]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_d1.c
Document the HMAC_size() function
[thirdparty/openssl.git] / ssl / record / rec_layer_d1.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
0f113f3e 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
36d16f8e
BL
8 */
9
10#include <stdio.h>
11#include <errno.h>
12#define USE_SOCKETS
999005e4 13#include "../ssl_locl.h"
36d16f8e
BL
14#include <openssl/evp.h>
15#include <openssl/buffer.h>
1711f8de 16#include "record_locl.h"
40f37188
MC
17
18int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl)
19{
20 DTLS_RECORD_LAYER *d;
0485d540 21
b4faea50 22 if ((d = OPENSSL_malloc(sizeof(*d))) == NULL)
40f37188 23 return (0);
40f37188
MC
24
25 rl->d = d;
5fb6f80c 26
cb2ce7ab
MC
27 d->unprocessed_rcds.q = pqueue_new();
28 d->processed_rcds.q = pqueue_new();
24a1e2f2 29 d->buffered_app_data.q = pqueue_new();
cb2ce7ab 30
a71edf3b
MC
31 if (d->unprocessed_rcds.q == NULL || d->processed_rcds.q == NULL
32 || d->buffered_app_data.q == NULL) {
25aaa98a
RS
33 pqueue_free(d->unprocessed_rcds.q);
34 pqueue_free(d->processed_rcds.q);
35 pqueue_free(d->buffered_app_data.q);
cb2ce7ab
MC
36 OPENSSL_free(d);
37 rl->d = NULL;
38 return (0);
39 }
40f37188
MC
40
41 return 1;
42}
43
44void DTLS_RECORD_LAYER_free(RECORD_LAYER *rl)
45{
cb2ce7ab
MC
46 DTLS_RECORD_LAYER_clear(rl);
47 pqueue_free(rl->d->unprocessed_rcds.q);
48 pqueue_free(rl->d->processed_rcds.q);
24a1e2f2 49 pqueue_free(rl->d->buffered_app_data.q);
40f37188
MC
50 OPENSSL_free(rl->d);
51 rl->d = NULL;
52}
53
54void DTLS_RECORD_LAYER_clear(RECORD_LAYER *rl)
55{
56 DTLS_RECORD_LAYER *d;
cb2ce7ab
MC
57 pitem *item = NULL;
58 DTLS1_RECORD_DATA *rdata;
cf2cede4
RS
59 pqueue *unprocessed_rcds;
60 pqueue *processed_rcds;
61 pqueue *buffered_app_data;
cb2ce7ab 62
40f37188 63 d = rl->d;
0485d540 64
cb2ce7ab
MC
65 while ((item = pqueue_pop(d->unprocessed_rcds.q)) != NULL) {
66 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 67 OPENSSL_free(rdata->rbuf.buf);
cb2ce7ab
MC
68 OPENSSL_free(item->data);
69 pitem_free(item);
70 }
71
72 while ((item = pqueue_pop(d->processed_rcds.q)) != NULL) {
73 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 74 OPENSSL_free(rdata->rbuf.buf);
cb2ce7ab
MC
75 OPENSSL_free(item->data);
76 pitem_free(item);
77 }
78
24a1e2f2
MC
79 while ((item = pqueue_pop(d->buffered_app_data.q)) != NULL) {
80 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 81 OPENSSL_free(rdata->rbuf.buf);
24a1e2f2
MC
82 OPENSSL_free(item->data);
83 pitem_free(item);
84 }
85
cb2ce7ab
MC
86 unprocessed_rcds = d->unprocessed_rcds.q;
87 processed_rcds = d->processed_rcds.q;
24a1e2f2 88 buffered_app_data = d->buffered_app_data.q;
b4faea50 89 memset(d, 0, sizeof(*d));
cb2ce7ab
MC
90 d->unprocessed_rcds.q = unprocessed_rcds;
91 d->processed_rcds.q = processed_rcds;
24a1e2f2 92 d->buffered_app_data.q = buffered_app_data;
40f37188
MC
93}
94
3bb8f87d
MC
95void DTLS_RECORD_LAYER_set_saved_w_epoch(RECORD_LAYER *rl, unsigned short e)
96{
97 if (e == rl->d->w_epoch - 1) {
98 memcpy(rl->d->curr_write_sequence,
a230b26e 99 rl->write_sequence, sizeof(rl->write_sequence));
3bb8f87d 100 memcpy(rl->write_sequence,
a230b26e 101 rl->d->last_write_sequence, sizeof(rl->write_sequence));
3bb8f87d
MC
102 } else if (e == rl->d->w_epoch + 1) {
103 memcpy(rl->d->last_write_sequence,
a230b26e 104 rl->write_sequence, sizeof(unsigned char[8]));
3bb8f87d 105 memcpy(rl->write_sequence,
a230b26e 106 rl->d->curr_write_sequence, sizeof(rl->write_sequence));
3bb8f87d
MC
107 }
108 rl->d->w_epoch = e;
109}
110
44cc35d3
MC
111void DTLS_RECORD_LAYER_resync_write(RECORD_LAYER *rl)
112{
113 memcpy(rl->write_sequence, rl->read_sequence, sizeof(rl->write_sequence));
114}
115
e3d0dae7
MC
116void DTLS_RECORD_LAYER_set_write_sequence(RECORD_LAYER *rl, unsigned char *seq)
117{
118 memcpy(rl->write_sequence, seq, SEQ_NUM_SIZE);
119}
120
eda75751
MC
121static size_t have_handshake_fragment(SSL *s, int type, unsigned char *buf,
122 size_t len);
36d16f8e 123
36d16f8e 124/* copy buffered record into SSL structure */
0f113f3e
MC
125static int dtls1_copy_record(SSL *s, pitem *item)
126{
36d16f8e
BL
127 DTLS1_RECORD_DATA *rdata;
128
129 rdata = (DTLS1_RECORD_DATA *)item->data;
0f113f3e 130
88c23039 131 SSL3_BUFFER_release(&s->rlayer.rbuf);
0f113f3e 132
7a7048af
MC
133 s->rlayer.packet = rdata->packet;
134 s->rlayer.packet_length = rdata->packet_length;
88c23039
MC
135 memcpy(&s->rlayer.rbuf, &(rdata->rbuf), sizeof(SSL3_BUFFER));
136 memcpy(&s->rlayer.rrec, &(rdata->rrec), sizeof(SSL3_RECORD));
36d16f8e 137
0f113f3e 138 /* Set proper sequence number for mac calculation */
de07f311 139 memcpy(&(s->rlayer.read_sequence[2]), &(rdata->packet[5]), 6);
0f113f3e
MC
140
141 return (1);
142}
