1/* DTLS implementation written by Nagendra Modadugu
2 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005. */
3/* ====================================================================
4 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
5 *
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
9 *
10 * 1. Redistributions of source code must retain the above copyright
11 *    notice, this list of conditions and the following disclaimer.
12 *
13 * 2. Redistributions in binary form must reproduce the above copyright
14 *    notice, this list of conditions and the following disclaimer in
15 *    the documentation and/or other materials provided with the
16 *    distribution.
17 *
18 * 3. All advertising materials mentioning features or use of this
19 *    software must display the following acknowledgment:
20 *    "This product includes software developed by the OpenSSL Project
21 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
22 *
23 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
24 *    endorse or promote products derived from this software without
25 *    prior written permission. For written permission, please contact
26 *    openssl-core@openssl.org.
27 *
28 * 5. Products derived from this software may not be called "OpenSSL"
29 *    nor may "OpenSSL" appear in their names without prior written
30 *    permission of the OpenSSL Project.
31 *
32 * 6. Redistributions of any form whatsoever must retain the following
33 *    acknowledgment:
34 *    "This product includes software developed by the OpenSSL Project
35 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
36 *
37 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
38 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
39 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
40 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
41 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
42 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
43 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
44 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
45 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
46 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
47 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
48 * OF THE POSSIBILITY OF SUCH DAMAGE.
49 * ====================================================================
50 *
51 * This product includes cryptographic software written by Eric Young
52 * (eay@cryptsoft.com).  This product includes software written by Tim
53 * Hudson (tjh@cryptsoft.com).
54 *
55 */
56/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
57 * All rights reserved.
58 *
59 * This package is an SSL implementation written
60 * by Eric Young (eay@cryptsoft.com).
61 * The implementation was written so as to conform with Netscapes SSL.
62 *
63 * This library is free for commercial and non-commercial use as long as
64 * the following conditions are aheared to.  The following conditions
65 * apply to all code found in this distribution, be it the RC4, RSA,
66 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
67 * included with this distribution is covered by the same copyright terms
68 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
69 *
70 * Copyright remains Eric Young's, and as such any Copyright notices in
71 * the code are not to be removed.
72 * If this package is used in a product, Eric Young should be given attribution
73 * as the author of the parts of the library used.
74 * This can be in the form of a textual message at program startup or
75 * in documentation (online or textual) provided with the package.
76 *
77 * Redistribution and use in source and binary forms, with or without
78 * modification, are permitted provided that the following conditions
79 * are met:
80 * 1. Redistributions of source code must retain the copyright
81 *    notice, this list of conditions and the following disclaimer.
82 * 2. Redistributions in binary form must reproduce the above copyright
83 *    notice, this list of conditions and the following disclaimer in the
84 *    documentation and/or other materials provided with the distribution.
85 * 3. All advertising materials mentioning features or use of this software
86 *    must display the following acknowledgement:
87 *    "This product includes cryptographic software written by
88 *     Eric Young (eay@cryptsoft.com)"
89 *    The word 'cryptographic' can be left out if the rouines from the library
90 *    being used are not cryptographic related :-).
91 * 4. If you include any Windows specific code (or a derivative thereof) from
92 *    the apps directory (application code) you must include an acknowledgement:
93 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
94 *
95 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
96 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
97 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
98 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
99 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
100 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
101 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
103 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
104 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
105 * SUCH DAMAGE.
106 *
107 * The licence and distribution terms for any publically available version or
108 * derivative of this code cannot be changed.  i.e. this code cannot simply be
109 * copied and put under another distribution licence
110 * [including the GNU Public Licence.] */
111
112#include <stdio.h>
113#include <errno.h>
114#include <assert.h>
115
116#include <openssl/buf.h>
117#include <openssl/mem.h>
118#include <openssl/evp.h>
119#include <openssl/err.h>
120#include <openssl/rand.h>
121
122#include "ssl_locl.h"
123/* mod 128 saturating subtract of two 64-bit values in big-endian order */
124static int satsub64be(const unsigned char *v1,const unsigned char *v2)
125{	int ret,sat,brw,i;
126
127	if (sizeof(long) == 8) do
128	{	const union { long one; char little; } is_endian = {1};
129		long l;
130
131		if (is_endian.little)			break;
132		/* not reached on little-endians */
133		/* following test is redundant, because input is
134		 * always aligned, but I take no chances... */
135		if (((size_t)v1|(size_t)v2)&0x7)	break;
136
137		l  = *((long *)v1);
138		l -= *((long *)v2);
139		if (l>128)		return 128;
140		else if (l<-128)	return -128;
141		else			return (int)l;
142	} while (0);
143
144	ret = (int)v1[7]-(int)v2[7];
145	sat = 0;
146	brw = ret>>8;	/* brw is either 0 or -1 */
147	if (ret & 0x80)
148	{	for (i=6;i>=0;i--)
149		{	brw += (int)v1[i]-(int)v2[i];
150			sat |= ~brw;
151			brw >>= 8;
152		}
153	}
154	else
155	{	for (i=6;i>=0;i--)
156		{	brw += (int)v1[i]-(int)v2[i];
157			sat |= brw;
158			brw >>= 8;
159		}
160	}
161	brw <<= 8;	/* brw is either 0 or -256 */
162
163	if (sat&0xff)	return brw | 0x80;
164	else		return brw + (ret&0xFF);
165}
166
167static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
168	int len, int peek);
169static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
170static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
171static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
172    unsigned int *is_next_epoch);
173#if 0
174static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
175	unsigned short *priority, unsigned long *offset);
176#endif
177static int dtls1_buffer_record(SSL *s, record_pqueue *q,
178	unsigned char *priority);
179static int dtls1_process_record(SSL *s);
