
220static int
221dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
222{
223    DTLS1_RECORD_DATA *rdata;
224    pitem *item;
225
226    /* Limit the size of the queue to prevent DOS attacks */
227    if (pqueue_size(queue->q) >= 100)
228        return 0;
229
230    rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
231    item = pitem_new(priority, rdata);
232    if (rdata == NULL || item == NULL) {
233        if (rdata != NULL)
234            OPENSSL_free(rdata);
235        if (item != NULL)
236            pitem_free(item);
237
238        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
239        return -1;
240    }
241
242    rdata->packet = s->packet;
243    rdata->packet_length = s->packet_length;
244    memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
245    memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
246
247    item->data = rdata;
248
249#ifndef OPENSSL_NO_SCTP
250    /* Store bio_dgram_sctp_rcvinfo struct */
251    if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
252        (s->state == SSL3_ST_SR_FINISHED_A
253         || s->state == SSL3_ST_CR_FINISHED_A)) {
254        BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
255                 sizeof(rdata->recordinfo), &rdata->recordinfo);
256    }
257#endif
258
259    s->packet = NULL;
260    s->packet_length = 0;
261    memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
262    memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
263
264    if (!ssl3_setup_buffers(s)) {
265        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
266        if (rdata->rbuf.buf != NULL)
267            OPENSSL_free(rdata->rbuf.buf);
268        OPENSSL_free(rdata);
269        pitem_free(item);
270        return (-1);
271    }
272
273    /* insert should not fail, since duplicates are dropped */
274    if (pqueue_insert(queue->q, item) == NULL) {
275        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
276        if (rdata->rbuf.buf != NULL)
277            OPENSSL_free(rdata->rbuf.buf);
278        OPENSSL_free(rdata);
279        pitem_free(item);
280        return (-1);
281    }
282
283    return (1);
284}
285
286static int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
287{
288    pitem *item;
289
290    item = pqueue_pop(queue->q);
291    if (item) {
292        dtls1_copy_record(s, item);
293
294        OPENSSL_free(item->data);
295        pitem_free(item);
296
297        return (1);
298    }
299
300    return (0);
301}
302
303/*
304 * retrieve a buffered record that belongs to the new epoch, i.e., not
305 * processed yet
306 */
307#define dtls1_get_unprocessed_record(s) \
308                   dtls1_retrieve_buffered_record((s), \
309                   &((s)->d1->unprocessed_rcds))
310
311/*
312 * retrieve a buffered record that belongs to the current epoch, ie,
313 * processed
314 */
315#define dtls1_get_processed_record(s) \
316                   dtls1_retrieve_buffered_record((s), \
317                   &((s)->d1->processed_rcds))
318
319static int dtls1_process_buffered_records(SSL *s)
320{
321    pitem *item;
322
323    item = pqueue_peek(s->d1->unprocessed_rcds.q);
324    if (item) {
325        /* Check if epoch is current. */
326        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
327            return (1);         /* Nothing to do. */
328
329        /* Process all the records. */
330        while (pqueue_peek(s->d1->unprocessed_rcds.q)) {
331            dtls1_get_unprocessed_record(s);
332            if (!dtls1_process_record(s))
333                return (0);
334            if (dtls1_buffer_record(s, &(s->d1->processed_rcds),
335                                    s->s3->rrec.seq_num) < 0)
336                return -1;
337        }
338    }
339
340    /*
341     * sync epoch numbers once all the unprocessed records have been
342     * processed
343     */
344    s->d1->processed_rcds.epoch = s->d1->r_epoch;
345    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
346
347    return (1);
348}
349
350#if 0
351
352static int dtls1_get_buffered_record(SSL *s)
353{
354    pitem *item;
355    PQ_64BIT priority =
356        (((PQ_64BIT) s->d1->handshake_read_seq) << 32) |
357        ((PQ_64BIT) s->d1->r_msg_hdr.frag_off);
358
359    /* if we're not (re)negotiating, nothing buffered */
360    if (!SSL_in_init(s))
361        return 0;
362
363    item = pqueue_peek(s->d1->rcvd_records);
364    if (item && item->priority == priority) {
365        /*
366         * Check if we've received the record of interest.  It must be a
367         * handshake record, since data records as passed up without
368         * buffering
369         */
370        DTLS1_RECORD_DATA *rdata;
371        item = pqueue_pop(s->d1->rcvd_records);
372        rdata = (DTLS1_RECORD_DATA *)item->data;
373
374        if (s->s3->rbuf.buf != NULL)
375            OPENSSL_free(s->s3->rbuf.buf);
376
377        s->packet = rdata->packet;
378        s->packet_length = rdata->packet_length;
379        memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
380        memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
381
382        OPENSSL_free(item->data);
383        pitem_free(item);
384
385        /* s->d1->next_expected_seq_num++; */
386        return (1);
387    }
388
389    return 0;
390}
391
392#endif
393
394static int dtls1_process_record(SSL *s)
395{
396    int i, al;
397    int enc_err;
398    SSL_SESSION *sess;
399    SSL3_RECORD *rr;
400    unsigned int mac_size, orig_len;
401    unsigned char md[EVP_MAX_MD_SIZE];
402
403    rr = &(s->s3->rrec);
404    sess = s->session;
405
406    /*
407     * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
408     * and we have that many bytes in s->packet
409     */
410    rr->input = &(s->packet[DTLS1_RT_HEADER_LENGTH]);
411
412    /*
413     * ok, we can now read from 's->packet' data into 'rr' rr->input points
414     * at rr->length bytes, which need to be copied into rr->data by either
415     * the decryption or by the decompression When the data is 'copied' into
416     * the rr->data buffer, rr->input will be pointed at the new buffer
417     */
418
419    /*
420     * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
421     * bytes of encrypted compressed stuff.
422     */
423
424    /* check is not needed I believe */
425    if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
426        al = SSL_AD_RECORD_OVERFLOW;
427        SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
428        goto f_err;
429    }
430
431    /* decrypt in place in 'rr->input' */
432    rr->data = rr->input;
433
434    enc_err = s->method->ssl3_enc->enc(s, 0);
435    /*-
436     * enc_err is:
437     *    0: (in non-constant time) if the record is publically invalid.