36d16f8e 143
6f7ae319 144int dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
0f113f3e
MC
145{
146 DTLS1_RECORD_DATA *rdata;
147 pitem *item;
148
149 /* Limit the size of the queue to prevent DOS attacks */
150 if (pqueue_size(queue->q) >= 100)
151 return 0;
152
b4faea50 153 rdata = OPENSSL_malloc(sizeof(*rdata));
0f113f3e
MC
154 item = pitem_new(priority, rdata);
155 if (rdata == NULL || item == NULL) {
b548a1f1 156 OPENSSL_free(rdata);
25aaa98a 157 pitem_free(item);
0f113f3e 158 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
06c6a2b4 159 return -1;
0f113f3e
MC
160 }
161
7a7048af
MC
162 rdata->packet = s->rlayer.packet;
163 rdata->packet_length = s->rlayer.packet_length;
88c23039
MC
164 memcpy(&(rdata->rbuf), &s->rlayer.rbuf, sizeof(SSL3_BUFFER));
165 memcpy(&(rdata->rrec), &s->rlayer.rrec, sizeof(SSL3_RECORD));
0f113f3e
MC
166
167 item->data = rdata;
36d16f8e 168
7e159e01 169#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
170 /* Store bio_dgram_sctp_rcvinfo struct */
171 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
5998e290
MC
172 (SSL_get_state(s) == TLS_ST_SR_FINISHED
173 || SSL_get_state(s) == TLS_ST_CR_FINISHED)) {
0f113f3e
MC
174 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
175 sizeof(rdata->recordinfo), &rdata->recordinfo);
176 }
7e159e01
DSH
177#endif
178
7a7048af
MC
179 s->rlayer.packet = NULL;
180 s->rlayer.packet_length = 0;
16f8d4eb
RS
181 memset(&s->rlayer.rbuf, 0, sizeof(s->rlayer.rbuf));
182 memset(&s->rlayer.rrec, 0, sizeof(s->rlayer.rrec));
0f113f3e
MC
183
184 if (!ssl3_setup_buffers(s)) {
185 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
b548a1f1 186 OPENSSL_free(rdata->rbuf.buf);
0f113f3e
MC
187 OPENSSL_free(rdata);
188 pitem_free(item);
189 return (-1);
190 }
36d16f8e 191
0f113f3e
MC
192 /* insert should not fail, since duplicates are dropped */
193 if (pqueue_insert(queue->q, item) == NULL) {
194 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
b548a1f1 195 OPENSSL_free(rdata->rbuf.buf);
0f113f3e
MC
196 OPENSSL_free(rdata);
197 pitem_free(item);
198 return (-1);
199 }
36d16f8e 200
0f113f3e
MC
201 return (1);
202}
203
fe589e61 204int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
0f113f3e 205{
36d16f8e
BL
206 pitem *item;
207
208 item = pqueue_pop(queue->q);
0f113f3e 209 if (item) {
36d16f8e
BL
210 dtls1_copy_record(s, item);
211
212 OPENSSL_free(item->data);
0f113f3e 213 pitem_free(item);
36d16f8e 214
0f113f3e 215 return (1);
36d16f8e
BL
216 }
217
0f113f3e
MC
218 return (0);
219}
36d16f8e 220
0f113f3e
MC
221/*
222 * retrieve a buffered record that belongs to the new epoch, i.e., not
223 * processed yet
224 */
36d16f8e
BL
225#define dtls1_get_unprocessed_record(s) \
226 dtls1_retrieve_buffered_record((s), \
cb2ce7ab 227 &((s)->rlayer.d->unprocessed_rcds))
36d16f8e 228
fe589e61 229int dtls1_process_buffered_records(SSL *s)
0f113f3e 230{
36d16f8e 231 pitem *item;
738ad946 232 SSL3_BUFFER *rb;
1fb9fdc3
MC
233 SSL3_RECORD *rr;
234 DTLS1_BITMAP *bitmap;
235 unsigned int is_next_epoch;
236 int replayok = 1;
0f113f3e 237
cb2ce7ab 238 item = pqueue_peek(s->rlayer.d->unprocessed_rcds.q);
0f113f3e 239 if (item) {
36d16f8e 240 /* Check if epoch is current. */
cb2ce7ab 241 if (s->rlayer.d->unprocessed_rcds.epoch != s->rlayer.d->r_epoch)
1fb9fdc3
MC
242 return 1; /* Nothing to do. */
243
244 rr = RECORD_LAYER_get_rrec(&s->rlayer);
0f113f3e 245
738ad946
MC
246 rb = RECORD_LAYER_get_rbuf(&s->rlayer);
247
248 if (SSL3_BUFFER_get_left(rb) > 0) {
249 /*
250 * We've still got data from the current packet to read. There could
251 * be a record from the new epoch in it - so don't overwrite it
252 * with the unprocessed records yet (we'll do it when we've
253 * finished reading the current packet).
254 */
255 return 1;
256 }
257
36d16f8e 258 /* Process all the records. */
cb2ce7ab 259 while (pqueue_peek(s->rlayer.d->unprocessed_rcds.q)) {
36d16f8e 260 dtls1_get_unprocessed_record(s);
1fb9fdc3
MC
261 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
262 if (bitmap == NULL) {
263 /*
264 * Should not happen. This will only ever be NULL when the
265 * current record is from a different epoch. But that cannot
266 * be the case because we already checked the epoch above
267 */
268 SSLerr(SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS,
269 ERR_R_INTERNAL_ERROR);
270 return 0;
271 }
272#ifndef OPENSSL_NO_SCTP
273 /* Only do replay check if no SCTP bio */
274 if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
275#endif
276 {
277 /*
278 * Check whether this is a repeat, or aged record. We did this
279 * check once already when we first received the record - but
280 * we might have updated the window since then due to
281 * records we subsequently processed.
