Remove use of strcpy() and sprintf().
[tinc] / src / sptps.c
index ac710f5..712d50e 100644 (file)
@@ -1,6 +1,7 @@
 /*
     sptps.c -- Simple Peer-to-Peer Security
-    Copyright (C) 2011 Guus Sliepen <guus@tinc-vpn.org>,
+    Copyright (C) 2011-2015 Guus Sliepen <guus@tinc-vpn.org>,
+                  2010      Brandon L. Black <blblack@gmail.com>
 
     This program is free software; you can redistribute it and/or modify
     it under the terms of the GNU General Public License as published by
 
 #include "system.h"
 
-#include "cipher.h"
+#include "chacha-poly1305/chacha-poly1305.h"
 #include "crypto.h"
-#include "digest.h"
 #include "ecdh.h"
 #include "ecdsa.h"
+#include "logger.h"
 #include "prf.h"
 #include "sptps.h"
 
-char *logfilename;
-#include "utils.c"
+unsigned int sptps_replaywin = 16;
+
+/*
+   Nonce MUST be exchanged first (done)
+   Signatures MUST be done over both nonces, to guarantee the signature is fresh
+   Otherwise: if ECDHE key of one side is compromised, it can be reused!
+
+   Add explicit tag to beginning of structure to distinguish the client and server when signing. (done)
+
+   Sign all handshake messages up to ECDHE kex with long-term public keys. (done)
+
+   HMACed KEX finished message to prevent downgrade attacks and prove you have the right key material (done by virtue of Ed25519 over the whole ECDHE exchange?)
+
+   Explicit close message needs to be added.
+
+   Maybe do add some alert messages to give helpful error messages? Not more than TLS sends.
+
+   Use counter mode instead of OFB. (done)
+
+   Make sure ECC operations are fixed time (aka prevent side-channel attacks).
+*/
+
+void sptps_log_quiet(sptps_t *s, int s_errno, const char *format, va_list ap) {
+}
+
+void sptps_log_stderr(sptps_t *s, int s_errno, const char *format, va_list ap) {
+       vfprintf(stderr, format, ap);
+       fputc('\n', stderr);
+}
+
+void (*sptps_log)(sptps_t *s, int s_errno, const char *format, va_list ap) = sptps_log_stderr;
+
+// Log an error message.
+static bool error(sptps_t *s, int s_errno, const char *format, ...) {
+       if(format) {
+               va_list ap;
+               va_start(ap, format);
+               sptps_log(s, s_errno, format, ap);
+               va_end(ap);
+       }
 
-static bool error(sptps_t *s, int s_errno, const char *msg) {
-       fprintf(stderr, "SPTPS error: %s\n", msg);
        errno = s_errno;
        return false;
 }
 
-static bool send_record_priv(sptps_t *s, uint8_t type, const char *data, uint16_t len) {
-       char plaintext[len + 23];
-       char ciphertext[len + 19];
+static void warning(sptps_t *s, const char *format, ...) {
+       va_list ap;
+       va_start(ap, format);
+       sptps_log(s, 0, format, ap);
+       va_end(ap);
+}
 
-       // Create header with sequence number, length and record type
-       uint32_t seqno = htonl(s->outseqno++);
-       uint16_t netlen = htons(len);
+// Send a record (datagram version, accepts all record types, handles encryption and authentication).
+static bool send_record_priv_datagram(sptps_t *s, uint8_t type, const void *data, uint16_t len) {
+       char buffer[len + 21UL];
 
-       memcpy(plaintext, &seqno, 4);
-       memcpy(plaintext + 4, &netlen, 2);
-       plaintext[6] = type;
+       // Create header with sequence number, length and record type
+       uint32_t seqno = s->outseqno++;
+       uint32_t netseqno = ntohl(seqno);
 
-       // Add plaintext (TODO: avoid unnecessary copy)
-       memcpy(plaintext + 7, data, len);
+       memcpy(buffer, &netseqno, 4);
+       buffer[4] = type;
+       memcpy(buffer + 5, data, len);
 
