]> CyberLeo.Net >> Repos - FreeBSD/releng/9.3.git/blob - crypto/openssl/ssl/d1_pkt.c
Copy stable/9 to releng/9.3 as part of the 9.3-RELEASE cycle.
[FreeBSD/releng/9.3.git] / crypto / openssl / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
126         int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128         PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134         unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137         PQ_64BIT *priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142
143 /* copy buffered record into SSL structure */
144 static int
145 dtls1_copy_record(SSL *s, pitem *item)
146     {
147     DTLS1_RECORD_DATA *rdata;
148
149     rdata = (DTLS1_RECORD_DATA *)item->data;
150     
151     if (s->s3->rbuf.buf != NULL)
152         OPENSSL_free(s->s3->rbuf.buf);
153     
154     s->packet = rdata->packet;
155     s->packet_length = rdata->packet_length;
156     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
157     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
158         
159         /* Set proper sequence number for mac calculation */
160         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
161     
162     return(1);
163     }
164
165
166 static int
167 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
168 {
169     DTLS1_RECORD_DATA *rdata;
170         pitem *item;
171
172         /* Limit the size of the queue to prevent DOS attacks */
173         if (pqueue_size(queue->q) >= 100)
174                 return 0;
175                 
176         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
177         item = pitem_new(*priority, rdata);
178         if (rdata == NULL || item == NULL)
179                 {
180                 if (rdata != NULL) OPENSSL_free(rdata);
181                 if (item != NULL) pitem_free(item);
182                 
183                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
184                 return(0);
185                 }
186         
187         rdata->packet = s->packet;
188         rdata->packet_length = s->packet_length;
189         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
190         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
191
192         item->data = rdata;
193
194         /* insert should not fail, since duplicates are dropped */
195         if (pqueue_insert(queue->q, item) == NULL)
196                 {
197                 OPENSSL_free(rdata);
198                 pitem_free(item);
199                 return(0);
200                 }
201
202         s->packet = NULL;
203         s->packet_length = 0;
204         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
205         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
206         
207         if (!ssl3_setup_buffers(s))
208                 {
209                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
210                 OPENSSL_free(rdata);
211                 pitem_free(item);
212                 return(0);
213                 }
214         
215         return(1);
216     }
217
218
219 static int
220 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
221     {
222     pitem *item;
223
224     item = pqueue_pop(queue->q);
225     if (item)
226         {
227         dtls1_copy_record(s, item);
228
229         OPENSSL_free(item->data);
230                 pitem_free(item);
231
232         return(1);
233         }
234
235     return(0);
236     }
237
238
239 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
240  * yet */
241 #define dtls1_get_unprocessed_record(s) \
242                    dtls1_retrieve_buffered_record((s), \
243                    &((s)->d1->unprocessed_rcds))
244
245 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
246 #define dtls1_get_processed_record(s) \
247                    dtls1_retrieve_buffered_record((s), \
248                    &((s)->d1->processed_rcds))
249
250 static int
251 dtls1_process_buffered_records(SSL *s)
252     {
253     pitem *item;
254     
255     item = pqueue_peek(s->d1->unprocessed_rcds.q);
256     if (item)
257         {
258         /* Check if epoch is current. */
259         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
260             return(1);  /* Nothing to do. */
261         
262         /* Process all the records. */
263         while (pqueue_peek(s->d1->unprocessed_rcds.q))
264             {
265             dtls1_get_unprocessed_record(s);
266             if ( ! dtls1_process_record(s))
267                 return(0);
268             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
269                 &s->s3->rrec.seq_num);
270             }
271         }
272
273     /* sync epoch numbers once all the unprocessed records 
274      * have been processed */
275     s->d1->processed_rcds.epoch = s->d1->r_epoch;
276     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
277
278     return(1);
279     }
280
281
282 #if 0
283
284 static int
285 dtls1_get_buffered_record(SSL *s)
286         {
287         pitem *item;
288         PQ_64BIT priority = 
289                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
290                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
291         
292         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
293                                                            nothing buffered */
294                 return 0;
295
296
297         item = pqueue_peek(s->d1->rcvd_records);
298         if (item && item->priority == priority)
299                 {
300                 /* Check if we've received the record of interest.  It must be
301                  * a handshake record, since data records as passed up without
302                  * buffering */
303                 DTLS1_RECORD_DATA *rdata;
304                 item = pqueue_pop(s->d1->rcvd_records);
305                 rdata = (DTLS1_RECORD_DATA *)item->data;
306                 
307                 if (s->s3->rbuf.buf != NULL)
308                         OPENSSL_free(s->s3->rbuf.buf);
309                 
310                 s->packet = rdata->packet;
311                 s->packet_length = rdata->packet_length;
312                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
313                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
314                 
315                 OPENSSL_free(item->data);
316                 pitem_free(item);
317                 
318                 /* s->d1->next_expected_seq_num++; */
319                 return(1);
320                 }
321         
322         return 0;
323         }
324
325 #endif
326
327 static int
328 dtls1_process_record(SSL *s)
329 {
330         int i,al;
331         int enc_err;
332         SSL_SESSION *sess;
333         SSL3_RECORD *rr;
334         unsigned int mac_size, orig_len;
335         unsigned char md[EVP_MAX_MD_SIZE];
336
337         rr= &(s->s3->rrec);
338     sess = s->session;
339
340         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
341          * and we have that many bytes in s->packet
342          */
343         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
344
345         /* ok, we can now read from 's->packet' data into 'rr'
346          * rr->input points at rr->length bytes, which
347          * need to be copied into rr->data by either
348          * the decryption or by the decompression
349          * When the data is 'copied' into the rr->data buffer,
350          * rr->input will be pointed at the new buffer */ 
351
352         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
353          * rr->length bytes of encrypted compressed stuff. */
354
355         /* check is not needed I believe */
356         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
357                 {
358                 al=SSL_AD_RECORD_OVERFLOW;
359                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
360                 goto f_err;
361                 }
362
363         /* decrypt in place in 'rr->input' */
364         rr->data=rr->input;
365
366         enc_err = s->method->ssl3_enc->enc(s,0);
367         /* enc_err is:
368          *    0: (in non-constant time) if the record is publically invalid.
