]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_d1.c
Move TLS CCS processing into the state machine
[thirdparty/openssl.git] / ssl / record / rec_layer_d1.c
CommitLineData
1711f8de 1/* ssl/record/rec_layer_d1.c */
0f113f3e 2/*
36d16f8e 3 * DTLS implementation written by Nagendra Modadugu
0f113f3e 4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
36d16f8e
BL
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
36d16f8e
BL
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 65 *
36d16f8e
BL
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 72 *
36d16f8e
BL
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
0f113f3e 79 *
36d16f8e
BL
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
0f113f3e 94 * 4. If you include any Windows specific code (or a derivative thereof) from
36d16f8e
BL
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 97 *
36d16f8e
BL
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
0f113f3e 109 *
36d16f8e
BL
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
999005e4 119#include "../ssl_locl.h"
36d16f8e
BL
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
d527834a 123#include <openssl/rand.h>
1711f8de 124#include "record_locl.h"
40f37188
MC
125
126int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl)
127{
128 DTLS_RECORD_LAYER *d;
129
b4faea50 130 if ((d = OPENSSL_malloc(sizeof(*d))) == NULL)
40f37188 131 return (0);
40f37188 132
cb2ce7ab 133
40f37188 134 rl->d = d;
5fb6f80c 135
cb2ce7ab
MC
136 d->unprocessed_rcds.q = pqueue_new();
137 d->processed_rcds.q = pqueue_new();
24a1e2f2 138 d->buffered_app_data.q = pqueue_new();
cb2ce7ab 139
24a1e2f2
MC
140 if (!d->unprocessed_rcds.q || !d->processed_rcds.q
141 || !d->buffered_app_data.q) {
25aaa98a
RS
142 pqueue_free(d->unprocessed_rcds.q);
143 pqueue_free(d->processed_rcds.q);
144 pqueue_free(d->buffered_app_data.q);
cb2ce7ab
MC
145 OPENSSL_free(d);
146 rl->d = NULL;
147 return (0);
148 }
40f37188
MC
149
150 return 1;
151}
152
153void DTLS_RECORD_LAYER_free(RECORD_LAYER *rl)
154{
cb2ce7ab
MC
155 DTLS_RECORD_LAYER_clear(rl);
156 pqueue_free(rl->d->unprocessed_rcds.q);
157 pqueue_free(rl->d->processed_rcds.q);
24a1e2f2 158 pqueue_free(rl->d->buffered_app_data.q);
40f37188
MC
159 OPENSSL_free(rl->d);
160 rl->d = NULL;
161}
162
163void DTLS_RECORD_LAYER_clear(RECORD_LAYER *rl)
164{
165 DTLS_RECORD_LAYER *d;
cb2ce7ab
MC
166 pitem *item = NULL;
167 DTLS1_RECORD_DATA *rdata;
168 pqueue unprocessed_rcds;
169 pqueue processed_rcds;
24a1e2f2 170 pqueue buffered_app_data;
cb2ce7ab 171
40f37188 172 d = rl->d;
cb2ce7ab
MC
173
174 while ((item = pqueue_pop(d->unprocessed_rcds.q)) != NULL) {
175 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 176 OPENSSL_free(rdata->rbuf.buf);
cb2ce7ab
MC
177 OPENSSL_free(item->data);
178 pitem_free(item);
179 }
180
181 while ((item = pqueue_pop(d->processed_rcds.q)) != NULL) {
182 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 183 OPENSSL_free(rdata->rbuf.buf);
cb2ce7ab
MC
184 OPENSSL_free(item->data);
185 pitem_free(item);
186 }
187
24a1e2f2
MC
188 while ((item = pqueue_pop(d->buffered_app_data.q)) != NULL) {
189 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 190 OPENSSL_free(rdata->rbuf.buf);
24a1e2f2
MC
191 OPENSSL_free(item->data);
192 pitem_free(item);
193 }
194
cb2ce7ab
MC
195 unprocessed_rcds = d->unprocessed_rcds.q;
196 processed_rcds = d->processed_rcds.q;
24a1e2f2 197 buffered_app_data = d->buffered_app_data.q;
b4faea50 198 memset(d, 0, sizeof(*d));
cb2ce7ab
MC
199 d->unprocessed_rcds.q = unprocessed_rcds;
200 d->processed_rcds.q = processed_rcds;
24a1e2f2 201 d->buffered_app_data.q = buffered_app_data;
40f37188
MC
202}
203
3bb8f87d
MC
204void DTLS_RECORD_LAYER_set_saved_w_epoch(RECORD_LAYER *rl, unsigned short e)
205{
206 if (e == rl->d->w_epoch - 1) {
207 memcpy(rl->d->curr_write_sequence,
208 rl->write_sequence,
209 sizeof(rl->write_sequence));
210 memcpy(rl->write_sequence,
211 rl->d->last_write_sequence,
212 sizeof(rl->write_sequence));
213 } else if (e == rl->d->w_epoch + 1) {
214 memcpy(rl->d->last_write_sequence,
215 rl->write_sequence,
216 sizeof(unsigned char[8]));
217 memcpy(rl->write_sequence,
218 rl->d->curr_write_sequence,
219 sizeof(rl->write_sequence));
220 }
221 rl->d->w_epoch = e;
222}
223
44cc35d3
MC
224void DTLS_RECORD_LAYER_resync_write(RECORD_LAYER *rl)
225{
226 memcpy(rl->write_sequence, rl->read_sequence, sizeof(rl->write_sequence));
227}
228
0f113f3e
MC
229static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
230 int len, int peek);
36d16f8e 231
36d16f8e 232/* copy buffered record into SSL structure */
0f113f3e
MC
233static int dtls1_copy_record(SSL *s, pitem *item)