-       if(s->state) {
+       if(s->outstate) {
                // If first handshake has finished, encrypt and HMAC
-               if(!digest_create(&s->outdigest, plaintext, len + 7, plaintext + 7 + len))
-                       return false;
+               chacha_poly1305_encrypt(s->outcipher, seqno, buffer + 4, len + 1, buffer + 4, NULL);
+               return s->send_data(s->handle, type, buffer, len + 21UL);
+       } else {
+               // Otherwise send as plaintext
+               return s->send_data(s->handle, type, buffer, len + 5UL);
+       }
+}
+// Send a record (private version, accepts all record types, handles encryption and authentication).
+static bool send_record_priv(sptps_t *s, uint8_t type, const void *data, uint16_t len) {
+       if(s->datagram)
+               return send_record_priv_datagram(s, type, data, len);
 
-               if(!cipher_encrypt(&s->outcipher, plaintext + 4, sizeof ciphertext, ciphertext, NULL, false))
-                       return false;
+       char buffer[len + 19UL];
+
+       // Create header with sequence number, length and record type
+       uint32_t seqno = s->outseqno++;
+       uint16_t netlen = htons(len);
 
-               return s->send_data(s->handle, ciphertext, len + 19);
+       memcpy(buffer, &netlen, 2);
+       buffer[2] = type;
+       memcpy(buffer + 3, data, len);
+
+       if(s->outstate) {
+               // If first handshake has finished, encrypt and HMAC
+               chacha_poly1305_encrypt(s->outcipher, seqno, buffer + 2, len + 1, buffer + 2, NULL);
+               return s->send_data(s->handle, type, buffer, len + 19UL);
        } else {
                // Otherwise send as plaintext
-               return s->send_data(s->handle, plaintext + 4, len + 3);
+               return s->send_data(s->handle, type, buffer, len + 3UL);
        }
 }
 
-bool send_record(sptps_t *s, uint8_t type, const char *data, uint16_t len) {
+// Send an application record.
+bool sptps_send_record(sptps_t *s, uint8_t type, const void *data, uint16_t len) {
        // Sanity checks: application cannot send data before handshake is finished,
        // and only record types 0..127 are allowed.
-       if(!s->state)
+       if(!s->outstate)
                return error(s, EINVAL, "Handshake phase not finished yet");
 
-       if(type & 128)
+       if(type >= SPTPS_HANDSHAKE)
                return error(s, EINVAL, "Invalid application record type");
 
        return send_record_priv(s, type, data, len);
 }
 
+// Send a Key EXchange record, containing a random nonce and an ECDHE public key.
 static bool send_kex(sptps_t *s) {
        size_t keylen = ECDH_SIZE;
-       size_t siglen = ecdsa_size(&s->mykey);
-       char data[32 + keylen + siglen];
 
-       // Create a random nonce.
-       s->myrandom = realloc(s->myrandom, 32);
-       if(!s->myrandom)
+       // Make room for our KEX message, which we will keep around since send_sig() needs it.
+       if(s->mykex)
+               return false;
+       s->mykex = realloc(s->mykex, 1 + 32 + keylen);
+       if(!s->mykex)
                return error(s, errno, strerror(errno));
 
-       randomize(s->myrandom, 32);
-       memcpy(data, s->myrandom, 32);
+       // Set version byte to zero.
+       s->mykex[0] = SPTPS_VERSION;
+
+       // Create a random nonce.
+       randomize(s->mykex + 1, 32);
 
        // Create a new ECDH public key.
-       if(!ecdh_generate_public(&s->ecdh, data + 32))
-               return false;
+       if(!(s->ecdh = ecdh_generate_public(s->mykex + 1 + 32)))
+               return error(s, EINVAL, "Failed to generate ECDH public key");
 
-       // Sign the former.
-       if(!ecdsa_sign(&s->mykey, data, 32 + keylen, data + 32 + keylen))
-               return false;
+       return send_record_priv(s, SPTPS_HANDSHAKE, s->mykex, 1 + 32 + keylen);
+}
+
+// Send a SIGnature record, containing an Ed25519 signature over both KEX records.
+static bool send_sig(sptps_t *s) {
+       size_t keylen = ECDH_SIZE;
+       size_t siglen = ecdsa_size(s->mykey);
+
+       // Concatenate both KEX messages, plus tag indicating if it is from the connection originator, plus label
+       char msg[(1 + 32 + keylen) * 2 + 1 + s->labellen];
+       char sig[siglen];
+
+       msg[0] = s->initiator;
+       memcpy(msg + 1, s->mykex, 1 + 32 + keylen);
+       memcpy(msg + 1 + 33 + keylen, s->hiskex, 1 + 32 + keylen);
+       memcpy(msg + 1 + 2 * (33 + keylen), s->label, s->labellen);
 