180static int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
181			  unsigned int len);
182
183/* copy buffered record into SSL structure */
184static int
185dtls1_copy_record(SSL *s, pitem *item)
186    {
187    DTLS1_RECORD_DATA *rdata;
188
189    rdata = (DTLS1_RECORD_DATA *)item->data;
190
191    if (s->s3->rbuf.buf != NULL)
192        OPENSSL_free(s->s3->rbuf.buf);
193
194    s->packet = rdata->packet;
195    s->packet_length = rdata->packet_length;
196    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198
199	/* Set proper sequence number for mac calculation */
200	memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201
202    return(1);
203    }
204
205
206static int
207dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208	{
209	DTLS1_RECORD_DATA *rdata;
210	pitem *item;
211
212	/* Limit the size of the queue to prevent DOS attacks */
213	if (pqueue_size(queue->q) >= 100)
214		return 0;
215
216	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217	item = pitem_new(priority, rdata);
218	if (rdata == NULL || item == NULL)
219		{
220		if (rdata != NULL) OPENSSL_free(rdata);
221		if (item != NULL) pitem_free(item);
222
223		OPENSSL_PUT_ERROR(SSL, dtls1_buffer_record, ERR_R_INTERNAL_ERROR);
224		return(0);
225		}
226
227	rdata->packet = s->packet;
228	rdata->packet_length = s->packet_length;
229	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232	item->data = rdata;
233
234	s->packet = NULL;
235	s->packet_length = 0;
236	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
237	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
238
239	if (!ssl3_setup_buffers(s))
240		{
241		OPENSSL_PUT_ERROR(SSL, dtls1_buffer_record, ERR_R_INTERNAL_ERROR);
242		OPENSSL_free(rdata);
243		pitem_free(item);
244		return(0);
245		}
246
247	/* insert should not fail, since duplicates are dropped */
248	if (pqueue_insert(queue->q, item) == NULL)
249		{
250		OPENSSL_PUT_ERROR(SSL, dtls1_buffer_record, ERR_R_INTERNAL_ERROR);
251		OPENSSL_free(rdata);
252		pitem_free(item);
253		return(0);
254		}
255
256	return(1);
257	}
258
259
260static int
261dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
262    {
263    pitem *item;
264
265    item = pqueue_pop(queue->q);
266    if (item)
267        {
268        dtls1_copy_record(s, item);
269
270        OPENSSL_free(item->data);
271		pitem_free(item);
272
273        return(1);
274        }
275
276    return(0);
277    }
278
279
280/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
281 * yet */
282#define dtls1_get_unprocessed_record(s) \
283                   dtls1_retrieve_buffered_record((s), \
284                   &((s)->d1->unprocessed_rcds))
285
286/* retrieve a buffered record that belongs to the current epoch, ie, processed */
287#define dtls1_get_processed_record(s) \
288                   dtls1_retrieve_buffered_record((s), \
289                   &((s)->d1->processed_rcds))
290
291static int
292dtls1_process_buffered_records(SSL *s)
293    {
294    pitem *item;
295
296    item = pqueue_peek(s->d1->unprocessed_rcds.q);
297    if (item)
298        {
299        /* Check if epoch is current. */
300        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
301            return(1);  /* Nothing to do. */
302
303        /* Process all the records. */
304        while (pqueue_peek(s->d1->unprocessed_rcds.q))
305            {
306            dtls1_get_unprocessed_record(s);
307            if ( ! dtls1_process_record(s))
308                return(0);
309            dtls1_buffer_record(s, &(s->d1->processed_rcds),
310                s->s3->rrec.seq_num);
311            }
312        }
313
314    /* sync epoch numbers once all the unprocessed records
315     * have been processed */
316    s->d1->processed_rcds.epoch = s->d1->r_epoch;
317    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
318
319    return(1);
320    }
321
322
323#if 0
324
325static int
326dtls1_get_buffered_record(SSL *s)
327	{
328	pitem *item;
329	PQ_64BIT priority =
330		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
331		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
332
333	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
334							   nothing buffered */
335		return 0;
336
337
338	item = pqueue_peek(s->d1->rcvd_records);
339	if (item && item->priority == priority)
340		{
341		/* Check if we've received the record of interest.  It must be
342		 * a handshake record, since data records as passed up without
343		 * buffering */
344		DTLS1_RECORD_DATA *rdata;
345		item = pqueue_pop(s->d1->rcvd_records);
346		rdata = (DTLS1_RECORD_DATA *)item->data;
347
348		if (s->s3->rbuf.buf != NULL)
349			OPENSSL_free(s->s3->rbuf.buf);
350
351		s->packet = rdata->packet;
352		s->packet_length = rdata->packet_length;
353		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
354		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
355
356		OPENSSL_free(item->data);
357		pitem_free(item);
358
359		/* s->d1->next_expected_seq_num++; */
360		return(1);
361		}
362
363	return 0;
364	}
365
366#endif
367
368static int
369dtls1_process_record(SSL *s)
370{
371	int i,al;
372	int enc_err;
373	SSL_SESSION *sess;
374	SSL3_RECORD *rr;
375	unsigned int mac_size, orig_len;
376	unsigned char md[EVP_MAX_MD_SIZE];
377
378	rr= &(s->s3->rrec);
379	sess = s->session;
380
381	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
382	 * and we have that many bytes in s->packet
383	 */
384	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
385
386	/* ok, we can now read from 's->packet' data into 'rr'
387	 * rr->input points at rr->length bytes, which
388	 * need to be copied into rr->data by either
389	 * the decryption or by the decompression
390	 * When the data is 'copied' into the rr->data buffer,
391	 * rr->input will be pointed at the new buffer */
392
393	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
394	 * rr->length bytes of encrypted compressed stuff. */
395
396	/* check is not needed I believe */
397	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
398		{
399		al=SSL_AD_RECORD_OVERFLOW;
400		OPENSSL_PUT_ERROR(SSL, dtls1_process_record, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
401		goto f_err;
402		}
403
404	/* decrypt in place in 'rr->input' */
405	rr->data=rr->input;
406
407	enc_err = s->method->ssl3_enc->enc(s,0);
408	/* enc_err is:
409	 *    0: (in non-constant time) if the record is publically invalid.
410	 *    1: if the padding is valid
411	 *    -1: if the padding is invalid */
412	if (enc_err == 0)
413		{
414		/* For DTLS we simply ignore bad packets. */
415		rr->length = 0;
416		s->packet_length = 0;
417		goto err;
418		}
419
420#ifdef TLS_DEBUG
421printf("dec %d\n",rr->length);
422{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
423printf("\n");
424#endif
425
426	/* r->length is now the compressed data plus mac */
427	if ((sess != NULL) &&
428	    (s->enc_read_ctx != NULL) &&
429	    (EVP_MD_CTX_md(s->read_hash) != NULL))
430		{
431		/* s->read_hash != NULL => mac_size != -1 */
432		unsigned char *mac = NULL;
433		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
434		mac_size=EVP_MD_CTX_size(s->read_hash);
435		assert(mac_size <= EVP_MAX_MD_SIZE);
436
437		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
438		orig_len = rr->length+((unsigned int)rr->type>>8);
439
440		/* orig_len is the length of the record before any padding was
441		 * removed. This is public information, as is the MAC in use,
442		 * therefore we can safely process the record in a different
443		 * amount of time if it's too short to possibly contain a MAC.