282 */
283 replayok = dtls1_record_replay_check(s, bitmap);
284 }
285
286 if (!replayok || !dtls1_process_record(s, bitmap)) {
287 /* dump this record */
288 rr->length = 0;
289 RECORD_LAYER_reset_packet_length(&s->rlayer);
290 continue;
291 }
292
cb2ce7ab 293 if (dtls1_buffer_record(s, &(s->rlayer.d->processed_rcds),
1fb9fdc3
MC
294 SSL3_RECORD_get_seq_num(s->rlayer.rrec)) < 0)
295 return 0;
36d16f8e 296 }
0f113f3e 297 }
36d16f8e 298
0f113f3e
MC
299 /*
300 * sync epoch numbers once all the unprocessed records have been
301 * processed
302 */
cb2ce7ab
MC
303 s->rlayer.d->processed_rcds.epoch = s->rlayer.d->r_epoch;
304 s->rlayer.d->unprocessed_rcds.epoch = s->rlayer.d->r_epoch + 1;
36d16f8e 305
1fb9fdc3 306 return 1;
0f113f3e 307}
36d16f8e 308
1d97c843
TH
309/*-
310 * Return up to 'len' payload bytes received in 'type' records.
36d16f8e
BL
311 * 'type' is one of the following:
312 *
313 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
314 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
315 * - 0 (during a shutdown, no data has to be returned)
316 *
317 * If we don't have stored data to work from, read a SSL/TLS record first
318 * (possibly multiple records if we still don't have anything to return).
319 *
320 * This function must handle any surprises the peer may have for us, such as
c69f2adf
MC
321 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
322 * messages are treated as if they were handshake messages *if* the |recd_type|
323 * argument is non NULL.
36d16f8e
BL
324 * Also if record payloads contain fragments too small to process, we store
325 * them until there is enough for the respective protocol (the record protocol
326 * may use arbitrary fragmentation and even interleaving):
327 * Change cipher spec protocol
328 * just 1 byte needed, no need for keeping anything stored
329 * Alert protocol
330 * 2 bytes needed (AlertLevel, AlertDescription)
331 * Handshake protocol
332 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
333 * to detect unexpected Client Hello and Hello Request messages
334 * here, anything else is handled by higher layers
335 * Application data protocol
336 * none of our business
337 */
657da85e 338int dtls1_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
eda75751 339 size_t len, int peek, size_t *read)
0f113f3e 340{
eda75751
MC
341 int al, i, j, iret;
342 size_t ret, n;
0f113f3e
MC
343 SSL3_RECORD *rr;
344 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
345
88c23039 346 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
28d59af8 347 /* Not initialized yet */
0f113f3e
MC
348 if (!ssl3_setup_buffers(s))
349 return (-1);
28d59af8 350 }
0f113f3e
MC
351
352 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
353 (type != SSL3_RT_HANDSHAKE)) ||
354 (peek && (type != SSL3_RT_APPLICATION_DATA))) {
355 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
356 return -1;
357 }
358
359 /*
360 * check whether there's a handshake message (client hello?) waiting
361 */
eda75751
MC
362 ret = have_handshake_fragment(s, type, buf, len);
363 if (ret > 0) {
2f2d6e3e 364 *recvd_type = SSL3_RT_HANDSHAKE;
eda75751
MC
365 *read = ret;
366 return 1;
2f2d6e3e 367 }
0f113f3e
MC
368
369 /*
c661ac16
MC
370 * Now s->rlayer.d->handshake_fragment_len == 0 if
371 * type == SSL3_RT_HANDSHAKE.
0f113f3e 372 */
36d16f8e 373
7e159e01 374#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
375 /*
376 * Continue handshake if it had to be interrupted to read app data with
377 * SCTP.
378 */
024f543c 379 if ((!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) ||
8723588e 380 (BIO_dgram_is_sctp(SSL_get_rbio(s))
fe3a3291 381 && ossl_statem_in_sctp_read_sock(s)
0f113f3e 382 && s->s3->in_read_app_data != 2))
7e159e01 383#else
024f543c 384 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s))
7e159e01 385#endif
0f113f3e
MC
386 {
387 /* type == SSL3_RT_APPLICATION_DATA */
388 i = s->handshake_func(s);
389 if (i < 0)
eda75751 390 return i;
0f113f3e
MC
391 if (i == 0) {
392 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 393 return -1;
0f113f3e
MC
394 }
395 }
396
397 start:
398 s->rwstate = SSL_NOTHING;
399
50e735f9
MC
400 /*-
401 * s->s3->rrec.type - is the type of record
402 * s->s3->rrec.data, - data
403 * s->s3->rrec.off, - offset into 'data' for next read
404 * s->s3->rrec.length, - number of bytes.
405 */
94777c9c 406 rr = s->rlayer.rrec;
0f113f3e
MC
407
408 /*
409 * We are not handshaking and have no data yet, so process data buffered
410 * during the last handshake in advance, if any.
411 */
49ae7423 412 if (SSL_is_init_finished(s) && SSL3_RECORD_get_length(rr) == 0) {
0f113f3e 413 pitem *item;
24a1e2f2 414 item = pqueue_pop(s->rlayer.d->buffered_app_data.q);
0f113f3e 415 if (item) {
7e159e01 416#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
417 /* Restore bio_dgram_sctp_rcvinfo struct */
418 if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
419 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
420 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
421 sizeof(rdata->recordinfo), &rdata->recordinfo);
422 }
7e159e01
DSH
423#endif
424
0f113f3e
MC
425 dtls1_copy_record(s, item);
426
427 OPENSSL_free(item->data);
428 pitem_free(item);
429 }
430 }
431
432 /* Check for timeout */
433 if (dtls1_handle_timeout(s) > 0)
434 goto start;
435
436 /* get new packet if necessary */
747e1639 437 if ((SSL3_RECORD_get_length(rr) == 0)
a230b26e 438 || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
eda75751
MC
439 iret = dtls1_get_record(s);
440 if (iret <= 0) {
441 iret = dtls1_read_failed(s, iret);
0f113f3e 442 /* anything other than a timeout is an error */
eda75751
MC
443 if (iret <= 0)
444 return iret;
0f113f3e
MC
445 else
446 goto start;
447 }
448 }
449
af58be76
MC
450 /*
451 * Reset the count of consecutive warning alerts if we've got a non-empty
452 * record that isn't an alert.
