]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/d1_pkt.c
Unauthenticated DH client certificate fix.
[thirdparty/openssl.git] / ssl / d1_pkt.c
CommitLineData
36d16f8e
BL
1/* ssl/d1_pkt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
d527834a 123#include <openssl/rand.h>
36d16f8e 124
50ec3951 125/* mod 128 saturating subtract of two 64-bit values in big-endian order */
dffdb56b 126static int satsub64be(const unsigned char *v1,const unsigned char *v2)
50ec3951
AP
127{ int ret,sat,brw,i;
128
129 if (sizeof(long) == 8) do
130 { const union { long one; char little; } is_endian = {1};
131 long l;
132
133 if (is_endian.little) break;
134 /* not reached on little-endians */
135 /* following test is redundant, because input is
136 * always aligned, but I take no chances... */
137 if (((size_t)v1|(size_t)v2)&0x7) break;
138
44eff497
AP
139 l = *((long *)v1);
140 l -= *((long *)v2);
50ec3951
AP
141 if (l>128) return 128;
142 else if (l<-128) return -128;
143 else return (int)l;
144 } while (0);
145
146 ret = (int)v1[7]-(int)v2[7];
147 sat = 0;
148 brw = ret>>8; /* brw is either 0 or -1 */
149 if (ret & 0x80)
150 { for (i=6;i>=0;i--)
151 { brw += (int)v1[i]-(int)v2[i];
152 sat |= ~brw;
153 brw >>= 8;
dffdb56b 154 }
dffdb56b 155 }
50ec3951
AP
156 else
157 { for (i=6;i>=0;i--)
158 { brw += (int)v1[i]-(int)v2[i];
159 sat |= brw;
160 brw >>= 8;
161 }
162 }
163 brw <<= 8; /* brw is either 0 or -256 */
164
165 if (sat&0xff) return brw | 0x80;
166 else return brw + (ret&0xFF);
167}
dffdb56b 168
36d16f8e
BL
169static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
170 int len, int peek);
50ec3951 171static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
36d16f8e
BL
172static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
174 unsigned int *is_next_epoch);
175#if 0
176static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177 unsigned short *priority, unsigned long *offset);
178#endif
179static int dtls1_buffer_record(SSL *s, record_pqueue *q,
dffdb56b 180 unsigned char *priority);
36d16f8e 181static int dtls1_process_record(SSL *s);
36d16f8e 182
36d16f8e
BL
183/* copy buffered record into SSL structure */
184static int
185dtls1_copy_record(SSL *s, pitem *item)
186 {
187 DTLS1_RECORD_DATA *rdata;
188
189 rdata = (DTLS1_RECORD_DATA *)item->data;
190
191 if (s->s3->rbuf.buf != NULL)
192 OPENSSL_free(s->s3->rbuf.buf);
193
194 s->packet = rdata->packet;
195 s->packet_length = rdata->packet_length;
196 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
b7463c88
DSH
198
199 /* Set proper sequence number for mac calculation */
200 memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
36d16f8e
BL
201
202 return(1);
203 }
204
205
206static int
dffdb56b
AP
207dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208 {
209 DTLS1_RECORD_DATA *rdata;
36d16f8e
BL
210 pitem *item;
211
8d932f6f
DSH
212 /* Limit the size of the queue to prevent DOS attacks */
213 if (pqueue_size(queue->q) >= 100)
214 return 0;
215
36d16f8e
BL
216 rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217 item = pitem_new(priority, rdata);
218 if (rdata == NULL || item == NULL)
219 {
220 if (rdata != NULL) OPENSSL_free(rdata);
221 if (item != NULL) pitem_free(item);
222
beb056b3 223 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
36d16f8e
BL
224 return(0);
225 }
226
227 rdata->packet = s->packet;
228 rdata->packet_length = s->packet_length;
229 memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230 memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232 item->data = rdata;
233
7e159e01
DSH
234#ifndef OPENSSL_NO_SCTP
235 /* Store bio_dgram_sctp_rcvinfo struct */
236 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237 (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239 }
240#endif
241
36d16f8e
BL
242 s->packet = NULL;
243 s->packet_length = 0;
244 memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245 memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246
8c5a2bd6
NL
247 if (!ssl3_setup_buffers(s))
248 {
249 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250 OPENSSL_free(rdata);
251 pitem_free(item);
252 return(0);
253 }
d1e1aeef
DR
254
255 /* insert should not fail, since duplicates are dropped */
256 if (pqueue_insert(queue->q, item) == NULL)
257 {
a5510df3 258 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
d1e1aeef
DR
259 OPENSSL_free(rdata);
260 pitem_free(item);
261 return(0);
262 }
263
36d16f8e 264 return(1);
dffdb56b 265 }
36d16f8e
BL
266
267
268static int
269dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
270 {
271 pitem *item;
272
273 item = pqueue_pop(queue->q);
274 if (item)
275 {
276 dtls1_copy_record(s, item);
277
278 OPENSSL_free(item->data);
279 pitem_free(item);
280
281 return(1);
282 }
283
284 return(0);
285 }
286
287
288/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
289 * yet */
290#define dtls1_get_unprocessed_record(s) \
291 dtls1_retrieve_buffered_record((s), \
292 &((s)->d1->unprocessed_rcds))
293
294/* retrieve a buffered record that belongs to the current epoch, ie, processed */
295#define dtls1_get_processed_record(s) \
296 dtls1_retrieve_buffered_record((s), \
297 &((s)->d1->processed_rcds))
298
299static int
300dtls1_process_buffered_records(SSL *s)
301 {
302 pitem *item;
303
304 item = pqueue_peek(s->d1->unprocessed_rcds.q);
305 if (item)
306 {
36d16f8e
BL
307 /* Check if epoch is current. */
308 if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
309 return(1); /* Nothing to do. */
310
311 /* Process all the records. */
312 while (pqueue_peek(s->d1->unprocessed_rcds.q))
313 {
314 dtls1_get_unprocessed_record(s);
315 if ( ! dtls1_process_record(s))
316 return(0);
317 dtls1_buffer_record(s, &(s->d1->processed_rcds),
318 s->s3->rrec.seq_num);
319 }
320 }
321
322 /* sync epoch numbers once all the unprocessed records
323 * have been processed */
324 s->d1->processed_rcds.epoch = s->d1->r_epoch;
325 s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
326
327 return(1);
328 }
329
330
331#if 0
332
333static int
334dtls1_get_buffered_record(SSL *s)
335 {
336 pitem *item;
188b0579
RL
337 PQ_64BIT priority =
338 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
339 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
36d16f8e
BL
340
341 if ( ! SSL_in_init(s)) /* if we're not (re)negotiating,
342 nothing buffered */
343 return 0;
344
345
346 item = pqueue_peek(s->d1->rcvd_records);
347 if (item && item->priority == priority)
348 {
349 /* Check if we've received the record of interest. It must be
350 * a handshake record, since data records as passed up without
351 * buffering */
352 DTLS1_RECORD_DATA *rdata;
353 item = pqueue_pop(s->d1->rcvd_records);
354 rdata = (DTLS1_RECORD_DATA *)item->data;
355
356 if (s->s3->rbuf.buf != NULL)
357 OPENSSL_free(s->s3->rbuf.buf);
358
359 s->packet = rdata->packet;
360 s->packet_length = rdata->packet_length;
361 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
362 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
363
364 OPENSSL_free(item->data);
365 pitem_free(item);
366
367 /* s->d1->next_expected_seq_num++; */
368 return(1);
369 }
370
371 return 0;
372 }
373
374#endif
375
376static int
377dtls1_process_record(SSL *s)
378{
50ec3951 379 int i,al;
50ec3951 380 int enc_err;
36d16f8e 381 SSL_SESSION *sess;
50ec3951 382 SSL3_RECORD *rr;
dd7e60bd 383 unsigned int mac_size;
36d16f8e 384 unsigned char md[EVP_MAX_MD_SIZE];
36d16f8e
BL
385
386 rr= &(s->s3->rrec);
50ec3951 387 sess = s->session;
36d16f8e
BL
388
389 /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
390 * and we have that many bytes in s->packet
391 */
392 rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
393
394 /* ok, we can now read from 's->packet' data into 'rr'
395 * rr->input points at rr->length bytes, which
396 * need to be copied into rr->data by either
397 * the decryption or by the decompression
398 * When the data is 'copied' into the rr->data buffer,
399 * rr->input will be pointed at the new buffer */
400
401 /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
402 * rr->length bytes of encrypted compressed stuff. */
403
404 /* check is not needed I believe */
405 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
406 {
407 al=SSL_AD_RECORD_OVERFLOW;
beb056b3 408 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
36d16f8e
BL
409 goto f_err;
410 }
411
412 /* decrypt in place in 'rr->input' */
413 rr->data=rr->input;
dd7e60bd 414 rr->orig_len=rr->length;
36d16f8e
BL
415
416 enc_err = s->method->ssl3_enc->enc(s,0);
e33ac0e7
BL
417 /* enc_err is:
418 * 0: (in non-constant time) if the record is publically invalid.