369          *    1: if the padding is valid
370          *    -1: if the padding is invalid */
371         if (enc_err == 0)
372                 {
373                 /* For DTLS we simply ignore bad packets. */
374                 rr->length = 0;
375                 s->packet_length = 0;
376                 goto err;
377                 }
378
379 #ifdef TLS_DEBUG
380 printf("dec %d\n",rr->length);
381 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
382 printf("\n");
383 #endif
384
385         /* r->length is now the compressed data plus mac */
386         if ((sess != NULL) &&
387             (s->enc_read_ctx != NULL) &&
388             (s->read_hash != NULL))
389                 {
390                 /* s->read_hash != NULL => mac_size != -1 */
391                 unsigned char *mac = NULL;
392                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
393                 mac_size=EVP_MD_size(s->read_hash);
394                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
395
396                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
397                 orig_len = rr->length+((unsigned int)rr->type>>8);
398
399                 /* orig_len is the length of the record before any padding was
400                  * removed. This is public information, as is the MAC in use,
401                  * therefore we can safely process the record in a different
402                  * amount of time if it's too short to possibly contain a MAC.
403                  */
404                 if (orig_len < mac_size ||
405                     /* CBC records must have a padding length byte too. */
406                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
407                      orig_len < mac_size+1))
408                         {
409                         al=SSL_AD_DECODE_ERROR;
410                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
411                         goto f_err;
412                         }
413
414                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
415                         {
416                         /* We update the length so that the TLS header bytes
417                          * can be constructed correctly but we need to extract
418                          * the MAC in constant time from within the record,
419                          * without leaking the contents of the padding bytes.
420                          * */
421                         mac = mac_tmp;
422                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
423                         rr->length -= mac_size;
424                         }
425                 else
426                         {
427                         /* In this case there's no padding, so |orig_len|
428                          * equals |rec->length| and we checked that there's
429                          * enough bytes for |mac_size| above. */
430                         rr->length -= mac_size;
431                         mac = &rr->data[rr->length];
432                         }
433
434                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
435                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
436                         enc_err = -1;
437                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
438                         enc_err = -1;
439                 }
440
441         if (enc_err < 0)
442                 {
443                 /* decryption failed, silently discard message */
444                 rr->length = 0;
445                 s->packet_length = 0;
446                 goto err;
447                 }
448
449         /* r->length is now just compressed */
450         if (s->expand != NULL)
451                 {
452                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
453                         {
454                         al=SSL_AD_RECORD_OVERFLOW;
455                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
456                         goto f_err;
457                         }
458                 if (!ssl3_do_uncompress(s))
459                         {
460                         al=SSL_AD_DECOMPRESSION_FAILURE;
461                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
462                         goto f_err;
463                         }
464                 }
465
466         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
467                 {
468                 al=SSL_AD_RECORD_OVERFLOW;
469                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
470                 goto f_err;
471                 }
472
473         rr->off=0;
474         /* So at this point the following is true
475          * ssl->s3->rrec.type   is the type of record
476          * ssl->s3->rrec.length == number of bytes in record
477          * ssl->s3->rrec.off    == offset to first valid byte
478          * ssl->s3->rrec.data   == where to take bytes from, increment
479          *                         after use :-).
480          */
481
482         /* we have pulled in a full packet so zero things */
483         s->packet_length=0;
484     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
485     return(1);
486
487 f_err:
488         ssl3_send_alert(s,SSL3_AL_FATAL,al);
489 err:
490         return(0);
491 }
492
493
494 /* Call this to get a new input record.
495  * It will return <= 0 if more data is needed, normally due to an error
496  * or non-blocking IO.
497  * When it finishes, one packet has been decoded and can be found in
498  * ssl->s3->rrec.type    - is the type of record
499  * ssl->s3->rrec.data,   - data
500  * ssl->s3->rrec.length, - number of bytes
501  */
502 /* used only by dtls1_read_bytes */
503 int dtls1_get_record(SSL *s)
504         {
505         int ssl_major,ssl_minor;
506         int i,n;
507         SSL3_RECORD *rr;
508         unsigned char *p = NULL;
509         unsigned short version;
510         DTLS1_BITMAP *bitmap;
511         unsigned int is_next_epoch;
512
513         rr= &(s->s3->rrec);
514
515     /* The epoch may have changed.  If so, process all the
516      * pending records.  This is a non-blocking operation. */
517     dtls1_process_buffered_records(s);
518
519         /* if we're renegotiating, then there may be buffered records */
520         if (dtls1_get_processed_record(s))
521                 return 1;
522
523         /* get something from the wire */
524 again:
525         /* check if we have the header */
526         if (    (s->rstate != SSL_ST_READ_BODY) ||
527                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
528                 {
529                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
530                 /* read timeout is handled by dtls1_read_bytes */
531                 if (n <= 0) return(n); /* error or non-blocking */
532
533                 /* this packet contained a partial record, dump it */
534                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
535                         {
536                         s->packet_length = 0;
537                         goto again;
538                         }
539
540                 s->rstate=SSL_ST_READ_BODY;
541
542                 p=s->packet;
543
544                 /* Pull apart the header into the DTLS1_RECORD */
545                 rr->type= *(p++);
546                 ssl_major= *(p++);
547                 ssl_minor= *(p++);
548                 version=(ssl_major<<8)|ssl_minor;
549
550                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
551                 n2s(p,rr->epoch);
552
553                 memcpy(&(s->s3->read_sequence[2]), p, 6);
554                 p+=6;
555
556                 n2s(p,rr->length);
557
558                 /* Lets check version */
559                 if (!s->first_packet)
560                         {
561                         if (version != s->version && version != DTLS1_BAD_VER)
562                                 {
563                                 /* unexpected version, silently discard */
564                                 rr->length = 0;
565                                 s->packet_length = 0;
566                                 goto again;
567                                 }
568                         }
569
570                 if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
571                     (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
572                         {
573                         /* wrong version, silently discard record */
574                         rr->length = 0;
575                         s->packet_length = 0;
576                         goto again;
577                         }
578
579                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
580                         {
581                         /* record too long, silently discard it */
582                         rr->length = 0;
583                         s->packet_length = 0;
584                         goto again;
585                         }
586
587                 s->client_version = version;
588                 /* now s->rstate == SSL_ST_READ_BODY */
589                 }
590
591         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
592
593         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
594                 {
595                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
596                 i=rr->length;
597                 n=ssl3_read_n(s,i,i,1);
598                 if (n <= 0) return(n); /* error or non-blocking io */
599
600                 /* this packet contained a partial record, dump it */
601                 if ( n != i)
602                         {
603                         rr->length = 0;
604                         s->packet_length = 0;
605                         goto again;
606                         }
607
608                 /* now n == rr->length,
609                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
610                 }
611         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
612
613         /* match epochs.  NULL means the packet is dropped on the floor */
614         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
615         if ( bitmap == NULL)
616         {
617         rr->length = 0;
618         s->packet_length = 0;  /* dump this record */
619         goto again;   /* get another record */
620                 }
621
622         /* Check whether this is a repeat, or aged record.