453 */
454 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
455 && SSL3_RECORD_get_length(rr) != 0)
456 s->rlayer.alert_count = 0;
457
0f113f3e
MC
458 /* we now have a packet which can be read and processed */
459
460 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
461 * reset by ssl3_get_finished */
747e1639 462 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
463 /*
464 * We now have application data between CCS and Finished. Most likely
465 * the packets were reordered on their way, so buffer the application
466 * data for later processing rather than dropping the connection.
467 */
24a1e2f2 468 if (dtls1_buffer_record(s, &(s->rlayer.d->buffered_app_data),
a230b26e 469 SSL3_RECORD_get_seq_num(rr)) < 0) {
0f113f3e
MC
470 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
471 return -1;
472 }
747e1639 473 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
474 goto start;
475 }
476
477 /*
478 * If the other end has shut down, throw anything we read away (even in
479 * 'peek' mode)
480 */
481 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 482 SSL3_RECORD_set_length(rr, 0);
0f113f3e 483 s->rwstate = SSL_NOTHING;
eda75751 484 return 0;
0f113f3e
MC
485 }
486
c69f2adf 487 if (type == SSL3_RECORD_get_type(rr)
a230b26e
EK
488 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
489 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
c69f2adf
MC
490 /*
491 * SSL3_RT_APPLICATION_DATA or
492 * SSL3_RT_HANDSHAKE or
493 * SSL3_RT_CHANGE_CIPHER_SPEC
494 */
0f113f3e
MC
495 /*
496 * make sure that we are not getting application data when we are
497 * doing a handshake for the first time
498 */
499 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
500 (s->enc_read_ctx == NULL)) {
501 al = SSL_AD_UNEXPECTED_MESSAGE;
502 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
503 goto f_err;
504 }
7e159e01 505
c69f2adf
MC
506 if (recvd_type != NULL)
507 *recvd_type = SSL3_RECORD_get_type(rr);
508
eda75751
MC
509 if (len == 0)
510 return 0;
0f113f3e 511
eda75751 512 if (len > SSL3_RECORD_get_length(rr))
747e1639 513 n = SSL3_RECORD_get_length(rr);
0f113f3e 514 else
eda75751 515 n = len;
0f113f3e 516
747e1639 517 memcpy(buf, &(SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)]), n);
0f113f3e 518 if (!peek) {
753be41d 519 SSL3_RECORD_sub_length(rr, n);
747e1639
MC
520 SSL3_RECORD_add_off(rr, n);
521 if (SSL3_RECORD_get_length(rr) == 0) {
295c3f41 522 s->rlayer.rstate = SSL_ST_READ_HEADER;
747e1639 523 SSL3_RECORD_set_off(rr, 0);
0f113f3e
MC
524 }
525 }
7e159e01 526#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
527 /*
528 * We were about to renegotiate but had to read belated application
529 * data first, so retry.
530 */
531 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
747e1639 532 SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA &&
fe3a3291 533 ossl_statem_in_sctp_read_sock(s)) {
0f113f3e
MC
534 s->rwstate = SSL_READING;
535 BIO_clear_retry_flags(SSL_get_rbio(s));
536 BIO_set_retry_read(SSL_get_rbio(s));
537 }
538
539 /*
540 * We might had to delay a close_notify alert because of reordered
541 * app data. If there was an alert and there is no message to read
542 * anymore, finally set shutdown.
543 */
544 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
545 s->d1->shutdown_received
546 && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
547 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
eda75751 548 return 0;
0f113f3e
MC
549 }
550#endif
eda75751
MC
551 *read = n;
552 return 1;
0f113f3e
MC
553 }
554
555 /*
556 * If we get here, then type != rr->type; if we have a handshake message,
557 * then it was unexpected (Hello Request or Client Hello).
558 */
559
560 /*
561 * In case of record types for which we have 'fragment' storage, fill
562 * that so that we can process the data at a fixed place.
563 */
564 {
eda75751 565 size_t k, dest_maxlen = 0;
0f113f3e 566 unsigned char *dest = NULL;
eda75751 567 size_t *dest_len = NULL;
0f113f3e 568
747e1639 569 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
c661ac16
MC
570 dest_maxlen = sizeof s->rlayer.d->handshake_fragment;
571 dest = s->rlayer.d->handshake_fragment;
572 dest_len = &s->rlayer.d->handshake_fragment_len;
747e1639 573 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
c661ac16
MC
574 dest_maxlen = sizeof(s->rlayer.d->alert_fragment);
575 dest = s->rlayer.d->alert_fragment;
576 dest_len = &s->rlayer.d->alert_fragment_len;
0f113f3e 577 }
4817504d 578#ifndef OPENSSL_NO_HEARTBEATS
22e3dcb7 579 else if (SSL3_RECORD_get_type(rr) == DTLS1_RT_HEARTBEAT) {
69f68237 580 /* We allow a 0 return */
61986d32 581 if (dtls1_process_heartbeat(s, SSL3_RECORD_get_data(rr),
a230b26e 582 SSL3_RECORD_get_length(rr)) < 0) {
69f68237
MC
583 return -1;
584 }
0f113f3e 585 /* Exit and notify application to read again */
747e1639 586 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
587 s->rwstate = SSL_READING;
588 BIO_clear_retry_flags(SSL_get_rbio(s));
589 BIO_set_retry_read(SSL_get_rbio(s));
eda75751 590 return -1;
0f113f3e 591 }
4817504d 592#endif
0f113f3e 593 /* else it's a CCS message, or application data or wrong */
747e1639 594 else if (SSL3_RECORD_get_type(rr) != SSL3_RT_CHANGE_CIPHER_SPEC) {
0f113f3e
MC
595 /*
596 * Application data while renegotiating is allowed. Try again
597 * reading.
