d1_pkt.c revision 277195
1/* ssl/d1_pkt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
123#include <openssl/rand.h>
124
125static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
126	int len, int peek);
127static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128	PQ_64BIT *seq_num);
129static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
131    unsigned int *is_next_epoch);
132#if 0
133static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134	unsigned short *priority, unsigned long *offset);
135#endif
136static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137	PQ_64BIT *priority);
138static int dtls1_process_record(SSL *s);
139#if PQ_64BIT_IS_INTEGER
140static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141#endif
142
143/* copy buffered record into SSL structure */
144static int
145dtls1_copy_record(SSL *s, pitem *item)
146    {
147    DTLS1_RECORD_DATA *rdata;
148
149    rdata = (DTLS1_RECORD_DATA *)item->data;
150
151    if (s->s3->rbuf.buf != NULL)
152        OPENSSL_free(s->s3->rbuf.buf);
153
154    s->packet = rdata->packet;
155    s->packet_length = rdata->packet_length;
156    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
157    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
158
159	/* Set proper sequence number for mac calculation */
160	memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
161
162    return(1);
163    }
164
165
166static int
167dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
168{
169    DTLS1_RECORD_DATA *rdata;
170	pitem *item;
171
172	/* Limit the size of the queue to prevent DOS attacks */
173	if (pqueue_size(queue->q) >= 100)
174		return 0;
175
176	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
177	item = pitem_new(*priority, rdata);
178	if (rdata == NULL || item == NULL)
179		{
180		if (rdata != NULL) OPENSSL_free(rdata);
181		if (item != NULL) pitem_free(item);
182
183		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
184		return(0);
185		}
186
187	rdata->packet = s->packet;
188	rdata->packet_length = s->packet_length;
189	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
190	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
191
192	item->data = rdata;
193
194	/* insert should not fail, since duplicates are dropped */
195	if (pqueue_insert(queue->q, item) == NULL)
196		{
197		OPENSSL_free(rdata);
198		pitem_free(item);
199		return(0);
200		}
201
202	s->packet = NULL;
203	s->packet_length = 0;
204	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
205	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
206
207	if (!ssl3_setup_buffers(s))
208		{
209		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
210		OPENSSL_free(rdata);
211		pitem_free(item);
212		return(0);
213		}
214
215	return(1);
216    }
217
218
219static int
220dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
221    {
222    pitem *item;
223
224    item = pqueue_pop(queue->q);
225    if (item)
226        {
227        dtls1_copy_record(s, item);
228
229        OPENSSL_free(item->data);
230		pitem_free(item);
231
232        return(1);
233        }
234
235    return(0);
236    }
237
238
239/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
240 * yet */
241#define dtls1_get_unprocessed_record(s) \
242                   dtls1_retrieve_buffered_record((s), \
243                   &((s)->d1->unprocessed_rcds))
244
245/* retrieve a buffered record that belongs to the current epoch, ie, processed */
246#define dtls1_get_processed_record(s) \
247                   dtls1_retrieve_buffered_record((s), \
248                   &((s)->d1->processed_rcds))
249
250static int
251dtls1_process_buffered_records(SSL *s)
252    {
253    pitem *item;
254
255    item = pqueue_peek(s->d1->unprocessed_rcds.q);
256    if (item)
257        {
258        /* Check if epoch is current. */
259        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
260            return(1);  /* Nothing to do. */
261
262        /* Process all the records. */
263        while (pqueue_peek(s->d1->unprocessed_rcds.q))
264            {
265            dtls1_get_unprocessed_record(s);
266            if ( ! dtls1_process_record(s))
267                return(0);
268            dtls1_buffer_record(s, &(s->d1->processed_rcds),
269                &s->s3->rrec.seq_num);
270            }
271        }
272
273    /* sync epoch numbers once all the unprocessed records
274     * have been processed */
275    s->d1->processed_rcds.epoch = s->d1->r_epoch;
276    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
277
278    return(1);
279    }
280
281
282#if 0
283
284static int
285dtls1_get_buffered_record(SSL *s)
286	{
287	pitem *item;
288	PQ_64BIT priority =
289		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
290		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
291
292	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
293							   nothing buffered */
294		return 0;
295
296
297	item = pqueue_peek(s->d1->rcvd_records);
298	if (item && item->priority == priority)
299		{
300		/* Check if we've received the record of interest.  It must be
301		 * a handshake record, since data records as passed up without
302		 * buffering */
303		DTLS1_RECORD_DATA *rdata;
304		item = pqueue_pop(s->d1->rcvd_records);
305		rdata = (DTLS1_RECORD_DATA *)item->data;
306
307		if (s->s3->rbuf.buf != NULL)
308			OPENSSL_free(s->s3->rbuf.buf);
309
310		s->packet = rdata->packet;
311		s->packet_length = rdata->packet_length;
312		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
313		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
314
315		OPENSSL_free(item->data);
316		pitem_free(item);
317
318		/* s->d1->next_expected_seq_num++; */
319		return(1);
320		}
321
322	return 0;
323	}
324
325#endif
326
327static int
328dtls1_process_record(SSL *s)
329{
330	int i,al;
331	int enc_err;
332	SSL_SESSION *sess;
333	SSL3_RECORD *rr;
334	unsigned int mac_size, orig_len;
335	unsigned char md[EVP_MAX_MD_SIZE];
336
337	rr= &(s->s3->rrec);
338    sess = s->session;
339
340	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
341	 * and we have that many bytes in s->packet
342	 */
343	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
344
345	/* ok, we can now read from 's->packet' data into 'rr'
346	 * rr->input points at rr->length bytes, which
347	 * need to be copied into rr->data by either
348	 * the decryption or by the decompression
349	 * When the data is 'copied' into the rr->data buffer,
350	 * rr->input will be pointed at the new buffer */
351
352	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
353	 * rr->length bytes of encrypted compressed stuff. */
354
355	/* check is not needed I believe */
356	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
357		{
358		al=SSL_AD_RECORD_OVERFLOW;
359		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
360		goto f_err;
361		}
362
363	/* decrypt in place in 'rr->input' */
364	rr->data=rr->input;
365
366	enc_err = s->method->ssl3_enc->enc(s,0);
367	/* enc_err is:
368	 *    0: (in non-constant time) if the record is publically invalid.