-       // Send the handshake record.
-       return send_record_priv(s, 128, data, sizeof data);
+       // Sign the result.
+       if(!ecdsa_sign(s->mykey, msg, sizeof msg, sig))
+               return error(s, EINVAL, "Failed to sign SIG record");
+
+       // Send the SIG exchange record.
+       return send_record_priv(s, SPTPS_HANDSHAKE, sig, sizeof sig);
 }
 
-static bool generate_key_material(sptps_t *s, const char *shared, size_t len, const char *hisrandom) {
+// Generate key material from the shared secret created from the ECDHE key exchange.
+static bool generate_key_material(sptps_t *s, const char *shared, size_t len) {
        // Initialise cipher and digest structures if necessary
-       if(!s->state) {
-               bool result
-                       =  cipher_open_by_name(&s->incipher, "aes-256-ofb")
-                       && cipher_open_by_name(&s->outcipher, "aes-256-ofb")
-                       && digest_open_by_name(&s->indigest, "sha256", 16)
-                       && digest_open_by_name(&s->outdigest, "sha256", 16);
-               if(!result)
-                       return false;
+       if(!s->outstate) {
+               s->incipher = chacha_poly1305_init();
+               s->outcipher = chacha_poly1305_init();
+               if(!s->incipher || !s->outcipher)
+                       return error(s, EINVAL, "Failed to open cipher");
        }
 
        // Allocate memory for key material
-       size_t keylen = digest_keylength(&s->indigest) + digest_keylength(&s->outdigest) + cipher_keylength(&s->incipher) + cipher_keylength(&s->outcipher);
+       size_t keylen = 2 * CHACHA_POLY1305_KEYLEN;
 
        s->key = realloc(s->key, keylen);
        if(!s->key)
@@ -124,218 +204,416 @@ static bool generate_key_material(sptps_t *s, const char *shared, size_t len, co
 
        // Create the HMAC seed, which is "key expansion" + session label + server nonce + client nonce
        char seed[s->labellen + 64 + 13];
-       strcpy(seed, "key expansion");
+       memcpy(seed, "key expansion", 13);
        if(s->initiator) {
-               memcpy(seed + 13, hisrandom, 32);
-               memcpy(seed + 45, s->myrandom, 32);
+               memcpy(seed + 13, s->mykex + 1, 32);
+               memcpy(seed + 45, s->hiskex + 1, 32);
        } else {
-               memcpy(seed + 13, s->myrandom, 32);
-               memcpy(seed + 45, hisrandom, 32);
+               memcpy(seed + 13, s->hiskex + 1, 32);
+               memcpy(seed + 45, s->mykex + 1, 32);
        }
-       memcpy(seed + 78, s->label, s->labellen);
+       memcpy(seed + 77, s->label, s->labellen);
 
        // Use PRF to generate the key material
        if(!prf(shared, len, seed, s->labellen + 64 + 13, s->key, keylen))
-               return false;
+               return error(s, EINVAL, "Failed to generate key material");
 
        return true;
 }
 
+// Send an ACKnowledgement record.
 static bool send_ack(sptps_t *s) {
-       return send_record_priv(s, 128, "", 0);
+       return send_record_priv(s, SPTPS_HANDSHAKE, "", 0);
 }
 
+// Receive an ACKnowledgement record.
 static bool receive_ack(sptps_t *s, const char *data, uint16_t len) {
        if(len)
-               return false;
+               return error(s, EIO, "Invalid ACK record length");
 