419 * 1: if the padding is valid
420 * -1: if the padding is invalid */
421 if (enc_err == 0)
36d16f8e 422 {
e33ac0e7
BL
423 /* For DTLS we simply ignore bad packets. */
424 rr->length = 0;
425 s->packet_length = 0;
426 goto err;
36d16f8e
BL
427 }
428
429#ifdef TLS_DEBUG
430printf("dec %d\n",rr->length);
431{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
432printf("\n");
433#endif
434
435 /* r->length is now the compressed data plus mac */
e33ac0e7
BL
436 if ((sess != NULL) &&
437 (s->enc_read_ctx != NULL) &&
438 (EVP_MD_CTX_md(s->read_hash) != NULL))
36d16f8e 439 {
e33ac0e7
BL
440 /* s->read_hash != NULL => mac_size != -1 */
441 unsigned char *mac = NULL;
442 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
443 mac_size=EVP_MD_CTX_size(s->read_hash);
444 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
445
446 /* orig_len is the length of the record before any padding was
447 * removed. This is public information, as is the MAC in use,
448 * therefore we can safely process the record in a different
449 * amount of time if it's too short to possibly contain a MAC.
450 */
dd7e60bd 451 if (rr->orig_len < mac_size ||
e33ac0e7
BL
452 /* CBC records must have a padding length byte too. */
453 (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
dd7e60bd 454 rr->orig_len < mac_size+1))
36d16f8e 455 {
e33ac0e7 456 al=SSL_AD_DECODE_ERROR;
388aff08 457 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
36d16f8e 458 goto f_err;
36d16f8e 459 }
e33ac0e7
BL
460
461 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
36d16f8e 462 {
e33ac0e7
BL
463 /* We update the length so that the TLS header bytes
464 * can be constructed correctly but we need to extract
465 * the MAC in constant time from within the record,
466 * without leaking the contents of the padding bytes.
467 * */
468 mac = mac_tmp;
dd7e60bd 469 ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
855d2918 470 rr->length -= mac_size;
36d16f8e 471 }
855d2918 472 else
36d16f8e 473 {
dd7e60bd 474 /* In this case there's no padding, so |rec->orig_len|
e33ac0e7
BL
475 * equals |rec->length| and we checked that there's
476 * enough bytes for |mac_size| above. */
477 rr->length -= mac_size;
478 mac = &rr->data[rr->length];
36d16f8e 479 }
e33ac0e7
BL
480
481 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
482 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
483 enc_err = -1;
484 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
485 enc_err = -1;
36d16f8e
BL
486 }
487
e33ac0e7 488 if (enc_err < 0)
e7455724
DSH
489 {
490 /* decryption failed, silently discard message */
491 rr->length = 0;
492 s->packet_length = 0;
493 goto err;
494 }
495
36d16f8e
BL
496 /* r->length is now just compressed */
497 if (s->expand != NULL)
498 {
499 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
500 {
501 al=SSL_AD_RECORD_OVERFLOW;
beb056b3 502 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
36d16f8e
BL
503 goto f_err;
504 }
505 if (!ssl3_do_uncompress(s))
506 {
507 al=SSL_AD_DECOMPRESSION_FAILURE;
beb056b3 508 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
36d16f8e
BL
509 goto f_err;
510 }
511 }
512
513 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
514 {
515 al=SSL_AD_RECORD_OVERFLOW;
beb056b3 516 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
36d16f8e
BL
517 goto f_err;
518 }
519
520 rr->off=0;
1d97c843
TH
521 /*-
522 * So at this point the following is true
36d16f8e
BL
523 * ssl->s3->rrec.type is the type of record
524 * ssl->s3->rrec.length == number of bytes in record
525 * ssl->s3->rrec.off == offset to first valid byte
526 * ssl->s3->rrec.data == where to take bytes from, increment
527 * after use :-).
528 */
529
530 /* we have pulled in a full packet so zero things */
531 s->packet_length=0;
50ec3951
AP
532 dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
533 return(1);
36d16f8e 534
36d16f8e
BL
535f_err:
536 ssl3_send_alert(s,SSL3_AL_FATAL,al);
537err:
538 return(0);
539}
540
541
1d97c843
TH
542/*-
543 * Call this to get a new input record.
36d16f8e
BL
544 * It will return <= 0 if more data is needed, normally due to an error
545 * or non-blocking IO.