369	 *    1: if the padding is valid
370	 *    -1: if the padding is invalid */
371	if (enc_err == 0)
372		{
373		/* For DTLS we simply ignore bad packets. */
374		rr->length = 0;
375		s->packet_length = 0;
376		goto err;
377		}
378
379#ifdef TLS_DEBUG
380printf("dec %d\n",rr->length);
381{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
382printf("\n");
383#endif
384
385	/* r->length is now the compressed data plus mac */
386	if ((sess != NULL) &&
387	    (s->enc_read_ctx != NULL) &&
388	    (s->read_hash != NULL))
389		{
390		/* s->read_hash != NULL => mac_size != -1 */
391		unsigned char *mac = NULL;
392		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
393		mac_size=EVP_MD_size(s->read_hash);
394		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
395
396		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
397		orig_len = rr->length+((unsigned int)rr->type>>8);
398
399		/* orig_len is the length of the record before any padding was
400		 * removed. This is public information, as is the MAC in use,
401		 * therefore we can safely process the record in a different
402		 * amount of time if it's too short to possibly contain a MAC.
403		 */
404		if (orig_len < mac_size ||
405		    /* CBC records must have a padding length byte too. */
406		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
407		     orig_len < mac_size+1))
408			{
409			al=SSL_AD_DECODE_ERROR;
410			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
411			goto f_err;
412			}
413
414		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
415			{
416			/* We update the length so that the TLS header bytes
417			 * can be constructed correctly but we need to extract
418			 * the MAC in constant time from within the record,
419			 * without leaking the contents of the padding bytes.
420			 * */
421			mac = mac_tmp;
422			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
423			rr->length -= mac_size;
424			}
425		else
426			{
427			/* In this case there's no padding, so |orig_len|
428			 * equals |rec->length| and we checked that there's
429			 * enough bytes for |mac_size| above. */
430			rr->length -= mac_size;
431			mac = &rr->data[rr->length];
432			}
433
434		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
435		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
436			enc_err = -1;
437		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
438			enc_err = -1;
439		}
440
441	if (enc_err < 0)
442		{
443		/* decryption failed, silently discard message */
444		rr->length = 0;
445		s->packet_length = 0;
446		goto err;
447		}
448
449	/* r->length is now just compressed */
450	if (s->expand != NULL)
451		{
452		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
453			{
454			al=SSL_AD_RECORD_OVERFLOW;
455			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
456			goto f_err;
457			}
458		if (!ssl3_do_uncompress(s))
459			{
460			al=SSL_AD_DECOMPRESSION_FAILURE;
461			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
462			goto f_err;
463			}
464		}
465
466	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
467		{
468		al=SSL_AD_RECORD_OVERFLOW;
469		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
470		goto f_err;
471		}
472
473	rr->off=0;
474	/* So at this point the following is true
475	 * ssl->s3->rrec.type 	is the type of record
476	 * ssl->s3->rrec.length	== number of bytes in record
477	 * ssl->s3->rrec.off	== offset to first valid byte
478	 * ssl->s3->rrec.data	== where to take bytes from, increment
479	 *			   after use :-).
480	 */
481
482	/* we have pulled in a full packet so zero things */
483	s->packet_length=0;
484    dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
485    return(1);
486
487f_err:
488	ssl3_send_alert(s,SSL3_AL_FATAL,al);
489err:
490	return(0);
491}
492
493
494/* Call this to get a new input record.
495 * It will return <= 0 if more data is needed, normally due to an error
496 * or non-blocking IO.
497 * When it finishes, one packet has been decoded and can be found in
498 * ssl->s3->rrec.type    - is the type of record
499 * ssl->s3->rrec.data, 	 - data
500 * ssl->s3->rrec.length, - number of bytes
501 */
502/* used only by dtls1_read_bytes */
503int dtls1_get_record(SSL *s)
504	{
505	int ssl_major,ssl_minor;
506	int i,n;
507	SSL3_RECORD *rr;
508	unsigned char *p = NULL;
509	unsigned short version;
510	DTLS1_BITMAP *bitmap;
511	unsigned int is_next_epoch;
512
513	rr= &(s->s3->rrec);
514
515    /* The epoch may have changed.  If so, process all the
516     * pending records.  This is a non-blocking operation. */
517    dtls1_process_buffered_records(s);
518
519	/* if we're renegotiating, then there may be buffered records */
520	if (dtls1_get_processed_record(s))
521		return 1;
522
523	/* get something from the wire */
524again:
525	/* check if we have the header */
526	if (	(s->rstate != SSL_ST_READ_BODY) ||
527		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
528		{
529		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
530		/* read timeout is handled by dtls1_read_bytes */
531		if (n <= 0) return(n); /* error or non-blocking */
532
533		/* this packet contained a partial record, dump it */
534		if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
535			{
536			s->packet_length = 0;
537			goto again;
538			}
539
540		s->rstate=SSL_ST_READ_BODY;
541
542		p=s->packet;
543
544		/* Pull apart the header into the DTLS1_RECORD */
545		rr->type= *(p++);
546		ssl_major= *(p++);
547		ssl_minor= *(p++);
548		version=(ssl_major<<8)|ssl_minor;
549
550		/* sequence number is 64 bits, with top 2 bytes = epoch */
551		n2s(p,rr->epoch);
552
553		memcpy(&(s->s3->read_sequence[2]), p, 6);
554		p+=6;
555
556		n2s(p,rr->length);
557
558		/* Lets check version */
559		if (!s->first_packet)
560			{
561			if (version != s->version && version != DTLS1_BAD_VER)
562				{
563				/* unexpected version, silently discard */
564				rr->length = 0;
565				s->packet_length = 0;
566				goto again;
567				}
568			}
569
570		if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
571		    (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
572			{
573			/* wrong version, silently discard record */
574			rr->length = 0;
575			s->packet_length = 0;
576			goto again;
577			}
578
579		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
580			{
581			/* record too long, silently discard it */
582			rr->length = 0;
583			s->packet_length = 0;
584			goto again;
585			}
586
587		s->client_version = version;
588		/* now s->rstate == SSL_ST_READ_BODY */
589		}
590
591	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
592
593	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
594		{
595		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
596		i=rr->length;
597		n=ssl3_read_n(s,i,i,1);
598		/* this packet contained a partial record, dump it */
599		if ( n != i)
600			{
601			rr->length = 0;
602			s->packet_length = 0;
603			goto again;
604			}
605
606		/* now n == rr->length,
607		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
608		}
609	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
610
611	/* match epochs.  NULL means the packet is dropped on the floor */
612	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
613	if ( bitmap == NULL)
614        {
615	rr->length = 0;
616        s->packet_length = 0;  /* dump this record */
617        goto again;   /* get another record */
618		}
619
620 	/* Check whether this is a repeat, or aged record.