-       // TODO: set cipher/digest keys
-       return error(s, ENOSYS, "receive_ack() not completely implemented yet");
+       if(s->initiator) {
+               if(!chacha_poly1305_set_key(s->incipher, s->key))
+                       return error(s, EINVAL, "Failed to set counter");
+       } else {
+               if(!chacha_poly1305_set_key(s->incipher, s->key + CHACHA_POLY1305_KEYLEN))
+                       return error(s, EINVAL, "Failed to set counter");
+       }
+
+       free(s->key);
+       s->key = NULL;
+       s->instate = true;
+
+       return true;
 }
 
+// Receive a Key EXchange record, respond by sending a SIG record.
 static bool receive_kex(sptps_t *s, const char *data, uint16_t len) {
+       // Verify length of the HELLO record
+       if(len != 1 + 32 + ECDH_SIZE)
+               return error(s, EIO, "Invalid KEX record length");
+
+       // Ignore version number for now.
+
+       // Make a copy of the KEX message, send_sig() and receive_sig() need it
+       if(s->hiskex)
+               return error(s, EINVAL, "Received a second KEX message before first has been processed");
+       s->hiskex = realloc(s->hiskex, len);
+       if(!s->hiskex)
+               return error(s, errno, strerror(errno));
+
+       memcpy(s->hiskex, data, len);
+
+       return send_sig(s);
+}
+
+// Receive a SIGnature record, verify it, if it passed, compute the shared secret and calculate the session keys.
+static bool receive_sig(sptps_t *s, const char *data, uint16_t len) {
        size_t keylen = ECDH_SIZE;
-       size_t siglen = ecdsa_size(&s->hiskey);
+       size_t siglen = ecdsa_size(s->hiskey);
 
        // Verify length of KEX record.
-       if(len != 32 + keylen + siglen)
+       if(len != siglen)
                return error(s, EIO, "Invalid KEX record length");
 
+       // Concatenate both KEX messages, plus tag indicating if it is from the connection originator
+       char msg[(1 + 32 + keylen) * 2 + 1 + s->labellen];
+
+       msg[0] = !s->initiator;
+       memcpy(msg + 1, s->hiskex, 1 + 32 + keylen);
+       memcpy(msg + 1 + 33 + keylen, s->mykex, 1 + 32 + keylen);
+       memcpy(msg + 1 + 2 * (33 + keylen), s->label, s->labellen);
+
        // Verify signature.
-       if(!ecdsa_verify(&s->hiskey, data, 32 + keylen, data + 32 + keylen))
-               return false;
+       if(!ecdsa_verify(s->hiskey, msg, sizeof msg, data))
+               return error(s, EIO, "Failed to verify SIG record");
 
        // Compute shared secret.
        char shared[ECDH_SHARED_SIZE];
-       if(!ecdh_compute_shared(&s->ecdh, data + 32, shared))
-               return false;
+       if(!ecdh_compute_shared(s->ecdh, s->hiskex + 1 + 32, shared))
+               return error(s, EINVAL, "Failed to compute ECDH shared secret");
+       s->ecdh = NULL;
 
        // Generate key material from shared secret.
-       if(!generate_key_material(s, shared, sizeof shared, data))
+       if(!generate_key_material(s, shared, sizeof shared))
                return false;
 
-       // Send cipher change record if necessary
-       if(s->state)
-               if(!send_ack(s))
-                       return false;
+       free(s->mykex);
+       free(s->hiskex);
 
