]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_d1.c
Make sure apps/Makefile builds apps/CA.pl by default
[thirdparty/openssl.git] / ssl / record / rec_layer_d1.c
CommitLineData
1711f8de 1/* ssl/record/rec_layer_d1.c */
0f113f3e 2/*
36d16f8e 3 * DTLS implementation written by Nagendra Modadugu
0f113f3e 4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
36d16f8e
BL
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
36d16f8e
BL
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 65 *
36d16f8e
BL
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 72 *
36d16f8e
BL
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
0f113f3e 79 *
36d16f8e
BL
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
0f113f3e 94 * 4. If you include any Windows specific code (or a derivative thereof) from
36d16f8e
BL
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 97 *
36d16f8e
BL
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
0f113f3e 109 *
36d16f8e
BL
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
999005e4 119#include "../ssl_locl.h"
36d16f8e
BL
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
d527834a 123#include <openssl/rand.h>
1711f8de 124#include "record_locl.h"
40f37188
MC
125
126int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl)
127{
128 DTLS_RECORD_LAYER *d;
129
b4faea50 130 if ((d = OPENSSL_malloc(sizeof(*d))) == NULL)
40f37188 131 return (0);
40f37188 132
cb2ce7ab 133
40f37188 134 rl->d = d;
5fb6f80c 135
cb2ce7ab
MC
136 d->unprocessed_rcds.q = pqueue_new();
137 d->processed_rcds.q = pqueue_new();
24a1e2f2 138 d->buffered_app_data.q = pqueue_new();
cb2ce7ab 139
a71edf3b
MC
140 if (d->unprocessed_rcds.q == NULL || d->processed_rcds.q == NULL
141 || d->buffered_app_data.q == NULL) {
25aaa98a
RS
142 pqueue_free(d->unprocessed_rcds.q);
143 pqueue_free(d->processed_rcds.q);
144 pqueue_free(d->buffered_app_data.q);
cb2ce7ab
MC
145 OPENSSL_free(d);
146 rl->d = NULL;
147 return (0);
148 }
40f37188
MC
149
150 return 1;
151}
152
153void DTLS_RECORD_LAYER_free(RECORD_LAYER *rl)
154{
cb2ce7ab
MC
155 DTLS_RECORD_LAYER_clear(rl);
156 pqueue_free(rl->d->unprocessed_rcds.q);
157 pqueue_free(rl->d->processed_rcds.q);
24a1e2f2 158 pqueue_free(rl->d->buffered_app_data.q);
40f37188
MC
159 OPENSSL_free(rl->d);
160 rl->d = NULL;
161}
162
163void DTLS_RECORD_LAYER_clear(RECORD_LAYER *rl)
164{
165 DTLS_RECORD_LAYER *d;
cb2ce7ab
MC
166 pitem *item = NULL;
167 DTLS1_RECORD_DATA *rdata;
168 pqueue unprocessed_rcds;
169 pqueue processed_rcds;
24a1e2f2 170 pqueue buffered_app_data;
cb2ce7ab 171
40f37188 172 d = rl->d;
cb2ce7ab
MC
173
174 while ((item = pqueue_pop(d->unprocessed_rcds.q)) != NULL) {
175 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 176 OPENSSL_free(rdata->rbuf.buf);
cb2ce7ab
MC
177 OPENSSL_free(item->data);
178 pitem_free(item);
179 }
180
181 while ((item = pqueue_pop(d->processed_rcds.q)) != NULL) {
182 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 183 OPENSSL_free(rdata->rbuf.buf);
cb2ce7ab
MC
184 OPENSSL_free(item->data);
185 pitem_free(item);
186 }
187
24a1e2f2
MC
188 while ((item = pqueue_pop(d->buffered_app_data.q)) != NULL) {
189 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 190 OPENSSL_free(rdata->rbuf.buf);
24a1e2f2
MC
191 OPENSSL_free(item->data);
192 pitem_free(item);
193 }
194
cb2ce7ab
MC
195 unprocessed_rcds = d->unprocessed_rcds.q;
196 processed_rcds = d->processed_rcds.q;
24a1e2f2 197 buffered_app_data = d->buffered_app_data.q;
b4faea50 198 memset(d, 0, sizeof(*d));
cb2ce7ab
MC
199 d->unprocessed_rcds.q = unprocessed_rcds;
200 d->processed_rcds.q = processed_rcds;
24a1e2f2 201 d->buffered_app_data.q = buffered_app_data;
40f37188
MC
202}
203
3bb8f87d
MC
204void DTLS_RECORD_LAYER_set_saved_w_epoch(RECORD_LAYER *rl, unsigned short e)
205{
206 if (e == rl->d->w_epoch - 1) {
207 memcpy(rl->d->curr_write_sequence,
208 rl->write_sequence,
209 sizeof(rl->write_sequence));
210 memcpy(rl->write_sequence,
211 rl->d->last_write_sequence,
212 sizeof(rl->write_sequence));
213 } else if (e == rl->d->w_epoch + 1) {
214 memcpy(rl->d->last_write_sequence,
215 rl->write_sequence,
216 sizeof(unsigned char[8]));
217 memcpy(rl->write_sequence,
218 rl->d->curr_write_sequence,
219 sizeof(rl->write_sequence));
220 }
221 rl->d->w_epoch = e;
222}
223
44cc35d3
MC
224void DTLS_RECORD_LAYER_resync_write(RECORD_LAYER *rl)
225{
226 memcpy(rl->write_sequence, rl->read_sequence, sizeof(rl->write_sequence));
227}
228
e3d0dae7
MC
229
230void DTLS_RECORD_LAYER_set_write_sequence(RECORD_LAYER *rl, unsigned char *seq)
231{
232 memcpy(rl->write_sequence, seq, SEQ_NUM_SIZE);
233}
234
0f113f3e
MC
235static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
236 int len, int peek);
36d16f8e 237