598 */
a230b26e 599 if (SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA) {
0f113f3e
MC
600 BIO *bio;
601 s->s3->in_read_app_data = 2;
602 bio = SSL_get_rbio(s);
603 s->rwstate = SSL_READING;
604 BIO_clear_retry_flags(bio);
605 BIO_set_retry_read(bio);
eda75751 606 return -1;
0f113f3e
MC
607 }
608
609 /* Not certain if this is the right error handling */
610 al = SSL_AD_UNEXPECTED_MESSAGE;
611 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
612 goto f_err;
613 }
614
615 if (dest_maxlen > 0) {
616 /*
8483a003 617 * XDTLS: In a pathological case, the Client Hello may be
0f113f3e
MC
618 * fragmented--don't always expect dest_maxlen bytes
619 */
a230b26e 620 if (SSL3_RECORD_get_length(rr) < dest_maxlen) {
d4938995 621#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
0f113f3e
MC
622 /*
623 * for normal alerts rr->length is 2, while
624 * dest_maxlen is 7 if we were to handle this
625 * non-existing alert...
626 */
a230b26e 627 FIX ME;
d4938995 628#endif
747e1639
MC
629 s->rlayer.rstate = SSL_ST_READ_HEADER;
630 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
631 goto start;
632 }
633
634 /* now move 'n' bytes: */
635 for (k = 0; k < dest_maxlen; k++) {
747e1639
MC
636 dest[k] = SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
637 SSL3_RECORD_add_off(rr, 1);
638 SSL3_RECORD_add_length(rr, -1);
0f113f3e
MC
639 }
640 *dest_len = dest_maxlen;
641 }
642 }
643
35a1cc90 644 /*-
c661ac16
MC
645 * s->rlayer.d->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
646 * s->rlayer.d->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
35a1cc90
MC
647 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
648 */
0f113f3e
MC
649
650 /* If we are a client, check for an incoming 'Hello Request': */
651 if ((!s->server) &&
c661ac16
MC
652 (s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
653 (s->rlayer.d->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
0f113f3e 654 (s->session != NULL) && (s->session->cipher != NULL)) {
c661ac16 655 s->rlayer.d->handshake_fragment_len = 0;
0f113f3e 656
c661ac16
MC
657 if ((s->rlayer.d->handshake_fragment[1] != 0) ||
658 (s->rlayer.d->handshake_fragment[2] != 0) ||
659 (s->rlayer.d->handshake_fragment[3] != 0)) {
0f113f3e
MC
660 al = SSL_AD_DECODE_ERROR;
661 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
4dc1aa04 662 goto f_err;
0f113f3e
MC
663 }
664
665 /*
666 * no need to check sequence number on HELLO REQUEST messages
667 */
668
669 if (s->msg_callback)
670 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
c661ac16 671 s->rlayer.d->handshake_fragment, 4, s,
0f113f3e
MC
672 s->msg_callback_arg);
673
674 if (SSL_is_init_finished(s) &&
675 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
676 !s->s3->renegotiate) {
677 s->d1->handshake_read_seq++;
678 s->new_session = 1;
679 ssl3_renegotiate(s);
680 if (ssl3_renegotiate_check(s)) {
681 i = s->handshake_func(s);
682 if (i < 0)
eda75751 683 return i;
0f113f3e 684 if (i == 0) {
a230b26e 685 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 686 return -1;
0f113f3e
MC
687 }
688
689 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 690 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 691 /* no read-ahead left? */
0f113f3e
MC
692 BIO *bio;
693 /*
694 * In the case where we try to read application data,
695 * but we trigger an SSL handshake, we return -1 with
696 * the retry option set. Otherwise renegotiation may
697 * cause nasty problems in the blocking world
698 */
699 s->rwstate = SSL_READING;
700 bio = SSL_get_rbio(s);
701 BIO_clear_retry_flags(bio);
702 BIO_set_retry_read(bio);
eda75751 703 return -1;
0f113f3e
MC
704 }
705 }
706 }
707 }
708 /*
709 * we either finished a handshake or ignored the request, now try
710 * again to obtain the (application) data we were asked for
711 */
712 goto start;
713 }
714
c661ac16
MC
715 if (s->rlayer.d->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
716 int alert_level = s->rlayer.d->alert_fragment[0];
717 int alert_descr = s->rlayer.d->alert_fragment[1];
0f113f3e 718
c661ac16 719 s->rlayer.d->alert_fragment_len = 0;
0f113f3e
MC
720
721 if (s->msg_callback)
722 s->msg_callback(0, s->version, SSL3_RT_ALERT,
c661ac16
MC
723 s->rlayer.d->alert_fragment, 2, s,
724 s->msg_callback_arg);
0f113f3e
MC
725
726 if (s->info_callback != NULL)
727 cb = s->info_callback;
728 else if (s->ctx->info_callback != NULL)
729 cb = s->ctx->info_callback;
730
731 if (cb != NULL) {
732 j = (alert_level << 8) | alert_descr;
733 cb(s, SSL_CB_READ_ALERT, j);
734 }
735
fd865cad 736 if (alert_level == SSL3_AL_WARNING) {
0f113f3e 737 s->s3->warn_alert = alert_descr;
af58be76
MC
738
739 s->rlayer.alert_count++;
740 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
741 al = SSL_AD_UNEXPECTED_MESSAGE;
742 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
743 goto f_err;
744 }
745
0f113f3e 746 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
7e159e01 747#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
748 /*
749 * With SCTP and streams the socket may deliver app data
750 * after a close_notify alert. We have to check this first so
751 * that nothing gets discarded.