444		 */
445		if (orig_len < mac_size ||
446		    /* CBC records must have a padding length byte too. */
447		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
448		     orig_len < mac_size+1))
449			{
450			al=SSL_AD_DECODE_ERROR;
451			OPENSSL_PUT_ERROR(SSL, dtls1_process_record, SSL_R_LENGTH_TOO_SHORT);
452			goto f_err;
453			}
454
455		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
456			{
457			/* We update the length so that the TLS header bytes
458			 * can be constructed correctly but we need to extract
459			 * the MAC in constant time from within the record,
460			 * without leaking the contents of the padding bytes.
461			 * */
462			mac = mac_tmp;
463			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
464			rr->length -= mac_size;
465			}
466		else
467			{
468			/* In this case there's no padding, so |orig_len|
469			 * equals |rec->length| and we checked that there's
470			 * enough bytes for |mac_size| above. */
471			rr->length -= mac_size;
472			mac = &rr->data[rr->length];
473			}
474
475		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
476		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
477			enc_err = -1;
478		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
479			enc_err = -1;
480		}
481
482	if (enc_err < 0)
483		{
484		/* decryption failed, silently discard message */
485		rr->length = 0;
486		s->packet_length = 0;
487		goto err;
488		}
489
490	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
491		{
492		al=SSL_AD_RECORD_OVERFLOW;
493		OPENSSL_PUT_ERROR(SSL, dtls1_process_record, SSL_R_DATA_LENGTH_TOO_LONG);
494		goto f_err;
495		}
496
497	rr->off=0;
498	/* So at this point the following is true
499	 * ssl->s3->rrec.type 	is the type of record
500	 * ssl->s3->rrec.length	== number of bytes in record
501	 * ssl->s3->rrec.off	== offset to first valid byte
502	 * ssl->s3->rrec.data	== where to take bytes from, increment
503	 *			   after use :-).
504	 */
505
506	/* we have pulled in a full packet so zero things */
507	s->packet_length=0;
508	dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
509	return(1);
510
511f_err:
512	ssl3_send_alert(s,SSL3_AL_FATAL,al);
513err:
514	return(0);
515}
516
517
518/* Call this to get a new input record.
519 * It will return <= 0 if more data is needed, normally due to an error
520 * or non-blocking IO.
521 * When it finishes, one packet has been decoded and can be found in
522 * ssl->s3->rrec.type    - is the type of record
523 * ssl->s3->rrec.data, 	 - data
524 * ssl->s3->rrec.length, - number of bytes
525 */
526/* used only by dtls1_read_bytes */
527int dtls1_get_record(SSL *s)
528	{
529	int ssl_major,ssl_minor;
530	int i,n;
531	SSL3_RECORD *rr;
532	unsigned char *p = NULL;
533	unsigned short version;
534	DTLS1_BITMAP *bitmap;
535	unsigned int is_next_epoch;
536
537	rr= &(s->s3->rrec);
538
539	/* The epoch may have changed.  If so, process all the
540	 * pending records.  This is a non-blocking operation. */
541	dtls1_process_buffered_records(s);
542
543	/* if we're renegotiating, then there may be buffered records */
544	if (dtls1_get_processed_record(s))
545		return 1;
546
547	/* get something from the wire */
548again:
549	/* check if we have the header */
550	if (	(s->rstate != SSL_ST_READ_BODY) ||
551		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
552		{
553		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
554		/* read timeout is handled by dtls1_read_bytes */
555		if (n <= 0) return(n); /* error or non-blocking */
556
557		/* this packet contained a partial record, dump it */
558		if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
559			{
560			s->packet_length = 0;
561			goto again;
562			}
563
564		s->rstate=SSL_ST_READ_BODY;
565
566		p=s->packet;
567
568		if (s->msg_callback)
569			s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
570
571		/* Pull apart the header into the DTLS1_RECORD */
572		rr->type= *(p++);
573		ssl_major= *(p++);
574		ssl_minor= *(p++);
575		version=(ssl_major<<8)|ssl_minor;
576
577		/* sequence number is 64 bits, with top 2 bytes = epoch */
578		n2s(p,rr->epoch);
579
580		memcpy(&(s->s3->read_sequence[2]), p, 6);
581		p+=6;
582
583		n2s(p,rr->length);
584
585		/* Lets check version */
586		if (!s->first_packet)
587			{
588			if (version != s->version)
589				{
590				/* unexpected version, silently discard */
591				rr->length = 0;
592				s->packet_length = 0;
593				goto again;
594				}
595			}
596
597		if ((version & 0xff00) != (s->version & 0xff00))
598			{
599			/* wrong version, silently discard record */
600			rr->length = 0;
601			s->packet_length = 0;
602			goto again;
603			}
604
605		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
606			{
607			/* record too long, silently discard it */
608			rr->length = 0;
609			s->packet_length = 0;
610			goto again;
611			}
612
613		/* now s->rstate == SSL_ST_READ_BODY */
614		}
615
616	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
617
618	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
619		{
620		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
621		i=rr->length;
622		n=ssl3_read_n(s,i,i,1);
623		if (n <= 0) return(n); /* error or non-blocking io */
624
625		/* this packet contained a partial record, dump it */
626		if ( n != i)
627			{
628			rr->length = 0;
629			s->packet_length = 0;
630			goto again;
631			}
632
633		/* now n == rr->length,
634		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
635		}
636	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
637
638	/* match epochs.  NULL means the packet is dropped on the floor */
639	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
640	if ( bitmap == NULL)
641		{
642		rr->length = 0;
643		s->packet_length = 0;  /* dump this record */
644		goto again;   /* get another record */
645		}
646
647		/* Check whether this is a repeat, or aged record.
648		 * Don't check if we're listening and this message is
649		 * a ClientHello. They can look as if they're replayed,
650		 * since they arrive from different connections and
651		 * would be dropped unnecessarily.