234{
36d16f8e
BL
235 DTLS1_RECORD_DATA *rdata;
236
237 rdata = (DTLS1_RECORD_DATA *)item->data;
0f113f3e 238
88c23039 239 SSL3_BUFFER_release(&s->rlayer.rbuf);
0f113f3e 240
7a7048af
MC
241 s->rlayer.packet = rdata->packet;
242 s->rlayer.packet_length = rdata->packet_length;
88c23039
MC
243 memcpy(&s->rlayer.rbuf, &(rdata->rbuf), sizeof(SSL3_BUFFER));
244 memcpy(&s->rlayer.rrec, &(rdata->rrec), sizeof(SSL3_RECORD));
36d16f8e 245
0f113f3e 246 /* Set proper sequence number for mac calculation */
de07f311 247 memcpy(&(s->rlayer.read_sequence[2]), &(rdata->packet[5]), 6);
0f113f3e
MC
248
249 return (1);
250}
36d16f8e 251
6f7ae319 252int dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
0f113f3e
MC
253{
254 DTLS1_RECORD_DATA *rdata;
255 pitem *item;
256
257 /* Limit the size of the queue to prevent DOS attacks */
258 if (pqueue_size(queue->q) >= 100)
259 return 0;
260
b4faea50 261 rdata = OPENSSL_malloc(sizeof(*rdata));
0f113f3e
MC
262 item = pitem_new(priority, rdata);
263 if (rdata == NULL || item == NULL) {
b548a1f1 264 OPENSSL_free(rdata);
25aaa98a 265 pitem_free(item);
0f113f3e 266 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
06c6a2b4 267 return -1;
0f113f3e
MC
268 }
269
7a7048af
MC
270 rdata->packet = s->rlayer.packet;
271 rdata->packet_length = s->rlayer.packet_length;
88c23039
MC
272 memcpy(&(rdata->rbuf), &s->rlayer.rbuf, sizeof(SSL3_BUFFER));
273 memcpy(&(rdata->rrec), &s->rlayer.rrec, sizeof(SSL3_RECORD));
0f113f3e
MC
274
275 item->data = rdata;
36d16f8e 276
7e159e01 277#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
278 /* Store bio_dgram_sctp_rcvinfo struct */
279 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
280 (s->state == SSL3_ST_SR_FINISHED_A
281 || s->state == SSL3_ST_CR_FINISHED_A)) {
282 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
283 sizeof(rdata->recordinfo), &rdata->recordinfo);
284 }
7e159e01
DSH
285#endif
286
7a7048af
MC
287 s->rlayer.packet = NULL;
288 s->rlayer.packet_length = 0;
16f8d4eb
RS
289 memset(&s->rlayer.rbuf, 0, sizeof(s->rlayer.rbuf));
290 memset(&s->rlayer.rrec, 0, sizeof(s->rlayer.rrec));
0f113f3e
MC
291
292 if (!ssl3_setup_buffers(s)) {
293 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
b548a1f1 294 OPENSSL_free(rdata->rbuf.buf);
0f113f3e
MC
295 OPENSSL_free(rdata);
296 pitem_free(item);
297 return (-1);
298 }
36d16f8e 299
0f113f3e
MC
300 /* insert should not fail, since duplicates are dropped */
301 if (pqueue_insert(queue->q, item) == NULL) {
302 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
b548a1f1 303 OPENSSL_free(rdata->rbuf.buf);
0f113f3e
MC
304 OPENSSL_free(rdata);
305 pitem_free(item);
306 return (-1);
307 }
36d16f8e 308
0f113f3e
MC
309 return (1);
310}
311
fe589e61 312int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
0f113f3e 313{
36d16f8e
BL
314 pitem *item;
315
316 item = pqueue_pop(queue->q);
0f113f3e 317 if (item) {
36d16f8e
BL
318 dtls1_copy_record(s, item);
319
320 OPENSSL_free(item->data);
0f113f3e 321 pitem_free(item);
36d16f8e 322
0f113f3e 323 return (1);
36d16f8e
BL
324 }
325
0f113f3e
MC
326 return (0);
327}
36d16f8e 328
0f113f3e
MC
329/*
330 * retrieve a buffered record that belongs to the new epoch, i.e., not
331 * processed yet
332 */
36d16f8e
BL
333#define dtls1_get_unprocessed_record(s) \
334 dtls1_retrieve_buffered_record((s), \
cb2ce7ab 335 &((s)->rlayer.d->unprocessed_rcds))
36d16f8e 336
36d16f8e 337
fe589e61 338int dtls1_process_buffered_records(SSL *s)
0f113f3e 339{
36d16f8e 340 pitem *item;
0f113f3e 341
cb2ce7ab 342 item = pqueue_peek(s->rlayer.d->unprocessed_rcds.q);
0f113f3e 343 if (item) {
36d16f8e 344 /* Check if epoch is current. */
cb2ce7ab 345 if (s->rlayer.d->unprocessed_rcds.epoch != s->rlayer.d->r_epoch)
0f113f3e
MC
346 return (1); /* Nothing to do. */
347
36d16f8e 348 /* Process all the records. */
cb2ce7ab 349 while (pqueue_peek(s->rlayer.d->unprocessed_rcds.q)) {
36d16f8e 350 dtls1_get_unprocessed_record(s);
0f113f3e
MC
351 if (!dtls1_process_record(s))
352 return (0);
cb2ce7ab 353 if (dtls1_buffer_record(s, &(s->rlayer.d->processed_rcds),
88c23039 354 SSL3_RECORD_get_seq_num(&s->rlayer.rrec)) < 0)
103b171d 355 return -1;
36d16f8e 356 }
0f113f3e 357 }
36d16f8e 358
0f113f3e
MC
359 /*
360 * sync epoch numbers once all the unprocessed records have been
361 * processed
362 */
cb2ce7ab
MC
363 s->rlayer.d->processed_rcds.epoch = s->rlayer.d->r_epoch;
364 s->rlayer.d->unprocessed_rcds.epoch = s->rlayer.d->r_epoch + 1;
36d16f8e 365
0f113f3e
MC
366 return (1);
367}
36d16f8e 368
36d16f8e 369
1d97c843
TH
370/*-
371 * Return up to 'len' payload bytes received in 'type' records.