623          * Don't check if we're listening and this message is
624          * a ClientHello. They can look as if they're replayed,
625          * since they arrive from different connections and
626          * would be dropped unnecessarily.
627          */
628         if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
629                 *p == SSL3_MT_CLIENT_HELLO) &&
630                 ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
631                 {
632                 rr->length = 0;
633                 s->packet_length=0; /* dump this record */
634                 goto again;     /* get another record */
635                 }
636
637         /* just read a 0 length packet */
638         if (rr->length == 0) goto again;
639
640         /* If this record is from the next epoch (either HM or ALERT),
641          * and a handshake is currently in progress, buffer it since it
642          * cannot be processed at this time. However, do not buffer
643          * anything while listening.
644          */
645         if (is_next_epoch)
646                 {
647                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
648                         {
649                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
650                         }
651                 rr->length = 0;
652         s->packet_length = 0;
653         goto again;
654         }
655
656     if (!dtls1_process_record(s))
657                 {
658                 rr->length = 0;
659                 s->packet_length=0; /* dump this record */
660                 goto again;     /* get another record */
661                 }
662
663         return(1);
664
665         }
666
667 /* Return up to 'len' payload bytes received in 'type' records.
668  * 'type' is one of the following:
669  *
670  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
671  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
672  *   -  0 (during a shutdown, no data has to be returned)
673  *
674  * If we don't have stored data to work from, read a SSL/TLS record first
675  * (possibly multiple records if we still don't have anything to return).
676  *
677  * This function must handle any surprises the peer may have for us, such as
678  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
679  * a surprise, but handled as if it were), or renegotiation requests.
680  * Also if record payloads contain fragments too small to process, we store
681  * them until there is enough for the respective protocol (the record protocol
682  * may use arbitrary fragmentation and even interleaving):
683  *     Change cipher spec protocol
684  *             just 1 byte needed, no need for keeping anything stored
685  *     Alert protocol
686  *             2 bytes needed (AlertLevel, AlertDescription)
687  *     Handshake protocol
688  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
689  *             to detect unexpected Client Hello and Hello Request messages
690  *             here, anything else is handled by higher layers
691  *     Application data protocol
692  *             none of our business
693  */
694 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
695         {
696         int al,i,j,ret;
697         unsigned int n;
698         SSL3_RECORD *rr;
699         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
700
701         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
702                 if (!ssl3_setup_buffers(s))
703                         return(-1);
704
705     /* XXX: check what the second '&& type' is about */
706         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
707                 (type != SSL3_RT_HANDSHAKE) && type) ||
708             (peek && (type != SSL3_RT_APPLICATION_DATA)))
709                 {
710                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
711                 return -1;
712                 }
713
714         /* check whether there's a handshake message (client hello?) waiting */
715         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
716                 return ret;
717
718         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
719
720         if (!s->in_handshake && SSL_in_init(s))
721                 {
722                 /* type == SSL3_RT_APPLICATION_DATA */
723                 i=s->handshake_func(s);
724                 if (i < 0) return(i);
725                 if (i == 0)
726                         {
727                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
728                         return(-1);
729                         }
730                 }
731
732 start:
733         s->rwstate=SSL_NOTHING;
734
735         /* s->s3->rrec.type         - is the type of record
736          * s->s3->rrec.data,    - data
737          * s->s3->rrec.off,     - offset into 'data' for next read
738          * s->s3->rrec.length,  - number of bytes. */
739         rr = &(s->s3->rrec);
740
741         /* We are not handshaking and have no data yet,
742          * so process data buffered during the last handshake
743          * in advance, if any.
744          */
745         if (s->state == SSL_ST_OK && rr->length == 0)
746                 {
747                 pitem *item;
748                 item = pqueue_pop(s->d1->buffered_app_data.q);
749                 if (item)
750                         {
751                         dtls1_copy_record(s, item);
752
753                         OPENSSL_free(item->data);
754                         pitem_free(item);
755                         }
756                 }
757
758         /* Check for timeout */
759         if (dtls1_handle_timeout(s) > 0)
760                 goto start;
761
762         /* get new packet if necessary */
763         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
764                 {
765                 ret=dtls1_get_record(s);
766                 if (ret <= 0) 
767                         {
768                         ret = dtls1_read_failed(s, ret);
769                         /* anything other than a timeout is an error */
770                         if (ret <= 0)  
771                                 return(ret);
772                         else
773                                 goto start;
774                         }
775                 }
776
777         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
778                 {
779                 rr->length = 0;
780                 goto start;
781                 }
782
783         /* we now have a packet which can be read and processed */
784
785         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
786                                        * reset by ssl3_get_finished */
787                 && (rr->type != SSL3_RT_HANDSHAKE))
788                 {
789                 /* We now have application data between CCS and Finished.
790                  * Most likely the packets were reordered on their way, so
791                  * buffer the application data for later processing rather
792                  * than dropping the connection.