438     *    1: if the padding is valid
439     *   -1: if the padding is invalid
440     */
441    if (enc_err == 0) {
442        /* For DTLS we simply ignore bad packets. */
443        rr->length = 0;
444        s->packet_length = 0;
445        goto err;
446    }
447#ifdef TLS_DEBUG
448    printf("dec %d\n", rr->length);
449    {
450        unsigned int z;
451        for (z = 0; z < rr->length; z++)
452            printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
453    }
454    printf("\n");
455#endif
456
457    /* r->length is now the compressed data plus mac */
458    if ((sess != NULL) &&
459        (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
460        /* s->read_hash != NULL => mac_size != -1 */
461        unsigned char *mac = NULL;
462        unsigned char mac_tmp[EVP_MAX_MD_SIZE];
463        mac_size = EVP_MD_CTX_size(s->read_hash);
464        OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
465
466        /*
467         * kludge: *_cbc_remove_padding passes padding length in rr->type
468         */
469        orig_len = rr->length + ((unsigned int)rr->type >> 8);
470
471        /*
472         * orig_len is the length of the record before any padding was
473         * removed. This is public information, as is the MAC in use,
474         * therefore we can safely process the record in a different amount
475         * of time if it's too short to possibly contain a MAC.
476         */
477        if (orig_len < mac_size ||
478            /* CBC records must have a padding length byte too. */
479            (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
480             orig_len < mac_size + 1)) {
481            al = SSL_AD_DECODE_ERROR;
482            SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_LENGTH_TOO_SHORT);
483            goto f_err;
484        }
485
486        if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
487            /*
488             * We update the length so that the TLS header bytes can be
489             * constructed correctly but we need to extract the MAC in
490             * constant time from within the record, without leaking the
491             * contents of the padding bytes.
492             */
493            mac = mac_tmp;
494            ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
495            rr->length -= mac_size;
496        } else {
497            /*
498             * In this case there's no padding, so |orig_len| equals
499             * |rec->length| and we checked that there's enough bytes for
500             * |mac_size| above.
501             */
502            rr->length -= mac_size;
503            mac = &rr->data[rr->length];
504        }
505
506        i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
507        if (i < 0 || mac == NULL
508            || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
509            enc_err = -1;
510        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
511            enc_err = -1;
512    }
513
514    if (enc_err < 0) {
515        /* decryption failed, silently discard message */
516        rr->length = 0;
517        s->packet_length = 0;
518        goto err;
519    }
520
521    /* r->length is now just compressed */
522    if (s->expand != NULL) {
523        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) {
524            al = SSL_AD_RECORD_OVERFLOW;
525            SSLerr(SSL_F_DTLS1_PROCESS_RECORD,
526                   SSL_R_COMPRESSED_LENGTH_TOO_LONG);
527            goto f_err;
528        }
529        if (!ssl3_do_uncompress(s)) {
530            al = SSL_AD_DECOMPRESSION_FAILURE;
531            SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_BAD_DECOMPRESSION);
532            goto f_err;
533        }
534    }
535
536    if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH) {
537        al = SSL_AD_RECORD_OVERFLOW;
538        SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
539        goto f_err;
540    }
541
542    rr->off = 0;
543    /*-
544     * So at this point the following is true
545     * ssl->s3->rrec.type   is the type of record
546     * ssl->s3->rrec.length == number of bytes in record
547     * ssl->s3->rrec.off    == offset to first valid byte
548     * ssl->s3->rrec.data   == where to take bytes from, increment
549     *                         after use :-).
550     */
551
552    /* we have pulled in a full packet so zero things */
553    s->packet_length = 0;
554    return (1);
555
556 f_err:
557    ssl3_send_alert(s, SSL3_AL_FATAL, al);
558 err:
559    return (0);
560}
561
562/*-
563 * Call this to get a new input record.
564 * It will return <= 0 if more data is needed, normally due to an error
565 * or non-blocking IO.
566 * When it finishes, one packet has been decoded and can be found in
567 * ssl->s3->rrec.type    - is the type of record
568 * ssl->s3->rrec.data,   - data
569 * ssl->s3->rrec.length, - number of bytes
570 */
571/* used only by dtls1_read_bytes */
572int dtls1_get_record(SSL *s)
573{
574    int ssl_major, ssl_minor;
575    int i, n;
576    SSL3_RECORD *rr;
577    unsigned char *p = NULL;
578    unsigned short version;
579    DTLS1_BITMAP *bitmap;
580    unsigned int is_next_epoch;
581
582    rr = &(s->s3->rrec);
583
584    /*
585     * The epoch may have changed.  If so, process all the pending records.
586     * This is a non-blocking operation.
587     */
588    if (dtls1_process_buffered_records(s) < 0)
589        return -1;
590
591    /* if we're renegotiating, then there may be buffered records */
592    if (dtls1_get_processed_record(s))
593        return 1;
594
595    /* get something from the wire */
596 again:
597    /* check if we have the header */
598    if ((s->rstate != SSL_ST_READ_BODY) ||
599        (s->packet_length < DTLS1_RT_HEADER_LENGTH)) {
600        n = ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
601        /* read timeout is handled by dtls1_read_bytes */
602        if (n <= 0)
603            return (n);         /* error or non-blocking */
604
605        /* this packet contained a partial record, dump it */
606        if (s->packet_length != DTLS1_RT_HEADER_LENGTH) {
607            s->packet_length = 0;
608            goto again;
609        }
610
611        s->rstate = SSL_ST_READ_BODY;
612
613        p = s->packet;
614
615        /* Pull apart the header into the DTLS1_RECORD */
616        rr->type = *(p++);
617        ssl_major = *(p++);
618        ssl_minor = *(p++);
619        version = (ssl_major << 8) | ssl_minor;
620
621        /* sequence number is 64 bits, with top 2 bytes = epoch */
622        n2s(p, rr->epoch);
623
624        memcpy(&(s->s3->read_sequence[2]), p, 6);
625        p += 6;
626
627        n2s(p, rr->length);
628
629        /* Lets check version */
630        if (!s->first_packet) {
631            if (version != s->version) {
632                /* unexpected version, silently discard */
633                rr->length = 0;
634                s->packet_length = 0;
635                goto again;
636            }
637        }
638
639        if ((version & 0xff00) != (s->version & 0xff00)) {
640            /* wrong version, silently discard record */
641            rr->length = 0;
642            s->packet_length = 0;
643            goto again;
644        }
645
646        if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
647            /* record too long, silently discard it */
648            rr->length = 0;
649            s->packet_length = 0;
650            goto again;
651        }
652
653        /* now s->rstate == SSL_ST_READ_BODY */
654    }
655
656    /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
657
658    if (rr->length > s->packet_length - DTLS1_RT_HEADER_LENGTH) {
659        /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
660        i = rr->length;
661        n = ssl3_read_n(s, i, i, 1);
662        /* this packet contained a partial record, dump it */
663        if (n != i) {
664            rr->length = 0;
665            s->packet_length = 0;
666            goto again;
667        }
668
669        /*
670         * now n == rr->length, and s->packet_length ==
671         * DTLS1_RT_HEADER_LENGTH + rr->length
672         */
673    }
674    s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
675
676    /* match epochs.  NULL means the packet is dropped on the floor */
677    bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
678    if (bitmap == NULL) {
679        rr->length = 0;
680        s->packet_length = 0;   /* dump this record */
681        goto again;             /* get another record */
682    }
683#ifndef OPENSSL_NO_SCTP
684    /* Only do replay check if no SCTP bio */
685    if (!BIO_dgram_is_sctp(SSL_get_rbio(s))) {
686#endif
687        /*
688         * Check whether this is a repeat, or aged record. Don't check if
689         * we're listening and this message is a ClientHello. They can look
690         * as if they're replayed, since they arrive from different
691         * connections and would be dropped unnecessarily.