752 */
753 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
754 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
755 s->d1->shutdown_received = 1;
756 s->rwstate = SSL_READING;
757 BIO_clear_retry_flags(SSL_get_rbio(s));
758 BIO_set_retry_read(SSL_get_rbio(s));
759 return -1;
760 }
7e159e01 761#endif
0f113f3e 762 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
eda75751 763 return 0;
0f113f3e 764 }
36d16f8e
BL
765#if 0
766 /* XXX: this is a possible improvement in the future */
0f113f3e
MC
767 /* now check if it's a missing record */
768 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
769 unsigned short seq;
770 unsigned int frag_off;
c661ac16 771 unsigned char *p = &(s->rlayer.d->alert_fragment[2]);
0f113f3e
MC
772
773 n2s(p, seq);
774 n2l3(p, frag_off);
775
776 dtls1_retransmit_message(s,
777 dtls1_get_queue_priority
778 (frag->msg_header.seq, 0), frag_off,
779 &found);
780 if (!found && SSL_in_init(s)) {
781 /*
782 * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
783 */
784 /*
785 * requested a message not yet sent, send an alert
786 * ourselves
787 */
788 ssl3_send_alert(s, SSL3_AL_WARNING,
789 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
790 }
791 }
36d16f8e 792#endif
fd865cad 793 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
794 char tmp[16];
795
796 s->rwstate = SSL_NOTHING;
797 s->s3->fatal_alert = alert_descr;
a230b26e 798 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
0f113f3e
MC
799 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
800 ERR_add_error_data(2, "SSL alert number ", tmp);
801 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
e2bb9b9b 802 SSL_CTX_remove_session(s->session_ctx, s->session);
eda75751 803 return 0;
0f113f3e
MC
804 } else {
805 al = SSL_AD_ILLEGAL_PARAMETER;
806 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
807 goto f_err;
808 }
809
810 goto start;
811 }
812
813 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
814 * shutdown */
815 s->rwstate = SSL_NOTHING;
747e1639 816 SSL3_RECORD_set_length(rr, 0);
eda75751 817 return 0;
0f113f3e
MC
818 }
819
747e1639 820 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
0f113f3e
MC
821 /*
822 * We can't process a CCS now, because previous handshake messages
823 * are still missing, so just drop it.
824 */
c69f2adf 825 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
826 goto start;
827 }
828
829 /*
830 * Unexpected handshake message (Client Hello, or protocol violation)
831 */
c661ac16 832 if ((s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
024f543c 833 !ossl_statem_get_in_handshake(s)) {
0f113f3e
MC
834 struct hm_header_st msg_hdr;
835
836 /* this may just be a stale retransmit */
837 dtls1_get_message_header(rr->data, &msg_hdr);
747e1639
MC
838 if (SSL3_RECORD_get_epoch(rr) != s->rlayer.d->r_epoch) {
839 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
840 goto start;
841 }
842
843 /*
844 * If we are server, we may have a repeated FINISHED of the client
845 * here, then retransmit our CCS and FINISHED.
846 */
847 if (msg_hdr.type == SSL3_MT_FINISHED) {
848 if (dtls1_check_timeout_num(s) < 0)
849 return -1;
850
17dd65e6 851 dtls1_retransmit_buffered_messages(s);
747e1639 852 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
853 goto start;
854 }
855
49ae7423 856 if (SSL_is_init_finished(s) &&
0f113f3e 857 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
fe3a3291 858 ossl_statem_set_in_init(s, 1);
0f113f3e
MC
859 s->renegotiate = 1;
860 s->new_session = 1;
861 }
862 i = s->handshake_func(s);
863 if (i < 0)
eda75751 864 return i;
0f113f3e
MC
865 if (i == 0) {
866 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 867 return -1;
0f113f3e
MC
868 }
869
870 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 871 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 872 /* no read-ahead left? */
0f113f3e
MC
873 BIO *bio;
874 /*
875 * In the case where we try to read application data, but we
876 * trigger an SSL handshake, we return -1 with the retry
877 * option set. Otherwise renegotiation may cause nasty
878 * problems in the blocking world
879 */
880 s->rwstate = SSL_READING;
881 bio = SSL_get_rbio(s);
882 BIO_clear_retry_flags(bio);
883 BIO_set_retry_read(bio);
eda75751 884 return -1;
0f113f3e
MC
885 }
886 }
887 goto start;
888 }
889
747e1639 890 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 891 default:
0f113f3e
MC
892 /* TLS just ignores unknown message types */
893 if (s->version == TLS1_VERSION) {
747e1639 894 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
895 goto start;
896 }
0f113f3e
MC
897 al = SSL_AD_UNEXPECTED_MESSAGE;
898 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
899 goto f_err;
900 case SSL3_RT_CHANGE_CIPHER_SPEC:
901 case SSL3_RT_ALERT:
902 case SSL3_RT_HANDSHAKE:
903 /*
904 * we already handled all of these, with the possible exception of
024f543c
MC
905 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
906 * that should not happen when type != rr->type
0f113f3e
MC
907 */
908 al = SSL_AD_UNEXPECTED_MESSAGE;
909 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
910 goto f_err;
911 case SSL3_RT_APPLICATION_DATA:
912 /*
913 * At this point, we were expecting handshake data, but have
914 * application data. If the library was running inside ssl3_read()
915 * (i.e. in_read_app_data is set) and it makes sense to read
916 * application data at this point (session renegotiation not yet
917 * started), we will indulge it.
918 */
919 if (s->s3->in_read_app_data &&
920 (s->s3->total_renegotiations != 0) &&
fe3a3291 921 ossl_statem_app_data_allowed(s)) {
0f113f3e 922 s->s3->in_read_app_data = 2;
eda75751 923 return -1;
0f113f3e
MC
924 } else {
925 al = SSL_AD_UNEXPECTED_MESSAGE;
926 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
927 goto f_err;
928 }
929 }
930 /* not reached */
931
932 f_err:
933 ssl3_send_alert(s, SSL3_AL_FATAL, al);
eda75751 934 return -1;
0f113f3e
MC
935}
936
eda75751
MC
937/*
938 * this only happens when a client hello is received and a handshake
939 * is started.
940 */
941static size_t have_handshake_fragment(SSL *s, int type, unsigned char *buf,
942 size_t len)
0f113f3e
MC
943{
944
c661ac16 945 if ((type == SSL3_RT_HANDSHAKE)
a230b26e 946 && (s->rlayer.d->handshake_fragment_len > 0))
0f113f3e
MC
947 /* (partially) satisfy request from storage */
948 {
c661ac16 949 unsigned char *src = s->rlayer.d->handshake_fragment;
0f113f3e 950 unsigned char *dst = buf;
eda75751 951 size_t k, n;
0f113f3e
MC
952
953 /* peek == 0 */
954 n = 0;
c661ac16 955 while ((len > 0) && (s->rlayer.d->handshake_fragment_len > 0)) {
0f113f3e
MC
956 *dst++ = *src++;
957 len--;
c661ac16 958 s->rlayer.d->handshake_fragment_len--;
0f113f3e
MC
959 n++;
960 }
961 /* move any remaining fragment bytes: */
c661ac16
MC
962 for (k = 0; k < s->rlayer.d->handshake_fragment_len; k++)
963 s->rlayer.d->handshake_fragment[k] = *src++;
0f113f3e
MC
964 return n;
965 }
966
967 return 0;
968}
969
970/*
971 * Call this to write data in records of type 'type' It will return <= 0 if
972 * not all data has been sent or non-blocking IO.