793                  */
794                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), &rr->seq_num);
795                 rr->length = 0;
796                 goto start;
797                 }
798
799         /* If the other end has shut down, throw anything we read away
800          * (even in 'peek' mode) */
801         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
802                 {
803                 rr->length=0;
804                 s->rwstate=SSL_NOTHING;
805                 return(0);
806                 }
807
808
809         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
810                 {
811                 /* make sure that we are not getting application data when we
812                  * are doing a handshake for the first time */
813                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
814                         (s->enc_read_ctx == NULL))
815                         {
816                         al=SSL_AD_UNEXPECTED_MESSAGE;
817                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
818                         goto f_err;
819                         }
820
821                 if (len <= 0) return(len);
822
823                 if ((unsigned int)len > rr->length)
824                         n = rr->length;
825                 else
826                         n = (unsigned int)len;
827
828                 memcpy(buf,&(rr->data[rr->off]),n);
829                 if (!peek)
830                         {
831                         rr->length-=n;
832                         rr->off+=n;
833                         if (rr->length == 0)
834                                 {
835                                 s->rstate=SSL_ST_READ_HEADER;
836                                 rr->off=0;
837                                 }
838                         }
839                 return(n);
840                 }
841
842
843         /* If we get here, then type != rr->type; if we have a handshake
844          * message, then it was unexpected (Hello Request or Client Hello). */
845
846         /* In case of record types for which we have 'fragment' storage,
847          * fill that so that we can process the data at a fixed place.
848          */
849                 {
850                 unsigned int k, dest_maxlen = 0;
851                 unsigned char *dest = NULL;
852                 unsigned int *dest_len = NULL;
853
854                 if (rr->type == SSL3_RT_HANDSHAKE)
855                         {
856                         dest_maxlen = sizeof s->d1->handshake_fragment;
857                         dest = s->d1->handshake_fragment;
858                         dest_len = &s->d1->handshake_fragment_len;
859                         }
860                 else if (rr->type == SSL3_RT_ALERT)
861                         {
862                         dest_maxlen = sizeof(s->d1->alert_fragment);
863                         dest = s->d1->alert_fragment;
864                         dest_len = &s->d1->alert_fragment_len;
865                         }
866                 /* else it's a CCS message, or application data or wrong */
867                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
868                         {
869                         /* Application data while renegotiating
870                          * is allowed. Try again reading.
871                          */
872                         if (rr->type == SSL3_RT_APPLICATION_DATA)
873                                 {
874                                 BIO *bio;
875                                 s->s3->in_read_app_data=2;
876                                 bio=SSL_get_rbio(s);
877                                 s->rwstate=SSL_READING;
878                                 BIO_clear_retry_flags(bio);
879                                 BIO_set_retry_read(bio);
880                                 return(-1);
881                                 }
882
883                         /* Not certain if this is the right error handling */
884                         al=SSL_AD_UNEXPECTED_MESSAGE;
885                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
886                         goto f_err;
887                         }
888
889                 if (dest_maxlen > 0)
890                         {
891             /* XDTLS:  In a pathalogical case, the Client Hello
892              *  may be fragmented--don't always expect dest_maxlen bytes */
893                         if ( rr->length < dest_maxlen)
894                                 {
895 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
896                                 /*
897                                  * for normal alerts rr->length is 2, while
898                                  * dest_maxlen is 7 if we were to handle this
899                                  * non-existing alert...
900                                  */
901                                 FIX ME
902 #endif
903                                 s->rstate=SSL_ST_READ_HEADER;
904                                 rr->length = 0;
905                                 goto start;
906                                 }
907
908                         /* now move 'n' bytes: */
909                         for ( k = 0; k < dest_maxlen; k++)
910                                 {
911                                 dest[k] = rr->data[rr->off++];
912                                 rr->length--;
913                                 }
914                         *dest_len = dest_maxlen;
915                         }
916                 }
917
918         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
919          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
920          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
921
922         /* If we are a client, check for an incoming 'Hello Request': */
923         if ((!s->server) &&
924                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
925                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
926                 (s->session != NULL) && (s->session->cipher != NULL))
927                 {
928                 s->d1->handshake_fragment_len = 0;
929
930                 if ((s->d1->handshake_fragment[1] != 0) ||
931                         (s->d1->handshake_fragment[2] != 0) ||
932                         (s->d1->handshake_fragment[3] != 0))
933                         {
934                         al=SSL_AD_DECODE_ERROR;
935                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
936                         goto err;
937                         }
938
939                 /* no need to check sequence number on HELLO REQUEST messages */
940
941                 if (s->msg_callback)
942                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
943                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
944
945                 if (SSL_is_init_finished(s) &&
946                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
947                         !s->s3->renegotiate)
948                         {
949                         s->d1->handshake_read_seq++;
950                         ssl3_renegotiate(s);
951                         if (ssl3_renegotiate_check(s))
952                                 {
953                                 i=s->handshake_func(s);
954                                 if (i < 0) return(i);
955                                 if (i == 0)
956                                         {
957                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
958                                         return(-1);
959                                         }
960
961                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
962                                         {
963                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
964                                                 {
965                                                 BIO *bio;
966                                                 /* In the case where we try to read application data,
967                                                  * but we trigger an SSL handshake, we return -1 with
968                                                  * the retry option set.  Otherwise renegotiation may
969                                                  * cause nasty problems in the blocking world */
970                                                 s->rwstate=SSL_READING;
971                                                 bio=SSL_get_rbio(s);
972                                                 BIO_clear_retry_flags(bio);
973                                                 BIO_set_retry_read(bio);
974                                                 return(-1);
975                                                 }
976                                         }
977                                 }
978                         }
979                 /* we either finished a handshake or ignored the request,
980                  * now try again to obtain the (application) data we were asked for */
981                 goto start;
982                 }
983
984         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
985                 {
986                 int alert_level = s->d1->alert_fragment[0];
987                 int alert_descr = s->d1->alert_fragment[1];
988
989                 s->d1->alert_fragment_len = 0;
990
991                 if (s->msg_callback)
992                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
993                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
994
995                 if (s->info_callback != NULL)
996                         cb=s->info_callback;
997                 else if (s->ctx->info_callback != NULL)
998                         cb=s->ctx->info_callback;
999
1000                 if (cb != NULL)
1001                         {
1002                         j = (alert_level << 8) | alert_descr;