546 * When it finishes, one packet has been decoded and can be found in
547 * ssl->s3->rrec.type - is the type of record
548 * ssl->s3->rrec.data, - data
549 * ssl->s3->rrec.length, - number of bytes
550 */
551/* used only by dtls1_read_bytes */
552int dtls1_get_record(SSL *s)
553 {
fc007d02 554 int ssl_major,ssl_minor;
36d16f8e
BL
555 int i,n;
556 SSL3_RECORD *rr;
04f9095d 557 unsigned char *p = NULL;
7432d073 558 unsigned short version;
36d16f8e 559 DTLS1_BITMAP *bitmap;
dffdb56b 560 unsigned int is_next_epoch;
36d16f8e
BL
561
562 rr= &(s->s3->rrec);
36d16f8e 563
dffdb56b
AP
564 /* The epoch may have changed. If so, process all the
565 * pending records. This is a non-blocking operation. */
3122d1d3 566 dtls1_process_buffered_records(s);
36d16f8e
BL
567
568 /* if we're renegotiating, then there may be buffered records */
569 if (dtls1_get_processed_record(s))
570 return 1;
571
572 /* get something from the wire */
573again:
574 /* check if we have the header */
575 if ( (s->rstate != SSL_ST_READ_BODY) ||
576 (s->packet_length < DTLS1_RT_HEADER_LENGTH))
577 {
578 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
579 /* read timeout is handled by dtls1_read_bytes */
580 if (n <= 0) return(n); /* error or non-blocking */
581
5c168710
DSH
582 /* this packet contained a partial record, dump it */
583 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
584 {
585 s->packet_length = 0;
586 goto again;
587 }
36d16f8e
BL
588
589 s->rstate=SSL_ST_READ_BODY;
590
591 p=s->packet;
592
890f2f8b
DSH
593 if (s->msg_callback)
594 s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
595
36d16f8e
BL
596 /* Pull apart the header into the DTLS1_RECORD */
597 rr->type= *(p++);
598 ssl_major= *(p++);
599 ssl_minor= *(p++);
600 version=(ssl_major<<8)|ssl_minor;
601
dffdb56b 602 /* sequence number is 64 bits, with top 2 bytes = epoch */
36d16f8e
BL
603 n2s(p,rr->epoch);
604
188b0579
RL
605 memcpy(&(s->s3->read_sequence[2]), p, 6);
606 p+=6;
607
36d16f8e
BL
608 n2s(p,rr->length);
609
610 /* Lets check version */
1e24b3a0 611 if (!s->first_packet)
36d16f8e
BL
612 {
613 if (version != s->version)
614 {
baacd8d4
DSH
615 /* unexpected version, silently discard */
616 rr->length = 0;
617 s->packet_length = 0;
618 goto again;
36d16f8e
BL
619 }
620 }
621
8711efb4 622 if ((version & 0xff00) != (s->version & 0xff00))
36d16f8e 623 {
baacd8d4
DSH
624 /* wrong version, silently discard record */
625 rr->length = 0;
626 s->packet_length = 0;
627 goto again;
36d16f8e
BL
628 }
629
630 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
631 {
baacd8d4
DSH
632 /* record too long, silently discard it */
633 rr->length = 0;
634 s->packet_length = 0;
635 goto again;
36d16f8e
BL
636 }
637
638 /* now s->rstate == SSL_ST_READ_BODY */
639 }
640
641 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
642
643 if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
644 {
645 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
646 i=rr->length;
647 n=ssl3_read_n(s,i,i,1);
36d16f8e
BL
648 /* this packet contained a partial record, dump it */
649 if ( n != i)
650 {
9458530d 651 rr->length = 0;
36d16f8e
BL
652 s->packet_length = 0;
653 goto again;
654 }
655
656 /* now n == rr->length,
657 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
658 }
659 s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
660
661 /* match epochs. NULL means the packet is dropped on the floor */
662 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
663 if ( bitmap == NULL)
50ec3951 664 {
9458530d 665 rr->length = 0;
50ec3951
AP
666 s->packet_length = 0; /* dump this record */
667 goto again; /* get another record */
36d16f8e
BL
668 }
669
7e159e01
DSH
670#ifndef OPENSSL_NO_SCTP
671 /* Only do replay check if no SCTP bio */
672 if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
673 {
674#endif
675 /* Check whether this is a repeat, or aged record.
676 * Don't check if we're listening and this message is
677 * a ClientHello. They can look as if they're replayed,
678 * since they arrive from different connections and
679 * would be dropped unnecessarily.
680 */
681 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
248385c6
MC
682 s->packet_length > DTLS1_RT_HEADER_LENGTH &&
683 s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
7e159e01
DSH
684 !dtls1_record_replay_check(s, bitmap))
685 {
686 rr->length = 0;
687 s->packet_length=0; /* dump this record */
688 goto again; /* get another record */
689 }
690#ifndef OPENSSL_NO_SCTP
691 }
692#endif
36d16f8e
BL
693
694 /* just read a 0 length packet */
695 if (rr->length == 0) goto again;
696
dffdb56b 697 /* If this record is from the next epoch (either HM or ALERT),
ff12f88b 698 * and a handshake is currently in progress, buffer it since it
d41ce00b
DSH
699 * cannot be processed at this time. However, do not buffer
700 * anything while listening.
701 */
dffdb56b
AP
702 if (is_next_epoch)
703 {
d41ce00b 704 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
ff12f88b
DSH
705 {
706 dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
707 }
9458530d 708 rr->length = 0;
dffdb56b
AP
709 s->packet_length = 0;
710 goto again;
711 }
36d16f8e 712
3122d1d3
DSH
713 if (!dtls1_process_record(s))
714 {
715 rr->length = 0;
716 s->packet_length = 0; /* dump this record */
717 goto again; /* get another record */
718 }
36d16f8e 719
36d16f8e
BL
720 return(1);
721
36d16f8e
BL
722 }
723
1d97c843
TH
724/*-
725 * Return up to 'len' payload bytes received in 'type' records.
36d16f8e
BL
726 * 'type' is one of the following:
727 *
728 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
729 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
730 * - 0 (during a shutdown, no data has to be returned)
731 *
732 * If we don't have stored data to work from, read a SSL/TLS record first
733 * (possibly multiple records if we still don't have anything to return).
734 *
735 * This function must handle any surprises the peer may have for us, such as
736 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
737 * a surprise, but handled as if it were), or renegotiation requests.
738 * Also if record payloads contain fragments too small to process, we store
739 * them until there is enough for the respective protocol (the record protocol
740 * may use arbitrary fragmentation and even interleaving):
741 * Change cipher spec protocol
742 * just 1 byte needed, no need for keeping anything stored
743 * Alert protocol
744 * 2 bytes needed (AlertLevel, AlertDescription)
745 * Handshake protocol
746 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
747 * to detect unexpected Client Hello and Hello Request messages
748 * here, anything else is handled by higher layers
749 * Application data protocol
750 * none of our business
751 */
752int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
753 {
754 int al,i,j,ret;
755 unsigned int n;
756 SSL3_RECORD *rr;
757 void (*cb)(const SSL *ssl,int type2,int val)=NULL;
758
759 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
760 if (!ssl3_setup_buffers(s))
761 return(-1);
762
36d16f8e 763 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
01e438f2 764 (type != SSL3_RT_HANDSHAKE)) ||
36d16f8e
BL
765 (peek && (type != SSL3_RT_APPLICATION_DATA)))
766 {
beb056b3 767 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
36d16f8e
BL
768 return -1;
769 }
770
771 /* check whether there's a handshake message (client hello?) waiting */
772 if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
773 return ret;
774
775 /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
776
7e159e01
DSH
777#ifndef OPENSSL_NO_SCTP
778 /* Continue handshake if it had to be interrupted to read
779 * app data with SCTP.