621	 * Don't check if we're listening and this message is
622	 * a ClientHello. They can look as if they're replayed,
623	 * since they arrive from different connections and
624	 * would be dropped unnecessarily.
625	 */
626	if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
627		s->packet_length > DTLS1_RT_HEADER_LENGTH &&
628		s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
629		! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
630		{
631		rr->length = 0;
632		s->packet_length=0; /* dump this record */
633		goto again;     /* get another record */
634		}
635
636	/* just read a 0 length packet */
637	if (rr->length == 0) goto again;
638
639	/* If this record is from the next epoch (either HM or ALERT),
640	 * and a handshake is currently in progress, buffer it since it
641	 * cannot be processed at this time. However, do not buffer
642	 * anything while listening.
643	 */
644	if (is_next_epoch)
645		{
646		if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
647			{
648			dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
649			}
650		rr->length = 0;
651        s->packet_length = 0;
652        goto again;
653        }
654
655    if (!dtls1_process_record(s))
656		{
657		rr->length = 0;
658		s->packet_length=0; /* dump this record */
659		goto again;     /* get another record */
660		}
661
662	return(1);
663
664	}
665
666/* Return up to 'len' payload bytes received in 'type' records.
667 * 'type' is one of the following:
668 *
669 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
670 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
671 *   -  0 (during a shutdown, no data has to be returned)
672 *
673 * If we don't have stored data to work from, read a SSL/TLS record first
674 * (possibly multiple records if we still don't have anything to return).
675 *
676 * This function must handle any surprises the peer may have for us, such as
677 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
678 * a surprise, but handled as if it were), or renegotiation requests.
679 * Also if record payloads contain fragments too small to process, we store
680 * them until there is enough for the respective protocol (the record protocol
681 * may use arbitrary fragmentation and even interleaving):
682 *     Change cipher spec protocol
683 *             just 1 byte needed, no need for keeping anything stored
684 *     Alert protocol
685 *             2 bytes needed (AlertLevel, AlertDescription)
686 *     Handshake protocol
687 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
688 *             to detect unexpected Client Hello and Hello Request messages
689 *             here, anything else is handled by higher layers
690 *     Application data protocol
691 *             none of our business
692 */
693int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
694	{
695	int al,i,j,ret;
696	unsigned int n;
697	SSL3_RECORD *rr;
698	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
699
700	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
701		if (!ssl3_setup_buffers(s))
702			return(-1);
703
704    /* XXX: check what the second '&& type' is about */
705	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
706		(type != SSL3_RT_HANDSHAKE) && type) ||
707	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
708		{
709		SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
710		return -1;
711		}
712
713	/* check whether there's a handshake message (client hello?) waiting */
714	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
715		return ret;
716
717	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
718
719	if (!s->in_handshake && SSL_in_init(s))
720		{
721		/* type == SSL3_RT_APPLICATION_DATA */
722		i=s->handshake_func(s);
723		if (i < 0) return(i);
724		if (i == 0)
725			{
726			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
727			return(-1);
728			}
729		}
730
731start:
732	s->rwstate=SSL_NOTHING;
733
734	/* s->s3->rrec.type	    - is the type of record
735	 * s->s3->rrec.data,    - data
736	 * s->s3->rrec.off,     - offset into 'data' for next read
737	 * s->s3->rrec.length,  - number of bytes. */
738	rr = &(s->s3->rrec);
739
740	/* We are not handshaking and have no data yet,
741	 * so process data buffered during the last handshake
742	 * in advance, if any.
743	 */
744	if (s->state == SSL_ST_OK && rr->length == 0)
745		{
746		pitem *item;
747		item = pqueue_pop(s->d1->buffered_app_data.q);
748		if (item)
749			{
750			dtls1_copy_record(s, item);
751
752			OPENSSL_free(item->data);
753			pitem_free(item);
754			}
755		}
756
757	/* Check for timeout */
758	if (dtls1_handle_timeout(s) > 0)
759		goto start;
760
761	/* get new packet if necessary */
762	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
763		{
764		ret=dtls1_get_record(s);
765		if (ret <= 0)
766			{
767			ret = dtls1_read_failed(s, ret);
768			/* anything other than a timeout is an error */
769			if (ret <= 0)
770				return(ret);
771			else
772				goto start;
773			}
774		}
775
776	if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
777		{
778		rr->length = 0;
779		goto start;
780		}
781
782	/* we now have a packet which can be read and processed */
783
784	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
785	                               * reset by ssl3_get_finished */
786		&& (rr->type != SSL3_RT_HANDSHAKE))
787		{
788		/* We now have application data between CCS and Finished.
789		 * Most likely the packets were reordered on their way, so
790		 * buffer the application data for later processing rather
791		 * than dropping the connection.