1003                         cb(s, SSL_CB_READ_ALERT, j);
1004                         }
1005
1006                 if (alert_level == 1) /* warning */
1007                         {
1008                         s->s3->warn_alert = alert_descr;
1009                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1010                                 {
1011                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1012                                 return(0);
1013                                 }
1014 #if 0
1015             /* XXX: this is a possible improvement in the future */
1016                         /* now check if it's a missing record */
1017                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1018                                 {
1019                                 unsigned short seq;
1020                                 unsigned int frag_off;
1021                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1022
1023                                 n2s(p, seq);
1024                                 n2l3(p, frag_off);
1025
1026                                 dtls1_retransmit_message(s,
1027                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1028                                                                                  frag_off, &found);
1029                                 if ( ! found  && SSL_in_init(s))
1030                                         {
1031                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1032                                         /* requested a message not yet sent, 
1033                                            send an alert ourselves */
1034                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1035                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1036                                         }
1037                                 }
1038 #endif
1039                         }
1040                 else if (alert_level == 2) /* fatal */
1041                         {
1042                         char tmp[16];
1043
1044                         s->rwstate=SSL_NOTHING;
1045                         s->s3->fatal_alert = alert_descr;
1046                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1047                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1048                         ERR_add_error_data(2,"SSL alert number ",tmp);
1049                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1050                         SSL_CTX_remove_session(s->ctx,s->session);
1051                         return(0);
1052                         }
1053                 else
1054                         {
1055                         al=SSL_AD_ILLEGAL_PARAMETER;
1056                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1057                         goto f_err;
1058                         }
1059
1060                 goto start;
1061                 }
1062
1063         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1064                 {
1065                 s->rwstate=SSL_NOTHING;
1066                 rr->length=0;
1067                 return(0);
1068                 }
1069
1070         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1071                 {
1072                 struct ccs_header_st ccs_hdr;
1073                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1074
1075                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1076
1077                 /* 'Change Cipher Spec' is just a single byte, so we know
1078                  * exactly what the record payload has to look like */
1079                 /* XDTLS: check that epoch is consistent */
1080                 if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
1081                         ccs_hdr_len = 3;
1082
1083                 if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1084                         {
1085                         i=SSL_AD_ILLEGAL_PARAMETER;
1086                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1087                         goto err;
1088                         }
1089
1090                 rr->length=0;
1091
1092                 if (s->msg_callback)
1093                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1094                                 rr->data, 1, s, s->msg_callback_arg);
1095
1096                 /* We can't process a CCS now, because previous handshake
1097                  * messages are still missing, so just drop it.
1098                  */
1099                 if (!s->d1->change_cipher_spec_ok)
1100                         {
1101                         goto start;
1102                         }
1103
1104                 s->d1->change_cipher_spec_ok = 0;
1105
1106                 s->s3->change_cipher_spec=1;
1107                 if (!ssl3_do_change_cipher_spec(s))
1108                         goto err;
1109
1110                 /* do this whenever CCS is processed */
1111                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1112
1113                 if (s->client_version == DTLS1_BAD_VER)
1114                         s->d1->handshake_read_seq++;
1115
1116                 goto start;
1117                 }
1118
1119         /* Unexpected handshake message (Client Hello, or protocol violation) */
1120         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1121                 !s->in_handshake)
1122                 {
1123                 struct hm_header_st msg_hdr;
1124                 
1125                 /* this may just be a stale retransmit */
1126                 dtls1_get_message_header(rr->data, &msg_hdr);
1127                 if( rr->epoch != s->d1->r_epoch)
1128                         {
1129                         rr->length = 0;
1130                         goto start;
1131                         }
1132
1133                 /* If we are server, we may have a repeated FINISHED of the
1134                  * client here, then retransmit our CCS and FINISHED.
1135                  */
1136                 if (msg_hdr.type == SSL3_MT_FINISHED)
1137                         {
1138                         if (dtls1_check_timeout_num(s) < 0)
1139                                 return -1;
1140
1141                         dtls1_retransmit_buffered_messages(s);
1142                         rr->length = 0;
1143                         goto start;
1144                         }
1145
1146                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1147                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1148                         {
1149 #if 0 /* worked only because C operator preferences are not as expected (and
1150        * because this is not really needed for clients except for detecting
1151        * protocol violations): */
1152                         s->state=SSL_ST_BEFORE|(s->server)
1153                                 ?SSL_ST_ACCEPT
1154                                 :SSL_ST_CONNECT;
1155 #else
1156                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1157 #endif
1158                         s->new_session=1;
1159                         }
1160                 i=s->handshake_func(s);
1161                 if (i < 0) return(i);
1162                 if (i == 0)
1163                         {
1164                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1165                         return(-1);
1166                         }
1167
1168                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1169                         {
1170                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1171                                 {
1172                                 BIO *bio;
1173                                 /* In the case where we try to read application data,
1174                                  * but we trigger an SSL handshake, we return -1 with
1175                                  * the retry option set.  Otherwise renegotiation may
1176                                  * cause nasty problems in the blocking world */
1177                                 s->rwstate=SSL_READING;
1178                                 bio=SSL_get_rbio(s);
1179                                 BIO_clear_retry_flags(bio);
1180                                 BIO_set_retry_read(bio);
1181                                 return(-1);
1182                                 }
1183                         }
1184                 goto start;
1185                 }
1186
1187         switch (rr->type)
1188                 {
1189         default:
1190 #ifndef OPENSSL_NO_TLS
1191                 /* TLS just ignores unknown message types */
1192                 if (s->version == TLS1_VERSION)
1193                         {
1194                         rr->length = 0;
1195                         goto start;
1196                         }
1197 #endif
1198                 al=SSL_AD_UNEXPECTED_MESSAGE;
1199                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1200                 goto f_err;
1201         case SSL3_RT_CHANGE_CIPHER_SPEC:
1202         case SSL3_RT_ALERT:
1203         case SSL3_RT_HANDSHAKE:
1204                 /* we already handled all of these, with the possible exception
1205                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1206                  * should not happen when type != rr->type */
1207                 al=SSL_AD_UNEXPECTED_MESSAGE;
1208                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1209                 goto f_err;
1210         case SSL3_RT_APPLICATION_DATA:
1211                 /* At this point, we were expecting handshake data,
1212                  * but have application data.  If the library was
1213                  * running inside ssl3_read() (i.e. in_read_app_data
1214                  * is set) and it makes sense to read application data
1215                  * at this point (session renegotiation not yet started),
1216                  * we will indulge it.