692         */
693        if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
694              s->packet_length > DTLS1_RT_HEADER_LENGTH &&
695              s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
696            !dtls1_record_replay_check(s, bitmap)) {
697            rr->length = 0;
698            s->packet_length = 0; /* dump this record */
699            goto again;         /* get another record */
700        }
701#ifndef OPENSSL_NO_SCTP
702    }
703#endif
704
705    /* just read a 0 length packet */
706    if (rr->length == 0)
707        goto again;
708
709    /*
710     * If this record is from the next epoch (either HM or ALERT), and a
711     * handshake is currently in progress, buffer it since it cannot be
712     * processed at this time. However, do not buffer anything while
713     * listening.
714     */
715    if (is_next_epoch) {
716        if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen) {
717            if (dtls1_buffer_record
718                (s, &(s->d1->unprocessed_rcds), rr->seq_num) < 0)
719                return -1;
720            /* Mark receipt of record. */
721            dtls1_record_bitmap_update(s, bitmap);
722        }
723        rr->length = 0;
724        s->packet_length = 0;
725        goto again;
726    }
727
728    if (!dtls1_process_record(s)) {
729        rr->length = 0;
730        s->packet_length = 0;   /* dump this record */
731        goto again;             /* get another record */
732    }
733    dtls1_record_bitmap_update(s, bitmap); /* Mark receipt of record. */
734
735    return (1);
736
737}
738
739/*-
740 * Return up to 'len' payload bytes received in 'type' records.
741 * 'type' is one of the following:
742 *
743 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
744 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
745 *   -  0 (during a shutdown, no data has to be returned)
746 *
747 * If we don't have stored data to work from, read a SSL/TLS record first
748 * (possibly multiple records if we still don't have anything to return).
749 *
750 * This function must handle any surprises the peer may have for us, such as
751 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
752 * a surprise, but handled as if it were), or renegotiation requests.
753 * Also if record payloads contain fragments too small to process, we store
754 * them until there is enough for the respective protocol (the record protocol
755 * may use arbitrary fragmentation and even interleaving):
756 *     Change cipher spec protocol
757 *             just 1 byte needed, no need for keeping anything stored
758 *     Alert protocol
759 *             2 bytes needed (AlertLevel, AlertDescription)
760 *     Handshake protocol
761 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
762 *             to detect unexpected Client Hello and Hello Request messages
763 *             here, anything else is handled by higher layers
764 *     Application data protocol
765 *             none of our business
766 */
767int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
768{
769    int al, i, j, ret;
770    unsigned int n;
771    SSL3_RECORD *rr;
772    void (*cb) (const SSL *ssl, int type2, int val) = NULL;
773
774    if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
775        if (!ssl3_setup_buffers(s))
776            return (-1);
777
778    /* XXX: check what the second '&& type' is about */
779    if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
780         (type != SSL3_RT_HANDSHAKE) && type) ||
781        (peek && (type != SSL3_RT_APPLICATION_DATA))) {
782        SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
783        return -1;
784    }
785
786    /*
787     * check whether there's a handshake message (client hello?) waiting
788     */
789    if ((ret = have_handshake_fragment(s, type, buf, len, peek)))
790        return ret;
791
792    /*
793     * Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
794     */
795
796#ifndef OPENSSL_NO_SCTP
797    /*
798     * Continue handshake if it had to be interrupted to read app data with
799     * SCTP.
800     */
801    if ((!s->in_handshake && SSL_in_init(s)) ||
802        (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
803         (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
804          || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)
805         && s->s3->in_read_app_data != 2))
806#else
807    if (!s->in_handshake && SSL_in_init(s))
808#endif
809    {
810        /* type == SSL3_RT_APPLICATION_DATA */
811        i = s->handshake_func(s);
812        if (i < 0)
813            return (i);
814        if (i == 0) {
815            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
816            return (-1);
817        }
818    }
819
820 start:
821    s->rwstate = SSL_NOTHING;
822
823    /*-
824     * s->s3->rrec.type         - is the type of record
825     * s->s3->rrec.data,    - data
826     * s->s3->rrec.off,     - offset into 'data' for next read
827     * s->s3->rrec.length,  - number of bytes.
828     */
829    rr = &(s->s3->rrec);
830
831    /*
832     * We are not handshaking and have no data yet, so process data buffered
833     * during the last handshake in advance, if any.
834     */
835    if (s->state == SSL_ST_OK && rr->length == 0) {
836        pitem *item;
837        item = pqueue_pop(s->d1->buffered_app_data.q);
838        if (item) {
839#ifndef OPENSSL_NO_SCTP
840            /* Restore bio_dgram_sctp_rcvinfo struct */
841            if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
842                DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
843                BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
844                         sizeof(rdata->recordinfo), &rdata->recordinfo);
845            }
846#endif
847
848            dtls1_copy_record(s, item);
849
850            OPENSSL_free(item->data);
851            pitem_free(item);
852        }
853    }
854
855    /* Check for timeout */
856    if (dtls1_handle_timeout(s) > 0)
857        goto start;
858
859    /* get new packet if necessary */
860    if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
861        ret = dtls1_get_record(s);
862        if (ret <= 0) {
863            ret = dtls1_read_failed(s, ret);
864            /* anything other than a timeout is an error */
865            if (ret <= 0)
866                return (ret);
867            else
868                goto start;
869        }
870    }
871
872    if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE) {
873        rr->length = 0;
874        goto start;
875    }
876
877    /* we now have a packet which can be read and processed */
878
879    if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
880                                   * reset by ssl3_get_finished */
881        && (rr->type != SSL3_RT_HANDSHAKE)) {
882        /*
883         * We now have application data between CCS and Finished. Most likely
884         * the packets were reordered on their way, so buffer the application
885         * data for later processing rather than dropping the connection.