36d16f8e 238/* copy buffered record into SSL structure */
0f113f3e
MC
239static int dtls1_copy_record(SSL *s, pitem *item)
240{
36d16f8e
BL
241 DTLS1_RECORD_DATA *rdata;
242
243 rdata = (DTLS1_RECORD_DATA *)item->data;
0f113f3e 244
88c23039 245 SSL3_BUFFER_release(&s->rlayer.rbuf);
0f113f3e 246
7a7048af
MC
247 s->rlayer.packet = rdata->packet;
248 s->rlayer.packet_length = rdata->packet_length;
88c23039
MC
249 memcpy(&s->rlayer.rbuf, &(rdata->rbuf), sizeof(SSL3_BUFFER));
250 memcpy(&s->rlayer.rrec, &(rdata->rrec), sizeof(SSL3_RECORD));
36d16f8e 251
0f113f3e 252 /* Set proper sequence number for mac calculation */
de07f311 253 memcpy(&(s->rlayer.read_sequence[2]), &(rdata->packet[5]), 6);
0f113f3e
MC
254
255 return (1);
256}
36d16f8e 257
6f7ae319 258int dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
0f113f3e
MC
259{
260 DTLS1_RECORD_DATA *rdata;
261 pitem *item;
262
263 /* Limit the size of the queue to prevent DOS attacks */
264 if (pqueue_size(queue->q) >= 100)
265 return 0;
266
b4faea50 267 rdata = OPENSSL_malloc(sizeof(*rdata));
0f113f3e
MC
268 item = pitem_new(priority, rdata);
269 if (rdata == NULL || item == NULL) {
b548a1f1 270 OPENSSL_free(rdata);
25aaa98a 271 pitem_free(item);
0f113f3e 272 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
06c6a2b4 273 return -1;
0f113f3e
MC
274 }
275
7a7048af
MC
276 rdata->packet = s->rlayer.packet;
277 rdata->packet_length = s->rlayer.packet_length;
88c23039
MC
278 memcpy(&(rdata->rbuf), &s->rlayer.rbuf, sizeof(SSL3_BUFFER));
279 memcpy(&(rdata->rrec), &s->rlayer.rrec, sizeof(SSL3_RECORD));
0f113f3e
MC
280
281 item->data = rdata;
36d16f8e 282
7e159e01 283#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
284 /* Store bio_dgram_sctp_rcvinfo struct */
285 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
5998e290
MC
286 (SSL_get_state(s) == TLS_ST_SR_FINISHED
287 || SSL_get_state(s) == TLS_ST_CR_FINISHED)) {
0f113f3e
MC
288 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
289 sizeof(rdata->recordinfo), &rdata->recordinfo);
290 }
7e159e01
DSH
291#endif
292
7a7048af
MC
293 s->rlayer.packet = NULL;
294 s->rlayer.packet_length = 0;
16f8d4eb
RS
295 memset(&s->rlayer.rbuf, 0, sizeof(s->rlayer.rbuf));
296 memset(&s->rlayer.rrec, 0, sizeof(s->rlayer.rrec));
0f113f3e
MC
297
298 if (!ssl3_setup_buffers(s)) {
299 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
b548a1f1 300 OPENSSL_free(rdata->rbuf.buf);
0f113f3e
MC
301 OPENSSL_free(rdata);
302 pitem_free(item);
303 return (-1);
304 }
36d16f8e 305
0f113f3e
MC
306 /* insert should not fail, since duplicates are dropped */
307 if (pqueue_insert(queue->q, item) == NULL) {
308 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
b548a1f1 309 OPENSSL_free(rdata->rbuf.buf);
0f113f3e
MC
310 OPENSSL_free(rdata);
311 pitem_free(item);
312 return (-1);
313 }
36d16f8e 314
0f113f3e
MC
315 return (1);
316}
317
fe589e61 318int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
0f113f3e 319{
36d16f8e
BL
320 pitem *item;
321
322 item = pqueue_pop(queue->q);
0f113f3e 323 if (item) {
36d16f8e
BL
324 dtls1_copy_record(s, item);
325
326 OPENSSL_free(item->data);
0f113f3e 327 pitem_free(item);
36d16f8e 328
0f113f3e 329 return (1);
36d16f8e
BL
330 }
331
0f113f3e
MC
332 return (0);
333}
36d16f8e 334
0f113f3e
MC
335/*
336 * retrieve a buffered record that belongs to the new epoch, i.e., not
337 * processed yet
338 */
36d16f8e
BL
339#define dtls1_get_unprocessed_record(s) \
340 dtls1_retrieve_buffered_record((s), \
cb2ce7ab 341 &((s)->rlayer.d->unprocessed_rcds))
36d16f8e 342
36d16f8e 343
fe589e61 344int dtls1_process_buffered_records(SSL *s)
0f113f3e 345{
36d16f8e 346 pitem *item;
0f113f3e 347
cb2ce7ab 348 item = pqueue_peek(s->rlayer.d->unprocessed_rcds.q);
0f113f3e 349 if (item) {
36d16f8e 350 /* Check if epoch is current. */
cb2ce7ab 351 if (s->rlayer.d->unprocessed_rcds.epoch != s->rlayer.d->r_epoch)
0f113f3e
MC
352 return (1); /* Nothing to do. */
353
36d16f8e 354 /* Process all the records. */
cb2ce7ab 355 while (pqueue_peek(s->rlayer.d->unprocessed_rcds.q)) {
36d16f8e 356 dtls1_get_unprocessed_record(s);
0f113f3e
MC
357 if (!dtls1_process_record(s))
358 return (0);
cb2ce7ab 359 if (dtls1_buffer_record(s, &(s->rlayer.d->processed_rcds),
88c23039 360 SSL3_RECORD_get_seq_num(&s->rlayer.rrec)) < 0)
103b171d 361 return -1;
36d16f8e 362 }
0f113f3e 363 }
36d16f8e 364
0f113f3e
MC
365 /*
366 * sync epoch numbers once all the unprocessed records have been
367 * processed
368 */
cb2ce7ab
MC
369 s->rlayer.d->processed_rcds.epoch = s->rlayer.d->r_epoch;
370 s->rlayer.d->unprocessed_rcds.epoch = s->rlayer.d->r_epoch + 1;
36d16f8e 371
0f113f3e
MC
372 return (1);
373}
36d16f8e 374
36d16f8e 375
1d97c843
TH
376/*-
377 * Return up to 'len' payload bytes received in 'type' records.