36d16f8e 973 */
7ee8627f
MC
974int dtls1_write_bytes(SSL *s, int type, const void *buf, size_t len,
975 size_t *written)
0f113f3e
MC
976{
977 int i;
978
979 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
980 s->rwstate = SSL_NOTHING;
7ee8627f 981 i = do_dtls1_write(s, type, buf, len, 0, written);
0f113f3e
MC
982 return i;
983}
984
985int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
7ee8627f 986 size_t len, int create_empty_fragment, size_t *written)
0f113f3e
MC
987{
988 unsigned char *p, *pseq;
989 int i, mac_size, clear = 0;
7ee8627f 990 size_t prefix_len = 0;
0f113f3e 991 int eivlen;
f482740f 992 SSL3_RECORD wr;
0f113f3e
MC
993 SSL3_BUFFER *wb;
994 SSL_SESSION *sess;
995
d102d9df 996 wb = &s->rlayer.wbuf[0];
db9a32e7 997
0f113f3e
MC
998 /*
999 * first check if there is a SSL3_BUFFER still being written out. This
1000 * will happen with non blocking IO
1001 */
db9a32e7 1002 if (SSL3_BUFFER_get_left(wb) != 0) {
0f113f3e 1003 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
7ee8627f 1004 return ssl3_write_pending(s, type, buf, len, written);
0f113f3e
MC
1005 }
1006
1007 /* If we have an alert to send, lets send it */
1008 if (s->s3->alert_dispatch) {
1009 i = s->method->ssl_dispatch_alert(s);
1010 if (i <= 0)
7ee8627f 1011 return i;
0f113f3e
MC
1012 /* if it went, fall through and send more stuff */
1013 }
1014
1015 if (len == 0 && !create_empty_fragment)
1016 return 0;
1017
0f113f3e
MC
1018 sess = s->session;
1019
1020 if ((sess == NULL) ||
1021 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1022 clear = 1;
1023
1024 if (clear)
1025 mac_size = 0;
1026 else {
1027 mac_size = EVP_MD_CTX_size(s->write_hash);
1028 if (mac_size < 0)
1029 goto err;
1030 }
1031
747e1639 1032 p = SSL3_BUFFER_get_buf(wb) + prefix_len;
0f113f3e
MC
1033
1034 /* write the header */
1035
1036 *(p++) = type & 0xff;
f482740f 1037 SSL3_RECORD_set_type(&wr, type);
0f113f3e
MC
1038 /*
1039 * Special case: for hello verify request, client version 1.0 and we
1040 * haven't decided which version to use yet send back using version 1.0
1041 * header: otherwise some clients will ignore it.
1042 */
032924c4 1043 if (s->method->version == DTLS_ANY_VERSION &&
a230b26e 1044 s->max_proto_version != DTLS1_BAD_VER) {
0f113f3e
MC
1045 *(p++) = DTLS1_VERSION >> 8;
1046 *(p++) = DTLS1_VERSION & 0xff;
1047 } else {
1048 *(p++) = s->version >> 8;
1049 *(p++) = s->version & 0xff;
1050 }
1051
1052 /* field where we are to write out packet epoch, seq num and len */
1053 pseq = p;
1054 p += 10;
1055
1056 /* Explicit IV length, block ciphers appropriate version flag */
1057 if (s->enc_write_ctx) {
1058 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1059 if (mode == EVP_CIPH_CBC_MODE) {
1060 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1061 if (eivlen <= 1)
1062 eivlen = 0;
1063 }
1064 /* Need explicit part of IV for GCM mode */
1065 else if (mode == EVP_CIPH_GCM_MODE)
1066 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
e75c5a79
DSH
1067 else if (mode == EVP_CIPH_CCM_MODE)
1068 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
0f113f3e
MC
1069 else
1070 eivlen = 0;
1071 } else
1072 eivlen = 0;
1073
1074 /* lets setup the record stuff. */
f482740f 1075 SSL3_RECORD_set_data(&wr, p + eivlen); /* make room for IV in case of CBC */
7ee8627f 1076 SSL3_RECORD_set_length(&wr, len);
f482740f 1077 SSL3_RECORD_set_input(&wr, (unsigned char *)buf);
0f113f3e
MC
1078
1079 /*
f482740f 1080 * we now 'read' from wr.input, wr.length bytes into wr.data
0f113f3e
MC
1081 */
1082
1083 /* first we compress */
1084 if (s->compress != NULL) {
f482740f 1085 if (!ssl3_do_compress(s, &wr)) {
0f113f3e
MC
1086 SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1087 goto err;
1088 }
1089 } else {
f482740f
MC
1090 memcpy(SSL3_RECORD_get_data(&wr), SSL3_RECORD_get_input(&wr),
1091 SSL3_RECORD_get_length(&wr));
1092 SSL3_RECORD_reset_input(&wr);
0f113f3e 1093 }
36d16f8e 1094
0f113f3e 1095 /*
f482740f
MC
1096 * we should still have the output to wr.data and the input from
1097 * wr.input. Length should be wr.length. wr.data still points in the
0f113f3e
MC
1098 * wb->buf
1099 */
36d16f8e 1100
e23d5071 1101 if (!SSL_USE_ETM(s) && mac_size != 0) {
a14aa99b
MC
1102 if (!s->method->ssl3_enc->mac(s, &wr,
1103 &(p[SSL3_RECORD_get_length(&wr) + eivlen]),
1104 1))
0f113f3e 1105 goto err;
f482740f 1106 SSL3_RECORD_add_length(&wr, mac_size);
0f113f3e 1107 }
36d16f8e 1108
0f113f3e 1109 /* this is true regardless of mac size */