36d16f8e
BL
372 * 'type' is one of the following:
373 *
374 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
375 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
376 * - 0 (during a shutdown, no data has to be returned)
377 *
378 * If we don't have stored data to work from, read a SSL/TLS record first
379 * (possibly multiple records if we still don't have anything to return).
380 *
381 * This function must handle any surprises the peer may have for us, such as
382 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
383 * a surprise, but handled as if it were), or renegotiation requests.
384 * Also if record payloads contain fragments too small to process, we store
385 * them until there is enough for the respective protocol (the record protocol
386 * may use arbitrary fragmentation and even interleaving):
387 * Change cipher spec protocol
388 * just 1 byte needed, no need for keeping anything stored
389 * Alert protocol
390 * 2 bytes needed (AlertLevel, AlertDescription)
391 * Handshake protocol
392 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
393 * to detect unexpected Client Hello and Hello Request messages
394 * here, anything else is handled by higher layers
395 * Application data protocol
396 * none of our business
397 */
657da85e
MC
398int dtls1_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
399 int len, int peek)
0f113f3e
MC
400{
401 int al, i, j, ret;
402 unsigned int n;
403 SSL3_RECORD *rr;
404 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
405
88c23039 406 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
28d59af8 407 /* Not initialized yet */
0f113f3e
MC
408 if (!ssl3_setup_buffers(s))
409 return (-1);
28d59af8 410 }
0f113f3e
MC
411
412 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
413 (type != SSL3_RT_HANDSHAKE)) ||
414 (peek && (type != SSL3_RT_APPLICATION_DATA))) {
415 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
416 return -1;
417 }
418
419 /*
420 * check whether there's a handshake message (client hello?) waiting
421 */
422 if ((ret = have_handshake_fragment(s, type, buf, len, peek)))
423 return ret;
424
425 /*
c661ac16
MC
426 * Now s->rlayer.d->handshake_fragment_len == 0 if
427 * type == SSL3_RT_HANDSHAKE.
0f113f3e 428 */
36d16f8e 429
7e159e01 430#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
431 /*
432 * Continue handshake if it had to be interrupted to read app data with
433 * SCTP.
434 */
435 if ((!s->in_handshake && SSL_in_init(s)) ||
436 (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
437 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
438 || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)
439 && s->s3->in_read_app_data != 2))
7e159e01 440#else
0f113f3e 441 if (!s->in_handshake && SSL_in_init(s))
7e159e01 442#endif
0f113f3e
MC
443 {
444 /* type == SSL3_RT_APPLICATION_DATA */
445 i = s->handshake_func(s);
446 if (i < 0)
447 return (i);
448 if (i == 0) {
449 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
450 return (-1);
451 }
452 }
453
454 start:
455 s->rwstate = SSL_NOTHING;
456
50e735f9
MC
457 /*-
458 * s->s3->rrec.type - is the type of record
459 * s->s3->rrec.data, - data
460 * s->s3->rrec.off, - offset into 'data' for next read
461 * s->s3->rrec.length, - number of bytes.
462 */
88c23039 463 rr = &s->rlayer.rrec;
0f113f3e
MC
464
465 /*
466 * We are not handshaking and have no data yet, so process data buffered
467 * during the last handshake in advance, if any.
468 */
747e1639 469 if (s->state == SSL_ST_OK && SSL3_RECORD_get_length(rr) == 0) {
0f113f3e 470 pitem *item;
24a1e2f2 471 item = pqueue_pop(s->rlayer.d->buffered_app_data.q);
0f113f3e 472 if (item) {
7e159e01 473#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
474 /* Restore bio_dgram_sctp_rcvinfo struct */
475 if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
476 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
477 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
478 sizeof(rdata->recordinfo), &rdata->recordinfo);
479 }
7e159e01
DSH
480#endif
481
0f113f3e
MC
482 dtls1_copy_record(s, item);
483
484 OPENSSL_free(item->data);
485 pitem_free(item);
486 }
487 }
488
489 /* Check for timeout */
490 if (dtls1_handle_timeout(s) > 0)
491 goto start;
492
493 /* get new packet if necessary */
747e1639
MC
494 if ((SSL3_RECORD_get_length(rr) == 0)
495 || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
0f113f3e
MC
496 ret = dtls1_get_record(s);
497 if (ret <= 0) {
498 ret = dtls1_read_failed(s, ret);
499 /* anything other than a timeout is an error */
500 if (ret <= 0)
501 return (ret);
502 else
503 goto start;
504 }
505 }
506
507 if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE) {
747e1639 508 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
509 goto start;
510 }
511
512 /* we now have a packet which can be read and processed */
513
514 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
515 * reset by ssl3_get_finished */
747e1639 516 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
517 /*
518 * We now have application data between CCS and Finished. Most likely
519 * the packets were reordered on their way, so buffer the application
520 * data for later processing rather than dropping the connection.