652		 */
653		if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
654		    *p == SSL3_MT_CLIENT_HELLO) &&
655		    !dtls1_record_replay_check(s, bitmap))
656			{
657			rr->length = 0;
658			s->packet_length=0; /* dump this record */
659			goto again;     /* get another record */
660			}
661
662	/* just read a 0 length packet */
663	if (rr->length == 0) goto again;
664
665	/* If this record is from the next epoch (either HM or ALERT),
666	 * and a handshake is currently in progress, buffer it since it
667	 * cannot be processed at this time. However, do not buffer
668	 * anything while listening.
669	 */
670	if (is_next_epoch)
671		{
672		if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
673			{
674			dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
675			}
676		rr->length = 0;
677		s->packet_length = 0;
678		goto again;
679		}
680
681	if (!dtls1_process_record(s))
682		{
683		rr->length = 0;
684		s->packet_length = 0;  /* dump this record */
685		goto again;   /* get another record */
686		}
687
688	return(1);
689
690	}
691
692/* Return up to 'len' payload bytes received in 'type' records.
693 * 'type' is one of the following:
694 *
695 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
696 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
697 *   -  0 (during a shutdown, no data has to be returned)
698 *
699 * If we don't have stored data to work from, read a SSL/TLS record first
700 * (possibly multiple records if we still don't have anything to return).
701 *
702 * This function must handle any surprises the peer may have for us, such as
703 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
704 * a surprise, but handled as if it were), or renegotiation requests.
705 * Also if record payloads contain fragments too small to process, we store
706 * them until there is enough for the respective protocol (the record protocol
707 * may use arbitrary fragmentation and even interleaving):
708 *     Change cipher spec protocol
709 *             just 1 byte needed, no need for keeping anything stored
710 *     Alert protocol
711 *             2 bytes needed (AlertLevel, AlertDescription)
712 *     Handshake protocol
713 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
714 *             to detect unexpected Client Hello and Hello Request messages
715 *             here, anything else is handled by higher layers
716 *     Application data protocol
717 *             none of our business
718 */
719int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
720	{
721	int al,i,j,ret;
722	unsigned int n;
723	SSL3_RECORD *rr;
724	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
725
726	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
727		if (!ssl3_setup_buffers(s))
728			return(-1);
729
730    /* XXX: check what the second '&& type' is about */
731	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
732		(type != SSL3_RT_HANDSHAKE) && type) ||
733	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
734		{
735		OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, ERR_R_INTERNAL_ERROR);
736		return -1;
737		}
738
739	/* check whether there's a handshake message (client hello?) waiting */
740	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
741		return ret;
742
743	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
744
745	if (!s->in_handshake && SSL_in_init(s))
746		{
747		/* type == SSL3_RT_APPLICATION_DATA */
748		i=s->handshake_func(s);
749		if (i < 0) return(i);
750		if (i == 0)
751			{
752			OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_SSL_HANDSHAKE_FAILURE);
753			return(-1);
754			}
755		}
756
757start:
758	s->rwstate=SSL_NOTHING;
759
760	/* s->s3->rrec.type	    - is the type of record
761	 * s->s3->rrec.data,    - data
762	 * s->s3->rrec.off,     - offset into 'data' for next read
763	 * s->s3->rrec.length,  - number of bytes. */
764	rr = &(s->s3->rrec);
765
766	/* We are not handshaking and have no data yet,
767	 * so process data buffered during the last handshake
768	 * in advance, if any.
769	 */
770	if (s->state == SSL_ST_OK && rr->length == 0)
771		{
772		pitem *item;
773		item = pqueue_pop(s->d1->buffered_app_data.q);
774		if (item)
775			{
776			dtls1_copy_record(s, item);
777
778			OPENSSL_free(item->data);
779			pitem_free(item);
780			}
781		}
782
783	/* Check for timeout */
784	if (dtls1_handle_timeout(s) > 0)
785		goto start;
786
787	/* get new packet if necessary */
788	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
789		{
790		ret=dtls1_get_record(s);
791		if (ret <= 0)
792			{
793			ret = dtls1_read_failed(s, ret);
794			/* anything other than a timeout is an error */
795			if (ret <= 0)
796				return(ret);
797			else
798				goto start;
799			}
800		}
801
802	if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
803		{
804		rr->length = 0;
805		goto start;
806		}
807
808	/* we now have a packet which can be read and processed */
809
810	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
811	                               * reset by ssl3_get_finished */
812		&& (rr->type != SSL3_RT_HANDSHAKE))
813		{
814		/* We now have application data between CCS and Finished.
815		 * Most likely the packets were reordered on their way, so
816		 * buffer the application data for later processing rather
817		 * than dropping the connection.
818		 */
819		dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
820		rr->length = 0;
821		goto start;
822		}
823
824	/* If the other end has shut down, throw anything we read away
825	 * (even in 'peek' mode) */
826	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
827		{
828		rr->length=0;
829		s->rwstate=SSL_NOTHING;
830		return(0);
831		}
832
833
834	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
835		{
836		/* make sure that we are not getting application data when we
837		 * are doing a handshake for the first time */
838		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
839			(s->enc_read_ctx == NULL))
840			{
841			al=SSL_AD_UNEXPECTED_MESSAGE;
842			OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_APP_DATA_IN_HANDSHAKE);
843			goto f_err;
844			}
845
846		if (len <= 0) return(len);
847
848		if ((unsigned int)len > rr->length)
849			n = rr->length;
850		else
851			n = (unsigned int)len;
852
853		memcpy(buf,&(rr->data[rr->off]),n);
854		if (!peek)
855			{
856			rr->length-=n;
857			rr->off+=n;
858			if (rr->length == 0)
859				{
860				s->rstate=SSL_ST_READ_HEADER;
861				rr->off=0;
862				}
863			}
864
865		return(n);
866		}
867
868
869	/* If we get here, then type != rr->type; if we have a handshake
870	 * message, then it was unexpected (Hello Request or Client Hello). */
871
872	/* In case of record types for which we have 'fragment' storage,
873	 * fill that so that we can process the data at a fixed place.