36d16f8e
BL
378 * 'type' is one of the following:
379 *
380 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
381 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
382 * - 0 (during a shutdown, no data has to be returned)
383 *
384 * If we don't have stored data to work from, read a SSL/TLS record first
385 * (possibly multiple records if we still don't have anything to return).
386 *
387 * This function must handle any surprises the peer may have for us, such as
c69f2adf
MC
388 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
389 * messages are treated as if they were handshake messages *if* the |recd_type|
390 * argument is non NULL.
36d16f8e
BL
391 * Also if record payloads contain fragments too small to process, we store
392 * them until there is enough for the respective protocol (the record protocol
393 * may use arbitrary fragmentation and even interleaving):
394 * Change cipher spec protocol
395 * just 1 byte needed, no need for keeping anything stored
396 * Alert protocol
397 * 2 bytes needed (AlertLevel, AlertDescription)
398 * Handshake protocol
399 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
400 * to detect unexpected Client Hello and Hello Request messages
401 * here, anything else is handled by higher layers
402 * Application data protocol
403 * none of our business
404 */
657da85e
MC
405int dtls1_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
406 int len, int peek)
0f113f3e
MC
407{
408 int al, i, j, ret;
409 unsigned int n;
410 SSL3_RECORD *rr;
411 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
412
88c23039 413 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
28d59af8 414 /* Not initialized yet */
0f113f3e
MC
415 if (!ssl3_setup_buffers(s))
416 return (-1);
28d59af8 417 }
0f113f3e
MC
418
419 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
420 (type != SSL3_RT_HANDSHAKE)) ||
421 (peek && (type != SSL3_RT_APPLICATION_DATA))) {
422 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
423 return -1;
424 }
425
426 /*
427 * check whether there's a handshake message (client hello?) waiting
428 */
429 if ((ret = have_handshake_fragment(s, type, buf, len, peek)))
430 return ret;
431
432 /*
c661ac16
MC
433 * Now s->rlayer.d->handshake_fragment_len == 0 if
434 * type == SSL3_RT_HANDSHAKE.
0f113f3e 435 */
36d16f8e 436
7e159e01 437#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
438 /*
439 * Continue handshake if it had to be interrupted to read app data with
440 * SCTP.
441 */
024f543c 442 if ((!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) ||
8723588e 443 (BIO_dgram_is_sctp(SSL_get_rbio(s))
fe3a3291 444 && ossl_statem_in_sctp_read_sock(s)
0f113f3e 445 && s->s3->in_read_app_data != 2))
7e159e01 446#else
024f543c 447 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s))
7e159e01 448#endif
0f113f3e
MC
449 {
450 /* type == SSL3_RT_APPLICATION_DATA */
451 i = s->handshake_func(s);
452 if (i < 0)
453 return (i);
454 if (i == 0) {
455 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
456 return (-1);
457 }
458 }
459
460 start:
461 s->rwstate = SSL_NOTHING;
462
50e735f9
MC
463 /*-
464 * s->s3->rrec.type - is the type of record
465 * s->s3->rrec.data, - data
466 * s->s3->rrec.off, - offset into 'data' for next read
467 * s->s3->rrec.length, - number of bytes.
468 */
88c23039 469 rr = &s->rlayer.rrec;
0f113f3e
MC
470
471 /*
472 * We are not handshaking and have no data yet, so process data buffered
473 * during the last handshake in advance, if any.
474 */
49ae7423 475 if (SSL_is_init_finished(s) && SSL3_RECORD_get_length(rr) == 0) {
0f113f3e 476 pitem *item;
24a1e2f2 477 item = pqueue_pop(s->rlayer.d->buffered_app_data.q);
0f113f3e 478 if (item) {
7e159e01 479#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
480 /* Restore bio_dgram_sctp_rcvinfo struct */
481 if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
482 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
483 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
484 sizeof(rdata->recordinfo), &rdata->recordinfo);
485 }
7e159e01
DSH
486#endif
487
0f113f3e
MC
488 dtls1_copy_record(s, item);
489
490 OPENSSL_free(item->data);
491 pitem_free(item);
492 }
493 }
494
495 /* Check for timeout */
496 if (dtls1_handle_timeout(s) > 0)
497 goto start;
498
499 /* get new packet if necessary */
747e1639
MC
500 if ((SSL3_RECORD_get_length(rr) == 0)
501 || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
0f113f3e
MC
502 ret = dtls1_get_record(s);
503 if (ret <= 0) {
504 ret = dtls1_read_failed(s, ret);
505 /* anything other than a timeout is an error */
506 if (ret <= 0)
507 return (ret);
508 else
509 goto start;
510 }
511 }
512
0f113f3e
MC
513 /* we now have a packet which can be read and processed */
514
515 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
516 * reset by ssl3_get_finished */
747e1639 517 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
518 /*
519 * We now have application data between CCS and Finished. Most likely
520 * the packets were reordered on their way, so buffer the application
521 * data for later processing rather than dropping the connection.