780 */
781 if ((!s->in_handshake && SSL_in_init(s)) ||
782 (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
783 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
784 s->s3->in_read_app_data != 2))
785#else
36d16f8e 786 if (!s->in_handshake && SSL_in_init(s))
7e159e01 787#endif
36d16f8e
BL
788 {
789 /* type == SSL3_RT_APPLICATION_DATA */
790 i=s->handshake_func(s);
791 if (i < 0) return(i);
792 if (i == 0)
793 {
beb056b3 794 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
36d16f8e
BL
795 return(-1);
796 }
797 }
798
799start:
800 s->rwstate=SSL_NOTHING;
801
1d97c843
TH
802 /*-
803 * s->s3->rrec.type - is the type of record
36d16f8e
BL
804 * s->s3->rrec.data, - data
805 * s->s3->rrec.off, - offset into 'data' for next read
1d97c843
TH
806 * s->s3->rrec.length, - number of bytes.
807 */
36d16f8e
BL
808 rr = &(s->s3->rrec);
809
e5fa864f
DSH
810 /* We are not handshaking and have no data yet,
811 * so process data buffered during the last handshake
812 * in advance, if any.
813 */
814 if (s->state == SSL_ST_OK && rr->length == 0)
815 {
816 pitem *item;
817 item = pqueue_pop(s->d1->buffered_app_data.q);
818 if (item)
819 {
7e159e01
DSH
820#ifndef OPENSSL_NO_SCTP
821 /* Restore bio_dgram_sctp_rcvinfo struct */
822 if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
823 {
824 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
825 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
826 }
827#endif
828
e5fa864f
DSH
829 dtls1_copy_record(s, item);
830
831 OPENSSL_free(item->data);
832 pitem_free(item);
833 }
834 }
eb38b26d
DSH
835
836 /* Check for timeout */
b972fbaa
DSH
837 if (dtls1_handle_timeout(s) > 0)
838 goto start;
eb38b26d 839
36d16f8e
BL
840 /* get new packet if necessary */
841 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
842 {
843 ret=dtls1_get_record(s);
844 if (ret <= 0)
845 {
846 ret = dtls1_read_failed(s, ret);
847 /* anything other than a timeout is an error */
848 if (ret <= 0)
849 return(ret);
850 else
851 goto start;
852 }
853 }
854
0c75eeac
MT
855 if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
856 {
857 rr->length = 0;
858 goto start;
859 }
860
36d16f8e
BL
861 /* we now have a packet which can be read and processed */
862
863 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
864 * reset by ssl3_get_finished */
865 && (rr->type != SSL3_RT_HANDSHAKE))
866 {
e5fa864f
DSH
867 /* We now have application data between CCS and Finished.
868 * Most likely the packets were reordered on their way, so
869 * buffer the application data for later processing rather
870 * than dropping the connection.
871 */
47e6a60e 872 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
e5fa864f
DSH
873 rr->length = 0;
874 goto start;
36d16f8e
BL
875 }
876
877 /* If the other end has shut down, throw anything we read away
878 * (even in 'peek' mode) */
879 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
880 {
881 rr->length=0;
882 s->rwstate=SSL_NOTHING;
883 return(0);
884 }
885
886
887 if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
888 {
889 /* make sure that we are not getting application data when we
890 * are doing a handshake for the first time */
891 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
892 (s->enc_read_ctx == NULL))
893 {
894 al=SSL_AD_UNEXPECTED_MESSAGE;
beb056b3 895 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
36d16f8e
BL
896 goto f_err;
897 }
898
899 if (len <= 0) return(len);
900
901 if ((unsigned int)len > rr->length)
902 n = rr->length;
903 else
904 n = (unsigned int)len;
905
906 memcpy(buf,&(rr->data[rr->off]),n);
907 if (!peek)
908 {
909 rr->length-=n;
910 rr->off+=n;
911 if (rr->length == 0)
912 {
913 s->rstate=SSL_ST_READ_HEADER;
914 rr->off=0;
915 }
916 }
7e159e01
DSH
917
918#ifndef OPENSSL_NO_SCTP
919 /* We were about to renegotiate but had to read
920 * belated application data first, so retry.
921 */
922 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
923 rr->type == SSL3_RT_APPLICATION_DATA &&
924 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
925 {
926 s->rwstate=SSL_READING;
927 BIO_clear_retry_flags(SSL_get_rbio(s));
928 BIO_set_retry_read(SSL_get_rbio(s));
929 }
930
931 /* We might had to delay a close_notify alert because
932 * of reordered app data. If there was an alert and there
933 * is no message to read anymore, finally set shutdown.
934 */
935 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
936 s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
937 {
938 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
939 return(0);
940 }
941#endif
36d16f8e
BL
942 return(n);
943 }
944
945
946 /* If we get here, then type != rr->type; if we have a handshake
947 * message, then it was unexpected (Hello Request or Client Hello). */
948
949 /* In case of record types for which we have 'fragment' storage,
950 * fill that so that we can process the data at a fixed place.
951 */
952 {
4e321ffa 953 unsigned int k, dest_maxlen = 0;
36d16f8e
BL
954 unsigned char *dest = NULL;
955 unsigned int *dest_len = NULL;
956
957 if (rr->type == SSL3_RT_HANDSHAKE)
958 {
959 dest_maxlen = sizeof s->d1->handshake_fragment;
960 dest = s->d1->handshake_fragment;
961 dest_len = &s->d1->handshake_fragment_len;
962 }
963 else if (rr->type == SSL3_RT_ALERT)
964 {
965 dest_maxlen = sizeof(s->d1->alert_fragment);
966 dest = s->d1->alert_fragment;
967 dest_len = &s->d1->alert_fragment_len;
968 }
4817504d
DSH
969#ifndef OPENSSL_NO_HEARTBEATS
970 else if (rr->type == TLS1_RT_HEARTBEAT)
971 {
972 dtls1_process_heartbeat(s);
973
974 /* Exit and notify application to read again */
975 rr->length = 0;
976 s->rwstate=SSL_READING;
977 BIO_clear_retry_flags(SSL_get_rbio(s));
978 BIO_set_retry_read(SSL_get_rbio(s));
979 return(-1);
980 }
981#endif
e5fa864f
DSH
982 /* else it's a CCS message, or application data or wrong */
983 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
984 {
985 /* Application data while renegotiating
986 * is allowed. Try again reading.
987 */
988 if (rr->type == SSL3_RT_APPLICATION_DATA)
989 {
990 BIO *bio;
991 s->s3->in_read_app_data=2;
992 bio=SSL_get_rbio(s);
993 s->rwstate=SSL_READING;
994 BIO_clear_retry_flags(bio);
995 BIO_set_retry_read(bio);
996 return(-1);
997 }
36d16f8e 998
e5fa864f
DSH
999 /* Not certain if this is the right error handling */
1000 al=SSL_AD_UNEXPECTED_MESSAGE;
1001 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1002 goto f_err;
1003 }
36d16f8e
BL
1004
1005 if (dest_maxlen > 0)
1006 {
1007 /* XDTLS: In a pathalogical case, the Client Hello
1008 * may be fragmented--don't always expect dest_maxlen bytes */
1009 if ( rr->length < dest_maxlen)
1010 {
d4938995
AP
1011#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1012 /*
1013 * for normal alerts rr->length is 2, while
1014 * dest_maxlen is 7 if we were to handle this
1015 * non-existing alert...