521 */
24a1e2f2 522 if (dtls1_buffer_record(s, &(s->rlayer.d->buffered_app_data),
747e1639 523 SSL3_RECORD_get_seq_num(rr)) < 0) {
0f113f3e
MC
524 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
525 return -1;
526 }
747e1639 527 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
528 goto start;
529 }
530
531 /*
532 * If the other end has shut down, throw anything we read away (even in
533 * 'peek' mode)
534 */
535 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 536 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
537 s->rwstate = SSL_NOTHING;
538 return (0);
539 }
540
747e1639
MC
541 if (type == SSL3_RECORD_get_type(rr)) {
542 /* SSL3_RT_APPLICATION_DATA or
543 * SSL3_RT_HANDSHAKE */
0f113f3e
MC
544 /*
545 * make sure that we are not getting application data when we are
546 * doing a handshake for the first time
547 */
548 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
549 (s->enc_read_ctx == NULL)) {
550 al = SSL_AD_UNEXPECTED_MESSAGE;
551 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
552 goto f_err;
553 }
7e159e01 554
0f113f3e
MC
555 if (len <= 0)
556 return (len);
557
747e1639
MC
558 if ((unsigned int)len > SSL3_RECORD_get_length(rr))
559 n = SSL3_RECORD_get_length(rr);
0f113f3e
MC
560 else
561 n = (unsigned int)len;
562
747e1639 563 memcpy(buf, &(SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)]), n);
0f113f3e 564 if (!peek) {
747e1639
MC
565 SSL3_RECORD_add_length(rr, -n);
566 SSL3_RECORD_add_off(rr, n);
567 if (SSL3_RECORD_get_length(rr) == 0) {
295c3f41 568 s->rlayer.rstate = SSL_ST_READ_HEADER;
747e1639 569 SSL3_RECORD_set_off(rr, 0);
0f113f3e
MC
570 }
571 }
7e159e01 572#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
573 /*
574 * We were about to renegotiate but had to read belated application
575 * data first, so retry.
576 */
577 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
747e1639 578 SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA &&
0f113f3e
MC
579 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
580 || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)) {
581 s->rwstate = SSL_READING;
582 BIO_clear_retry_flags(SSL_get_rbio(s));
583 BIO_set_retry_read(SSL_get_rbio(s));
584 }
585
586 /*
587 * We might had to delay a close_notify alert because of reordered
588 * app data. If there was an alert and there is no message to read
589 * anymore, finally set shutdown.
590 */
591 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
592 s->d1->shutdown_received
593 && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
594 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
595 return (0);
596 }
597#endif
598 return (n);
599 }
600
601 /*
602 * If we get here, then type != rr->type; if we have a handshake message,
603 * then it was unexpected (Hello Request or Client Hello).
604 */
605
606 /*
607 * In case of record types for which we have 'fragment' storage, fill
608 * that so that we can process the data at a fixed place.
609 */
610 {
611 unsigned int k, dest_maxlen = 0;
612 unsigned char *dest = NULL;
613 unsigned int *dest_len = NULL;
614
747e1639 615 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
c661ac16
MC
616 dest_maxlen = sizeof s->rlayer.d->handshake_fragment;
617 dest = s->rlayer.d->handshake_fragment;
618 dest_len = &s->rlayer.d->handshake_fragment_len;
747e1639 619 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
c661ac16
MC
620 dest_maxlen = sizeof(s->rlayer.d->alert_fragment);
621 dest = s->rlayer.d->alert_fragment;
622 dest_len = &s->rlayer.d->alert_fragment_len;
0f113f3e 623 }
4817504d 624#ifndef OPENSSL_NO_HEARTBEATS
747e1639 625 else if (SSL3_RECORD_get_type(rr) == TLS1_RT_HEARTBEAT) {
69f68237 626 /* We allow a 0 return */
61986d32 627 if (dtls1_process_heartbeat(s, SSL3_RECORD_get_data(rr),
747e1639 628 SSL3_RECORD_get_length(rr)) < 0) {
69f68237
MC
629 return -1;
630 }
0f113f3e 631 /* Exit and notify application to read again */
747e1639 632 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
633 s->rwstate = SSL_READING;
634 BIO_clear_retry_flags(SSL_get_rbio(s));
635 BIO_set_retry_read(SSL_get_rbio(s));
636 return (-1);
637 }
4817504d 638#endif
0f113f3e 639 /* else it's a CCS message, or application data or wrong */
747e1639 640 else if (SSL3_RECORD_get_type(rr) != SSL3_RT_CHANGE_CIPHER_SPEC) {
0f113f3e
MC
641 /*
642 * Application data while renegotiating is allowed. Try again
643 * reading.
644 */
747e1639 645 if (SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA) {
0f113f3e
MC
646 BIO *bio;
647 s->s3->in_read_app_data = 2;
648 bio = SSL_get_rbio(s);
649 s->rwstate = SSL_READING;
650 BIO_clear_retry_flags(bio);
651 BIO_set_retry_read(bio);
652 return (-1);
653 }
654
655 /* Not certain if this is the right error handling */
656 al = SSL_AD_UNEXPECTED_MESSAGE;
657 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
658 goto f_err;
659 }
660
661 if (dest_maxlen > 0) {
662 /*
663 * XDTLS: In a pathalogical case, the Client Hello may be
664 * fragmented--don't always expect dest_maxlen bytes
665 */
747e1639 666 if (SSL3_RECORD_get_length(rr) < dest_maxlen) {
d4938995 667#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
0f113f3e
MC
668 /*
669 * for normal alerts rr->length is 2, while
670 * dest_maxlen is 7 if we were to handle this
671 * non-existing alert...