522 */
24a1e2f2 523 if (dtls1_buffer_record(s, &(s->rlayer.d->buffered_app_data),
747e1639 524 SSL3_RECORD_get_seq_num(rr)) < 0) {
0f113f3e
MC
525 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
526 return -1;
527 }
747e1639 528 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
529 goto start;
530 }
531
532 /*
533 * If the other end has shut down, throw anything we read away (even in
534 * 'peek' mode)
535 */
536 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 537 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
538 s->rwstate = SSL_NOTHING;
539 return (0);
540 }
541
c69f2adf
MC
542 if (type == SSL3_RECORD_get_type(rr)
543 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
544 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
545 /*
546 * SSL3_RT_APPLICATION_DATA or
547 * SSL3_RT_HANDSHAKE or
548 * SSL3_RT_CHANGE_CIPHER_SPEC
549 */
0f113f3e
MC
550 /*
551 * make sure that we are not getting application data when we are
552 * doing a handshake for the first time
553 */
554 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
555 (s->enc_read_ctx == NULL)) {
556 al = SSL_AD_UNEXPECTED_MESSAGE;
557 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
558 goto f_err;
559 }
7e159e01 560
c69f2adf
MC
561 if (recvd_type != NULL)
562 *recvd_type = SSL3_RECORD_get_type(rr);
563
0f113f3e
MC
564 if (len <= 0)
565 return (len);
566
747e1639
MC
567 if ((unsigned int)len > SSL3_RECORD_get_length(rr))
568 n = SSL3_RECORD_get_length(rr);
0f113f3e
MC
569 else
570 n = (unsigned int)len;
571
747e1639 572 memcpy(buf, &(SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)]), n);
0f113f3e 573 if (!peek) {
747e1639
MC
574 SSL3_RECORD_add_length(rr, -n);
575 SSL3_RECORD_add_off(rr, n);
576 if (SSL3_RECORD_get_length(rr) == 0) {
295c3f41 577 s->rlayer.rstate = SSL_ST_READ_HEADER;
747e1639 578 SSL3_RECORD_set_off(rr, 0);
0f113f3e
MC
579 }
580 }
7e159e01 581#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
582 /*
583 * We were about to renegotiate but had to read belated application
584 * data first, so retry.
585 */
586 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
747e1639 587 SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA &&
fe3a3291 588 ossl_statem_in_sctp_read_sock(s)) {
0f113f3e
MC
589 s->rwstate = SSL_READING;
590 BIO_clear_retry_flags(SSL_get_rbio(s));
591 BIO_set_retry_read(SSL_get_rbio(s));
592 }
593
594 /*
595 * We might had to delay a close_notify alert because of reordered
596 * app data. If there was an alert and there is no message to read
597 * anymore, finally set shutdown.
598 */
599 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
600 s->d1->shutdown_received
601 && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
602 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
603 return (0);
604 }
605#endif
606 return (n);
607 }
608
609 /*
610 * If we get here, then type != rr->type; if we have a handshake message,
611 * then it was unexpected (Hello Request or Client Hello).
612 */
613
614 /*
615 * In case of record types for which we have 'fragment' storage, fill
616 * that so that we can process the data at a fixed place.
617 */
618 {
619 unsigned int k, dest_maxlen = 0;
620 unsigned char *dest = NULL;
621 unsigned int *dest_len = NULL;
622
747e1639 623 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
c661ac16
MC
624 dest_maxlen = sizeof s->rlayer.d->handshake_fragment;
625 dest = s->rlayer.d->handshake_fragment;
626 dest_len = &s->rlayer.d->handshake_fragment_len;
747e1639 627 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
c661ac16
MC
628 dest_maxlen = sizeof(s->rlayer.d->alert_fragment);
629 dest = s->rlayer.d->alert_fragment;
630 dest_len = &s->rlayer.d->alert_fragment_len;
0f113f3e 631 }
4817504d 632#ifndef OPENSSL_NO_HEARTBEATS
747e1639 633 else if (SSL3_RECORD_get_type(rr) == TLS1_RT_HEARTBEAT) {
69f68237 634 /* We allow a 0 return */
61986d32 635 if (dtls1_process_heartbeat(s, SSL3_RECORD_get_data(rr),
747e1639 636 SSL3_RECORD_get_length(rr)) < 0) {
69f68237
MC
637 return -1;
638 }
0f113f3e 639 /* Exit and notify application to read again */
747e1639 640 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
641 s->rwstate = SSL_READING;
642 BIO_clear_retry_flags(SSL_get_rbio(s));
643 BIO_set_retry_read(SSL_get_rbio(s));
644 return (-1);
645 }
4817504d 646#endif
0f113f3e 647 /* else it's a CCS message, or application data or wrong */
747e1639 648 else if (SSL3_RECORD_get_type(rr) != SSL3_RT_CHANGE_CIPHER_SPEC) {
0f113f3e
MC
649 /*
650 * Application data while renegotiating is allowed. Try again
651 * reading.