1016 */
1017 FIX ME
1018#endif
36d16f8e
BL
1019 s->rstate=SSL_ST_READ_HEADER;
1020 rr->length = 0;
1021 goto start;
1022 }
1023
1024 /* now move 'n' bytes: */
4e321ffa 1025 for ( k = 0; k < dest_maxlen; k++)
36d16f8e 1026 {
4e321ffa 1027 dest[k] = rr->data[rr->off++];
36d16f8e
BL
1028 rr->length--;
1029 }
1030 *dest_len = dest_maxlen;
1031 }
1032 }
1033
1034 /* s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
1035 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
1036 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1037
1038 /* If we are a client, check for an incoming 'Hello Request': */
1039 if ((!s->server) &&
1040 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1041 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1042 (s->session != NULL) && (s->session->cipher != NULL))
1043 {
1044 s->d1->handshake_fragment_len = 0;
1045
1046 if ((s->d1->handshake_fragment[1] != 0) ||
1047 (s->d1->handshake_fragment[2] != 0) ||
1048 (s->d1->handshake_fragment[3] != 0))
1049 {
1050 al=SSL_AD_DECODE_ERROR;
beb056b3 1051 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
36d16f8e
BL
1052 goto err;
1053 }
1054
1055 /* no need to check sequence number on HELLO REQUEST messages */
1056
1057 if (s->msg_callback)
1058 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1059 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1060
1061 if (SSL_is_init_finished(s) &&
1062 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1063 !s->s3->renegotiate)
1064 {
b62f4daa 1065 s->d1->handshake_read_seq++;
44959ee4 1066 s->new_session = 1;
36d16f8e
BL
1067 ssl3_renegotiate(s);
1068 if (ssl3_renegotiate_check(s))
1069 {
1070 i=s->handshake_func(s);
1071 if (i < 0) return(i);
1072 if (i == 0)
1073 {
beb056b3 1074 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
36d16f8e
BL
1075 return(-1);
1076 }
1077
1078 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1079 {
1080 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1081 {
1082 BIO *bio;
1083 /* In the case where we try to read application data,
1084 * but we trigger an SSL handshake, we return -1 with
1085 * the retry option set. Otherwise renegotiation may
1086 * cause nasty problems in the blocking world */
1087 s->rwstate=SSL_READING;
1088 bio=SSL_get_rbio(s);
1089 BIO_clear_retry_flags(bio);
1090 BIO_set_retry_read(bio);
1091 return(-1);
1092 }
1093 }
1094 }
1095 }
1096 /* we either finished a handshake or ignored the request,
1097 * now try again to obtain the (application) data we were asked for */
1098 goto start;
1099 }
1100
1101 if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1102 {
1103 int alert_level = s->d1->alert_fragment[0];
1104 int alert_descr = s->d1->alert_fragment[1];
1105
1106 s->d1->alert_fragment_len = 0;
1107
1108 if (s->msg_callback)
1109 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1110 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1111
1112 if (s->info_callback != NULL)
1113 cb=s->info_callback;
1114 else if (s->ctx->info_callback != NULL)
1115 cb=s->ctx->info_callback;
1116
1117 if (cb != NULL)
1118 {
1119 j = (alert_level << 8) | alert_descr;
1120 cb(s, SSL_CB_READ_ALERT, j);
1121 }
1122
1123 if (alert_level == 1) /* warning */
1124 {
1125 s->s3->warn_alert = alert_descr;
1126 if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1127 {
7e159e01
DSH
1128#ifndef OPENSSL_NO_SCTP
1129 /* With SCTP and streams the socket may deliver app data
1130 * after a close_notify alert. We have to check this
1131 * first so that nothing gets discarded.
1132 */
1133 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1134 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1135 {
1136 s->d1->shutdown_received = 1;
1137 s->rwstate=SSL_READING;
1138 BIO_clear_retry_flags(SSL_get_rbio(s));
1139 BIO_set_retry_read(SSL_get_rbio(s));
1140 return -1;
1141 }
1142#endif
36d16f8e
BL
1143 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1144 return(0);
1145 }
1146#if 0
1147 /* XXX: this is a possible improvement in the future */
1148 /* now check if it's a missing record */
1149 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1150 {
1151 unsigned short seq;
1152 unsigned int frag_off;
1153 unsigned char *p = &(s->d1->alert_fragment[2]);
1154
1155 n2s(p, seq);
1156 n2l3(p, frag_off);
1157
e5fa864f
DSH
1158 dtls1_retransmit_message(s,
1159 dtls1_get_queue_priority(frag->msg_header.seq, 0),
1160 frag_off, &found);
36d16f8e
BL
1161 if ( ! found && SSL_in_init(s))
1162 {
1163 /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1164 /* requested a message not yet sent,
1165 send an alert ourselves */
1166 ssl3_send_alert(s,SSL3_AL_WARNING,
1167 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1168 }
1169 }
1170#endif
1171 }
1172 else if (alert_level == 2) /* fatal */
1173 {
1174 char tmp[16];
1175
1176 s->rwstate=SSL_NOTHING;
1177 s->s3->fatal_alert = alert_descr;
beb056b3 1178 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
36d16f8e
BL
1179 BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1180 ERR_add_error_data(2,"SSL alert number ",tmp);
1181 s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1182 SSL_CTX_remove_session(s->ctx,s->session);
1183 return(0);
1184 }
1185 else
1186 {
1187 al=SSL_AD_ILLEGAL_PARAMETER;
beb056b3 1188 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
36d16f8e
BL
1189 goto f_err;
1190 }
1191
1192 goto start;
1193 }
1194
1195 if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1196 {
1197 s->rwstate=SSL_NOTHING;
1198 rr->length=0;
1199 return(0);
1200 }
1201
1202 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
89c333e3
AP
1203 {
1204 struct ccs_header_st ccs_hdr;
ef236ec3 1205 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
36d16f8e
BL
1206
1207 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1208
8711efb4
DSH
1209 if (s->version == DTLS1_BAD_VER)
1210 ccs_hdr_len = 3;
1211
89c333e3
AP
1212 /* 'Change Cipher Spec' is just a single byte, so we know
1213 * exactly what the record payload has to look like */
1214 /* XDTLS: check that epoch is consistent */
8711efb4 1215 if ( (rr->length != ccs_hdr_len) ||
89c333e3 1216 (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
36d16f8e 1217 {
89c333e3
AP
1218 i=SSL_AD_ILLEGAL_PARAMETER;
1219 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1220 goto err;
36d16f8e 1221 }
89c333e3
AP
1222
1223 rr->length=0;
1224
1225 if (s->msg_callback)
1226 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1227 rr->data, 1, s, s->msg_callback_arg);
1228
58f41a92
DSH
1229 /* We can't process a CCS now, because previous handshake
1230 * messages are still missing, so just drop it.