672 */
673 FIX ME
d4938995 674#endif
747e1639
MC
675 s->rlayer.rstate = SSL_ST_READ_HEADER;
676 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
677 goto start;
678 }
679
680 /* now move 'n' bytes: */
681 for (k = 0; k < dest_maxlen; k++) {
747e1639
MC
682 dest[k] = SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
683 SSL3_RECORD_add_off(rr, 1);
684 SSL3_RECORD_add_length(rr, -1);
0f113f3e
MC
685 }
686 *dest_len = dest_maxlen;
687 }
688 }
689
35a1cc90 690 /*-
c661ac16
MC
691 * s->rlayer.d->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
692 * s->rlayer.d->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
35a1cc90
MC
693 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
694 */
0f113f3e
MC
695
696 /* If we are a client, check for an incoming 'Hello Request': */
697 if ((!s->server) &&
c661ac16
MC
698 (s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
699 (s->rlayer.d->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
0f113f3e 700 (s->session != NULL) && (s->session->cipher != NULL)) {
c661ac16 701 s->rlayer.d->handshake_fragment_len = 0;
0f113f3e 702
c661ac16
MC
703 if ((s->rlayer.d->handshake_fragment[1] != 0) ||
704 (s->rlayer.d->handshake_fragment[2] != 0) ||
705 (s->rlayer.d->handshake_fragment[3] != 0)) {
0f113f3e
MC
706 al = SSL_AD_DECODE_ERROR;
707 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
4dc1aa04 708 goto f_err;
0f113f3e
MC
709 }
710
711 /*
712 * no need to check sequence number on HELLO REQUEST messages
713 */
714
715 if (s->msg_callback)
716 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
c661ac16 717 s->rlayer.d->handshake_fragment, 4, s,
0f113f3e
MC
718 s->msg_callback_arg);
719
720 if (SSL_is_init_finished(s) &&
721 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
722 !s->s3->renegotiate) {
723 s->d1->handshake_read_seq++;
724 s->new_session = 1;
725 ssl3_renegotiate(s);
726 if (ssl3_renegotiate_check(s)) {
727 i = s->handshake_func(s);
728 if (i < 0)
729 return (i);
730 if (i == 0) {
731 SSLerr(SSL_F_DTLS1_READ_BYTES,
732 SSL_R_SSL_HANDSHAKE_FAILURE);
733 return (-1);
734 }
735
736 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 737 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 738 /* no read-ahead left? */
0f113f3e
MC
739 BIO *bio;
740 /*
741 * In the case where we try to read application data,
742 * but we trigger an SSL handshake, we return -1 with
743 * the retry option set. Otherwise renegotiation may
744 * cause nasty problems in the blocking world
745 */
746 s->rwstate = SSL_READING;
747 bio = SSL_get_rbio(s);
748 BIO_clear_retry_flags(bio);
749 BIO_set_retry_read(bio);
750 return (-1);
751 }
752 }
753 }
754 }
755 /*
756 * we either finished a handshake or ignored the request, now try
757 * again to obtain the (application) data we were asked for
758 */
759 goto start;
760 }
761
c661ac16
MC
762 if (s->rlayer.d->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
763 int alert_level = s->rlayer.d->alert_fragment[0];
764 int alert_descr = s->rlayer.d->alert_fragment[1];
0f113f3e 765
c661ac16 766 s->rlayer.d->alert_fragment_len = 0;
0f113f3e
MC
767
768 if (s->msg_callback)
769 s->msg_callback(0, s->version, SSL3_RT_ALERT,
c661ac16
MC
770 s->rlayer.d->alert_fragment, 2, s,
771 s->msg_callback_arg);
0f113f3e
MC
772
773 if (s->info_callback != NULL)
774 cb = s->info_callback;
775 else if (s->ctx->info_callback != NULL)
776 cb = s->ctx->info_callback;
777
778 if (cb != NULL) {
779 j = (alert_level << 8) | alert_descr;
780 cb(s, SSL_CB_READ_ALERT, j);
781 }
782
fd865cad 783 if (alert_level == SSL3_AL_WARNING) {
0f113f3e
MC
784 s->s3->warn_alert = alert_descr;
785 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
7e159e01 786#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
787 /*
788 * With SCTP and streams the socket may deliver app data
789 * after a close_notify alert. We have to check this first so
790 * that nothing gets discarded.
791 */
792 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
793 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
794 s->d1->shutdown_received = 1;
795 s->rwstate = SSL_READING;
796 BIO_clear_retry_flags(SSL_get_rbio(s));
797 BIO_set_retry_read(SSL_get_rbio(s));
798 return -1;
799 }
7e159e01 800#endif
0f113f3e
MC
801 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
802 return (0);
803 }
36d16f8e
BL
804#if 0
805 /* XXX: this is a possible improvement in the future */
0f113f3e
MC
806 /* now check if it's a missing record */
807 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
808 unsigned short seq;
809 unsigned int frag_off;
c661ac16 810 unsigned char *p = &(s->rlayer.d->alert_fragment[2]);
0f113f3e
MC
811
812 n2s(p, seq);
813 n2l3(p, frag_off);
814
815 dtls1_retransmit_message(s,
816 dtls1_get_queue_priority
817 (frag->msg_header.seq, 0), frag_off,
818 &found);
819 if (!found && SSL_in_init(s)) {
820 /*
821 * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
822 */
823 /*
824 * requested a message not yet sent, send an alert
825 * ourselves
826 */
827 ssl3_send_alert(s, SSL3_AL_WARNING,
828 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
829 }
830 }
36d16f8e 831#endif
fd865cad 832 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
833 char tmp[16];
834
835 s->rwstate = SSL_NOTHING;
836 s->s3->fatal_alert = alert_descr;
837 SSLerr(SSL_F_DTLS1_READ_BYTES,
838 SSL_AD_REASON_OFFSET + alert_descr);
839 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
840 ERR_add_error_data(2, "SSL alert number ", tmp);
841 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
842 SSL_CTX_remove_session(s->ctx, s->session);
843 return (0);
844 } else {
845 al = SSL_AD_ILLEGAL_PARAMETER;
846 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
847 goto f_err;
848 }
849
850 goto start;
851 }
852
853 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
854 * shutdown */
855 s->rwstate = SSL_NOTHING;
747e1639 856 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
857 return (0);
858 }
859
747e1639 860 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
0f113f3e
MC
861 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
862
0f113f3e
MC
863 if (s->version == DTLS1_BAD_VER)
864 ccs_hdr_len = 3;
865
866 /*
867 * 'Change Cipher Spec' is just a single byte, so we know exactly
868 * what the record payload has to look like
869 */
870 /* XDTLS: check that epoch is consistent */
747e1639
MC
871 if ((SSL3_RECORD_get_length(rr) != ccs_hdr_len)
872 || (SSL3_RECORD_get_off(rr) != 0)
873 || (SSL3_RECORD_get_data(rr)[0] != SSL3_MT_CCS)) {
0f113f3e
MC
874 i = SSL_AD_ILLEGAL_PARAMETER;
875 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
876 goto err;
877 }
878
747e1639 879 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
880
881 if (s->msg_callback)
882 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
747e1639 883 SSL3_RECORD_get_data(rr), 1, s, s->msg_callback_arg);
0f113f3e
MC
884
885 /*
886 * We can't process a CCS now, because previous handshake messages
887 * are still missing, so just drop it.