792		 */
793		dtls1_buffer_record(s, &(s->d1->buffered_app_data), &rr->seq_num);
794		rr->length = 0;
795		goto start;
796		}
797
798	/* If the other end has shut down, throw anything we read away
799	 * (even in 'peek' mode) */
800	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
801		{
802		rr->length=0;
803		s->rwstate=SSL_NOTHING;
804		return(0);
805		}
806
807
808	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
809		{
810		/* make sure that we are not getting application data when we
811		 * are doing a handshake for the first time */
812		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
813			(s->enc_read_ctx == NULL))
814			{
815			al=SSL_AD_UNEXPECTED_MESSAGE;
816			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
817			goto f_err;
818			}
819
820		if (len <= 0) return(len);
821
822		if ((unsigned int)len > rr->length)
823			n = rr->length;
824		else
825			n = (unsigned int)len;
826
827		memcpy(buf,&(rr->data[rr->off]),n);
828		if (!peek)
829			{
830			rr->length-=n;
831			rr->off+=n;
832			if (rr->length == 0)
833				{
834				s->rstate=SSL_ST_READ_HEADER;
835				rr->off=0;
836				}
837			}
838		return(n);
839		}
840
841
842	/* If we get here, then type != rr->type; if we have a handshake
843	 * message, then it was unexpected (Hello Request or Client Hello). */
844
845	/* In case of record types for which we have 'fragment' storage,
846	 * fill that so that we can process the data at a fixed place.
847	 */
848		{
849		unsigned int k, dest_maxlen = 0;
850		unsigned char *dest = NULL;
851		unsigned int *dest_len = NULL;
852
853		if (rr->type == SSL3_RT_HANDSHAKE)
854			{
855			dest_maxlen = sizeof s->d1->handshake_fragment;
856			dest = s->d1->handshake_fragment;
857			dest_len = &s->d1->handshake_fragment_len;
858			}
859		else if (rr->type == SSL3_RT_ALERT)
860			{
861			dest_maxlen = sizeof(s->d1->alert_fragment);
862			dest = s->d1->alert_fragment;
863			dest_len = &s->d1->alert_fragment_len;
864			}
865		/* else it's a CCS message, or application data or wrong */
866		else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
867			{
868			/* Application data while renegotiating
869			 * is allowed. Try again reading.
870			 */
871			if (rr->type == SSL3_RT_APPLICATION_DATA)
872				{
873				BIO *bio;
874				s->s3->in_read_app_data=2;
875				bio=SSL_get_rbio(s);
876				s->rwstate=SSL_READING;
877				BIO_clear_retry_flags(bio);
878				BIO_set_retry_read(bio);
879				return(-1);
880				}
881
882			/* Not certain if this is the right error handling */
883			al=SSL_AD_UNEXPECTED_MESSAGE;
884			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
885			goto f_err;
886			}
887
888		if (dest_maxlen > 0)
889			{
890            /* XDTLS:  In a pathalogical case, the Client Hello
891             *  may be fragmented--don't always expect dest_maxlen bytes */
892			if ( rr->length < dest_maxlen)
893				{
894#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
895				/*
896				 * for normal alerts rr->length is 2, while
897				 * dest_maxlen is 7 if we were to handle this
898				 * non-existing alert...
899				 */
900				FIX ME
901#endif
902				s->rstate=SSL_ST_READ_HEADER;
903				rr->length = 0;
904				goto start;
905				}
906
907			/* now move 'n' bytes: */
908			for ( k = 0; k < dest_maxlen; k++)
909				{
910				dest[k] = rr->data[rr->off++];
911				rr->length--;
912				}
913			*dest_len = dest_maxlen;
914			}
915		}
916
917	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
918	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
919	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
920
921	/* If we are a client, check for an incoming 'Hello Request': */
922	if ((!s->server) &&
923		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
924		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
925		(s->session != NULL) && (s->session->cipher != NULL))
926		{
927		s->d1->handshake_fragment_len = 0;
928
929		if ((s->d1->handshake_fragment[1] != 0) ||
930			(s->d1->handshake_fragment[2] != 0) ||
931			(s->d1->handshake_fragment[3] != 0))
932			{
933			al=SSL_AD_DECODE_ERROR;
934			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
935			goto err;
936			}
937
938		/* no need to check sequence number on HELLO REQUEST messages */
939
940		if (s->msg_callback)
941			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
942				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
943
944		if (SSL_is_init_finished(s) &&
945			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
946			!s->s3->renegotiate)
947			{
948			s->d1->handshake_read_seq++;
949			ssl3_renegotiate(s);
950			if (ssl3_renegotiate_check(s))
951				{
952				i=s->handshake_func(s);
953				if (i < 0) return(i);
954				if (i == 0)
955					{
956					SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
957					return(-1);
958					}
959
960				if (!(s->mode & SSL_MODE_AUTO_RETRY))
961					{
962					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
963						{
964						BIO *bio;
965						/* In the case where we try to read application data,
966						 * but we trigger an SSL handshake, we return -1 with
967						 * the retry option set.  Otherwise renegotiation may
968						 * cause nasty problems in the blocking world */
969						s->rwstate=SSL_READING;
970						bio=SSL_get_rbio(s);
971						BIO_clear_retry_flags(bio);
972						BIO_set_retry_read(bio);
973						return(-1);
974						}
975					}
976				}
977			}
978		/* we either finished a handshake or ignored the request,
979		 * now try again to obtain the (application) data we were asked for */
980		goto start;
981		}
982
983	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
984		{
985		int alert_level = s->d1->alert_fragment[0];
986		int alert_descr = s->d1->alert_fragment[1];
987
988		s->d1->alert_fragment_len = 0;
989
990		if (s->msg_callback)
991			s->msg_callback(0, s->version, SSL3_RT_ALERT,
992				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
993
994		if (s->info_callback != NULL)
995			cb=s->info_callback;
996		else if (s->ctx->info_callback != NULL)
997			cb=s->ctx->info_callback;
998
999		if (cb != NULL)
1000			{
1001			j = (alert_level << 8) | alert_descr;
1002			cb(s, SSL_CB_READ_ALERT, j);
1003			}
1004
1005		if (alert_level == 1) /* warning */
1006			{
1007			s->s3->warn_alert = alert_descr;
1008			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1009				{