652 */
747e1639 653 if (SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA) {
0f113f3e
MC
654 BIO *bio;
655 s->s3->in_read_app_data = 2;
656 bio = SSL_get_rbio(s);
657 s->rwstate = SSL_READING;
658 BIO_clear_retry_flags(bio);
659 BIO_set_retry_read(bio);
660 return (-1);
661 }
662
663 /* Not certain if this is the right error handling */
664 al = SSL_AD_UNEXPECTED_MESSAGE;
665 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
666 goto f_err;
667 }
668
669 if (dest_maxlen > 0) {
670 /*
671 * XDTLS: In a pathalogical case, the Client Hello may be
672 * fragmented--don't always expect dest_maxlen bytes
673 */
747e1639 674 if (SSL3_RECORD_get_length(rr) < dest_maxlen) {
d4938995 675#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
0f113f3e
MC
676 /*
677 * for normal alerts rr->length is 2, while
678 * dest_maxlen is 7 if we were to handle this
679 * non-existing alert...
680 */
681 FIX ME
d4938995 682#endif
747e1639
MC
683 s->rlayer.rstate = SSL_ST_READ_HEADER;
684 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
685 goto start;
686 }
687
688 /* now move 'n' bytes: */
689 for (k = 0; k < dest_maxlen; k++) {
747e1639
MC
690 dest[k] = SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
691 SSL3_RECORD_add_off(rr, 1);
692 SSL3_RECORD_add_length(rr, -1);
0f113f3e
MC
693 }
694 *dest_len = dest_maxlen;
695 }
696 }
697
35a1cc90 698 /*-
c661ac16
MC
699 * s->rlayer.d->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
700 * s->rlayer.d->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
35a1cc90
MC
701 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
702 */
0f113f3e
MC
703
704 /* If we are a client, check for an incoming 'Hello Request': */
705 if ((!s->server) &&
c661ac16
MC
706 (s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
707 (s->rlayer.d->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
0f113f3e 708 (s->session != NULL) && (s->session->cipher != NULL)) {
c661ac16 709 s->rlayer.d->handshake_fragment_len = 0;
0f113f3e 710
c661ac16
MC
711 if ((s->rlayer.d->handshake_fragment[1] != 0) ||
712 (s->rlayer.d->handshake_fragment[2] != 0) ||
713 (s->rlayer.d->handshake_fragment[3] != 0)) {
0f113f3e
MC
714 al = SSL_AD_DECODE_ERROR;
715 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
4dc1aa04 716 goto f_err;
0f113f3e
MC
717 }
718
719 /*
720 * no need to check sequence number on HELLO REQUEST messages
721 */
722
723 if (s->msg_callback)
724 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
c661ac16 725 s->rlayer.d->handshake_fragment, 4, s,
0f113f3e
MC
726 s->msg_callback_arg);
727
728 if (SSL_is_init_finished(s) &&
729 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
730 !s->s3->renegotiate) {
731 s->d1->handshake_read_seq++;
732 s->new_session = 1;
733 ssl3_renegotiate(s);
734 if (ssl3_renegotiate_check(s)) {
735 i = s->handshake_func(s);
736 if (i < 0)
737 return (i);
738 if (i == 0) {
739 SSLerr(SSL_F_DTLS1_READ_BYTES,
740 SSL_R_SSL_HANDSHAKE_FAILURE);
741 return (-1);
742 }
743
744 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 745 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 746 /* no read-ahead left? */
0f113f3e
MC
747 BIO *bio;
748 /*
749 * In the case where we try to read application data,
750 * but we trigger an SSL handshake, we return -1 with
751 * the retry option set. Otherwise renegotiation may
752 * cause nasty problems in the blocking world
753 */
754 s->rwstate = SSL_READING;
755 bio = SSL_get_rbio(s);
756 BIO_clear_retry_flags(bio);
757 BIO_set_retry_read(bio);
758 return (-1);
759 }
760 }
761 }
762 }
763 /*
764 * we either finished a handshake or ignored the request, now try
765 * again to obtain the (application) data we were asked for
766 */
767 goto start;
768 }
769
c661ac16
MC
770 if (s->rlayer.d->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
771 int alert_level = s->rlayer.d->alert_fragment[0];
772 int alert_descr = s->rlayer.d->alert_fragment[1];
0f113f3e 773
c661ac16 774 s->rlayer.d->alert_fragment_len = 0;
0f113f3e
MC
775
776 if (s->msg_callback)
777 s->msg_callback(0, s->version, SSL3_RT_ALERT,
c661ac16
MC
778 s->rlayer.d->alert_fragment, 2, s,
779 s->msg_callback_arg);
0f113f3e
MC
780
781 if (s->info_callback != NULL)
782 cb = s->info_callback;
783 else if (s->ctx->info_callback != NULL)
784 cb = s->ctx->info_callback;
785
786 if (cb != NULL) {
787 j = (alert_level << 8) | alert_descr;
788 cb(s, SSL_CB_READ_ALERT, j);
789 }
790
fd865cad 791 if (alert_level == SSL3_AL_WARNING) {
0f113f3e
MC
792 s->s3->warn_alert = alert_descr;
793 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
7e159e01 794#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
795 /*
796 * With SCTP and streams the socket may deliver app data
797 * after a close_notify alert. We have to check this first so
798 * that nothing gets discarded.