-       // TODO: set cipher/digest keys
+       s->mykex = NULL;
+       s->hiskex = NULL;
+
+       // Send cipher change record
+       if(s->outstate && !send_ack(s))
+               return false;
+
+       // TODO: only set new keys after ACK has been set/received
        if(s->initiator) {
-               bool result
-                       =  cipher_set_key(&s->incipher, s->key, false)
-                       && digest_set_key(&s->indigest, s->key + cipher_keylength(&s->incipher), digest_keylength(&s->indigest))
-                       && cipher_set_key(&s->outcipher, s->key + cipher_keylength(&s->incipher) + digest_keylength(&s->indigest), true)
-                       && digest_set_key(&s->outdigest, s->key + cipher_keylength(&s->incipher) + digest_keylength(&s->indigest) + cipher_keylength(&s->outcipher), digest_keylength(&s->outdigest));
-               if(!result)
-                       return false;
+               if(!chacha_poly1305_set_key(s->outcipher, s->key + CHACHA_POLY1305_KEYLEN))
+                       return error(s, EINVAL, "Failed to set key");
        } else {
-               bool result
-                       =  cipher_set_key(&s->outcipher, s->key, true)
-                       && digest_set_key(&s->outdigest, s->key + cipher_keylength(&s->outcipher), digest_keylength(&s->outdigest))
-                       && cipher_set_key(&s->incipher, s->key + cipher_keylength(&s->outcipher) + digest_keylength(&s->outdigest), false)
-                       && digest_set_key(&s->indigest, s->key + cipher_keylength(&s->outcipher) + digest_keylength(&s->outdigest) + cipher_keylength(&s->incipher), digest_keylength(&s->indigest));
-               if(!result)
-                       return false;
+               if(!chacha_poly1305_set_key(s->outcipher, s->key))
+                       return error(s, EINVAL, "Failed to set key");
        }
 
        return true;
 }
 
+// Force another Key EXchange (for testing purposes).
+bool sptps_force_kex(sptps_t *s) {
+       if(!s->outstate || s->state != SPTPS_SECONDARY_KEX)
+               return error(s, EINVAL, "Cannot force KEX in current state");
+
+       s->state = SPTPS_KEX;
+       return send_kex(s);
+}
+
+// Receive a handshake record.
 static bool receive_handshake(sptps_t *s, const char *data, uint16_t len) {
        // Only a few states to deal with handshaking.
        switch(s->state) {
-               case 0:
-                       // We have sent our public ECDH key, we expect our peer to sent one as well.
+               case SPTPS_SECONDARY_KEX:
+                       // We receive a secondary KEX request, first respond by sending our own.
+                       if(!send_kex(s))
+                               return false;
+               case SPTPS_KEX:
+                       // We have sent our KEX request, we expect our peer to sent one as well.
                        if(!receive_kex(s, data, len))
                                return false;
-                       s->state = 1;
+                       s->state = SPTPS_SIG;
                        return true;
-               case 1:
-                       // We receive a secondary key exchange request, first respond by sending our own public ECDH key.
-                       if(!send_kex(s))
-                               return false;
-               case 2:
+               case SPTPS_SIG:
                        // If we already sent our secondary public ECDH key, we expect the peer to send his.
-                       if(!receive_kex(s, data, len))
+                       if(!receive_sig(s, data, len))
                                return false;
-                       s->state = 3;
+                       if(s->outstate)
+                               s->state = SPTPS_ACK;
+                       else {
+                               s->outstate = true;
+                               if(!receive_ack(s, NULL, 0))
+                                       return false;
+                               s->receive_record(s->handle, SPTPS_HANDSHAKE, NULL, 0);
+                               s->state = SPTPS_SECONDARY_KEX;
+                       }
+
                        return true;
-               case 3:
-                       // We expect an empty handshake message to indicate transition to the new keys.
+               case SPTPS_ACK:
+                       // We expect a handshake message to indicate transition to the new keys.
                        if(!receive_ack(s, data, len))
                                return false;
-                       s->state = 1;
+                       s->receive_record(s->handle, SPTPS_HANDSHAKE, NULL, 0);
+                       s->state = SPTPS_SECONDARY_KEX;
                        return true;
+               // TODO: split ACK into a VERify and ACK?
                default:
-                       return error(s, EIO, "Invalid session state");
+                       return error(s, EIO, "Invalid session state %d", s->state);
        }
 }
 