1217                  */
1218                 if (s->s3->in_read_app_data &&
1219                         (s->s3->total_renegotiations != 0) &&
1220                         ((
1221                                 (s->state & SSL_ST_CONNECT) &&
1222                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1223                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1224                                 ) || (
1225                                         (s->state & SSL_ST_ACCEPT) &&
1226                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1227                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1228                                         )
1229                                 ))
1230                         {
1231                         s->s3->in_read_app_data=2;
1232                         return(-1);
1233                         }
1234                 else
1235                         {
1236                         al=SSL_AD_UNEXPECTED_MESSAGE;
1237                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1238                         goto f_err;
1239                         }
1240                 }
1241         /* not reached */
1242
1243 f_err:
1244         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1245 err:
1246         return(-1);
1247         }
1248
1249 int
1250 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1251         {
1252         int i;
1253
1254         if (SSL_in_init(s) && !s->in_handshake)
1255                 {
1256                 i=s->handshake_func(s);
1257                 if (i < 0) return(i);
1258                 if (i == 0)
1259                         {
1260                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1261                         return -1;
1262                         }
1263                 }
1264
1265         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1266                 {
1267                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1268                         return -1;
1269                 }
1270
1271         i = dtls1_write_bytes(s, type, buf_, len);
1272         return i;
1273         }
1274
1275
1276         /* this only happens when a client hello is received and a handshake 
1277          * is started. */
1278 static int
1279 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1280         int len, int peek)
1281         {
1282         
1283         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1284                 /* (partially) satisfy request from storage */
1285                 {
1286                 unsigned char *src = s->d1->handshake_fragment;
1287                 unsigned char *dst = buf;
1288                 unsigned int k,n;
1289                 
1290                 /* peek == 0 */
1291                 n = 0;
1292                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1293                         {
1294                         *dst++ = *src++;
1295                         len--; s->d1->handshake_fragment_len--;
1296                         n++;
1297                         }
1298                 /* move any remaining fragment bytes: */
1299                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1300                         s->d1->handshake_fragment[k] = *src++;
1301                 return n;
1302                 }
1303         
1304         return 0;
1305         }
1306
1307
1308
1309
1310 /* Call this to write data in records of type 'type'
1311  * It will return <= 0 if not all data has been sent or non-blocking IO.
1312  */
1313 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1314         {
1315         int i;
1316
1317         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1318         s->rwstate=SSL_NOTHING;
1319         i=do_dtls1_write(s, type, buf, len, 0);
1320         return i;
1321         }
1322
1323 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1324         {
1325         unsigned char *p,*pseq;
1326         int i,mac_size,clear=0;
1327         int prefix_len = 0;
1328         SSL3_RECORD *wr;
1329         SSL3_BUFFER *wb;
1330         SSL_SESSION *sess;
1331         int bs;
1332
1333         /* first check if there is a SSL3_BUFFER still being written
1334          * out.  This will happen with non blocking IO */
1335         if (s->s3->wbuf.left != 0)
1336                 {
1337                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1338                 return(ssl3_write_pending(s,type,buf,len));
1339                 }
1340
1341         /* If we have an alert to send, lets send it */
1342         if (s->s3->alert_dispatch)
1343                 {
1344                 i=s->method->ssl_dispatch_alert(s);
1345                 if (i <= 0)
1346                         return(i);
1347                 /* if it went, fall through and send more stuff */
1348                 }
1349
1350         if (len == 0 && !create_empty_fragment)
1351                 return 0;
1352
1353         wr= &(s->s3->wrec);
1354         wb= &(s->s3->wbuf);
1355         sess=s->session;
1356
1357         if (    (sess == NULL) ||
1358                 (s->enc_write_ctx == NULL) ||
1359                 (s->write_hash == NULL))
1360                 clear=1;
1361
1362         if (clear)
1363                 mac_size=0;
1364         else
1365                 mac_size=EVP_MD_size(s->write_hash);
1366
1367         /* DTLS implements explicit IV, so no need for empty fragments */
1368 #if 0
1369         /* 'create_empty_fragment' is true only when this function calls itself */
1370         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1371             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1372                 {
1373                 /* countermeasure against known-IV weakness in CBC ciphersuites
1374                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1375                  */
1376
1377                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1378                         {
1379                         /* recursive function call with 'create_empty_fragment' set;
1380                          * this prepares and buffers the data for an empty fragment
1381                          * (these 'prefix_len' bytes are sent out later
1382                          * together with the actual payload) */
1383                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1384                         if (prefix_len <= 0)
1385                                 goto err;
1386
1387                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1388                                 {
1389                                 /* insufficient space */
1390                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1391                                 goto err;
1392                                 }
1393                         }
1394                 
1395                 s->s3->empty_fragment_done = 1;
1396                 }
1397 #endif
1398
1399         p = wb->buf + prefix_len;
1400
1401         /* write the header */
1402
1403         *(p++)=type&0xff;
1404         wr->type=type;
1405
1406         if (s->client_version == DTLS1_BAD_VER)
1407                 *(p++) = DTLS1_BAD_VER>>8,
1408                 *(p++) = DTLS1_BAD_VER&0xff;
1409         else
1410                 *(p++)=(s->version>>8),
1411                 *(p++)=s->version&0xff;
1412
1413         /* field where we are to write out packet epoch, seq num and len */
1414         pseq=p; 
1415         p+=10;
1416
1417         /* lets setup the record stuff. */
1418
1419         /* Make space for the explicit IV in case of CBC.
1420          * (this is a bit of a boundary violation, but what the heck).