1010				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1011				return(0);
1012				}
1013#if 0
1014            /* XXX: this is a possible improvement in the future */
1015			/* now check if it's a missing record */
1016			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1017				{
1018				unsigned short seq;
1019				unsigned int frag_off;
1020				unsigned char *p = &(s->d1->alert_fragment[2]);
1021
1022				n2s(p, seq);
1023				n2l3(p, frag_off);
1024
1025				dtls1_retransmit_message(s,
1026										 dtls1_get_queue_priority(frag->msg_header.seq, 0),
1027										 frag_off, &found);
1028				if ( ! found  && SSL_in_init(s))
1029					{
1030					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1031					/* requested a message not yet sent,
1032					   send an alert ourselves */
1033					ssl3_send_alert(s,SSL3_AL_WARNING,
1034						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1035					}
1036				}
1037#endif
1038			}
1039		else if (alert_level == 2) /* fatal */
1040			{
1041			char tmp[16];
1042
1043			s->rwstate=SSL_NOTHING;
1044			s->s3->fatal_alert = alert_descr;
1045			SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1046			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1047			ERR_add_error_data(2,"SSL alert number ",tmp);
1048			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1049			SSL_CTX_remove_session(s->ctx,s->session);
1050			return(0);
1051			}
1052		else
1053			{
1054			al=SSL_AD_ILLEGAL_PARAMETER;
1055			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1056			goto f_err;
1057			}
1058
1059		goto start;
1060		}
1061
1062	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1063		{
1064		s->rwstate=SSL_NOTHING;
1065		rr->length=0;
1066		return(0);
1067		}
1068
1069	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1070		{
1071		struct ccs_header_st ccs_hdr;
1072		unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1073
1074		dtls1_get_ccs_header(rr->data, &ccs_hdr);
1075
1076		/* 'Change Cipher Spec' is just a single byte, so we know
1077		 * exactly what the record payload has to look like */
1078		/* XDTLS: check that epoch is consistent */
1079		if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1080			ccs_hdr_len = 3;
1081
1082		if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1083			{
1084			i=SSL_AD_ILLEGAL_PARAMETER;
1085			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1086			goto err;
1087			}
1088
1089		rr->length=0;
1090
1091		if (s->msg_callback)
1092			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1093				rr->data, 1, s, s->msg_callback_arg);
1094
1095		/* We can't process a CCS now, because previous handshake
1096		 * messages are still missing, so just drop it.
1097		 */
1098		if (!s->d1->change_cipher_spec_ok)
1099			{
1100			goto start;
1101			}
1102
1103		s->d1->change_cipher_spec_ok = 0;
1104
1105		s->s3->change_cipher_spec=1;
1106		if (!ssl3_do_change_cipher_spec(s))
1107			goto err;
1108
1109		/* do this whenever CCS is processed */
1110		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1111
1112		if (s->client_version == DTLS1_BAD_VER)
1113			s->d1->handshake_read_seq++;
1114
1115		goto start;
1116		}
1117
1118	/* Unexpected handshake message (Client Hello, or protocol violation) */
1119	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1120		!s->in_handshake)
1121		{
1122		struct hm_header_st msg_hdr;
1123
1124		/* this may just be a stale retransmit */
1125		dtls1_get_message_header(rr->data, &msg_hdr);
1126		if( rr->epoch != s->d1->r_epoch)
1127			{
1128			rr->length = 0;
1129			goto start;
1130			}
1131
1132		/* If we are server, we may have a repeated FINISHED of the
1133		 * client here, then retransmit our CCS and FINISHED.
1134		 */
1135		if (msg_hdr.type == SSL3_MT_FINISHED)
1136			{
1137			if (dtls1_check_timeout_num(s) < 0)
1138				return -1;
1139
1140			dtls1_retransmit_buffered_messages(s);
1141			rr->length = 0;
1142			goto start;
1143			}
1144
1145		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1146			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1147			{
1148#if 0 /* worked only because C operator preferences are not as expected (and
1149       * because this is not really needed for clients except for detecting
1150       * protocol violations): */
1151			s->state=SSL_ST_BEFORE|(s->server)
1152				?SSL_ST_ACCEPT
1153				:SSL_ST_CONNECT;
1154#else
1155			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1156#endif
1157			s->new_session=1;
1158			}
1159		i=s->handshake_func(s);
1160		if (i < 0) return(i);
1161		if (i == 0)
1162			{
1163			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1164			return(-1);
1165			}
1166
1167		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1168			{
1169			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1170				{
1171				BIO *bio;
1172				/* In the case where we try to read application data,
1173				 * but we trigger an SSL handshake, we return -1 with
1174				 * the retry option set.  Otherwise renegotiation may
1175				 * cause nasty problems in the blocking world */
1176				s->rwstate=SSL_READING;
1177				bio=SSL_get_rbio(s);
1178				BIO_clear_retry_flags(bio);
1179				BIO_set_retry_read(bio);
1180				return(-1);
1181				}
1182			}
1183		goto start;
1184		}
1185
1186	switch (rr->type)
1187		{
1188	default:
1189#ifndef OPENSSL_NO_TLS
1190		/* TLS just ignores unknown message types */
1191		if (s->version == TLS1_VERSION)
1192			{
1193			rr->length = 0;
1194			goto start;
1195			}
1196#endif
1197		al=SSL_AD_UNEXPECTED_MESSAGE;
1198		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1199		goto f_err;
1200	case SSL3_RT_CHANGE_CIPHER_SPEC:
1201	case SSL3_RT_ALERT:
1202	case SSL3_RT_HANDSHAKE:
1203		/* we already handled all of these, with the possible exception
1204		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1205		 * should not happen when type != rr->type */
1206		al=SSL_AD_UNEXPECTED_MESSAGE;
1207		SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1208		goto f_err;
1209	case SSL3_RT_APPLICATION_DATA:
1210		/* At this point, we were expecting handshake data,
1211		 * but have application data.  If the library was
1212		 * running inside ssl3_read() (i.e. in_read_app_data
1213		 * is set) and it makes sense to read application data
1214		 * at this point (session renegotiation not yet started),
1215		 * we will indulge it.