874	 */
875		{
876		unsigned int k, dest_maxlen = 0;
877		unsigned char *dest = NULL;
878		unsigned int *dest_len = NULL;
879
880		if (rr->type == SSL3_RT_HANDSHAKE)
881			{
882			dest_maxlen = sizeof s->d1->handshake_fragment;
883			dest = s->d1->handshake_fragment;
884			dest_len = &s->d1->handshake_fragment_len;
885			}
886		else if (rr->type == SSL3_RT_ALERT)
887			{
888			dest_maxlen = sizeof(s->d1->alert_fragment);
889			dest = s->d1->alert_fragment;
890			dest_len = &s->d1->alert_fragment_len;
891			}
892		/* else it's a CCS message, or application data or wrong */
893		else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
894			{
895			/* Application data while renegotiating
896			 * is allowed. Try again reading.
897			 */
898			if (rr->type == SSL3_RT_APPLICATION_DATA)
899				{
900				BIO *bio;
901				s->s3->in_read_app_data=2;
902				bio=SSL_get_rbio(s);
903				s->rwstate=SSL_READING;
904				BIO_clear_retry_flags(bio);
905				BIO_set_retry_read(bio);
906				return(-1);
907				}
908
909			/* Not certain if this is the right error handling */
910			al=SSL_AD_UNEXPECTED_MESSAGE;
911			OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_UNEXPECTED_RECORD);
912			goto f_err;
913			}
914
915		if (dest_maxlen > 0)
916			{
917            /* XDTLS:  In a pathalogical case, the Client Hello
918             *  may be fragmented--don't always expect dest_maxlen bytes */
919			if ( rr->length < dest_maxlen)
920				{
921#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
922				/*
923				 * for normal alerts rr->length is 2, while
924				 * dest_maxlen is 7 if we were to handle this
925				 * non-existing alert...
926				 */
927				FIX ME
928#endif
929				s->rstate=SSL_ST_READ_HEADER;
930				rr->length = 0;
931				goto start;
932				}
933
934			/* now move 'n' bytes: */
935			for ( k = 0; k < dest_maxlen; k++)
936				{
937				dest[k] = rr->data[rr->off++];
938				rr->length--;
939				}
940			*dest_len = dest_maxlen;
941			}
942		}
943
944	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
945	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
946	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
947
948	/* If we are a client, check for an incoming 'Hello Request': */
949	if ((!s->server) &&
950		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
951		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
952		(s->session != NULL) && (s->session->cipher != NULL))
953		{
954		s->d1->handshake_fragment_len = 0;
955
956		if ((s->d1->handshake_fragment[1] != 0) ||
957			(s->d1->handshake_fragment[2] != 0) ||
958			(s->d1->handshake_fragment[3] != 0))
959			{
960			al=SSL_AD_DECODE_ERROR;
961			OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_BAD_HELLO_REQUEST);
962			goto f_err;
963			}
964
965		/* no need to check sequence number on HELLO REQUEST messages */
966
967		if (s->msg_callback)
968			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
969				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
970
971		if (SSL_is_init_finished(s) &&
972			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
973			!s->s3->renegotiate)
974			{
975			s->d1->handshake_read_seq++;
976			s->new_session = 1;
977			ssl3_renegotiate(s);
978			if (ssl3_renegotiate_check(s))
979				{
980				i=s->handshake_func(s);
981				if (i < 0) return(i);
982				if (i == 0)
983					{
984					OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_SSL_HANDSHAKE_FAILURE);
985					return(-1);
986					}
987
988				if (!(s->mode & SSL_MODE_AUTO_RETRY))
989					{
990					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
991						{
992						BIO *bio;
993						/* In the case where we try to read application data,
994						 * but we trigger an SSL handshake, we return -1 with
995						 * the retry option set.  Otherwise renegotiation may
996						 * cause nasty problems in the blocking world */
997						s->rwstate=SSL_READING;
998						bio=SSL_get_rbio(s);
999						BIO_clear_retry_flags(bio);
1000						BIO_set_retry_read(bio);
1001						return(-1);
1002						}
1003					}
1004				}
1005			}
1006		/* we either finished a handshake or ignored the request,
1007		 * now try again to obtain the (application) data we were asked for */
1008		goto start;
1009		}
1010
1011	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1012		{
1013		int alert_level = s->d1->alert_fragment[0];
1014		int alert_descr = s->d1->alert_fragment[1];
1015
1016		s->d1->alert_fragment_len = 0;
1017
1018		if (s->msg_callback)
1019			s->msg_callback(0, s->version, SSL3_RT_ALERT,
1020				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1021
1022		if (s->info_callback != NULL)
1023			cb=s->info_callback;
1024		else if (s->ctx->info_callback != NULL)
1025			cb=s->ctx->info_callback;
1026
1027		if (cb != NULL)
1028			{
1029			j = (alert_level << 8) | alert_descr;
1030			cb(s, SSL_CB_READ_ALERT, j);
1031			}
1032
1033		if (alert_level == 1) /* warning */
1034			{
1035			s->s3->warn_alert = alert_descr;
1036			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1037				{
1038				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1039				return(0);
1040				}
1041#if 0
1042            /* XXX: this is a possible improvement in the future */
1043			/* now check if it's a missing record */
1044			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1045				{
1046				unsigned short seq;
1047				unsigned int frag_off;
1048				unsigned char *p = &(s->d1->alert_fragment[2]);
1049
1050				n2s(p, seq);
1051				n2l3(p, frag_off);
1052
1053				dtls1_retransmit_message(s,
1054										 dtls1_get_queue_priority(frag->msg_header.seq, 0),
1055										 frag_off, &found);
1056				if ( ! found  && SSL_in_init(s))
1057					{
1058					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1059					/* requested a message not yet sent,
1060					   send an alert ourselves */
1061					ssl3_send_alert(s,SSL3_AL_WARNING,
1062						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1063					}
1064				}
1065#endif
1066			}
1067		else if (alert_level == 2) /* fatal */
1068			{
1069			char tmp[16];
1070
1071			s->rwstate=SSL_NOTHING;
1072			s->s3->fatal_alert = alert_descr;
1073			OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_AD_REASON_OFFSET + alert_descr);
1074			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1075			ERR_add_error_data(2,"SSL alert number ",tmp);
1076			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1077			SSL_CTX_remove_session(s->ctx,s->session);
1078			return(0);
1079			}
1080		else
1081			{
1082			al=SSL_AD_ILLEGAL_PARAMETER;
1083			OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_UNKNOWN_ALERT_TYPE);
1084			goto f_err;
1085			}
1086
1087		goto start;
1088		}
1089
1090	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1091		{
1092		s->rwstate=SSL_NOTHING;
1093		rr->length=0;
1094		return(0);
1095		}
1096
1097	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1098		{
1099		struct ccs_header_st ccs_hdr;
1100		unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1101
1102		dtls1_get_ccs_header(rr->data, &ccs_hdr);
1103
1104		/* 'Change Cipher Spec' is just a single byte, so we know
1105		 * exactly what the record payload has to look like */
1106		/* XDTLS: check that epoch is consistent */
1107		if (	(rr->length != ccs_hdr_len) ||
1108			(rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1109			{
1110			al=SSL_AD_ILLEGAL_PARAMETER;
1111			OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1112			goto f_err;
1113			}
1114
1115		rr->length=0;
1116
1117		if (s->msg_callback)
1118			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1119				rr->data, 1, s, s->msg_callback_arg);
1120
1121		/* We can't process a CCS now, because previous handshake
1122		 * messages are still missing, so just drop it.