-bool receive_data(sptps_t *s, const char *data, size_t len) {
-       while(len) {
-               // First read the 2 length bytes.
-               if(s->buflen < 6) {
-                       size_t toread = 6 - s->buflen;
-                       if(toread > len)
-                               toread = len;
-
-                       if(s->state) {
-                               if(!cipher_decrypt(&s->incipher, data, toread, s->inbuf + s->buflen, NULL, false))
-                                       return false;
-                       } else {
-                               memcpy(s->inbuf + s->buflen, data, toread);
+static bool sptps_check_seqno(sptps_t *s, uint32_t seqno, bool update_state) {
+       // Replay protection using a sliding window of configurable size.
+       // s->inseqno is expected sequence number
+       // seqno is received sequence number
+       // s->late[] is a circular buffer, a 1 bit means a packet has not been received yet
+       // The circular buffer contains bits for sequence numbers from s->inseqno - s->replaywin * 8 to (but excluding) s->inseqno.
+       if(s->replaywin) {
+               if(seqno != s->inseqno) {
+                       if(seqno >= s->inseqno + s->replaywin * 8) {
+                               // Prevent packets that jump far ahead of the queue from causing many others to be dropped.
+                               bool farfuture = s->farfuture < s->replaywin >> 2;
+                               if (update_state)
+                                       s->farfuture++;
+                               if(farfuture)
+                                       return update_state ? error(s, EIO, "Packet is %d seqs in the future, dropped (%u)\n", seqno - s->inseqno, s->farfuture) : false;
+
+                               // Unless we have seen lots of them, in which case we consider the others lost.
+                               if(update_state)
+                                       warning(s, "Lost %d packets\n", seqno - s->inseqno);
+                               if (update_state) {
+                                       // Mark all packets in the replay window as being late.
+                                       memset(s->late, 255, s->replaywin);
+                               }
+                       } else if (seqno < s->inseqno) {
+                               // If the sequence number is farther in the past than the bitmap goes, or if the packet was already received, drop it.
+                               if((s->inseqno >= s->replaywin * 8 && seqno < s->inseqno - s->replaywin * 8) || !(s->late[(seqno / 8) % s->replaywin] & (1 << seqno % 8)))
+                                       return update_state ? error(s, EIO, "Received late or replayed packet, seqno %d, last received %d\n", seqno, s->inseqno) : false;
+                       } else if (update_state) {
+                               // We missed some packets. Mark them in the bitmap as being late.
+                               for(int i = s->inseqno; i < seqno; i++)
+                                       s->late[(i / 8) % s->replaywin] |= 1 << i % 8;
                        }
+               }
 
-                       s->buflen += toread;
-                       len -= toread;
-                       data += toread;
-
-                       // Exit early if we don't have the full length.
-                       if(s->buflen < 6)
-                               return true;
-
-                       // If we have the length bytes, ensure our buffer can hold the whole request.
-                       uint16_t reclen;
-                       memcpy(&reclen, s->inbuf + 4, 2);
-                       reclen = htons(reclen);
-                       s->inbuf = realloc(s->inbuf, reclen + 23UL);
-                       if(!s->inbuf)
-                               return error(s, errno, strerror(errno));
-
-                       // Add sequence number.
-                       uint32_t seqno = htonl(s->inseqno++);
-                       memcpy(s->inbuf, &seqno, 4);
-
-                       // Exit early if we have no more data to process.
-                       if(!len)
-                               return true;
+               if (update_state) {
+                       // Mark the current packet as not being late.
+                       s->late[(seqno / 8) % s->replaywin] &= ~(1 << seqno % 8);
+                       s->farfuture = 0;
                }
+       }
+
+       if (update_state) {
+               if(seqno >= s->inseqno)
+                       s->inseqno = seqno + 1;
+
+               if(!s->inseqno)
+                       s->received = 0;
+               else
+                       s->received++;
+       }
+
+       return true;
+}
+
+// Check datagram for valid HMAC
+bool sptps_verify_datagram(sptps_t *s, const void *data, size_t len) {
+       if(!s->instate || len < 21)
+               return error(s, EIO, "Received short packet");
+
+       uint32_t seqno;
+       memcpy(&seqno, data, 4);
+       seqno = ntohl(seqno);
+       if (!sptps_check_seqno(s, seqno, false))
+               return false;
+
+       char buffer[len];
+       size_t outlen;
+       return chacha_poly1305_decrypt(s->incipher, seqno, data + 4, len - 4, buffer, &outlen);
+}
+
+// Receive incoming data, datagram version.
+static bool sptps_receive_data_datagram(sptps_t *s, const char *data, size_t len) {
+       if(len < (s->instate ? 21 : 5))
+               return error(s, EIO, "Received short packet");
+
+       uint32_t seqno;
+       memcpy(&seqno, data, 4);
+       seqno = ntohl(seqno);
+       data += 4; len -= 4;
+
+       if(!s->instate) {
+               if(seqno != s->inseqno)
+                       return error(s, EIO, "Invalid packet seqno: %d != %d", seqno, s->inseqno);
+
+               s->inseqno = seqno + 1;
+
+               uint8_t type = *(data++); len--;
+
+               if(type != SPTPS_HANDSHAKE)
+                       return error(s, EIO, "Application record received before handshake finished");
+
+               return receive_handshake(s, data, len);
+       }
+
+       // Decrypt
+
+       char buffer[len];
+       size_t outlen;
+       if(!chacha_poly1305_decrypt(s->incipher, seqno, data, len, buffer, &outlen))
+               return error(s, EIO, "Failed to decrypt and verify packet");
+
+       if(!sptps_check_seqno(s, seqno, true))
+               return false;
+
+       // Append a NULL byte for safety.
+       buffer[outlen] = 0;
+
+       data = buffer;
+       len = outlen;
+
+       uint8_t type = *(data++); len--;
 