1216		 */
1217		if (s->s3->in_read_app_data &&
1218			(s->s3->total_renegotiations != 0) &&
1219			((
1220				(s->state & SSL_ST_CONNECT) &&
1221				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1222				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1223				) || (
1224					(s->state & SSL_ST_ACCEPT) &&
1225					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1226					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1227					)
1228				))
1229			{
1230			s->s3->in_read_app_data=2;
1231			return(-1);
1232			}
1233		else
1234			{
1235			al=SSL_AD_UNEXPECTED_MESSAGE;
1236			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1237			goto f_err;
1238			}
1239		}
1240	/* not reached */
1241
1242f_err:
1243	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1244err:
1245	return(-1);
1246	}
1247
1248int
1249dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1250	{
1251	int i;
1252
1253	if (SSL_in_init(s) && !s->in_handshake)
1254		{
1255		i=s->handshake_func(s);
1256		if (i < 0) return(i);
1257		if (i == 0)
1258			{
1259			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1260			return -1;
1261			}
1262		}
1263
1264	if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1265		{
1266			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1267			return -1;
1268		}
1269
1270	i = dtls1_write_bytes(s, type, buf_, len);
1271	return i;
1272	}
1273
1274
1275	/* this only happens when a client hello is received and a handshake
1276	 * is started. */
1277static int
1278have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1279	int len, int peek)
1280	{
1281
1282	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1283		/* (partially) satisfy request from storage */
1284		{
1285		unsigned char *src = s->d1->handshake_fragment;
1286		unsigned char *dst = buf;
1287		unsigned int k,n;
1288
1289		/* peek == 0 */
1290		n = 0;
1291		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1292			{
1293			*dst++ = *src++;
1294			len--; s->d1->handshake_fragment_len--;
1295			n++;
1296			}
1297		/* move any remaining fragment bytes: */
1298		for (k = 0; k < s->d1->handshake_fragment_len; k++)
1299			s->d1->handshake_fragment[k] = *src++;
1300		return n;
1301		}
1302
1303	return 0;
1304	}
1305
1306
1307
1308
1309/* Call this to write data in records of type 'type'
1310 * It will return <= 0 if not all data has been sent or non-blocking IO.
1311 */
1312int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1313	{
1314	int i;
1315
1316	OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1317	s->rwstate=SSL_NOTHING;
1318	i=do_dtls1_write(s, type, buf, len, 0);
1319	return i;
1320	}
1321
1322int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1323	{
1324	unsigned char *p,*pseq;
1325	int i,mac_size,clear=0;
1326	int prefix_len = 0;
1327	SSL3_RECORD *wr;
1328	SSL3_BUFFER *wb;
1329	SSL_SESSION *sess;
1330	int bs;
1331
1332	/* first check if there is a SSL3_BUFFER still being written
1333	 * out.  This will happen with non blocking IO */
1334	if (s->s3->wbuf.left != 0)
1335		{
1336		OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1337		return(ssl3_write_pending(s,type,buf,len));
1338		}
1339
1340	/* If we have an alert to send, lets send it */
1341	if (s->s3->alert_dispatch)
1342		{
1343		i=s->method->ssl_dispatch_alert(s);
1344		if (i <= 0)
1345			return(i);
1346		/* if it went, fall through and send more stuff */
1347		}
1348
1349	if (len == 0 && !create_empty_fragment)
1350		return 0;
1351
1352	wr= &(s->s3->wrec);
1353	wb= &(s->s3->wbuf);
1354	sess=s->session;
1355
1356	if (	(sess == NULL) ||
1357		(s->enc_write_ctx == NULL) ||
1358		(s->write_hash == NULL))
1359		clear=1;
1360
1361	if (clear)
1362		mac_size=0;
1363	else
1364		mac_size=EVP_MD_size(s->write_hash);
1365
1366	/* DTLS implements explicit IV, so no need for empty fragments */
1367#if 0
1368	/* 'create_empty_fragment' is true only when this function calls itself */
1369	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1370	    && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1371		{
1372		/* countermeasure against known-IV weakness in CBC ciphersuites
1373		 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1374		 */
1375
1376		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1377			{
1378			/* recursive function call with 'create_empty_fragment' set;
1379			 * this prepares and buffers the data for an empty fragment
1380			 * (these 'prefix_len' bytes are sent out later
1381			 * together with the actual payload) */
1382			prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1383			if (prefix_len <= 0)
1384				goto err;
1385
1386			if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1387				{
1388				/* insufficient space */
1389				SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1390				goto err;
1391				}
1392			}
1393
1394		s->s3->empty_fragment_done = 1;
1395		}
1396#endif
1397
1398	p = wb->buf + prefix_len;
1399
1400	/* write the header */
1401
1402	*(p++)=type&0xff;
1403	wr->type=type;
1404
1405	if (s->client_version == DTLS1_BAD_VER)
1406		*(p++) = DTLS1_BAD_VER>>8,
1407		*(p++) = DTLS1_BAD_VER&0xff;
1408	else
1409		*(p++)=(s->version>>8),
1410		*(p++)=s->version&0xff;
1411
1412	/* field where we are to write out packet epoch, seq num and len */
1413	pseq=p;
1414	p+=10;
1415
1416	/* lets setup the record stuff. */
1417
1418	/* Make space for the explicit IV in case of CBC.
1419	 * (this is a bit of a boundary violation, but what the heck).