888 */
889 if (!s->d1->change_cipher_spec_ok) {
890 goto start;
891 }
892
893 s->d1->change_cipher_spec_ok = 0;
894
895 s->s3->change_cipher_spec = 1;
896 if (!ssl3_do_change_cipher_spec(s))
897 goto err;
898
899 /* do this whenever CCS is processed */
900 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
901
902 if (s->version == DTLS1_BAD_VER)
903 s->d1->handshake_read_seq++;
8711efb4 904
7e159e01 905#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
906 /*
907 * Remember that a CCS has been received, so that an old key of
908 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
909 * SCTP is used
910 */
911 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
7e159e01
DSH
912#endif
913
0f113f3e
MC
914 goto start;
915 }
916
917 /*
918 * Unexpected handshake message (Client Hello, or protocol violation)
919 */
c661ac16 920 if ((s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
0f113f3e
MC
921 !s->in_handshake) {
922 struct hm_header_st msg_hdr;
923
924 /* this may just be a stale retransmit */
925 dtls1_get_message_header(rr->data, &msg_hdr);
747e1639
MC
926 if (SSL3_RECORD_get_epoch(rr) != s->rlayer.d->r_epoch) {
927 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
928 goto start;
929 }
930
931 /*
932 * If we are server, we may have a repeated FINISHED of the client
933 * here, then retransmit our CCS and FINISHED.
934 */
935 if (msg_hdr.type == SSL3_MT_FINISHED) {
936 if (dtls1_check_timeout_num(s) < 0)
937 return -1;
938
17dd65e6 939 dtls1_retransmit_buffered_messages(s);
747e1639 940 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
941 goto start;
942 }
943
944 if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
945 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
0f113f3e 946 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
0f113f3e
MC
947 s->renegotiate = 1;
948 s->new_session = 1;
949 }
950 i = s->handshake_func(s);
951 if (i < 0)
952 return (i);
953 if (i == 0) {
954 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
955 return (-1);
956 }
957
958 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 959 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 960 /* no read-ahead left? */
0f113f3e
MC
961 BIO *bio;
962 /*
963 * In the case where we try to read application data, but we
964 * trigger an SSL handshake, we return -1 with the retry
965 * option set. Otherwise renegotiation may cause nasty
966 * problems in the blocking world
967 */
968 s->rwstate = SSL_READING;
969 bio = SSL_get_rbio(s);
970 BIO_clear_retry_flags(bio);
971 BIO_set_retry_read(bio);
972 return (-1);
973 }
974 }
975 goto start;
976 }
977
747e1639 978 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 979 default:
0f113f3e
MC
980 /* TLS just ignores unknown message types */
981 if (s->version == TLS1_VERSION) {
747e1639 982 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
983 goto start;
984 }
0f113f3e
MC
985 al = SSL_AD_UNEXPECTED_MESSAGE;
986 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
987 goto f_err;
988 case SSL3_RT_CHANGE_CIPHER_SPEC:
989 case SSL3_RT_ALERT:
990 case SSL3_RT_HANDSHAKE:
991 /*
992 * we already handled all of these, with the possible exception of
993 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
994 * happen when type != rr->type
995 */
996 al = SSL_AD_UNEXPECTED_MESSAGE;
997 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
998 goto f_err;
999 case SSL3_RT_APPLICATION_DATA:
1000 /*
1001 * At this point, we were expecting handshake data, but have
1002 * application data. If the library was running inside ssl3_read()
1003 * (i.e. in_read_app_data is set) and it makes sense to read
1004 * application data at this point (session renegotiation not yet
1005 * started), we will indulge it.
1006 */
1007 if (s->s3->in_read_app_data &&
1008 (s->s3->total_renegotiations != 0) &&
1009 (((s->state & SSL_ST_CONNECT) &&
1010 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1011 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1012 ) || ((s->state & SSL_ST_ACCEPT) &&
1013 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1014 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1015 )
1016 )) {
1017 s->s3->in_read_app_data = 2;
1018 return (-1);
1019 } else {
1020 al = SSL_AD_UNEXPECTED_MESSAGE;
1021 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1022 goto f_err;
1023 }
1024 }
1025 /* not reached */
1026
1027 f_err:
1028 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1029 err:
1030 return (-1);
1031}
1032
0f113f3e
MC
1033
1034 /*
1035 * this only happens when a client hello is received and a handshake
1036 * is started.