799 */
800 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
801 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
802 s->d1->shutdown_received = 1;
803 s->rwstate = SSL_READING;
804 BIO_clear_retry_flags(SSL_get_rbio(s));
805 BIO_set_retry_read(SSL_get_rbio(s));
806 return -1;
807 }
7e159e01 808#endif
0f113f3e
MC
809 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
810 return (0);
811 }
36d16f8e
BL
812#if 0
813 /* XXX: this is a possible improvement in the future */
0f113f3e
MC
814 /* now check if it's a missing record */
815 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
816 unsigned short seq;
817 unsigned int frag_off;
c661ac16 818 unsigned char *p = &(s->rlayer.d->alert_fragment[2]);
0f113f3e
MC
819
820 n2s(p, seq);
821 n2l3(p, frag_off);
822
823 dtls1_retransmit_message(s,
824 dtls1_get_queue_priority
825 (frag->msg_header.seq, 0), frag_off,
826 &found);
827 if (!found && SSL_in_init(s)) {
828 /*
829 * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
830 */
831 /*
832 * requested a message not yet sent, send an alert
833 * ourselves
834 */
835 ssl3_send_alert(s, SSL3_AL_WARNING,
836 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
837 }
838 }
36d16f8e 839#endif
fd865cad 840 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
841 char tmp[16];
842
843 s->rwstate = SSL_NOTHING;
844 s->s3->fatal_alert = alert_descr;
845 SSLerr(SSL_F_DTLS1_READ_BYTES,
846 SSL_AD_REASON_OFFSET + alert_descr);
847 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
848 ERR_add_error_data(2, "SSL alert number ", tmp);
849 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
850 SSL_CTX_remove_session(s->ctx, s->session);
851 return (0);
852 } else {
853 al = SSL_AD_ILLEGAL_PARAMETER;
854 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
855 goto f_err;
856 }
857
858 goto start;
859 }
860
861 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
862 * shutdown */
863 s->rwstate = SSL_NOTHING;
747e1639 864 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
865 return (0);
866 }
867
747e1639 868 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
0f113f3e
MC
869 /*
870 * We can't process a CCS now, because previous handshake messages
871 * are still missing, so just drop it.
872 */
c69f2adf 873 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
874 goto start;
875 }
876
877 /*
878 * Unexpected handshake message (Client Hello, or protocol violation)
879 */
c661ac16 880 if ((s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
024f543c 881 !ossl_statem_get_in_handshake(s)) {
0f113f3e
MC
882 struct hm_header_st msg_hdr;
883
884 /* this may just be a stale retransmit */
885 dtls1_get_message_header(rr->data, &msg_hdr);
747e1639
MC
886 if (SSL3_RECORD_get_epoch(rr) != s->rlayer.d->r_epoch) {
887 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
888 goto start;
889 }
890
891 /*
892 * If we are server, we may have a repeated FINISHED of the client
893 * here, then retransmit our CCS and FINISHED.
894 */
895 if (msg_hdr.type == SSL3_MT_FINISHED) {
896 if (dtls1_check_timeout_num(s) < 0)
897 return -1;
898
17dd65e6 899 dtls1_retransmit_buffered_messages(s);
747e1639 900 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
901 goto start;
902 }
903
49ae7423 904 if (SSL_is_init_finished(s) &&
0f113f3e 905 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
fe3a3291 906 ossl_statem_set_in_init(s, 1);
0f113f3e
MC
907 s->renegotiate = 1;
908 s->new_session = 1;
909 }
910 i = s->handshake_func(s);
911 if (i < 0)
912 return (i);
913 if (i == 0) {
914 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
915 return (-1);
916 }
917
918 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 919 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 920 /* no read-ahead left? */
0f113f3e
MC
921 BIO *bio;
922 /*
923 * In the case where we try to read application data, but we
924 * trigger an SSL handshake, we return -1 with the retry
925 * option set. Otherwise renegotiation may cause nasty
926 * problems in the blocking world
927 */
928 s->rwstate = SSL_READING;
929 bio = SSL_get_rbio(s);
930 BIO_clear_retry_flags(bio);
931 BIO_set_retry_read(bio);
932 return (-1);
933 }
934 }
935 goto start;
936 }
937
747e1639 938 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 939 default:
0f113f3e
MC
940 /* TLS just ignores unknown message types */
941 if (s->version == TLS1_VERSION) {
747e1639 942 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
943 goto start;
944 }
0f113f3e
MC
945 al = SSL_AD_UNEXPECTED_MESSAGE;
946 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
947 goto f_err;
948 case SSL3_RT_CHANGE_CIPHER_SPEC:
949 case SSL3_RT_ALERT:
950 case SSL3_RT_HANDSHAKE:
951 /*
952 * we already handled all of these, with the possible exception of
024f543c
MC
953 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
954 * that should not happen when type != rr->type
0f113f3e
MC
955 */
956 al = SSL_AD_UNEXPECTED_MESSAGE;
957 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
958 goto f_err;
959 case SSL3_RT_APPLICATION_DATA:
960 /*
961 * At this point, we were expecting handshake data, but have
962 * application data. If the library was running inside ssl3_read()
963 * (i.e. in_read_app_data is set) and it makes sense to read
964 * application data at this point (session renegotiation not yet
965 * started), we will indulge it.
966 */
967 if (s->s3->in_read_app_data &&
968 (s->s3->total_renegotiations != 0) &&
fe3a3291 969 ossl_statem_app_data_allowed(s)) {
0f113f3e
MC
970 s->s3->in_read_app_data = 2;
971 return (-1);
972 } else {
973 al = SSL_AD_UNEXPECTED_MESSAGE;
974 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
975 goto f_err;
976 }
977 }
978 /* not reached */
979
980 f_err:
981 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
982 return (-1);
983}
984
0f113f3e
MC
985
986 /*
987 * this only happens when a client hello is received and a handshake
988 * is started.