1420	 */
1421	if ( s->enc_write_ctx &&
1422		(EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1423		bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1424	else
1425		bs = 0;
1426
1427	wr->data=p + bs;  /* make room for IV in case of CBC */
1428	wr->length=(int)len;
1429	wr->input=(unsigned char *)buf;
1430
1431	/* we now 'read' from wr->input, wr->length bytes into
1432	 * wr->data */
1433
1434	/* first we compress */
1435	if (s->compress != NULL)
1436		{
1437		if (!ssl3_do_compress(s))
1438			{
1439			SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1440			goto err;
1441			}
1442		}
1443	else
1444		{
1445		memcpy(wr->data,wr->input,wr->length);
1446		wr->input=wr->data;
1447		}
1448
1449	/* we should still have the output to wr->data and the input
1450	 * from wr->input.  Length should be wr->length.
1451	 * wr->data still points in the wb->buf */
1452
1453	if (mac_size != 0)
1454		{
1455		s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1456		wr->length+=mac_size;
1457		}
1458
1459	/* this is true regardless of mac size */
1460	wr->input=p;
1461	wr->data=p;
1462
1463
1464	/* ssl3_enc can only have an error on read */
1465	if (bs)	/* bs != 0 in case of CBC */
1466		{
1467		RAND_pseudo_bytes(p,bs);
1468		/* master IV and last CBC residue stand for
1469		 * the rest of randomness */
1470		wr->length += bs;
1471		}
1472
1473	s->method->ssl3_enc->enc(s,1);
1474
1475	/* record length after mac and block padding */
1476/*	if (type == SSL3_RT_APPLICATION_DATA ||
1477	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1478
1479	/* there's only one epoch between handshake and app data */
1480
1481	s2n(s->d1->w_epoch, pseq);
1482
1483	/* XDTLS: ?? */
1484/*	else
1485	s2n(s->d1->handshake_epoch, pseq); */
1486
1487	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1488	pseq+=6;
1489	s2n(wr->length,pseq);
1490
1491	/* we should now have
1492	 * wr->data pointing to the encrypted data, which is
1493	 * wr->length long */
1494	wr->type=type; /* not needed but helps for debugging */
1495	wr->length+=DTLS1_RT_HEADER_LENGTH;
1496
1497#if 0  /* this is now done at the message layer */
1498	/* buffer the record, making it easy to handle retransmits */
1499	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1500		dtls1_buffer_record(s, wr->data, wr->length,
1501			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
1502#endif
1503
1504	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1505
1506	if (create_empty_fragment)
1507		{
1508		/* we are in a recursive call;
1509		 * just return the length, don't write out anything here
1510		 */
1511		return wr->length;
1512		}
1513
1514	/* now let's set up wb */
1515	wb->left = prefix_len + wr->length;
1516	wb->offset = 0;
1517
1518	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1519	s->s3->wpend_tot=len;
1520	s->s3->wpend_buf=buf;
1521	s->s3->wpend_type=type;
1522	s->s3->wpend_ret=len;
1523
1524	/* we now just need to write the buffer */
1525	return ssl3_write_pending(s,type,buf,len);
1526err:
1527	return -1;
1528	}
1529
1530
1531
1532static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1533	PQ_64BIT *seq_num)
1534	{
1535#if PQ_64BIT_IS_INTEGER
1536	PQ_64BIT mask = 0x0000000000000001L;
1537#endif
1538	PQ_64BIT rcd_num, tmp;
1539
1540	pq_64bit_init(&rcd_num);
1541	pq_64bit_init(&tmp);
1542
1543	/* this is the sequence number for the record just read */
1544	pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1545
1546
1547	if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1548		pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1549		{
1550		pq_64bit_assign(seq_num, &rcd_num);
1551		pq_64bit_free(&rcd_num);
1552		pq_64bit_free(&tmp);
1553		return 1;  /* this record is new */
1554		}
1555
1556	pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1557
1558	if ( pq_64bit_get_word(&tmp) > bitmap->length)
1559		{
1560		pq_64bit_free(&rcd_num);
1561		pq_64bit_free(&tmp);
1562		return 0;  /* stale, outside the window */
1563		}
1564
1565#if PQ_64BIT_IS_BIGNUM
1566	{
1567	int offset;
1568	pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1569	pq_64bit_sub_word(&tmp, 1);
1570	offset = pq_64bit_get_word(&tmp);
1571	if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1572		{
1573		pq_64bit_free(&rcd_num);
1574		pq_64bit_free(&tmp);
1575		return 0;
1576		}
1577	}
1578#else
1579	mask <<= (bitmap->max_seq_num - rcd_num - 1);
1580	if (bitmap->map & mask)
1581		return 0; /* record previously received */
1582#endif
1583
1584	pq_64bit_assign(seq_num, &rcd_num);
1585	pq_64bit_free(&rcd_num);
1586	pq_64bit_free(&tmp);
1587	return 1;
1588	}
1589
1590
1591static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1592	{
1593	unsigned int shift;
1594	PQ_64BIT rcd_num;
1595	PQ_64BIT tmp;
1596	PQ_64BIT_CTX *ctx;
1597
1598	pq_64bit_init(&rcd_num);
1599	pq_64bit_init(&tmp);
1600
1601	pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1602
1603	/* unfortunate code complexity due to 64-bit manipulation support
1604	 * on 32-bit machines */
1605	if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1606		pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1607		{
1608		pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1609		pq_64bit_add_word(&tmp, 1);
1610
1611		shift = (unsigned int)pq_64bit_get_word(&tmp);
1612
1613		pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1614		pq_64bit_assign(&(bitmap->map), &tmp);
1615
1616		pq_64bit_set_bit(&(bitmap->map), 0);
1617		pq_64bit_add_word(&rcd_num, 1);
1618		pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1619
1620		pq_64bit_assign_word(&tmp, 1);
1621		pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1622		ctx = pq_64bit_ctx_new(&ctx);
1623		pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1624		pq_64bit_ctx_free(ctx);
1625		}
1626	else
1627		{
1628		pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1629		pq_64bit_sub_word(&tmp, 1);
1630		shift = (unsigned int)pq_64bit_get_word(&tmp);
1631