1037 */
6f7ae319
MC
1038static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1039 int len, int peek)
0f113f3e
MC
1040{
1041
c661ac16
MC
1042 if ((type == SSL3_RT_HANDSHAKE)
1043 && (s->rlayer.d->handshake_fragment_len > 0))
0f113f3e
MC
1044 /* (partially) satisfy request from storage */
1045 {
c661ac16 1046 unsigned char *src = s->rlayer.d->handshake_fragment;
0f113f3e
MC
1047 unsigned char *dst = buf;
1048 unsigned int k, n;
1049
1050 /* peek == 0 */
1051 n = 0;
c661ac16 1052 while ((len > 0) && (s->rlayer.d->handshake_fragment_len > 0)) {
0f113f3e
MC
1053 *dst++ = *src++;
1054 len--;
c661ac16 1055 s->rlayer.d->handshake_fragment_len--;
0f113f3e
MC
1056 n++;
1057 }
1058 /* move any remaining fragment bytes: */
c661ac16
MC
1059 for (k = 0; k < s->rlayer.d->handshake_fragment_len; k++)
1060 s->rlayer.d->handshake_fragment[k] = *src++;
0f113f3e
MC
1061 return n;
1062 }
1063
1064 return 0;
1065}
1066
1067/*
1068 * Call this to write data in records of type 'type' It will return <= 0 if
1069 * not all data has been sent or non-blocking IO.
36d16f8e 1070 */
480b9e5d 1071int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
0f113f3e
MC
1072{
1073 int i;
1074
1075 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1076 s->rwstate = SSL_NOTHING;
1077 i = do_dtls1_write(s, type, buf, len, 0);
1078 return i;
1079}
1080
1081int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1082 unsigned int len, int create_empty_fragment)
1083{
1084 unsigned char *p, *pseq;
1085 int i, mac_size, clear = 0;
1086 int prefix_len = 0;
1087 int eivlen;
1088 SSL3_RECORD *wr;
1089 SSL3_BUFFER *wb;
1090 SSL_SESSION *sess;
1091
88c23039 1092 wb = &s->rlayer.wbuf;
db9a32e7 1093
0f113f3e
MC
1094 /*
1095 * first check if there is a SSL3_BUFFER still being written out. This
1096 * will happen with non blocking IO
1097 */
db9a32e7 1098 if (SSL3_BUFFER_get_left(wb) != 0) {
0f113f3e
MC
1099 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1100 return (ssl3_write_pending(s, type, buf, len));
1101 }
1102
1103 /* If we have an alert to send, lets send it */
1104 if (s->s3->alert_dispatch) {
1105 i = s->method->ssl_dispatch_alert(s);
1106 if (i <= 0)
1107 return (i);
1108 /* if it went, fall through and send more stuff */
1109 }
1110
1111 if (len == 0 && !create_empty_fragment)
1112 return 0;
1113
88c23039 1114 wr = &s->rlayer.wrec;
0f113f3e
MC
1115 sess = s->session;
1116
1117 if ((sess == NULL) ||
1118 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1119 clear = 1;
1120
1121 if (clear)
1122 mac_size = 0;
1123 else {
1124 mac_size = EVP_MD_CTX_size(s->write_hash);
1125 if (mac_size < 0)
1126 goto err;
1127 }
1128
747e1639 1129 p = SSL3_BUFFER_get_buf(wb) + prefix_len;
0f113f3e
MC
1130
1131 /* write the header */
1132
1133 *(p++) = type & 0xff;
747e1639 1134 SSL3_RECORD_set_type(wr, type);
0f113f3e
MC
1135 /*
1136 * Special case: for hello verify request, client version 1.0 and we
1137 * haven't decided which version to use yet send back using version 1.0
1138 * header: otherwise some clients will ignore it.
1139 */
1140 if (s->method->version == DTLS_ANY_VERSION) {
1141 *(p++) = DTLS1_VERSION >> 8;
1142 *(p++) = DTLS1_VERSION & 0xff;
1143 } else {
1144 *(p++) = s->version >> 8;
1145 *(p++) = s->version & 0xff;
1146 }
1147
1148 /* field where we are to write out packet epoch, seq num and len */
1149 pseq = p;
1150 p += 10;
1151
1152 /* Explicit IV length, block ciphers appropriate version flag */
1153 if (s->enc_write_ctx) {
1154 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1155 if (mode == EVP_CIPH_CBC_MODE) {
1156 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1157 if (eivlen <= 1)
1158 eivlen = 0;
1159 }
1160 /* Need explicit part of IV for GCM mode */
1161 else if (mode == EVP_CIPH_GCM_MODE)
1162 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1163 else
1164 eivlen = 0;
1165 } else
1166 eivlen = 0;
1167
1168 /* lets setup the record stuff. */
747e1639
MC
1169 SSL3_RECORD_set_data(wr, p + eivlen); /* make room for IV in case of CBC */
1170 SSL3_RECORD_set_length(wr, (int)len);
1171 SSL3_RECORD_set_input(wr, (unsigned char *)buf);
0f113f3e
MC
1172
1173 /*
1174 * we now 'read' from wr->input, wr->length bytes into wr->data
1175 */
1176
1177 /* first we compress */
1178 if (s->compress != NULL) {
1179 if (!ssl3_do_compress(s)) {
1180 SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1181 goto err;
1182 }