886         */
887        if (dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num) <
888            0) {
889            SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
890            return -1;
891        }
892        rr->length = 0;
893        goto start;
894    }
895
896    /*
897     * If the other end has shut down, throw anything we read away (even in
898     * 'peek' mode)
899     */
900    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
901        rr->length = 0;
902        s->rwstate = SSL_NOTHING;
903        return (0);
904    }
905
906    if (type == rr->type) {     /* SSL3_RT_APPLICATION_DATA or
907                                 * SSL3_RT_HANDSHAKE */
908        /*
909         * make sure that we are not getting application data when we are
910         * doing a handshake for the first time
911         */
912        if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
913            (s->enc_read_ctx == NULL)) {
914            al = SSL_AD_UNEXPECTED_MESSAGE;
915            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
916            goto f_err;
917        }
918
919        if (len <= 0)
920            return (len);
921
922        if ((unsigned int)len > rr->length)
923            n = rr->length;
924        else
925            n = (unsigned int)len;
926
927        memcpy(buf, &(rr->data[rr->off]), n);
928        if (!peek) {
929            rr->length -= n;
930            rr->off += n;
931            if (rr->length == 0) {
932                s->rstate = SSL_ST_READ_HEADER;
933                rr->off = 0;
934            }
935        }
936#ifndef OPENSSL_NO_SCTP
937        /*
938         * We were about to renegotiate but had to read belated application
939         * data first, so retry.
940         */
941        if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
942            rr->type == SSL3_RT_APPLICATION_DATA &&
943            (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
944             || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)) {
945            s->rwstate = SSL_READING;
946            BIO_clear_retry_flags(SSL_get_rbio(s));
947            BIO_set_retry_read(SSL_get_rbio(s));
948        }
949
950        /*
951         * We might had to delay a close_notify alert because of reordered
952         * app data. If there was an alert and there is no message to read
953         * anymore, finally set shutdown.
954         */
955        if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
956            s->d1->shutdown_received
957            && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
958            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
959            return (0);
960        }
961#endif
962        return (n);
963    }
964
965    /*
966     * If we get here, then type != rr->type; if we have a handshake message,
967     * then it was unexpected (Hello Request or Client Hello).
968     */
969
970    /*
971     * In case of record types for which we have 'fragment' storage, fill
972     * that so that we can process the data at a fixed place.
973     */
974    {
975        unsigned int k, dest_maxlen = 0;
976        unsigned char *dest = NULL;
977        unsigned int *dest_len = NULL;
978
979        if (rr->type == SSL3_RT_HANDSHAKE) {
980            dest_maxlen = sizeof s->d1->handshake_fragment;
981            dest = s->d1->handshake_fragment;
982            dest_len = &s->d1->handshake_fragment_len;
983        } else if (rr->type == SSL3_RT_ALERT) {
984            dest_maxlen = sizeof(s->d1->alert_fragment);
985            dest = s->d1->alert_fragment;
986            dest_len = &s->d1->alert_fragment_len;
987        }
988#ifndef OPENSSL_NO_HEARTBEATS
989        else if (rr->type == TLS1_RT_HEARTBEAT) {
990            dtls1_process_heartbeat(s);
991
992            /* Exit and notify application to read again */
993            rr->length = 0;
994            s->rwstate = SSL_READING;
995            BIO_clear_retry_flags(SSL_get_rbio(s));
996            BIO_set_retry_read(SSL_get_rbio(s));
997            return (-1);
998        }
999#endif
1000        /* else it's a CCS message, or application data or wrong */
1001        else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC) {
1002            /*
1003             * Application data while renegotiating is allowed. Try again
1004             * reading.
1005             */
1006            if (rr->type == SSL3_RT_APPLICATION_DATA) {
1007                BIO *bio;
1008                s->s3->in_read_app_data = 2;
1009                bio = SSL_get_rbio(s);
1010                s->rwstate = SSL_READING;
1011                BIO_clear_retry_flags(bio);
1012                BIO_set_retry_read(bio);
1013                return (-1);
1014            }
1015
1016            /* Not certain if this is the right error handling */
1017            al = SSL_AD_UNEXPECTED_MESSAGE;
1018            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1019            goto f_err;
1020        }
1021
1022        if (dest_maxlen > 0) {
1023            /*
1024             * XDTLS: In a pathalogical case, the Client Hello may be
1025             * fragmented--don't always expect dest_maxlen bytes
1026             */
1027            if (rr->length < dest_maxlen) {
1028#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1029                /*
1030                 * for normal alerts rr->length is 2, while
1031                 * dest_maxlen is 7 if we were to handle this
1032                 * non-existing alert...