1123		 */
1124		if (!s->d1->change_cipher_spec_ok)
1125			{
1126			goto start;
1127			}
1128
1129		s->d1->change_cipher_spec_ok = 0;
1130
1131		s->s3->change_cipher_spec=1;
1132		if (!ssl3_do_change_cipher_spec(s))
1133			goto err;
1134
1135		/* do this whenever CCS is processed */
1136		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1137
1138		goto start;
1139		}
1140
1141	/* Unexpected handshake message (Client Hello, or protocol violation) */
1142	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1143		!s->in_handshake)
1144		{
1145		struct hm_header_st msg_hdr;
1146
1147		/* this may just be a stale retransmit */
1148		dtls1_get_message_header(rr->data, &msg_hdr);
1149		if( rr->epoch != s->d1->r_epoch)
1150			{
1151			rr->length = 0;
1152			goto start;
1153			}
1154
1155		/* If we are server, we may have a repeated FINISHED of the
1156		 * client here, then retransmit our CCS and FINISHED.
1157		 */
1158		if (msg_hdr.type == SSL3_MT_FINISHED)
1159			{
1160			if (dtls1_check_timeout_num(s) < 0)
1161				return -1;
1162
1163			dtls1_retransmit_buffered_messages(s);
1164			rr->length = 0;
1165			goto start;
1166			}
1167
1168		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1169			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1170			{
1171#if 0 /* worked only because C operator preferences are not as expected (and
1172       * because this is not really needed for clients except for detecting
1173       * protocol violations): */
1174			s->state=SSL_ST_BEFORE|(s->server)
1175				?SSL_ST_ACCEPT
1176				:SSL_ST_CONNECT;
1177#else
1178			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1179#endif
1180			s->renegotiate=1;
1181			s->new_session=1;
1182			}
1183		i=s->handshake_func(s);
1184		if (i < 0) return(i);
1185		if (i == 0)
1186			{
1187			OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_SSL_HANDSHAKE_FAILURE);
1188			return(-1);
1189			}
1190
1191		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1192			{
1193			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1194				{
1195				BIO *bio;
1196				/* In the case where we try to read application data,
1197				 * but we trigger an SSL handshake, we return -1 with
1198				 * the retry option set.  Otherwise renegotiation may
1199				 * cause nasty problems in the blocking world */
1200				s->rwstate=SSL_READING;
1201				bio=SSL_get_rbio(s);
1202				BIO_clear_retry_flags(bio);
1203				BIO_set_retry_read(bio);
1204				return(-1);
1205				}
1206			}
1207		goto start;
1208		}
1209
1210	switch (rr->type)
1211		{
1212	default:
1213		/* TLS just ignores unknown message types */
1214		if (s->version == TLS1_VERSION)
1215			{
1216			rr->length = 0;
1217			goto start;
1218			}
1219		al=SSL_AD_UNEXPECTED_MESSAGE;
1220		OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_UNEXPECTED_RECORD);
1221		goto f_err;
1222	case SSL3_RT_CHANGE_CIPHER_SPEC:
1223	case SSL3_RT_ALERT:
1224	case SSL3_RT_HANDSHAKE:
1225		/* we already handled all of these, with the possible exception
1226		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1227		 * should not happen when type != rr->type */
1228		al=SSL_AD_UNEXPECTED_MESSAGE;
1229		OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, ERR_R_INTERNAL_ERROR);
1230		goto f_err;
1231	case SSL3_RT_APPLICATION_DATA:
1232		/* At this point, we were expecting handshake data,
1233		 * but have application data.  If the library was
1234		 * running inside ssl3_read() (i.e. in_read_app_data
1235		 * is set) and it makes sense to read application data
1236		 * at this point (session renegotiation not yet started),
1237		 * we will indulge it.
1238		 */
1239		if (s->s3->in_read_app_data &&
1240			(s->s3->total_renegotiations != 0) &&
1241			((
1242				(s->state & SSL_ST_CONNECT) &&
1243				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1244				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1245				) || (
1246					(s->state & SSL_ST_ACCEPT) &&
1247					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1248					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1249					)
1250				))
1251			{
1252			s->s3->in_read_app_data=2;
1253			return(-1);
1254			}
1255		else
1256			{
1257			al=SSL_AD_UNEXPECTED_MESSAGE;
1258			OPENSSL_PUT_ERROR(SSL, dtls1_read_bytes, SSL_R_UNEXPECTED_RECORD);
1259			goto f_err;
1260			}
1261		}
1262	/* not reached */
1263
1264f_err:
1265	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1266err:
1267	return(-1);
1268	}
1269
1270int
1271dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1272	{
1273	int i;
1274
1275		if (SSL_in_init(s) && !s->in_handshake)
1276		{
1277		i=s->handshake_func(s);
1278		if (i < 0) return(i);
1279		if (i == 0)
1280			{
1281			OPENSSL_PUT_ERROR(SSL, dtls1_write_app_data_bytes, SSL_R_SSL_HANDSHAKE_FAILURE);
1282			return -1;
1283			}
1284		}
1285
1286	if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1287		{
1288			OPENSSL_PUT_ERROR(SSL, dtls1_write_app_data_bytes, SSL_R_DTLS_MESSAGE_TOO_BIG);
1289			return -1;
1290		}
1291
1292	i = dtls1_write_bytes(s, type, buf_, len);
1293	return i;
1294	}
1295
1296
1297	/* this only happens when a client hello is received and a handshake
1298	 * is started. */
1299static int
1300have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1301	int len, int peek)
1302	{
1303
1304	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1305		/* (partially) satisfy request from storage */
1306		{
1307		unsigned char *src = s->d1->handshake_fragment;
1308		unsigned char *dst = buf;
1309		unsigned int k,n;
1310
1311		/* peek == 0 */
1312		n = 0;
1313		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1314			{
1315			*dst++ = *src++;
1316			len--; s->d1->handshake_fragment_len--;
1317			n++;
1318			}
1319		/* move any remaining fragment bytes: */
1320		for (k = 0; k < s->d1->handshake_fragment_len; k++)
1321			s->d1->handshake_fragment[k] = *src++;
1322		return n;
1323		}
1324
1325	return 0;
1326	}
1327
1328
1329
1330
1331/* Call this to write data in records of type 'type'
1332 * It will return <= 0 if not all data has been sent or non-blocking IO.