1421          */
1422         if ( s->enc_write_ctx && 
1423                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1424                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1425         else
1426                 bs = 0;
1427
1428         wr->data=p + bs;  /* make room for IV in case of CBC */
1429         wr->length=(int)len;
1430         wr->input=(unsigned char *)buf;
1431
1432         /* we now 'read' from wr->input, wr->length bytes into
1433          * wr->data */
1434
1435         /* first we compress */
1436         if (s->compress != NULL)
1437                 {
1438                 if (!ssl3_do_compress(s))
1439                         {
1440                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1441                         goto err;
1442                         }
1443                 }
1444         else
1445                 {
1446                 memcpy(wr->data,wr->input,wr->length);
1447                 wr->input=wr->data;
1448                 }
1449
1450         /* we should still have the output to wr->data and the input
1451          * from wr->input.  Length should be wr->length.
1452          * wr->data still points in the wb->buf */
1453
1454         if (mac_size != 0)
1455                 {
1456                 s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1457                 wr->length+=mac_size;
1458                 }
1459
1460         /* this is true regardless of mac size */
1461         wr->input=p;
1462         wr->data=p;
1463
1464
1465         /* ssl3_enc can only have an error on read */
1466         if (bs) /* bs != 0 in case of CBC */
1467                 {
1468                 RAND_pseudo_bytes(p,bs);
1469                 /* master IV and last CBC residue stand for
1470                  * the rest of randomness */
1471                 wr->length += bs;
1472                 }
1473
1474         s->method->ssl3_enc->enc(s,1);
1475
1476         /* record length after mac and block padding */
1477 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1478         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1479         
1480         /* there's only one epoch between handshake and app data */
1481         
1482         s2n(s->d1->w_epoch, pseq);
1483
1484         /* XDTLS: ?? */
1485 /*      else
1486         s2n(s->d1->handshake_epoch, pseq); */
1487
1488         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1489         pseq+=6;
1490         s2n(wr->length,pseq);
1491
1492         /* we should now have
1493          * wr->data pointing to the encrypted data, which is
1494          * wr->length long */
1495         wr->type=type; /* not needed but helps for debugging */
1496         wr->length+=DTLS1_RT_HEADER_LENGTH;
1497
1498 #if 0  /* this is now done at the message layer */
1499         /* buffer the record, making it easy to handle retransmits */
1500         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1501                 dtls1_buffer_record(s, wr->data, wr->length, 
1502                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1503 #endif
1504
1505         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1506
1507         if (create_empty_fragment)
1508                 {
1509                 /* we are in a recursive call;
1510                  * just return the length, don't write out anything here
1511                  */
1512                 return wr->length;
1513                 }
1514
1515         /* now let's set up wb */
1516         wb->left = prefix_len + wr->length;
1517         wb->offset = 0;
1518
1519         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1520         s->s3->wpend_tot=len;
1521         s->s3->wpend_buf=buf;
1522         s->s3->wpend_type=type;
1523         s->s3->wpend_ret=len;
1524
1525         /* we now just need to write the buffer */
1526         return ssl3_write_pending(s,type,buf,len);
1527 err:
1528         return -1;
1529         }
1530
1531
1532
1533 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1534         PQ_64BIT *seq_num)
1535         {
1536 #if PQ_64BIT_IS_INTEGER
1537         PQ_64BIT mask = 0x0000000000000001L;
1538 #endif
1539         PQ_64BIT rcd_num, tmp;
1540
1541         pq_64bit_init(&rcd_num);
1542         pq_64bit_init(&tmp);
1543
1544         /* this is the sequence number for the record just read */
1545         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1546
1547         
1548         if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1549                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1550                 {
1551                 pq_64bit_assign(seq_num, &rcd_num);
1552                 pq_64bit_free(&rcd_num);
1553                 pq_64bit_free(&tmp);
1554                 return 1;  /* this record is new */
1555                 }
1556
1557         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1558
1559         if ( pq_64bit_get_word(&tmp) > bitmap->length)
1560                 {
1561                 pq_64bit_free(&rcd_num);
1562                 pq_64bit_free(&tmp);
1563                 return 0;  /* stale, outside the window */
1564                 }
1565
1566 #if PQ_64BIT_IS_BIGNUM
1567         {
1568         int offset;
1569         pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1570         pq_64bit_sub_word(&tmp, 1);
1571         offset = pq_64bit_get_word(&tmp);
1572         if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1573                 {
1574                 pq_64bit_free(&rcd_num);
1575                 pq_64bit_free(&tmp);
1576                 return 0;
1577                 }
1578         }
1579 #else
1580         mask <<= (bitmap->max_seq_num - rcd_num - 1);
1581         if (bitmap->map & mask)
1582                 return 0; /* record previously received */
1583 #endif
1584         
1585         pq_64bit_assign(seq_num, &rcd_num);
1586         pq_64bit_free(&rcd_num);
1587         pq_64bit_free(&tmp);
1588         return 1;
1589         }
1590
1591
1592 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1593         {
1594         unsigned int shift;
1595         PQ_64BIT rcd_num;
1596         PQ_64BIT tmp;
1597         PQ_64BIT_CTX *ctx;
1598
1599         pq_64bit_init(&rcd_num);
1600         pq_64bit_init(&tmp);
1601
1602         pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1603
1604         /* unfortunate code complexity due to 64-bit manipulation support
1605          * on 32-bit machines */
1606         if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1607                 pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1608                 {
1609                 pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1610                 pq_64bit_add_word(&tmp, 1);
1611
1612                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1613
1614                 pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1615                 pq_64bit_assign(&(bitmap->map), &tmp);
1616
1617                 pq_64bit_set_bit(&(bitmap->map), 0);
1618                 pq_64bit_add_word(&rcd_num, 1);
1619                 pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1620
1621                 pq_64bit_assign_word(&tmp, 1);
1622                 pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1623                 ctx = pq_64bit_ctx_new(&ctx);
1624                 pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1625                 pq_64bit_ctx_free(ctx);
1626                 }
1627         else
1628                 {
1629                 pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1630                 pq_64bit_sub_word(&tmp, 1);
1631                 shift = (unsigned int)pq_64bit_get_word(&tmp);
1632
1633                 pq_64bit_set_bit(&(bitmap->map), shift);
1634                 }
1635
1636         pq_64bit_free(&rcd_num);
1637         pq_64bit_free(&tmp);
1638         }
1639
1640
1641 int dtls1_dispatch_alert(SSL *s)