-               // Read up to the end of the record.
-               uint16_t reclen;
-               memcpy(&reclen, s->inbuf + 4, 2);
-               reclen = htons(reclen);
-               size_t toread = reclen + (s->state ? 23UL : 7UL) - s->buflen;
+       if(type < SPTPS_HANDSHAKE) {
+               if(!s->instate)
+                       return error(s, EIO, "Application record received before handshake finished");
+               if(!s->receive_record(s->handle, type, data, len))
+                       return false;
+       } else if(type == SPTPS_HANDSHAKE) {
+               if(!receive_handshake(s, data, len))
+                       return false;
+       } else {
+               return error(s, EIO, "Invalid record type %d", type);
+       }
+
+       return true;
+}
+
+// Receive incoming data. Check if it contains a complete record, if so, handle it.
+size_t sptps_receive_data(sptps_t *s, const void *data, size_t len) {
+       size_t total_read = 0;
+
+       if(!s->state)
+               return error(s, EIO, "Invalid session state zero");
+
+       if(s->datagram)
+               return sptps_receive_data_datagram(s, data, len) ? len : false;
+
+       // First read the 2 length bytes.
+       if(s->buflen < 2) {
+               size_t toread = 2 - s->buflen;
                if(toread > len)
                        toread = len;
 
-               if(s->state) {
-                       if(!cipher_decrypt(&s->incipher, data, toread, s->inbuf + s->buflen, NULL, false))
-                               return false;
-               } else {
-                       memcpy(s->inbuf + s->buflen, data, toread);
-               }
+               memcpy(s->inbuf + s->buflen, data, toread);
 
+               total_read += toread;
                s->buflen += toread;
                len -= toread;
                data += toread;
 
-               // If we don't have a whole record, exit.
-               if(s->buflen < reclen + (s->state ? 23UL : 7UL))
-                       return true;
+               // Exit early if we don't have the full length.
+               if(s->buflen < 2)
+                       return total_read;
 
-               // Check HMAC.
-               if(s->state)
-                       if(!digest_verify(&s->indigest, s->inbuf, reclen + 7UL, s->inbuf + reclen + 7UL))
-                               error(s, EIO, "Invalid HMAC");
+               // Get the length bytes
 
-               uint8_t type = s->inbuf[6];
+               memcpy(&s->reclen, s->inbuf, 2);
+               s->reclen = ntohs(s->reclen);
 
-               // Handle record.
-               if(type < 128) {
-                       if(!s->receive_record(s->handle, type, s->inbuf + 7, reclen))
-                               return false;
-               } else if(type == 128) {
-                       if(!receive_handshake(s, s->inbuf + 7, reclen))
-                               return false;
-               } else {
-                       return error(s, EIO, "Invalid record type");
-               }
+               // If we have the length bytes, ensure our buffer can hold the whole request.
+               s->inbuf = realloc(s->inbuf, s->reclen + 19UL);
+               if(!s->inbuf)
+                       return error(s, errno, strerror(errno));
 
-               s->buflen = 4;
+               // Exit early if we have no more data to process.
+               if(!len)
+                       return total_read;
        }
 