1033                 */
1034                FIX ME
1035#endif
1036                 s->rstate = SSL_ST_READ_HEADER;
1037                rr->length = 0;
1038                goto start;
1039            }
1040
1041            /* now move 'n' bytes: */
1042            for (k = 0; k < dest_maxlen; k++) {
1043                dest[k] = rr->data[rr->off++];
1044                rr->length--;
1045            }
1046            *dest_len = dest_maxlen;
1047        }
1048    }
1049
1050    /*-
1051     * s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1052     * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1053     * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1054     */
1055
1056    /* If we are a client, check for an incoming 'Hello Request': */
1057    if ((!s->server) &&
1058        (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1059        (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1060        (s->session != NULL) && (s->session->cipher != NULL)) {
1061        s->d1->handshake_fragment_len = 0;
1062
1063        if ((s->d1->handshake_fragment[1] != 0) ||
1064            (s->d1->handshake_fragment[2] != 0) ||
1065            (s->d1->handshake_fragment[3] != 0)) {
1066            al = SSL_AD_DECODE_ERROR;
1067            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1068            goto f_err;
1069        }
1070
1071        /*
1072         * no need to check sequence number on HELLO REQUEST messages
1073         */
1074
1075        if (s->msg_callback)
1076            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1077                            s->d1->handshake_fragment, 4, s,
1078                            s->msg_callback_arg);
1079
1080        if (SSL_is_init_finished(s) &&
1081            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1082            !s->s3->renegotiate) {
1083            s->d1->handshake_read_seq++;
1084            s->new_session = 1;
1085            ssl3_renegotiate(s);
1086            if (ssl3_renegotiate_check(s)) {
1087                i = s->handshake_func(s);
1088                if (i < 0)
1089                    return (i);
1090                if (i == 0) {
1091                    SSLerr(SSL_F_DTLS1_READ_BYTES,
1092                           SSL_R_SSL_HANDSHAKE_FAILURE);
1093                    return (-1);
1094                }
1095
1096                if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1097                    if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1098                        BIO *bio;
1099                        /*
1100                         * In the case where we try to read application data,
1101                         * but we trigger an SSL handshake, we return -1 with
1102                         * the retry option set.  Otherwise renegotiation may
1103                         * cause nasty problems in the blocking world
1104                         */
1105                        s->rwstate = SSL_READING;
1106                        bio = SSL_get_rbio(s);
1107                        BIO_clear_retry_flags(bio);
1108                        BIO_set_retry_read(bio);
1109                        return (-1);
1110                    }
1111                }
1112            }
1113        }
1114        /*
1115         * we either finished a handshake or ignored the request, now try
1116         * again to obtain the (application) data we were asked for
1117         */
1118        goto start;
1119    }
1120
1121    if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
1122        int alert_level = s->d1->alert_fragment[0];
1123        int alert_descr = s->d1->alert_fragment[1];
1124
1125        s->d1->alert_fragment_len = 0;
1126
1127        if (s->msg_callback)
1128            s->msg_callback(0, s->version, SSL3_RT_ALERT,
1129                            s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1130
1131        if (s->info_callback != NULL)
1132            cb = s->info_callback;
1133        else if (s->ctx->info_callback != NULL)
1134            cb = s->ctx->info_callback;
1135
1136        if (cb != NULL) {
1137            j = (alert_level << 8) | alert_descr;
1138            cb(s, SSL_CB_READ_ALERT, j);
1139        }
1140
1141        if (alert_level == SSL3_AL_WARNING) {
1142            s->s3->warn_alert = alert_descr;
1143            if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1144#ifndef OPENSSL_NO_SCTP
1145                /*
1146                 * With SCTP and streams the socket may deliver app data
1147                 * after a close_notify alert. We have to check this first so
1148                 * that nothing gets discarded.
1149                 */
1150                if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1151                    BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1152                    s->d1->shutdown_received = 1;
1153                    s->rwstate = SSL_READING;
1154                    BIO_clear_retry_flags(SSL_get_rbio(s));
1155                    BIO_set_retry_read(SSL_get_rbio(s));
1156                    return -1;
1157                }
1158#endif
1159                s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1160                return (0);
1161            }
1162#if 0
1163            /* XXX: this is a possible improvement in the future */
1164            /* now check if it's a missing record */
1165            if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1166                unsigned short seq;
1167                unsigned int frag_off;
1168                unsigned char *p = &(s->d1->alert_fragment[2]);
1169
1170                n2s(p, seq);
1171                n2l3(p, frag_off);
1172
1173                dtls1_retransmit_message(s,
1174                                         dtls1_get_queue_priority
1175                                         (frag->msg_header.seq, 0), frag_off,
1176                                         &found);
1177                if (!found && SSL_in_init(s)) {
1178                    /*
1179                     * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
1180                     */
1181                    /*
1182                     * requested a message not yet sent, send an alert
1183                     * ourselves
1184                     */
1185                    ssl3_send_alert(s, SSL3_AL_WARNING,
1186                                    DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1187                }
1188            }
1189#endif
1190        } else if (alert_level == SSL3_AL_FATAL) {
1191            char tmp[16];
1192
1193            s->rwstate = SSL_NOTHING;
1194            s->s3->fatal_alert = alert_descr;
1195            SSLerr(SSL_F_DTLS1_READ_BYTES,
1196                   SSL_AD_REASON_OFFSET + alert_descr);
1197            BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1198            ERR_add_error_data(2, "SSL alert number ", tmp);
1199            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1200            SSL_CTX_remove_session(s->ctx, s->session);
1201            return (0);
1202        } else {
1203            al = SSL_AD_ILLEGAL_PARAMETER;
1204            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1205            goto f_err;
1206        }
1207
1208        goto start;
1209    }
1210
1211    if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1212                                            * shutdown */
1213        s->rwstate = SSL_NOTHING;
1214        rr->length = 0;
1215        return (0);
1216    }
1217
1218    if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1219        struct ccs_header_st ccs_hdr;
1220        unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1221
1222        dtls1_get_ccs_header(rr->data, &ccs_hdr);
1223
1224        if (s->version == DTLS1_BAD_VER)
1225            ccs_hdr_len = 3;
1226
1227        /*
1228         * 'Change Cipher Spec' is just a single byte, so we know exactly
1229         * what the record payload has to look like
1230         */
1231        /* XDTLS: check that epoch is consistent */
1232        if ((rr->length != ccs_hdr_len) ||
1233            (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS)) {
1234            i = SSL_AD_ILLEGAL_PARAMETER;
1235            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1236            goto err;
1237        }
1238
1239        rr->length = 0;
1240
1241        if (s->msg_callback)
1242            s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1243                            rr->data, 1, s, s->msg_callback_arg);
1244
1245        /*
1246         * We can't process a CCS now, because previous handshake messages
1247         * are still missing, so just drop it.