989 */
6f7ae319
MC
990static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
991 int len, int peek)
0f113f3e
MC
992{
993
c661ac16
MC
994 if ((type == SSL3_RT_HANDSHAKE)
995 && (s->rlayer.d->handshake_fragment_len > 0))
0f113f3e
MC
996 /* (partially) satisfy request from storage */
997 {
c661ac16 998 unsigned char *src = s->rlayer.d->handshake_fragment;
0f113f3e
MC
999 unsigned char *dst = buf;
1000 unsigned int k, n;
1001
1002 /* peek == 0 */
1003 n = 0;
c661ac16 1004 while ((len > 0) && (s->rlayer.d->handshake_fragment_len > 0)) {
0f113f3e
MC
1005 *dst++ = *src++;
1006 len--;
c661ac16 1007 s->rlayer.d->handshake_fragment_len--;
0f113f3e
MC
1008 n++;
1009 }
1010 /* move any remaining fragment bytes: */
c661ac16
MC
1011 for (k = 0; k < s->rlayer.d->handshake_fragment_len; k++)
1012 s->rlayer.d->handshake_fragment[k] = *src++;
0f113f3e
MC
1013 return n;
1014 }
1015
1016 return 0;
1017}
1018
1019/*
1020 * Call this to write data in records of type 'type' It will return <= 0 if
1021 * not all data has been sent or non-blocking IO.
36d16f8e 1022 */
480b9e5d 1023int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
0f113f3e
MC
1024{
1025 int i;
1026
1027 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1028 s->rwstate = SSL_NOTHING;
1029 i = do_dtls1_write(s, type, buf, len, 0);
1030 return i;
1031}
1032
1033int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1034 unsigned int len, int create_empty_fragment)
1035{
1036 unsigned char *p, *pseq;
1037 int i, mac_size, clear = 0;
1038 int prefix_len = 0;
1039 int eivlen;
1040 SSL3_RECORD *wr;
1041 SSL3_BUFFER *wb;
1042 SSL_SESSION *sess;
1043
88c23039 1044 wb = &s->rlayer.wbuf;
db9a32e7 1045
0f113f3e
MC
1046 /*
1047 * first check if there is a SSL3_BUFFER still being written out. This
1048 * will happen with non blocking IO
1049 */
db9a32e7 1050 if (SSL3_BUFFER_get_left(wb) != 0) {
0f113f3e
MC
1051 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1052 return (ssl3_write_pending(s, type, buf, len));
1053 }
1054
1055 /* If we have an alert to send, lets send it */
1056 if (s->s3->alert_dispatch) {
1057 i = s->method->ssl_dispatch_alert(s);
1058 if (i <= 0)
1059 return (i);
1060 /* if it went, fall through and send more stuff */
1061 }
1062
1063 if (len == 0 && !create_empty_fragment)
1064 return 0;
1065
88c23039 1066 wr = &s->rlayer.wrec;
0f113f3e
MC
1067 sess = s->session;
1068
1069 if ((sess == NULL) ||
1070 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1071 clear = 1;
1072
1073 if (clear)
1074 mac_size = 0;
1075 else {
1076 mac_size = EVP_MD_CTX_size(s->write_hash);
1077 if (mac_size < 0)
1078 goto err;
1079 }
1080
747e1639 1081 p = SSL3_BUFFER_get_buf(wb) + prefix_len;
0f113f3e
MC
1082
1083 /* write the header */
1084
1085 *(p++) = type & 0xff;
747e1639 1086 SSL3_RECORD_set_type(wr, type);
0f113f3e
MC
1087 /*
1088 * Special case: for hello verify request, client version 1.0 and we
1089 * haven't decided which version to use yet send back using version 1.0
1090 * header: otherwise some clients will ignore it.
1091 */
1092 if (s->method->version == DTLS_ANY_VERSION) {
1093 *(p++) = DTLS1_VERSION >> 8;
1094 *(p++) = DTLS1_VERSION & 0xff;
1095 } else {
1096 *(p++) = s->version >> 8;
1097 *(p++) = s->version & 0xff;
1098 }
1099
1100 /* field where we are to write out packet epoch, seq num and len */
1101 pseq = p;
1102 p += 10;
1103
1104 /* Explicit IV length, block ciphers appropriate version flag */
1105 if (s->enc_write_ctx) {
1106 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1107 if (mode == EVP_CIPH_CBC_MODE) {
1108 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1109 if (eivlen <= 1)
1110 eivlen = 0;
1111 }
1112 /* Need explicit part of IV for GCM mode */
1113 else if (mode == EVP_CIPH_GCM_MODE)
1114 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
e75c5a79
DSH
1115 else if (mode == EVP_CIPH_CCM_MODE)
1116 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
0f113f3e
MC
1117 else
1118 eivlen = 0;
1119 } else
1120 eivlen = 0;
1121
1122 /* lets setup the record stuff. */
747e1639
MC
1123 SSL3_RECORD_set_data(wr, p + eivlen); /* make room for IV in case of CBC */
1124 SSL3_RECORD_set_length(wr, (int)len);
1125 SSL3_RECORD_set_input(wr, (unsigned char *)buf);
0f113f3e
MC
1126
1127 /*
1128 * we now 'read' from wr->input, wr->length bytes into wr->data
1129 */
1130
1131 /* first we compress */
1132 if (s->compress != NULL) {
1133 if (!ssl3_do_compress(s)) {