1333 */
1334int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1335	{
1336	int i;
1337
1338	assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1339	s->rwstate=SSL_NOTHING;
1340	i=do_dtls1_write(s, type, buf, len);
1341	return i;
1342	}
1343
1344static int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1345			  unsigned int len)
1346	{
1347	unsigned char *p,*pseq;
1348	int i,mac_size,clear=0;
1349	int prefix_len = 0;
1350	int eivlen;
1351	SSL3_RECORD *wr;
1352	SSL3_BUFFER *wb;
1353	SSL_SESSION *sess;
1354
1355	/* first check if there is a SSL3_BUFFER still being written
1356	 * out.  This will happen with non blocking IO */
1357	if (s->s3->wbuf.left != 0)
1358		{
1359		assert(0); /* XDTLS:  want to see if we ever get here */
1360		return(ssl3_write_pending(s,type,buf,len));
1361		}
1362
1363	/* If we have an alert to send, lets send it */
1364	if (s->s3->alert_dispatch)
1365		{
1366		i=s->method->ssl_dispatch_alert(s);
1367		if (i <= 0)
1368			return(i);
1369		/* if it went, fall through and send more stuff */
1370		}
1371
1372	if (len == 0)
1373		return 0;
1374
1375	wr= &(s->s3->wrec);
1376	wb= &(s->s3->wbuf);
1377	sess=s->session;
1378
1379	if (	(sess == NULL) ||
1380		(s->enc_write_ctx == NULL) ||
1381		(EVP_MD_CTX_md(s->write_hash) == NULL))
1382		clear=1;
1383
1384	if (clear)
1385		mac_size=0;
1386	else
1387		{
1388		mac_size=EVP_MD_CTX_size(s->write_hash);
1389		if (mac_size < 0)
1390			goto err;
1391		}
1392
1393	p = wb->buf + prefix_len;
1394
1395	/* write the header */
1396
1397	*(p++)=type&0xff;
1398	wr->type=type;
1399	/* Special case: for hello verify request, client version 1.0 and
1400	 * we haven't decided which version to use yet send back using
1401	 * version 1.0 header: otherwise some clients will ignore it.
1402	 */
1403	if (s->method->version == DTLS_ANY_VERSION)
1404		{
1405		*(p++)=DTLS1_VERSION>>8;
1406		*(p++)=DTLS1_VERSION&0xff;
1407		}
1408	else
1409		{
1410		*(p++)=s->version>>8;
1411		*(p++)=s->version&0xff;
1412		}
1413
1414	/* field where we are to write out packet epoch, seq num and len */
1415	pseq=p;
1416	p+=10;
1417
1418	/* Explicit IV length, block ciphers appropriate version flag */
1419	if (s->enc_write_ctx)
1420		{
1421		int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1422		if (mode == EVP_CIPH_CBC_MODE)
1423			{
1424			eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1425			if (eivlen <= 1)
1426				eivlen = 0;
1427			}
1428		/* Need explicit part of IV for GCM mode */
1429		else if (mode == EVP_CIPH_GCM_MODE)
1430			eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1431		else
1432			eivlen = 0;
1433		}
1434	else
1435		eivlen = 0;
1436
1437	/* lets setup the record stuff. */
1438	wr->data=p + eivlen;  /* make room for IV in case of CBC */
1439	wr->length=(int)len;
1440	wr->input=(unsigned char *)buf;
1441
1442	/* we now 'read' from wr->input, wr->length bytes into
1443	 * wr->data */
1444
1445	memcpy(wr->data,wr->input,wr->length);
1446	wr->input=wr->data;
1447
1448	/* we should still have the output to wr->data and the input
1449	 * from wr->input.  Length should be wr->length.