f482740f
MC
1110 SSL3_RECORD_set_data(&wr, p);
1111 SSL3_RECORD_reset_input(&wr);
36d16f8e 1112
0f113f3e 1113 if (eivlen)
f482740f 1114 SSL3_RECORD_add_length(&wr, eivlen);
36d16f8e 1115
f482740f 1116 if (s->method->ssl3_enc->enc(s, &wr, 1, 1) < 1)
0f113f3e 1117 goto err;
36d16f8e 1118
e23d5071 1119 if (SSL_USE_ETM(s) && mac_size != 0) {
a14aa99b
MC
1120 if (!s->method->ssl3_enc->mac(s, &wr,
1121 &(p[SSL3_RECORD_get_length(&wr)]), 1))
e23d5071
DW
1122 goto err;
1123 SSL3_RECORD_add_length(&wr, mac_size);
1124 }
1125
0f113f3e
MC
1126 /* record length after mac and block padding */
1127 /*
1128 * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1129 * SSL_in_init(s)))
1130 */
36d16f8e 1131
0f113f3e 1132 /* there's only one epoch between handshake and app data */
36d16f8e 1133
78a39fe7 1134 s2n(s->rlayer.d->w_epoch, pseq);
36d16f8e 1135
0f113f3e
MC
1136 /* XDTLS: ?? */
1137 /*
1138 * else s2n(s->d1->handshake_epoch, pseq);
1139 */
36d16f8e 1140
de07f311 1141 memcpy(pseq, &(s->rlayer.write_sequence[2]), 6);
0f113f3e 1142 pseq += 6;
f482740f 1143 s2n(SSL3_RECORD_get_length(&wr), pseq);
36d16f8e 1144
0f113f3e
MC
1145 if (s->msg_callback)
1146 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH,
1147 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
36d16f8e 1148
0f113f3e 1149 /*
f482740f 1150 * we should now have wr.data pointing to the encrypted data, which is
0f113f3e
MC
1151 * wr->length long
1152 */
f482740f
MC
1153 SSL3_RECORD_set_type(&wr, type); /* not needed but helps for debugging */
1154 SSL3_RECORD_add_length(&wr, DTLS1_RT_HEADER_LENGTH);
36d16f8e 1155
de07f311 1156 ssl3_record_sequence_update(&(s->rlayer.write_sequence[0]));
36d16f8e 1157
0f113f3e
MC
1158 if (create_empty_fragment) {
1159 /*
1160 * we are in a recursive call; just return the length, don't write
1161 * out anything here
1162 */
7ee8627f
MC
1163 *written = wr.length;
1164 return 1;
0f113f3e 1165 }
36d16f8e 1166
0f113f3e 1167 /* now let's set up wb */
f482740f 1168 SSL3_BUFFER_set_left(wb, prefix_len + SSL3_RECORD_get_length(&wr));
747e1639 1169 SSL3_BUFFER_set_offset(wb, 0);
0f113f3e
MC
1170
1171 /*
1172 * memorize arguments so that ssl3_write_pending can detect bad write
1173 * retries later
1174 */
f8caa3c8
MC
1175 s->rlayer.wpend_tot = len;
1176 s->rlayer.wpend_buf = buf;
1177 s->rlayer.wpend_type = type;
1178 s->rlayer.wpend_ret = len;
0f113f3e
MC
1179
1180 /* we now just need to write the buffer */
7ee8627f 1181 return ssl3_write_pending(s, type, buf, len, written);
0f113f3e
MC
1182 err:
1183 return -1;
1184}
36d16f8e 1185
fe589e61 1186DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
a230b26e 1187 unsigned int *is_next_epoch)
0f113f3e
MC
1188{
1189
36d16f8e
BL
1190 *is_next_epoch = 0;
1191
1192 /* In current epoch, accept HM, CCS, DATA, & ALERT */
78a39fe7 1193 if (rr->epoch == s->rlayer.d->r_epoch)
91f93f69 1194 return &s->rlayer.d->bitmap;
36d16f8e 1195
738ad946
MC
1196 /*
1197 * Only HM and ALERT messages can be from the next epoch and only if we
1198 * have already processed all of the unprocessed records from the last
1199 * epoch
1200 */
78a39fe7 1201 else if (rr->epoch == (unsigned long)(s->rlayer.d->r_epoch + 1) &&
738ad946 1202 s->rlayer.d->unprocessed_rcds.epoch != s->rlayer.d->r_epoch &&
a230b26e 1203 (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
36d16f8e 1204 *is_next_epoch = 1;
91f93f69 1205 return &s->rlayer.d->next_bitmap;
0f113f3e 1206 }
36d16f8e
BL
1207
1208 return NULL;
0f113f3e 1209}
36d16f8e 1210
0f113f3e
MC
1211void dtls1_reset_seq_numbers(SSL *s, int rw)
1212{
1213 unsigned char *seq;
de07f311 1214 unsigned int seq_bytes = sizeof(s->rlayer.read_sequence);
0f113f3e
MC
1215
1216 if (rw & SSL3_CC_READ) {
de07f311 1217 seq = s->rlayer.read_sequence;
78a39fe7 1218 s->rlayer.d->r_epoch++;
16f8d4eb
RS
1219 memcpy(&s->rlayer.d->bitmap, &s->rlayer.d->next_bitmap,
1220 sizeof(s->rlayer.d->bitmap));
a230b26e 1221 memset(&s->rlayer.d->next_bitmap, 0, sizeof(s->rlayer.d->next_bitmap));
5cb4d646
MC
1222
1223 /*
1224 * We must not use any buffered messages received from the previous
1225 * epoch
1226 */
1227 dtls1_clear_received_buffer(s);
0f113f3e 1228 } else {
de07f311 1229 seq = s->rlayer.write_sequence;
3bb8f87d 1230 memcpy(s->rlayer.d->last_write_sequence, seq,
de07f311 1231 sizeof(s->rlayer.write_sequence));
78a39fe7 1232 s->rlayer.d->w_epoch++;
0f113f3e
MC
1233 }
1234
16f8d4eb 1235 memset(seq, 0, seq_bytes);
0f113f3e 1236}