1231 */
1232 if (!s->d1->change_cipher_spec_ok)
1233 {
1234 goto start;
1235 }
1236
1237 s->d1->change_cipher_spec_ok = 0;
1238
89c333e3
AP
1239 s->s3->change_cipher_spec=1;
1240 if (!ssl3_do_change_cipher_spec(s))
1241 goto err;
1242
1243 /* do this whenever CCS is processed */
1244 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1245
8711efb4
DSH
1246 if (s->version == DTLS1_BAD_VER)
1247 s->d1->handshake_read_seq++;
1248
7e159e01
DSH
1249#ifndef OPENSSL_NO_SCTP
1250 /* Remember that a CCS has been received,
1251 * so that an old key of SCTP-Auth can be
1252 * deleted when a CCS is sent. Will be ignored
1253 * if no SCTP is used
1254 */
1255 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1256#endif
1257
89c333e3 1258 goto start;
36d16f8e
BL
1259 }
1260
1261 /* Unexpected handshake message (Client Hello, or protocol violation) */
1262 if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1263 !s->in_handshake)
1264 {
1265 struct hm_header_st msg_hdr;
1266
1267 /* this may just be a stale retransmit */
1268 dtls1_get_message_header(rr->data, &msg_hdr);
1269 if( rr->epoch != s->d1->r_epoch)
1270 {
1271 rr->length = 0;
1272 goto start;
1273 }
1274
e5fa864f
DSH
1275 /* If we are server, we may have a repeated FINISHED of the
1276 * client here, then retransmit our CCS and FINISHED.
1277 */
1278 if (msg_hdr.type == SSL3_MT_FINISHED)
1279 {
ea6e3860
DSH
1280 if (dtls1_check_timeout_num(s) < 0)
1281 return -1;
1282
e5fa864f
DSH
1283 dtls1_retransmit_buffered_messages(s);
1284 rr->length = 0;
1285 goto start;
1286 }
1287
36d16f8e
BL
1288 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1289 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1290 {
1291#if 0 /* worked only because C operator preferences are not as expected (and
1292 * because this is not really needed for clients except for detecting
1293 * protocol violations): */
1294 s->state=SSL_ST_BEFORE|(s->server)
1295 ?SSL_ST_ACCEPT
1296 :SSL_ST_CONNECT;
1297#else
1298 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1299#endif
44959ee4 1300 s->renegotiate=1;
36d16f8e
BL
1301 s->new_session=1;
1302 }
1303 i=s->handshake_func(s);
1304 if (i < 0) return(i);
1305 if (i == 0)
1306 {
beb056b3 1307 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
36d16f8e
BL
1308 return(-1);
1309 }
1310
1311 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1312 {
1313 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1314 {
1315 BIO *bio;
1316 /* In the case where we try to read application data,
1317 * but we trigger an SSL handshake, we return -1 with
1318 * the retry option set. Otherwise renegotiation may
1319 * cause nasty problems in the blocking world */
1320 s->rwstate=SSL_READING;
1321 bio=SSL_get_rbio(s);
1322 BIO_clear_retry_flags(bio);
1323 BIO_set_retry_read(bio);
1324 return(-1);
1325 }
1326 }
1327 goto start;
1328 }
1329
1330 switch (rr->type)
1331 {
1332 default:
1333#ifndef OPENSSL_NO_TLS
1334 /* TLS just ignores unknown message types */
1335 if (s->version == TLS1_VERSION)
1336 {
1337 rr->length = 0;
1338 goto start;
1339 }
1340#endif
1341 al=SSL_AD_UNEXPECTED_MESSAGE;
beb056b3 1342 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
36d16f8e
BL
1343 goto f_err;
1344 case SSL3_RT_CHANGE_CIPHER_SPEC:
1345 case SSL3_RT_ALERT:
1346 case SSL3_RT_HANDSHAKE:
1347 /* we already handled all of these, with the possible exception
1348 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1349 * should not happen when type != rr->type */
1350 al=SSL_AD_UNEXPECTED_MESSAGE;
beb056b3 1351 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
36d16f8e
BL
1352 goto f_err;
1353 case SSL3_RT_APPLICATION_DATA:
1354 /* At this point, we were expecting handshake data,
1355 * but have application data. If the library was
1356 * running inside ssl3_read() (i.e. in_read_app_data
1357 * is set) and it makes sense to read application data
1358 * at this point (session renegotiation not yet started),
1359 * we will indulge it.
1360 */
1361 if (s->s3->in_read_app_data &&
1362 (s->s3->total_renegotiations != 0) &&
1363 ((
1364 (s->state & SSL_ST_CONNECT) &&
1365 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1366 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1367 ) || (
1368 (s->state & SSL_ST_ACCEPT) &&
1369 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1370 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1371 )
1372 ))
1373 {
1374 s->s3->in_read_app_data=2;
1375 return(-1);
1376 }
1377 else
1378 {
1379 al=SSL_AD_UNEXPECTED_MESSAGE;
beb056b3 1380 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
36d16f8e
BL
1381 goto f_err;
1382 }
1383 }
1384 /* not reached */
1385
1386f_err:
1387 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1388err:
1389 return(-1);
1390 }
1391
1392int
1393dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1394 {
36d16f8e
BL
1395 int i;
1396
7e159e01
DSH
1397#ifndef OPENSSL_NO_SCTP
1398 /* Check if we have to continue an interrupted handshake
1399 * for reading belated app data with SCTP.
1400 */
1401 if ((SSL_in_init(s) && !s->in_handshake) ||
1402 (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1403 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1404#else
1405 if (SSL_in_init(s) && !s->in_handshake)
1406#endif
36d16f8e
BL
1407 {
1408 i=s->handshake_func(s);
1409 if (i < 0) return(i);
1410 if (i == 0)
1411 {
beb056b3 1412 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
36d16f8e
BL
1413 return -1;
1414 }
1415 }
1416
480b9e5d 1417 if (len > SSL3_RT_MAX_PLAIN_LENGTH)
36d16f8e 1418 {
480b9e5d
DSH
1419 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1420 return -1;
36d16f8e
BL
1421 }
1422
480b9e5d
DSH
1423 i = dtls1_write_bytes(s, type, buf_, len);
1424 return i;
36d16f8e
BL
1425 }
1426
1427
1428 /* this only happens when a client hello is received and a handshake
1429 * is started. */
1430static int
1431have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1432 int len, int peek)
1433 {
1434
1435 if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1436 /* (partially) satisfy request from storage */
1437 {
1438 unsigned char *src = s->d1->handshake_fragment;
1439 unsigned char *dst = buf;
1440 unsigned int k,n;
1441
1442 /* peek == 0 */
1443 n = 0;
1444 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1445 {
1446 *dst++ = *src++;
1447 len--; s->d1->handshake_fragment_len--;
1448 n++;
1449 }
1450 /* move any remaining fragment bytes: */
1451 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1452 s->d1->handshake_fragment[k] = *src++;
1453 return n;
1454 }
1455
1456 return 0;
1457 }
1458
1459
1460
1461
1462/* Call this to write data in records of type 'type'
1463 * It will return <= 0 if not all data has been sent or non-blocking IO.