1248         */
1249        if (!s->d1->change_cipher_spec_ok) {
1250            goto start;
1251        }
1252
1253        s->d1->change_cipher_spec_ok = 0;
1254
1255        s->s3->change_cipher_spec = 1;
1256        if (!ssl3_do_change_cipher_spec(s))
1257            goto err;
1258
1259        /* do this whenever CCS is processed */
1260        dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1261
1262        if (s->version == DTLS1_BAD_VER)
1263            s->d1->handshake_read_seq++;
1264
1265#ifndef OPENSSL_NO_SCTP
1266        /*
1267         * Remember that a CCS has been received, so that an old key of
1268         * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
1269         * SCTP is used
1270         */
1271        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1272#endif
1273
1274        goto start;
1275    }
1276
1277    /*
1278     * Unexpected handshake message (Client Hello, or protocol violation)
1279     */
1280    if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1281        !s->in_handshake) {
1282        struct hm_header_st msg_hdr;
1283
1284        /* this may just be a stale retransmit */
1285        dtls1_get_message_header(rr->data, &msg_hdr);
1286        if (rr->epoch != s->d1->r_epoch) {
1287            rr->length = 0;
1288            goto start;
1289        }
1290
1291        /*
1292         * If we are server, we may have a repeated FINISHED of the client
1293         * here, then retransmit our CCS and FINISHED.
1294         */
1295        if (msg_hdr.type == SSL3_MT_FINISHED) {
1296            if (dtls1_check_timeout_num(s) < 0)
1297                return -1;
1298
1299            dtls1_retransmit_buffered_messages(s);
1300            rr->length = 0;
1301            goto start;
1302        }
1303
1304        if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1305            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1306#if 0                           /* worked only because C operator preferences
1307                                 * are not as expected (and because this is
1308                                 * not really needed for clients except for
1309                                 * detecting protocol violations): */
1310            s->state = SSL_ST_BEFORE | (s->server)
1311                ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1312#else
1313            s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1314#endif
1315            s->renegotiate = 1;
1316            s->new_session = 1;
1317        }
1318        i = s->handshake_func(s);
1319        if (i < 0)
1320            return (i);
1321        if (i == 0) {
1322            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1323            return (-1);
1324        }
1325
1326        if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1327            if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1328                BIO *bio;
1329                /*
1330                 * In the case where we try to read application data, but we
1331                 * trigger an SSL handshake, we return -1 with the retry
1332                 * option set.  Otherwise renegotiation may cause nasty
1333                 * problems in the blocking world
1334                 */
1335                s->rwstate = SSL_READING;
1336                bio = SSL_get_rbio(s);
1337                BIO_clear_retry_flags(bio);
1338                BIO_set_retry_read(bio);
1339                return (-1);
1340            }
1341        }
1342        goto start;
1343    }
1344
1345    switch (rr->type) {
1346    default:
1347#ifndef OPENSSL_NO_TLS
1348        /* TLS just ignores unknown message types */
1349        if (s->version == TLS1_VERSION) {
1350            rr->length = 0;
1351            goto start;
1352        }
1353#endif
1354        al = SSL_AD_UNEXPECTED_MESSAGE;
1355        SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1356        goto f_err;
1357    case SSL3_RT_CHANGE_CIPHER_SPEC:
1358    case SSL3_RT_ALERT:
1359    case SSL3_RT_HANDSHAKE:
1360        /*
1361         * we already handled all of these, with the possible exception of
1362         * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1363         * happen when type != rr->type
1364         */
1365        al = SSL_AD_UNEXPECTED_MESSAGE;
1366        SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
1367        goto f_err;
1368    case SSL3_RT_APPLICATION_DATA:
1369        /*
1370         * At this point, we were expecting handshake data, but have
1371         * application data.  If the library was running inside ssl3_read()
1372         * (i.e. in_read_app_data is set) and it makes sense to read
1373         * application data at this point (session renegotiation not yet
1374         * started), we will indulge it.
1375         */
1376        if (s->s3->in_read_app_data &&
1377            (s->s3->total_renegotiations != 0) &&
1378            (((s->state & SSL_ST_CONNECT) &&
1379              (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1380              (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1381             ) || ((s->state & SSL_ST_ACCEPT) &&
1382                   (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1383                   (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1384             )
1385            )) {
1386            s->s3->in_read_app_data = 2;
1387            return (-1);
1388        } else {
1389            al = SSL_AD_UNEXPECTED_MESSAGE;
1390            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1391            goto f_err;
1392        }
1393    }
1394    /* not reached */
1395
1396 f_err:
1397    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1398 err:
1399    return (-1);
1400}
1401
1402int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1403{
1404    int i;
1405
1406#ifndef OPENSSL_NO_SCTP
1407    /*
1408     * Check if we have to continue an interrupted handshake for reading
1409     * belated app data with SCTP.
1410     */
1411    if ((SSL_in_init(s) && !s->in_handshake) ||
1412        (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1413         (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
1414          || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1415#else
1416    if (SSL_in_init(s) && !s->in_handshake)
1417#endif
1418    {
1419        i = s->handshake_func(s);
1420        if (i < 0)
1421            return (i);
1422        if (i == 0) {
1423            SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,
1424                   SSL_R_SSL_HANDSHAKE_FAILURE);
1425            return -1;
1426        }
1427    }
1428
1429    if (len > SSL3_RT_MAX_PLAIN_LENGTH) {
1430        SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES, SSL_R_DTLS_MESSAGE_TOO_BIG);
1431        return -1;
1432    }
1433
1434    i = dtls1_write_bytes(s, type, buf_, len);
1435    return i;
1436}
1437
1438        /*
1439         * this only happens when a client hello is received and a handshake
1440         * is started.
1441         */
1442static int
1443have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1444                        int len, int peek)
1445{
1446
1447    if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1448        /* (partially) satisfy request from storage */
1449    {
1450        unsigned char *src = s->d1->handshake_fragment;
1451        unsigned char *dst = buf;
1452        unsigned int k, n;
1453
1454        /* peek == 0 */
1455        n = 0;
1456        while ((len > 0) && (s->d1->handshake_fragment_len > 0)) {
1457            *dst++ = *src++;
1458            len--;
1459            s->d1->handshake_fragment_len--;
1460            n++;
1461        }
1462        /* move any remaining fragment bytes: */
1463        for (k = 0; k < s->d1->handshake_fragment_len; k++)
1464            s->d1->handshake_fragment[k] = *src++;
1465        return n;
1466    }
1467
1468    return 0;
1469}
1470
1471/*
1472 * Call this to write data in records of type 'type' It will return <= 0 if
1473 * not all data has been sent or non-blocking IO.