-       return true;
+       // Read up to the end of the record.
+       size_t toread = s->reclen + (s->instate ? 19UL : 3UL) - s->buflen;
+       if(toread > len)
+               toread = len;
+
+       memcpy(s->inbuf + s->buflen, data, toread);
+       total_read += toread;
+       s->buflen += toread;
+       len -= toread;
+       data += toread;
+
+       // If we don't have a whole record, exit.
+       if(s->buflen < s->reclen + (s->instate ? 19UL : 3UL))
+               return total_read;
+
+       // Update sequence number.
+
+       uint32_t seqno = s->inseqno++;
+
+       // Check HMAC and decrypt.
+       if(s->instate) {
+               if(!chacha_poly1305_decrypt(s->incipher, seqno, s->inbuf + 2UL, s->reclen + 17UL, s->inbuf + 2UL, NULL))
+                       return error(s, EINVAL, "Failed to decrypt and verify record");
+       }
+
+       // Append a NULL byte for safety.
+       s->inbuf[s->reclen + 3UL] = 0;
+
+       uint8_t type = s->inbuf[2];
+
+       if(type < SPTPS_HANDSHAKE) {
+               if(!s->instate)
+                       return error(s, EIO, "Application record received before handshake finished");
+               if(!s->receive_record(s->handle, type, s->inbuf + 3, s->reclen))
+                       return false;
+       } else if(type == SPTPS_HANDSHAKE) {
+               if(!receive_handshake(s, s->inbuf + 3, s->reclen))
+                       return false;
+       } else {
+               return error(s, EIO, "Invalid record type %d", type);
+       }
+
+       s->buflen = 0;
+
+       return total_read;
 }
 
-bool start_sptps(sptps_t *s, void *handle, bool initiator, ecdsa_t mykey, ecdsa_t hiskey, const char *label, size_t labellen, send_data_t send_data, receive_record_t receive_record) {
+// Start a SPTPS session.
+bool sptps_start(sptps_t *s, void *handle, bool initiator, bool datagram, ecdsa_t *mykey, ecdsa_t *hiskey, const void *label, size_t labellen, send_data_t send_data, receive_record_t receive_record) {
        // Initialise struct sptps
        memset(s, 0, sizeof *s);
 
        s->handle = handle;
        s->initiator = initiator;
+       s->datagram = datagram;
        s->mykey = mykey;
        s->hiskey = hiskey;
+       s->replaywin = sptps_replaywin;
+       if(s->replaywin) {
+               s->late = malloc(s->replaywin);
+               if(!s->late)
+                       return error(s, errno, strerror(errno));
+               memset(s->late, 0, s->replaywin);
+       }
 
        s->label = malloc(labellen);
        if(!s->label)
                return error(s, errno, strerror(errno));
 
-       s->inbuf = malloc(7);
-       if(!s->inbuf)
-               return error(s, errno, strerror(errno));
-       s->buflen = 4;
-       memset(s->inbuf, 0, 4);
+       if(!datagram) {
+               s->inbuf = malloc(7);
+               if(!s->inbuf)
+                       return error(s, errno, strerror(errno));
+               s->buflen = 0;
+       }
 
        memcpy(s->label, label, labellen);
        s->labellen = labellen;
@@ -344,15 +622,22 @@ bool start_sptps(sptps_t *s, void *handle, bool initiator, ecdsa_t mykey, ecdsa_
        s->receive_record = receive_record;
 
        // Do first KEX immediately
+       s->state = SPTPS_KEX;
        return send_kex(s);
 }
 
-bool stop_sptps(sptps_t *s) {
+// Stop a SPTPS session.
+bool sptps_stop(sptps_t *s) {
        // Clean up any resources.
-       ecdh_free(&s->ecdh);
+       chacha_poly1305_exit(s->incipher);
+       chacha_poly1305_exit(s->outcipher);
+       ecdh_free(s->ecdh);
        free(s->inbuf);
-       free(s->myrandom);
+       free(s->mykex);
+       free(s->hiskex);
        free(s->key);
        free(s->label);
+       free(s->late);
+       memset(s, 0, sizeof *s);
        return true;
 }