1464 */
480b9e5d 1465int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
36d16f8e 1466 {
36d16f8e 1467 int i;
36d16f8e 1468
480b9e5d 1469 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
36d16f8e 1470 s->rwstate=SSL_NOTHING;
480b9e5d 1471 i=do_dtls1_write(s, type, buf, len, 0);
51ec776b 1472 return i;
36d16f8e
BL
1473 }
1474
beb056b3 1475int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
36d16f8e
BL
1476 {
1477 unsigned char *p,*pseq;
1478 int i,mac_size,clear=0;
1479 int prefix_len = 0;
4221c0dd 1480 int eivlen;
36d16f8e
BL
1481 SSL3_RECORD *wr;
1482 SSL3_BUFFER *wb;
1483 SSL_SESSION *sess;
36d16f8e
BL
1484
1485 /* first check if there is a SSL3_BUFFER still being written
1486 * out. This will happen with non blocking IO */
1487 if (s->s3->wbuf.left != 0)
1488 {
1489 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1490 return(ssl3_write_pending(s,type,buf,len));
1491 }
1492
1493 /* If we have an alert to send, lets send it */
1494 if (s->s3->alert_dispatch)
1495 {
1496 i=s->method->ssl_dispatch_alert(s);
1497 if (i <= 0)
1498 return(i);
1499 /* if it went, fall through and send more stuff */
1500 }
1501
1502 if (len == 0 && !create_empty_fragment)
1503 return 0;
1504
1505 wr= &(s->s3->wrec);
1506 wb= &(s->s3->wbuf);
1507 sess=s->session;
1508
1509 if ( (sess == NULL) ||
1510 (s->enc_write_ctx == NULL) ||
b948e2c5 1511 (EVP_MD_CTX_md(s->write_hash) == NULL))
36d16f8e
BL
1512 clear=1;
1513
1514 if (clear)
1515 mac_size=0;
1516 else
0eab41fb 1517 {
b948e2c5 1518 mac_size=EVP_MD_CTX_size(s->write_hash);
0eab41fb
BL
1519 if (mac_size < 0)
1520 goto err;
1521 }
36d16f8e
BL
1522
1523 /* DTLS implements explicit IV, so no need for empty fragments */
1524#if 0
1525 /* 'create_empty_fragment' is true only when this function calls itself */
1526 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
8711efb4 1527 && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
36d16f8e
BL
1528 {
1529 /* countermeasure against known-IV weakness in CBC ciphersuites
1530 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1531 */
1532
1533 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1534 {
1535 /* recursive function call with 'create_empty_fragment' set;
1536 * this prepares and buffers the data for an empty fragment
1537 * (these 'prefix_len' bytes are sent out later
1538 * together with the actual payload) */
1539 prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1540 if (prefix_len <= 0)
1541 goto err;
1542
1543 if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1544 {
1545 /* insufficient space */
beb056b3 1546 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
36d16f8e
BL
1547 goto err;
1548 }
1549 }
1550
1551 s->s3->empty_fragment_done = 1;
1552 }
1553#endif
36d16f8e
BL
1554 p = wb->buf + prefix_len;
1555
1556 /* write the header */
1557
1558 *(p++)=type&0xff;
1559 wr->type=type;
c6913eeb
DSH
1560 /* Special case: for hello verify request, client version 1.0 and
1561 * we haven't decided which version to use yet send back using
1562 * version 1.0 header: otherwise some clients will ignore it.
1563 */
40088d8b 1564 if (s->method->version == DTLS_ANY_VERSION)
c6913eeb
DSH
1565 {
1566 *(p++)=DTLS1_VERSION>>8;
1567 *(p++)=DTLS1_VERSION&0xff;
1568 }
1569 else
1570 {
1571 *(p++)=s->version>>8;
1572 *(p++)=s->version&0xff;
1573 }
36d16f8e
BL
1574
1575 /* field where we are to write out packet epoch, seq num and len */
1576 pseq=p;
1577 p+=10;
1578
4221c0dd
DSH
1579 /* Explicit IV length, block ciphers appropriate version flag */
1580 if (s->enc_write_ctx)
1581 {
1582 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1583 if (mode == EVP_CIPH_CBC_MODE)
1584 {
1585 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1586 if (eivlen <= 1)
1587 eivlen = 0;
1588 }
1589 /* Need explicit part of IV for GCM mode */
1590 else if (mode == EVP_CIPH_GCM_MODE)
1591 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1592 else
1593 eivlen = 0;
1594 }
1595 else
1596 eivlen = 0;
36d16f8e 1597
4221c0dd
DSH
1598 /* lets setup the record stuff. */
1599 wr->data=p + eivlen; /* make room for IV in case of CBC */
36d16f8e
BL
1600 wr->length=(int)len;
1601 wr->input=(unsigned char *)buf;
1602
1603 /* we now 'read' from wr->input, wr->length bytes into
1604 * wr->data */
1605
1606 /* first we compress */
1607 if (s->compress != NULL)
1608 {
1609 if (!ssl3_do_compress(s))
1610 {
beb056b3 1611 SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
36d16f8e
BL
1612 goto err;
1613 }
1614 }
1615 else
1616 {
1617 memcpy(wr->data,wr->input,wr->length);
1618 wr->input=wr->data;
1619 }
1620
1621 /* we should still have the output to wr->data and the input
1622 * from wr->input. Length should be wr->length.
1623 * wr->data still points in the wb->buf */
1624
1625 if (mac_size != 0)
1626 {
4221c0dd 1627 if(s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
0eab41fb 1628 goto err;
36d16f8e
BL
1629 wr->length+=mac_size;
1630 }
1631
1632 /* this is true regardless of mac size */
1633 wr->input=p;
1634 wr->data=p;
1635
4221c0dd
DSH
1636 if (eivlen)
1637 wr->length += eivlen;
d527834a 1638
fe78f08d 1639 if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
36d16f8e
BL
1640
1641 /* record length after mac and block padding */
1642/* if (type == SSL3_RT_APPLICATION_DATA ||
1643 (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1644
1645 /* there's only one epoch between handshake and app data */
1646
1647 s2n(s->d1->w_epoch, pseq);
1648
1649 /* XDTLS: ?? */
1650/* else
1651 s2n(s->d1->handshake_epoch, pseq); */
1652
188b0579
RL
1653 memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1654 pseq+=6;
36d16f8e
BL
1655 s2n(wr->length,pseq);
1656
890f2f8b
DSH
1657 if (s->msg_callback)
1658 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1659
36d16f8e
BL
1660 /* we should now have
1661 * wr->data pointing to the encrypted data, which is
1662 * wr->length long */
1663 wr->type=type; /* not needed but helps for debugging */
1664 wr->length+=DTLS1_RT_HEADER_LENGTH;
1665
1666#if 0 /* this is now done at the message layer */
1667 /* buffer the record, making it easy to handle retransmits */
1668 if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1669 dtls1_buffer_record(s, wr->data, wr->length,
188b0579 1670 *((PQ_64BIT *)&(s->s3->write_sequence[0])));
36d16f8e
BL
1671#endif
1672
1673 ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1674
1675 if (create_empty_fragment)
1676 {
1677 /* we are in a recursive call;
1678 * just return the length, don't write out anything here
1679 */
1680 return wr->length;
1681 }
1682
1683 /* now let's set up wb */