1474 */
1475int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1476{
1477    int i;
1478
1479    OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1480    s->rwstate = SSL_NOTHING;
1481    i = do_dtls1_write(s, type, buf, len, 0);
1482    return i;
1483}
1484
1485int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1486                   unsigned int len, int create_empty_fragment)
1487{
1488    unsigned char *p, *pseq;
1489    int i, mac_size, clear = 0;
1490    int prefix_len = 0;
1491    SSL3_RECORD *wr;
1492    SSL3_BUFFER *wb;
1493    SSL_SESSION *sess;
1494    int bs;
1495
1496    /*
1497     * first check if there is a SSL3_BUFFER still being written out.  This
1498     * will happen with non blocking IO
1499     */
1500    if (s->s3->wbuf.left != 0) {
1501        OPENSSL_assert(0);      /* XDTLS: want to see if we ever get here */
1502        return (ssl3_write_pending(s, type, buf, len));
1503    }
1504
1505    /* If we have an alert to send, lets send it */
1506    if (s->s3->alert_dispatch) {
1507        i = s->method->ssl_dispatch_alert(s);
1508        if (i <= 0)
1509            return (i);
1510        /* if it went, fall through and send more stuff */
1511    }
1512
1513    if (len == 0 && !create_empty_fragment)
1514        return 0;
1515
1516    wr = &(s->s3->wrec);
1517    wb = &(s->s3->wbuf);
1518    sess = s->session;
1519
1520    if ((sess == NULL) ||
1521        (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1522        clear = 1;
1523
1524    if (clear)
1525        mac_size = 0;
1526    else {
1527        mac_size = EVP_MD_CTX_size(s->write_hash);
1528        if (mac_size < 0)
1529            goto err;
1530    }
1531
1532    /* DTLS implements explicit IV, so no need for empty fragments */
1533#if 0
1534    /*
1535     * 'create_empty_fragment' is true only when this function calls itself
1536     */
1537    if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1538        && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1539    {
1540        /*
1541         * countermeasure against known-IV weakness in CBC ciphersuites (see
1542         * http://www.openssl.org/~bodo/tls-cbc.txt)
1543         */
1544
1545        if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
1546            /*
1547             * recursive function call with 'create_empty_fragment' set; this
1548             * prepares and buffers the data for an empty fragment (these
1549             * 'prefix_len' bytes are sent out later together with the actual
1550             * payload)
1551             */
1552            prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1553            if (prefix_len <= 0)
1554                goto err;
1555
1556            if (s->s3->wbuf.len <
1557                (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE) {
1558                /* insufficient space */
1559                SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1560                goto err;
1561            }
1562        }
1563
1564        s->s3->empty_fragment_done = 1;
1565    }
1566#endif
1567    p = wb->buf + prefix_len;
1568
1569    /* write the header */
1570
1571    *(p++) = type & 0xff;
1572    wr->type = type;
1573
1574    *(p++) = (s->version >> 8);
1575    *(p++) = s->version & 0xff;
1576
1577    /* field where we are to write out packet epoch, seq num and len */
1578    pseq = p;
1579    p += 10;
1580
1581    /* lets setup the record stuff. */
1582
1583    /*
1584     * Make space for the explicit IV in case of CBC. (this is a bit of a
1585     * boundary violation, but what the heck).
1586     */
1587    if (s->enc_write_ctx &&
1588        (EVP_CIPHER_mode(s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
1589        bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1590    else
1591        bs = 0;
1592
1593    wr->data = p + bs;          /* make room for IV in case of CBC */
1594    wr->length = (int)len;
1595    wr->input = (unsigned char *)buf;
1596
1597    /*
1598     * we now 'read' from wr->input, wr->length bytes into wr->data
1599     */
1600
1601    /* first we compress */
1602    if (s->compress != NULL) {
1603        if (!ssl3_do_compress(s)) {
1604            SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1605            goto err;
1606        }
1607    } else {
1608        memcpy(wr->data, wr->input, wr->length);
1609        wr->input = wr->data;
1610    }
1611
1612    /*
1613     * we should still have the output to wr->data and the input from
1614     * wr->input.  Length should be wr->length. wr->data still points in the
1615     * wb->buf
1616     */
1617
1618    if (mac_size != 0) {
1619        if (s->method->ssl3_enc->mac(s, &(p[wr->length + bs]), 1) < 0)
1620            goto err;
1621        wr->length += mac_size;
1622    }
1623
1624    /* this is true regardless of mac size */
1625    wr->input = p;
1626    wr->data = p;
1627
1628    /* ssl3_enc can only have an error on read */
1629    if (bs) {                   /* bs != 0 in case of CBC */
1630        RAND_pseudo_bytes(p, bs);
1631        /*
1632         * master IV and last CBC residue stand for the rest of randomness
1633         */
1634        wr->length += bs;
1635    }
1636
1637    if (s->method->ssl3_enc->enc(s, 1) < 1)
1638        goto err;
1639
1640    /* record length after mac and block padding */
1641    /*
1642     * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1643     * SSL_in_init(s)))
1644     */
1645
1646    /* there's only one epoch between handshake and app data */
1647
1648    s2n(s->d1->w_epoch, pseq);
1649
1650    /* XDTLS: ?? */
1651    /*
1652     * else s2n(s->d1->handshake_epoch, pseq);
1653     */
1654
1655    memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1656    pseq += 6;
1657    s2n(wr->length, pseq);
1658
1659    /*
1660     * we should now have wr->data pointing to the encrypted data, which is
1661     * wr->length long
1662     */
1663    wr->type = type;            /* not needed but helps for debugging */
1664    wr->length += DTLS1_RT_HEADER_LENGTH;
1665
1666#if 0                           /* this is now done at the message layer */
1667    /* buffer the record, making it easy to handle retransmits */
1668    if (type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1669        dtls1_buffer_record(s, wr->data, wr->length,
1670                            *((PQ_64BIT *) & (s->s3->write_sequence[0])));
1671#endif
1672
1673    ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1674
1675    if (create_empty_fragment) {
1676        /*
1677         * we are in a recursive call; just return the length, don't write
1678         * out anything here
1679         */
1680        return wr->length;
1681    }
1682
1683    /* now let's set up wb */
1684    wb->left = prefix_len + wr->length;
1685    wb->offset = 0;
1686
1687    /*
1688     * memorize arguments so that ssl3_write_pending can detect bad write
1689     * retries later
1690     */
1691    s->s3->wpend_tot = len;
1692    s->s3->wpend_buf = buf;
1693    s->s3->wpend_type = type;
1694    s->s3->wpend_ret = len;
1695
1696    /* we now just need to write the buffer */