1183 } else {
747e1639
MC
1184 memcpy(SSL3_RECORD_get_data(wr), SSL3_RECORD_get_input(wr),
1185 SSL3_RECORD_get_length(wr));
1186 SSL3_RECORD_reset_input(wr);
0f113f3e 1187 }
36d16f8e 1188
0f113f3e
MC
1189 /*
1190 * we should still have the output to wr->data and the input from
1191 * wr->input. Length should be wr->length. wr->data still points in the
1192 * wb->buf
1193 */
36d16f8e 1194
0f113f3e 1195 if (mac_size != 0) {
747e1639
MC
1196 if (s->method->ssl3_enc->mac(s,
1197 &(p[SSL3_RECORD_get_length(wr) + eivlen]), 1) < 0)
0f113f3e 1198 goto err;
747e1639 1199 SSL3_RECORD_add_length(wr, mac_size);
0f113f3e 1200 }
36d16f8e 1201
0f113f3e 1202 /* this is true regardless of mac size */
747e1639
MC
1203 SSL3_RECORD_set_data(wr, p);
1204 SSL3_RECORD_reset_input(wr);
36d16f8e 1205
0f113f3e 1206 if (eivlen)
747e1639 1207 SSL3_RECORD_add_length(wr, eivlen);
36d16f8e 1208
0f113f3e
MC
1209 if (s->method->ssl3_enc->enc(s, 1) < 1)
1210 goto err;
36d16f8e 1211
0f113f3e
MC
1212 /* record length after mac and block padding */
1213 /*
1214 * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1215 * SSL_in_init(s)))
1216 */
36d16f8e 1217
0f113f3e 1218 /* there's only one epoch between handshake and app data */
36d16f8e 1219
78a39fe7 1220 s2n(s->rlayer.d->w_epoch, pseq);
36d16f8e 1221
0f113f3e
MC
1222 /* XDTLS: ?? */
1223 /*
1224 * else s2n(s->d1->handshake_epoch, pseq);
1225 */
36d16f8e 1226
de07f311 1227 memcpy(pseq, &(s->rlayer.write_sequence[2]), 6);
0f113f3e 1228 pseq += 6;
747e1639 1229 s2n(SSL3_RECORD_get_length(wr), pseq);
36d16f8e 1230
0f113f3e
MC
1231 if (s->msg_callback)
1232 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH,
1233 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
36d16f8e 1234
0f113f3e
MC
1235 /*
1236 * we should now have wr->data pointing to the encrypted data, which is
1237 * wr->length long
1238 */
747e1639
MC
1239 SSL3_RECORD_set_type(wr, type); /* not needed but helps for debugging */
1240 SSL3_RECORD_add_length(wr, DTLS1_RT_HEADER_LENGTH);
36d16f8e 1241
de07f311 1242 ssl3_record_sequence_update(&(s->rlayer.write_sequence[0]));
36d16f8e 1243
0f113f3e
MC
1244 if (create_empty_fragment) {
1245 /*
1246 * we are in a recursive call; just return the length, don't write
1247 * out anything here
1248 */
1249 return wr->length;
1250 }
36d16f8e 1251
0f113f3e 1252 /* now let's set up wb */
747e1639
MC
1253 SSL3_BUFFER_set_left(wb, prefix_len + SSL3_RECORD_get_length(wr));
1254 SSL3_BUFFER_set_offset(wb, 0);
0f113f3e
MC
1255
1256 /*
1257 * memorize arguments so that ssl3_write_pending can detect bad write
1258 * retries later
1259 */
f8caa3c8
MC
1260 s->rlayer.wpend_tot = len;
1261 s->rlayer.wpend_buf = buf;
1262 s->rlayer.wpend_type = type;
1263 s->rlayer.wpend_ret = len;
0f113f3e
MC
1264
1265 /* we now just need to write the buffer */
1266 return ssl3_write_pending(s, type, buf, len);
1267 err:
1268 return -1;
1269}
36d16f8e 1270
fe589e61 1271DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
0f113f3e
MC
1272 unsigned int *is_next_epoch)
1273{
1274
36d16f8e
BL
1275 *is_next_epoch = 0;
1276
1277 /* In current epoch, accept HM, CCS, DATA, & ALERT */
78a39fe7 1278 if (rr->epoch == s->rlayer.d->r_epoch)
91f93f69 1279 return &s->rlayer.d->bitmap;
36d16f8e
BL
1280
1281 /* Only HM and ALERT messages can be from the next epoch */
78a39fe7
MC
1282 else if (rr->epoch == (unsigned long)(s->rlayer.d->r_epoch + 1) &&
1283 (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
36d16f8e 1284 *is_next_epoch = 1;
91f93f69 1285 return &s->rlayer.d->next_bitmap;
0f113f3e 1286 }
36d16f8e
BL
1287
1288 return NULL;
0f113f3e 1289}
36d16f8e 1290
0f113f3e
MC
1291void dtls1_reset_seq_numbers(SSL *s, int rw)
1292{
1293 unsigned char *seq;
de07f311 1294 unsigned int seq_bytes = sizeof(s->rlayer.read_sequence);
0f113f3e
MC
1295
1296 if (rw & SSL3_CC_READ) {
de07f311 1297 seq = s->rlayer.read_sequence;
78a39fe7 1298 s->rlayer.d->r_epoch++;
16f8d4eb
RS
1299 memcpy(&s->rlayer.d->bitmap, &s->rlayer.d->next_bitmap,
1300 sizeof(s->rlayer.d->bitmap));
1301 memset(&s->rlayer.d->next_bitmap, 0,
1302 sizeof(s->rlayer.d->next_bitmap));
0f113f3e 1303 } else {
de07f311 1304 seq = s->rlayer.write_sequence;
3bb8f87d 1305 memcpy(s->rlayer.d->last_write_sequence, seq,
de07f311 1306 sizeof(s->rlayer.write_sequence));
78a39fe7 1307 s->rlayer.d->w_epoch++;
0f113f3e
MC
1308 }
1309
16f8d4eb 1310 memset(seq, 0, seq_bytes);
0f113f3e 1311}