1684 wb->left = prefix_len + wr->length;
1685 wb->offset = 0;
1686
1687 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1688 s->s3->wpend_tot=len;
1689 s->s3->wpend_buf=buf;
1690 s->s3->wpend_type=type;
1691 s->s3->wpend_ret=len;
1692
1693 /* we now just need to write the buffer */
1694 return ssl3_write_pending(s,type,buf,len);
1695err:
1696 return -1;
1697 }
1698
1699
1700
50ec3951 1701static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
36d16f8e 1702 {
dffdb56b
AP
1703 int cmp;
1704 unsigned int shift;
1705 const unsigned char *seq = s->s3->read_sequence;
36d16f8e 1706
dffdb56b
AP
1707 cmp = satsub64be(seq,bitmap->max_seq_num);
1708 if (cmp > 0)
188b0579 1709 {
50ec3951 1710 memcpy (s->s3->rrec.seq_num,seq,8);
dffdb56b 1711 return 1; /* this record in new */
188b0579 1712 }
dffdb56b
AP
1713 shift = -cmp;
1714 if (shift >= sizeof(bitmap->map)*8)
1715 return 0; /* stale, outside the window */
1716 else if (bitmap->map & (1UL<<shift))
36d16f8e 1717 return 0; /* record previously received */
dffdb56b 1718
50ec3951 1719 memcpy (s->s3->rrec.seq_num,seq,8);
36d16f8e
BL
1720 return 1;
1721 }
1722
1723
1724static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1725 {
dffdb56b 1726 int cmp;
36d16f8e 1727 unsigned int shift;
dffdb56b 1728 const unsigned char *seq = s->s3->read_sequence;
36d16f8e 1729
dffdb56b
AP
1730 cmp = satsub64be(seq,bitmap->max_seq_num);
1731 if (cmp > 0)
36d16f8e 1732 {
dffdb56b
AP
1733 shift = cmp;
1734 if (shift < sizeof(bitmap->map)*8)
1735 bitmap->map <<= shift, bitmap->map |= 1UL;
1736 else
1737 bitmap->map = 1UL;
1738 memcpy(bitmap->max_seq_num,seq,8);
36d16f8e 1739 }
dffdb56b
AP
1740 else {
1741 shift = -cmp;
1742 if (shift < sizeof(bitmap->map)*8)
1743 bitmap->map |= 1UL<<shift;
36d16f8e
BL
1744 }
1745 }
1746
1747
1748int dtls1_dispatch_alert(SSL *s)
1749 {
1750 int i,j;
1751 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d4938995 1752 unsigned char buf[DTLS1_AL_HEADER_LENGTH];
4e321ffa 1753 unsigned char *ptr = &buf[0];
36d16f8e
BL
1754
1755 s->s3->alert_dispatch=0;
1756
1757 memset(buf, 0x00, sizeof(buf));
1758 *ptr++ = s->s3->send_alert[0];
1759 *ptr++ = s->s3->send_alert[1];
1760
01c76c66 1761#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
36d16f8e
BL
1762 if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1763 {
1764 s2n(s->d1->handshake_read_seq, ptr);
1765#if 0
1766 if ( s->d1->r_msg_hdr.frag_off == 0) /* waiting for a new msg */
1767
1768 else
1769 s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1770#endif
1771
1772#if 0
1773 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1774#endif
1775 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1776 }
01c76c66 1777#endif
36d16f8e
BL
1778
1779 i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1780 if (i <= 0)
1781 {
1782 s->s3->alert_dispatch=1;
1783 /* fprintf( stderr, "not done with alert\n" ); */
1784 }
1785 else
1786 {
01c76c66
BM
1787 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1788#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1789 || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1790#endif
1791 )
36d16f8e
BL
1792 (void)BIO_flush(s->wbio);
1793
1794 if (s->msg_callback)
1795 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1796 2, s, s->msg_callback_arg);
1797
1798 if (s->info_callback != NULL)
1799 cb=s->info_callback;
1800 else if (s->ctx->info_callback != NULL)
1801 cb=s->ctx->info_callback;
1802
1803 if (cb != NULL)
1804 {
1805 j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1806 cb(s,SSL_CB_WRITE_ALERT,j);
1807 }
1808 }
1809 return(i);
1810 }
1811
1812
1813static DTLS1_BITMAP *
1814dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1815 {
1816
1817 *is_next_epoch = 0;
1818
1819 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1820 if (rr->epoch == s->d1->r_epoch)
1821 return &s->d1->bitmap;
1822
1823 /* Only HM and ALERT messages can be from the next epoch */
6c61726b 1824 else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
36d16f8e
BL
1825 (rr->type == SSL3_RT_HANDSHAKE ||
1826 rr->type == SSL3_RT_ALERT))
1827 {
1828 *is_next_epoch = 1;
1829 return &s->d1->next_bitmap;
1830 }
1831
1832 return NULL;
1833 }
1834
1835#if 0
1836static int
1837dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1838 unsigned long *offset)
1839 {
1840
1841 /* alerts are passed up immediately */
1842 if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1843 rr->type == SSL3_RT_ALERT)
1844 return 0;
1845
1846 /* Only need to buffer if a handshake is underway.
1847 * (this implies that Hello Request and Client Hello are passed up
1848 * immediately) */
1849 if ( SSL_in_init(s))
1850 {
1851 unsigned char *data = rr->data;
1852 /* need to extract the HM/CCS sequence number here */
1853 if ( rr->type == SSL3_RT_HANDSHAKE ||
1854 rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1855 {
1856 unsigned short seq_num;
1857 struct hm_header_st msg_hdr;
1858 struct ccs_header_st ccs_hdr;
1859
1860 if ( rr->type == SSL3_RT_HANDSHAKE)
1861 {
1862 dtls1_get_message_header(data, &msg_hdr);
1863 seq_num = msg_hdr.seq;
1864 *offset = msg_hdr.frag_off;
1865 }
1866 else
1867 {
1868 dtls1_get_ccs_header(data, &ccs_hdr);
1869 seq_num = ccs_hdr.seq;
1870 *offset = 0;
1871 }
1872
1873 /* this is either a record we're waiting for, or a
1874 * retransmit of something we happened to previously
1875 * receive (higher layers will drop the repeat silently */
1876 if ( seq_num < s->d1->handshake_read_seq)
1877 return 0;
1878 if (rr->type == SSL3_RT_HANDSHAKE &&
1879 seq_num == s->d1->handshake_read_seq &&
1880 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1881 return 0;
1882 else if ( seq_num == s->d1->handshake_read_seq &&
1883 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1884 msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1885 return 0;
1886 else
1887 {
1888 *priority = seq_num;
1889 return 1;
1890 }
1891 }
1892 else /* unknown record type */
1893 return 0;
1894 }
1895
1896 return 0;
1897 }
1898#endif
1899
1900void
1901dtls1_reset_seq_numbers(SSL *s, int rw)
1902 {
1903 unsigned char *seq;
1904 unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1905
1906 if ( rw & SSL3_CC_READ)
1907 {
1908 seq = s->s3->read_sequence;
1909 s->d1->r_epoch++;
dffdb56b 1910 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
36d16f8e
BL
1911 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1912 }
1913 else
1914 {
1915 seq = s->s3->write_sequence;
e5fa864f 1916 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
36d16f8e
BL
1917 s->d1->w_epoch++;
1918 }
1919
1920 memset(seq, 0x00, seq_bytes);
1921 }