1697    return ssl3_write_pending(s, type, buf, len);
1698 err:
1699    return -1;
1700}
1701
1702static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1703{
1704    int cmp;
1705    unsigned int shift;
1706    const unsigned char *seq = s->s3->read_sequence;
1707
1708    cmp = satsub64be(seq, bitmap->max_seq_num);
1709    if (cmp > 0) {
1710        memcpy(s->s3->rrec.seq_num, seq, 8);
1711        return 1;               /* this record in new */
1712    }
1713    shift = -cmp;
1714    if (shift >= sizeof(bitmap->map) * 8)
1715        return 0;               /* stale, outside the window */
1716    else if (bitmap->map & (1UL << shift))
1717        return 0;               /* record previously received */
1718
1719    memcpy(s->s3->rrec.seq_num, seq, 8);
1720    return 1;
1721}
1722
1723static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1724{
1725    int cmp;
1726    unsigned int shift;
1727    const unsigned char *seq = s->s3->read_sequence;
1728
1729    cmp = satsub64be(seq, bitmap->max_seq_num);
1730    if (cmp > 0) {
1731        shift = cmp;
1732        if (shift < sizeof(bitmap->map) * 8)
1733            bitmap->map <<= shift, bitmap->map |= 1UL;
1734        else
1735            bitmap->map = 1UL;
1736        memcpy(bitmap->max_seq_num, seq, 8);
1737    } else {
1738        shift = -cmp;
1739        if (shift < sizeof(bitmap->map) * 8)
1740            bitmap->map |= 1UL << shift;
1741    }
1742}
1743
1744int dtls1_dispatch_alert(SSL *s)
1745{
1746    int i, j;
1747    void (*cb) (const SSL *ssl, int type, int val) = NULL;
1748    unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1749    unsigned char *ptr = &buf[0];
1750
1751    s->s3->alert_dispatch = 0;
1752
1753    memset(buf, 0x00, sizeof(buf));
1754    *ptr++ = s->s3->send_alert[0];
1755    *ptr++ = s->s3->send_alert[1];
1756
1757#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1758    if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1759        s2n(s->d1->handshake_read_seq, ptr);
1760# if 0
1761        if (s->d1->r_msg_hdr.frag_off == 0)
1762            /*
1763             * waiting for a new msg
1764             */
1765            else
1766            s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1767# endif
1768
1769# if 0
1770        fprintf(stderr,
1771                "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",
1772                s->d1->handshake_read_seq, s->d1->r_msg_hdr.seq);
1773# endif
1774        l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1775    }
1776#endif
1777
1778    i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1779    if (i <= 0) {
1780        s->s3->alert_dispatch = 1;
1781        /* fprintf( stderr, "not done with alert\n" ); */
1782    } else {
1783        if (s->s3->send_alert[0] == SSL3_AL_FATAL
1784#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1785            || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1786#endif
1787            )
1788            (void)BIO_flush(s->wbio);
1789
1790        if (s->msg_callback)
1791            s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1792                            2, s, s->msg_callback_arg);
1793
1794        if (s->info_callback != NULL)
1795            cb = s->info_callback;
1796        else if (s->ctx->info_callback != NULL)
1797            cb = s->ctx->info_callback;
1798
1799        if (cb != NULL) {
1800            j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1801            cb(s, SSL_CB_WRITE_ALERT, j);
1802        }
1803    }
1804    return (i);
1805}
1806
1807static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
1808                                      unsigned int *is_next_epoch)
1809{
1810
1811    *is_next_epoch = 0;
1812
1813    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1814    if (rr->epoch == s->d1->r_epoch)
1815        return &s->d1->bitmap;
1816
1817    /* Only HM and ALERT messages can be from the next epoch */
1818    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1819             (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
1820        *is_next_epoch = 1;
1821        return &s->d1->next_bitmap;
1822    }
1823
1824    return NULL;
1825}
1826
1827#if 0
1828static int
1829dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
1830                             unsigned short *priority, unsigned long *offset)
1831{
1832
1833    /* alerts are passed up immediately */
1834    if (rr->type == SSL3_RT_APPLICATION_DATA || rr->type == SSL3_RT_ALERT)
1835        return 0;
1836
1837    /*
1838     * Only need to buffer if a handshake is underway. (this implies that
1839     * Hello Request and Client Hello are passed up immediately)
1840     */
1841    if (SSL_in_init(s)) {
1842        unsigned char *data = rr->data;
1843        /* need to extract the HM/CCS sequence number here */
1844        if (rr->type == SSL3_RT_HANDSHAKE ||
1845            rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1846            unsigned short seq_num;
1847            struct hm_header_st msg_hdr;
1848            struct ccs_header_st ccs_hdr;
1849
1850            if (rr->type == SSL3_RT_HANDSHAKE) {
1851                dtls1_get_message_header(data, &msg_hdr);
1852                seq_num = msg_hdr.seq;
1853                *offset = msg_hdr.frag_off;
1854            } else {
1855                dtls1_get_ccs_header(data, &ccs_hdr);
1856                seq_num = ccs_hdr.seq;
1857                *offset = 0;
1858            }
1859
1860            /*
1861             * this is either a record we're waiting for, or a retransmit of
1862             * something we happened to previously receive (higher layers
1863             * will drop the repeat silently
1864             */
1865            if (seq_num < s->d1->handshake_read_seq)
1866                return 0;
1867            if (rr->type == SSL3_RT_HANDSHAKE &&
1868                seq_num == s->d1->handshake_read_seq &&
1869                msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1870                return 0;
1871            else if (seq_num == s->d1->handshake_read_seq &&
1872                     (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1873                      msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1874                return 0;
1875            else {
1876                *priority = seq_num;
1877                return 1;
1878            }
1879        } else                  /* unknown record type */
1880            return 0;
1881    }
1882
1883    return 0;
1884}
1885#endif
1886
1887void dtls1_reset_seq_numbers(SSL *s, int rw)
1888{
1889    unsigned char *seq;
1890    unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1891
1892    if (rw & SSL3_CC_READ) {
1893        seq = s->s3->read_sequence;
1894        s->d1->r_epoch++;
1895        memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1896        memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1897    } else {
1898        seq = s->s3->write_sequence;
1899        memcpy(s->d1->last_write_sequence, seq,
1900               sizeof(s->s3->write_sequence));
1901        s->d1->w_epoch++;
1902    }
1903
1904    memset(seq, 0x00, seq_bytes);
1905}
1906