1642         {
1643         int i,j;
1644         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1645         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1646         unsigned char *ptr = &buf[0];
1647
1648         s->s3->alert_dispatch=0;
1649
1650         memset(buf, 0x00, sizeof(buf));
1651         *ptr++ = s->s3->send_alert[0];
1652         *ptr++ = s->s3->send_alert[1];
1653
1654 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1655         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1656                 {       
1657                 s2n(s->d1->handshake_read_seq, ptr);
1658 #if 0
1659                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1660
1661                 else
1662                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1663 #endif
1664
1665 #if 0
1666                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1667 #endif
1668                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1669                 }
1670 #endif
1671
1672         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1673         if (i <= 0)
1674                 {
1675                 s->s3->alert_dispatch=1;
1676                 /* fprintf( stderr, "not done with alert\n" ); */
1677                 }
1678         else
1679                 {
1680                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1681 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1682                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1683 #endif
1684                    )
1685                         (void)BIO_flush(s->wbio);
1686
1687                 if (s->msg_callback)
1688                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1689                                 2, s, s->msg_callback_arg);
1690
1691                 if (s->info_callback != NULL)
1692                         cb=s->info_callback;
1693                 else if (s->ctx->info_callback != NULL)
1694                         cb=s->ctx->info_callback;
1695
1696                 if (cb != NULL)
1697                         {
1698                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1699                         cb(s,SSL_CB_WRITE_ALERT,j);
1700                         }
1701                 }
1702         return(i);
1703         }
1704
1705
1706 static DTLS1_BITMAP *
1707 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1708     {
1709     
1710     *is_next_epoch = 0;
1711
1712     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1713     if (rr->epoch == s->d1->r_epoch)
1714         return &s->d1->bitmap;
1715
1716     /* Only HM and ALERT messages can be from the next epoch */
1717     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1718         (rr->type == SSL3_RT_HANDSHAKE ||
1719             rr->type == SSL3_RT_ALERT))
1720         {
1721         *is_next_epoch = 1;
1722         return &s->d1->next_bitmap;
1723         }
1724
1725     return NULL;
1726     }
1727
1728 #if 0
1729 static int
1730 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1731         unsigned long *offset)
1732         {
1733
1734         /* alerts are passed up immediately */
1735         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1736                 rr->type == SSL3_RT_ALERT)
1737                 return 0;
1738
1739         /* Only need to buffer if a handshake is underway.
1740          * (this implies that Hello Request and Client Hello are passed up
1741          * immediately) */
1742         if ( SSL_in_init(s))
1743                 {
1744                 unsigned char *data = rr->data;
1745                 /* need to extract the HM/CCS sequence number here */
1746                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1747                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1748                         {
1749                         unsigned short seq_num;
1750                         struct hm_header_st msg_hdr;
1751                         struct ccs_header_st ccs_hdr;
1752
1753                         if ( rr->type == SSL3_RT_HANDSHAKE)
1754                                 {
1755                                 dtls1_get_message_header(data, &msg_hdr);
1756                                 seq_num = msg_hdr.seq;
1757                                 *offset = msg_hdr.frag_off;
1758                                 }
1759                         else
1760                                 {
1761                                 dtls1_get_ccs_header(data, &ccs_hdr);
1762                                 seq_num = ccs_hdr.seq;
1763                                 *offset = 0;
1764                                 }
1765                                 
1766                         /* this is either a record we're waiting for, or a
1767                          * retransmit of something we happened to previously 
1768                          * receive (higher layers will drop the repeat silently */
1769                         if ( seq_num < s->d1->handshake_read_seq)
1770                                 return 0;
1771                         if (rr->type == SSL3_RT_HANDSHAKE && 
1772                                 seq_num == s->d1->handshake_read_seq &&
1773                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1774                                 return 0;
1775                         else if ( seq_num == s->d1->handshake_read_seq &&
1776                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1777                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1778                                 return 0;
1779                         else
1780                                 {
1781                                 *priority = seq_num;
1782                                 return 1;
1783                                 }
1784                         }
1785                 else /* unknown record type */
1786                         return 0;
1787                 }
1788
1789         return 0;
1790         }
1791 #endif
1792
1793 void
1794 dtls1_reset_seq_numbers(SSL *s, int rw)
1795         {
1796         unsigned char *seq;
1797         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1798
1799         if ( rw & SSL3_CC_READ)
1800                 {
1801                 seq = s->s3->read_sequence;
1802                 s->d1->r_epoch++;
1803
1804                 pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1805                 s->d1->bitmap.length = s->d1->next_bitmap.length;
1806                 pq_64bit_assign(&(s->d1->bitmap.max_seq_num), 
1807                         &(s->d1->next_bitmap.max_seq_num));
1808
1809                 pq_64bit_free(&(s->d1->next_bitmap.map));
1810                 pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1811                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1812                 pq_64bit_init(&(s->d1->next_bitmap.map));
1813                 pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1814                 }
1815         else
1816                 {
1817                 seq = s->s3->write_sequence;
1818                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1819                 s->d1->w_epoch++;
1820                 }
1821
1822         memset(seq, 0x00, seq_bytes);
1823         }
1824
1825 #if PQ_64BIT_IS_INTEGER
1826 static PQ_64BIT
1827 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1828        {
1829        PQ_64BIT _num;
1830
1831        _num = (((PQ_64BIT)bytes[0]) << 56) |
1832                (((PQ_64BIT)bytes[1]) << 48) |
1833                (((PQ_64BIT)bytes[2]) << 40) |
1834                (((PQ_64BIT)bytes[3]) << 32) |
1835                (((PQ_64BIT)bytes[4]) << 24) |
1836                (((PQ_64BIT)bytes[5]) << 16) |
1837                (((PQ_64BIT)bytes[6]) <<  8) |
1838                (((PQ_64BIT)bytes[7])      );
1839
1840            *num = _num ;
1841        return _num;
1842        }
1843 #endif