1632		pq_64bit_set_bit(&(bitmap->map), shift);
1633		}
1634
1635	pq_64bit_free(&rcd_num);
1636	pq_64bit_free(&tmp);
1637	}
1638
1639
1640int dtls1_dispatch_alert(SSL *s)
1641	{
1642	int i,j;
1643	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1644	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1645	unsigned char *ptr = &buf[0];
1646
1647	s->s3->alert_dispatch=0;
1648
1649	memset(buf, 0x00, sizeof(buf));
1650	*ptr++ = s->s3->send_alert[0];
1651	*ptr++ = s->s3->send_alert[1];
1652
1653#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1654	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1655		{
1656		s2n(s->d1->handshake_read_seq, ptr);
1657#if 0
1658		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1659
1660		else
1661			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1662#endif
1663
1664#if 0
1665		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1666#endif
1667		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1668		}
1669#endif
1670
1671	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1672	if (i <= 0)
1673		{
1674		s->s3->alert_dispatch=1;
1675		/* fprintf( stderr, "not done with alert\n" ); */
1676		}
1677	else
1678		{
1679		if (s->s3->send_alert[0] == SSL3_AL_FATAL
1680#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1681		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1682#endif
1683		   )
1684			(void)BIO_flush(s->wbio);
1685
1686		if (s->msg_callback)
1687			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1688				2, s, s->msg_callback_arg);
1689
1690		if (s->info_callback != NULL)
1691			cb=s->info_callback;
1692		else if (s->ctx->info_callback != NULL)
1693			cb=s->ctx->info_callback;
1694
1695		if (cb != NULL)
1696			{
1697			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1698			cb(s,SSL_CB_WRITE_ALERT,j);
1699			}
1700		}
1701	return(i);
1702	}
1703
1704
1705static DTLS1_BITMAP *
1706dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1707    {
1708
1709    *is_next_epoch = 0;
1710
1711    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1712    if (rr->epoch == s->d1->r_epoch)
1713        return &s->d1->bitmap;
1714
1715    /* Only HM and ALERT messages can be from the next epoch */
1716    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1717        (rr->type == SSL3_RT_HANDSHAKE ||
1718            rr->type == SSL3_RT_ALERT))
1719        {
1720        *is_next_epoch = 1;
1721        return &s->d1->next_bitmap;
1722        }
1723
1724    return NULL;
1725    }
1726
1727#if 0
1728static int
1729dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1730	unsigned long *offset)
1731	{
1732
1733	/* alerts are passed up immediately */
1734	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1735		rr->type == SSL3_RT_ALERT)
1736		return 0;
1737
1738	/* Only need to buffer if a handshake is underway.
1739	 * (this implies that Hello Request and Client Hello are passed up
1740	 * immediately) */
1741	if ( SSL_in_init(s))
1742		{
1743		unsigned char *data = rr->data;
1744		/* need to extract the HM/CCS sequence number here */
1745		if ( rr->type == SSL3_RT_HANDSHAKE ||
1746			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1747			{
1748			unsigned short seq_num;
1749			struct hm_header_st msg_hdr;
1750			struct ccs_header_st ccs_hdr;
1751
1752			if ( rr->type == SSL3_RT_HANDSHAKE)
1753				{
1754				dtls1_get_message_header(data, &msg_hdr);
1755				seq_num = msg_hdr.seq;
1756				*offset = msg_hdr.frag_off;
1757				}
1758			else
1759				{
1760				dtls1_get_ccs_header(data, &ccs_hdr);
1761				seq_num = ccs_hdr.seq;
1762				*offset = 0;
1763				}
1764
1765			/* this is either a record we're waiting for, or a
1766			 * retransmit of something we happened to previously
1767			 * receive (higher layers will drop the repeat silently */
1768			if ( seq_num < s->d1->handshake_read_seq)
1769				return 0;
1770			if (rr->type == SSL3_RT_HANDSHAKE &&
1771				seq_num == s->d1->handshake_read_seq &&
1772				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1773				return 0;
1774			else if ( seq_num == s->d1->handshake_read_seq &&
1775				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1776					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1777				return 0;
1778			else
1779				{
1780				*priority = seq_num;
1781				return 1;
1782				}
1783			}
1784		else /* unknown record type */
1785			return 0;
1786		}
1787
1788	return 0;
1789	}
1790#endif
1791
1792void
1793dtls1_reset_seq_numbers(SSL *s, int rw)
1794	{
1795	unsigned char *seq;
1796	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1797
1798	if ( rw & SSL3_CC_READ)
1799		{
1800		seq = s->s3->read_sequence;
1801		s->d1->r_epoch++;
1802
1803		pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1804		s->d1->bitmap.length = s->d1->next_bitmap.length;
1805		pq_64bit_assign(&(s->d1->bitmap.max_seq_num),
1806			&(s->d1->next_bitmap.max_seq_num));
1807
1808		pq_64bit_free(&(s->d1->next_bitmap.map));
1809		pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1810		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1811		pq_64bit_init(&(s->d1->next_bitmap.map));
1812		pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1813		}
1814	else
1815		{
1816		seq = s->s3->write_sequence;
1817		memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1818		s->d1->w_epoch++;
1819		}
1820
1821	memset(seq, 0x00, seq_bytes);
1822	}
1823
1824#if PQ_64BIT_IS_INTEGER
1825static PQ_64BIT
1826bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1827       {
1828       PQ_64BIT _num;
1829
1830       _num = (((PQ_64BIT)bytes[0]) << 56) |
1831               (((PQ_64BIT)bytes[1]) << 48) |
1832               (((PQ_64BIT)bytes[2]) << 40) |
1833               (((PQ_64BIT)bytes[3]) << 32) |
1834               (((PQ_64BIT)bytes[4]) << 24) |
1835               (((PQ_64BIT)bytes[5]) << 16) |
1836               (((PQ_64BIT)bytes[6]) <<  8) |
1837               (((PQ_64BIT)bytes[7])      );
1838
1839	   *num = _num ;
1840       return _num;
1841       }
1842#endif
1843