1134 SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1135 goto err;
1136 }
1137 } else {
747e1639
MC
1138 memcpy(SSL3_RECORD_get_data(wr), SSL3_RECORD_get_input(wr),
1139 SSL3_RECORD_get_length(wr));
1140 SSL3_RECORD_reset_input(wr);
0f113f3e 1141 }
36d16f8e 1142
0f113f3e
MC
1143 /*
1144 * we should still have the output to wr->data and the input from
1145 * wr->input. Length should be wr->length. wr->data still points in the
1146 * wb->buf
1147 */
36d16f8e 1148
0f113f3e 1149 if (mac_size != 0) {
747e1639
MC
1150 if (s->method->ssl3_enc->mac(s,
1151 &(p[SSL3_RECORD_get_length(wr) + eivlen]), 1) < 0)
0f113f3e 1152 goto err;
747e1639 1153 SSL3_RECORD_add_length(wr, mac_size);
0f113f3e 1154 }
36d16f8e 1155
0f113f3e 1156 /* this is true regardless of mac size */
747e1639
MC
1157 SSL3_RECORD_set_data(wr, p);
1158 SSL3_RECORD_reset_input(wr);
36d16f8e 1159
0f113f3e 1160 if (eivlen)
747e1639 1161 SSL3_RECORD_add_length(wr, eivlen);
36d16f8e 1162
0f113f3e
MC
1163 if (s->method->ssl3_enc->enc(s, 1) < 1)
1164 goto err;
36d16f8e 1165
0f113f3e
MC
1166 /* record length after mac and block padding */
1167 /*
1168 * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1169 * SSL_in_init(s)))
1170 */
36d16f8e 1171
0f113f3e 1172 /* there's only one epoch between handshake and app data */
36d16f8e 1173
78a39fe7 1174 s2n(s->rlayer.d->w_epoch, pseq);
36d16f8e 1175
0f113f3e
MC
1176 /* XDTLS: ?? */
1177 /*
1178 * else s2n(s->d1->handshake_epoch, pseq);
1179 */
36d16f8e 1180
de07f311 1181 memcpy(pseq, &(s->rlayer.write_sequence[2]), 6);
0f113f3e 1182 pseq += 6;
747e1639 1183 s2n(SSL3_RECORD_get_length(wr), pseq);
36d16f8e 1184
0f113f3e
MC
1185 if (s->msg_callback)
1186 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH,
1187 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
36d16f8e 1188
0f113f3e
MC
1189 /*
1190 * we should now have wr->data pointing to the encrypted data, which is
1191 * wr->length long
1192 */
747e1639
MC
1193 SSL3_RECORD_set_type(wr, type); /* not needed but helps for debugging */
1194 SSL3_RECORD_add_length(wr, DTLS1_RT_HEADER_LENGTH);
36d16f8e 1195
de07f311 1196 ssl3_record_sequence_update(&(s->rlayer.write_sequence[0]));
36d16f8e 1197
0f113f3e
MC
1198 if (create_empty_fragment) {
1199 /*
1200 * we are in a recursive call; just return the length, don't write
1201 * out anything here
1202 */
1203 return wr->length;
1204 }
36d16f8e 1205
0f113f3e 1206 /* now let's set up wb */
747e1639
MC
1207 SSL3_BUFFER_set_left(wb, prefix_len + SSL3_RECORD_get_length(wr));
1208 SSL3_BUFFER_set_offset(wb, 0);
0f113f3e
MC
1209
1210 /*
1211 * memorize arguments so that ssl3_write_pending can detect bad write
1212 * retries later
1213 */
f8caa3c8
MC
1214 s->rlayer.wpend_tot = len;
1215 s->rlayer.wpend_buf = buf;
1216 s->rlayer.wpend_type = type;
1217 s->rlayer.wpend_ret = len;
0f113f3e
MC
1218
1219 /* we now just need to write the buffer */
1220 return ssl3_write_pending(s, type, buf, len);
1221 err:
1222 return -1;
1223}
36d16f8e 1224
fe589e61 1225DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
0f113f3e
MC
1226 unsigned int *is_next_epoch)
1227{
1228
36d16f8e
BL
1229 *is_next_epoch = 0;
1230
1231 /* In current epoch, accept HM, CCS, DATA, & ALERT */
78a39fe7 1232 if (rr->epoch == s->rlayer.d->r_epoch)
91f93f69 1233 return &s->rlayer.d->bitmap;
36d16f8e
BL
1234
1235 /* Only HM and ALERT messages can be from the next epoch */
78a39fe7
MC
1236 else if (rr->epoch == (unsigned long)(s->rlayer.d->r_epoch + 1) &&
1237 (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
36d16f8e 1238 *is_next_epoch = 1;
91f93f69 1239 return &s->rlayer.d->next_bitmap;
0f113f3e 1240 }
36d16f8e
BL
1241
1242 return NULL;
0f113f3e 1243}
36d16f8e 1244
0f113f3e
MC
1245void dtls1_reset_seq_numbers(SSL *s, int rw)
1246{
1247 unsigned char *seq;
de07f311 1248 unsigned int seq_bytes = sizeof(s->rlayer.read_sequence);
0f113f3e
MC
1249
1250 if (rw & SSL3_CC_READ) {
de07f311 1251 seq = s->rlayer.read_sequence;
78a39fe7 1252 s->rlayer.d->r_epoch++;
16f8d4eb
RS
1253 memcpy(&s->rlayer.d->bitmap, &s->rlayer.d->next_bitmap,
1254 sizeof(s->rlayer.d->bitmap));
1255 memset(&s->rlayer.d->next_bitmap, 0,
1256 sizeof(s->rlayer.d->next_bitmap));
0f113f3e 1257 } else {
de07f311 1258 seq = s->rlayer.write_sequence;
3bb8f87d 1259 memcpy(s->rlayer.d->last_write_sequence, seq,
de07f311 1260 sizeof(s->rlayer.write_sequence));
78a39fe7 1261 s->rlayer.d->w_epoch++;
0f113f3e
MC
1262 }
1263
16f8d4eb 1264 memset(seq, 0, seq_bytes);
0f113f3e 1265}