1450	 * wr->data still points in the wb->buf */
1451
1452	if (mac_size != 0)
1453		{
1454		if(s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1455			goto err;
1456		wr->length+=mac_size;
1457		}
1458
1459	/* this is true regardless of mac size */
1460	wr->input=p;
1461	wr->data=p;
1462
1463	if (eivlen)
1464		wr->length += eivlen;
1465
1466	s->method->ssl3_enc->enc(s,1);
1467
1468	/* record length after mac and block padding */
1469/*	if (type == SSL3_RT_APPLICATION_DATA ||
1470	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1471
1472	/* there's only one epoch between handshake and app data */
1473
1474	s2n(s->d1->w_epoch, pseq);
1475
1476	/* XDTLS: ?? */
1477/*	else
1478	s2n(s->d1->handshake_epoch, pseq); */
1479
1480	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1481	pseq+=6;
1482	s2n(wr->length,pseq);
1483
1484	if (s->msg_callback)
1485		s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1486
1487	/* we should now have
1488	 * wr->data pointing to the encrypted data, which is
1489	 * wr->length long */
1490	wr->type=type; /* not needed but helps for debugging */
1491	wr->length+=DTLS1_RT_HEADER_LENGTH;
1492
1493#if 0  /* this is now done at the message layer */
1494	/* buffer the record, making it easy to handle retransmits */
1495	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1496		dtls1_buffer_record(s, wr->data, wr->length,
1497			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
1498#endif
1499
1500	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1501
1502	/* now let's set up wb */
1503	wb->left = prefix_len + wr->length;
1504	wb->offset = 0;
1505
1506	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1507	s->s3->wpend_tot=len;
1508	s->s3->wpend_buf=buf;
1509	s->s3->wpend_type=type;
1510	s->s3->wpend_ret=len;
1511
1512	/* we now just need to write the buffer */
1513	return ssl3_write_pending(s,type,buf,len);
1514err:
1515	return -1;
1516	}
1517
1518
1519
1520static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1521	{
1522	int cmp;
1523	unsigned int shift;
1524	const unsigned char *seq = s->s3->read_sequence;
1525
1526	cmp = satsub64be(seq,bitmap->max_seq_num);
1527	if (cmp > 0)
1528		{
1529		memcpy (s->s3->rrec.seq_num,seq,8);
1530		return 1; /* this record in new */
1531		}
1532	shift = -cmp;
1533	if (shift >= sizeof(bitmap->map)*8)
1534		return 0; /* stale, outside the window */
1535	else if (bitmap->map & (1UL<<shift))
1536		return 0; /* record previously received */
1537
1538	memcpy (s->s3->rrec.seq_num,seq,8);
1539	return 1;
1540	}
1541
1542
1543static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1544	{
1545	int cmp;
1546	unsigned int shift;
1547	const unsigned char *seq = s->s3->read_sequence;
1548
1549	cmp = satsub64be(seq,bitmap->max_seq_num);
1550	if (cmp > 0)
1551		{
1552		shift = cmp;
1553		if (shift < sizeof(bitmap->map)*8)
1554			bitmap->map <<= shift, bitmap->map |= 1UL;
1555		else
1556			bitmap->map = 1UL;
1557		memcpy(bitmap->max_seq_num,seq,8);
1558		}
1559	else	{
1560		shift = -cmp;
1561		if (shift < sizeof(bitmap->map)*8)
1562			bitmap->map |= 1UL<<shift;
1563		}
1564	}
1565
1566
1567int dtls1_dispatch_alert(SSL *s)
1568	{
1569	int i,j;
1570	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1571	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1572	unsigned char *ptr = &buf[0];
1573
1574	s->s3->alert_dispatch=0;
1575
1576	memset(buf, 0x00, sizeof(buf));
1577	*ptr++ = s->s3->send_alert[0];
1578	*ptr++ = s->s3->send_alert[1];
1579
1580#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1581	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1582		{
1583		s2n(s->d1->handshake_read_seq, ptr);
1584#if 0
1585		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1586
1587		else
1588			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1589#endif
1590
1591#if 0
1592		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1593#endif
1594		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1595		}
1596#endif
1597
1598	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf));
1599	if (i <= 0)
1600		{
1601		s->s3->alert_dispatch=1;
1602		/* fprintf( stderr, "not done with alert\n" ); */
1603		}
1604	else
1605		{
1606		if (s->s3->send_alert[0] == SSL3_AL_FATAL
1607#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1608		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1609#endif
1610		    )
1611			(void)BIO_flush(s->wbio);
1612
1613		if (s->msg_callback)
1614			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1615				2, s, s->msg_callback_arg);
1616
1617		if (s->info_callback != NULL)
1618			cb=s->info_callback;
1619		else if (s->ctx->info_callback != NULL)
1620			cb=s->ctx->info_callback;
1621
1622		if (cb != NULL)
1623			{
1624			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1625			cb(s,SSL_CB_WRITE_ALERT,j);
1626			}
1627		}
1628	return(i);
1629	}
1630
1631
1632static DTLS1_BITMAP *
1633dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1634    {
1635
1636    *is_next_epoch = 0;
1637
1638    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1639    if (rr->epoch == s->d1->r_epoch)
1640        return &s->d1->bitmap;
1641
1642    /* Only HM and ALERT messages can be from the next epoch */
1643    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1644        (rr->type == SSL3_RT_HANDSHAKE ||
1645            rr->type == SSL3_RT_ALERT))
1646        {
1647        *is_next_epoch = 1;
1648        return &s->d1->next_bitmap;
1649        }
1650
1651    return NULL;
1652    }
1653
1654#if 0
1655static int
1656dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1657	unsigned long *offset)
1658	{
1659
1660	/* alerts are passed up immediately */
1661	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1662		rr->type == SSL3_RT_ALERT)
1663		return 0;
1664
1665	/* Only need to buffer if a handshake is underway.
1666	 * (this implies that Hello Request and Client Hello are passed up
1667	 * immediately) */
1668	if ( SSL_in_init(s))
1669		{
1670		unsigned char *data = rr->data;
1671		/* need to extract the HM/CCS sequence number here */
1672		if ( rr->type == SSL3_RT_HANDSHAKE ||
1673			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1674			{
1675			unsigned short seq_num;
1676			struct hm_header_st msg_hdr;
1677			struct ccs_header_st ccs_hdr;
1678
1679			if ( rr->type == SSL3_RT_HANDSHAKE)
1680				{
1681				dtls1_get_message_header(data, &msg_hdr);
1682				seq_num = msg_hdr.seq;
1683				*offset = msg_hdr.frag_off;
1684				}
1685			else
1686				{
1687				dtls1_get_ccs_header(data, &ccs_hdr);
1688				seq_num = ccs_hdr.seq;
1689				*offset = 0;
1690				}
1691
1692			/* this is either a record we're waiting for, or a
1693			 * retransmit of something we happened to previously
1694			 * receive (higher layers will drop the repeat silently */
1695			if ( seq_num < s->d1->handshake_read_seq)
1696				return 0;
1697			if (rr->type == SSL3_RT_HANDSHAKE &&
1698				seq_num == s->d1->handshake_read_seq &&
1699				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1700				return 0;
1701			else if ( seq_num == s->d1->handshake_read_seq &&
1702				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1703					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1704				return 0;
1705			else
1706				{
1707				*priority = seq_num;
1708				return 1;
1709				}
1710			}
1711		else /* unknown record type */
1712			return 0;
1713		}
1714
1715	return 0;
1716	}
1717#endif
1718
1719void
1720dtls1_reset_seq_numbers(SSL *s, int rw)
1721	{
1722	unsigned char *seq;
1723	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1724
1725	if ( rw & SSL3_CC_READ)
1726		{
1727		seq = s->s3->read_sequence;
1728		s->d1->r_epoch++;
1729		memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1730		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1731		}
1732	else
1733		{
1734		seq = s->s3->write_sequence;
1735		memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1736		s->d1->w_epoch++;
1737		}
1738
1739	memset(seq, 0x00, seq_bytes);
1740	}
1741