PR: 2658
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182 static void dtls1_clear_timeouts(SSL *s);
183
184 /* copy buffered record into SSL structure */
185 static int
186 dtls1_copy_record(SSL *s, pitem *item)
187     {
188     DTLS1_RECORD_DATA *rdata;
189
190     rdata = (DTLS1_RECORD_DATA *)item->data;
191     
192     if (s->s3->rbuf.buf != NULL)
193         OPENSSL_free(s->s3->rbuf.buf);
194     
195     s->packet = rdata->packet;
196     s->packet_length = rdata->packet_length;
197     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199         
200         /* Set proper sequence number for mac calculation */
201         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
202     
203     return(1);
204     }
205
206
207 static int
208 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
209         {
210         DTLS1_RECORD_DATA *rdata;
211         pitem *item;
212
213         /* Limit the size of the queue to prevent DOS attacks */
214         if (pqueue_size(queue->q) >= 100)
215                 return 0;
216                 
217         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
218         item = pitem_new(priority, rdata);
219         if (rdata == NULL || item == NULL)
220                 {
221                 if (rdata != NULL) OPENSSL_free(rdata);
222                 if (item != NULL) pitem_free(item);
223                 
224                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
225                 return(0);
226                 }
227         
228         rdata->packet = s->packet;
229         rdata->packet_length = s->packet_length;
230         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
231         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
232
233         item->data = rdata;
234
235 #ifndef OPENSSL_NO_SCTP
236         /* Store bio_dgram_sctp_rcvinfo struct */
237         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
238             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
239                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
240         }
241 #endif
242
243         /* insert should not fail, since duplicates are dropped */
244         if (pqueue_insert(queue->q, item) == NULL)
245                 {
246                 OPENSSL_free(rdata);
247                 pitem_free(item);
248                 return(0);
249                 }
250
251         s->packet = NULL;
252         s->packet_length = 0;
253         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
254         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
255         
256         if (!ssl3_setup_buffers(s))
257                 {
258                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
259                 OPENSSL_free(rdata);
260                 pitem_free(item);
261                 return(0);
262                 }
263         
264         return(1);
265         }
266
267
268 static int
269 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
270     {
271     pitem *item;
272
273     item = pqueue_pop(queue->q);
274     if (item)
275         {
276         dtls1_copy_record(s, item);
277
278         OPENSSL_free(item->data);
279                 pitem_free(item);
280
281         return(1);
282         }
283
284     return(0);
285     }
286
287
288 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
289  * yet */
290 #define dtls1_get_unprocessed_record(s) \
291                    dtls1_retrieve_buffered_record((s), \
292                    &((s)->d1->unprocessed_rcds))
293
294 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
295 #define dtls1_get_processed_record(s) \
296                    dtls1_retrieve_buffered_record((s), \
297                    &((s)->d1->processed_rcds))
298
299 static int
300 dtls1_process_buffered_records(SSL *s)
301     {
302     pitem *item;
303     
304     item = pqueue_peek(s->d1->unprocessed_rcds.q);
305     if (item)
306         {
307         /* Check if epoch is current. */
308         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
309             return(1);  /* Nothing to do. */
310         
311         /* Process all the records. */
312         while (pqueue_peek(s->d1->unprocessed_rcds.q))
313             {
314             dtls1_get_unprocessed_record(s);
315             if ( ! dtls1_process_record(s))
316                 return(0);
317             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
318                 s->s3->rrec.seq_num);
319             }
320         }
321
322     /* sync epoch numbers once all the unprocessed records 
323      * have been processed */
324     s->d1->processed_rcds.epoch = s->d1->r_epoch;
325     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
326
327     return(1);
328     }
329
330
331 #if 0
332
333 static int
334 dtls1_get_buffered_record(SSL *s)
335         {
336         pitem *item;
337         PQ_64BIT priority = 
338                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
339                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
340         
341         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
342                                                            nothing buffered */
343                 return 0;
344
345
346         item = pqueue_peek(s->d1->rcvd_records);
347         if (item && item->priority == priority)
348                 {
349                 /* Check if we've received the record of interest.  It must be
350                  * a handshake record, since data records as passed up without
351                  * buffering */
352                 DTLS1_RECORD_DATA *rdata;
353                 item = pqueue_pop(s->d1->rcvd_records);
354                 rdata = (DTLS1_RECORD_DATA *)item->data;
355                 
356                 if (s->s3->rbuf.buf != NULL)
357                         OPENSSL_free(s->s3->rbuf.buf);
358                 
359                 s->packet = rdata->packet;
360                 s->packet_length = rdata->packet_length;
361                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
362                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
363                 
364                 OPENSSL_free(item->data);
365                 pitem_free(item);
366                 
367                 /* s->d1->next_expected_seq_num++; */
368                 return(1);
369                 }
370         
371         return 0;
372         }
373
374 #endif
375
376 static int
377 dtls1_process_record(SSL *s)
378 {
379         int i,al;
380         int clear=0;
381         int enc_err;
382         SSL_SESSION *sess;
383         SSL3_RECORD *rr;
384         unsigned int mac_size;
385         unsigned char md[EVP_MAX_MD_SIZE];
386
387
388         rr= &(s->s3->rrec);
389         sess = s->session;
390
391         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
392          * and we have that many bytes in s->packet
393          */
394         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
395
396         /* ok, we can now read from 's->packet' data into 'rr'
397          * rr->input points at rr->length bytes, which
398          * need to be copied into rr->data by either
399          * the decryption or by the decompression
400          * When the data is 'copied' into the rr->data buffer,
401          * rr->input will be pointed at the new buffer */ 
402
403         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
404          * rr->length bytes of encrypted compressed stuff. */
405
406         /* check is not needed I believe */
407         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
408                 {
409                 al=SSL_AD_RECORD_OVERFLOW;
410                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
411                 goto f_err;
412                 }
413
414         /* decrypt in place in 'rr->input' */
415         rr->data=rr->input;
416
417         enc_err = s->method->ssl3_enc->enc(s,0);
418         if (enc_err <= 0)
419                 {
420                 /* decryption failed, silently discard message */
421                 if (enc_err < 0)
422                         {
423                         rr->length = 0;
424                         s->packet_length = 0;
425                         }
426                 goto err;
427                 }
428
429 #ifdef TLS_DEBUG
430 printf("dec %d\n",rr->length);
431 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
432 printf("\n");
433 #endif
434
435         /* r->length is now the compressed data plus mac */
436         if (    (sess == NULL) ||
437                 (s->enc_read_ctx == NULL) ||
438                 (s->read_hash == NULL))
439                 clear=1;
440
441         if (!clear)
442                 {
443                 /* !clear => s->read_hash != NULL => mac_size != -1 */
444                 int t;
445                 t=EVP_MD_CTX_size(s->read_hash);
446                 OPENSSL_assert(t >= 0);
447                 mac_size=t;
448
449                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
450                         {
451 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
452                         al=SSL_AD_RECORD_OVERFLOW;
453                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
454                         goto f_err;
455 #else
456                         goto err;
457 #endif                  
458                         }
459                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
460                 if (rr->length < mac_size)
461                         {
462 #if 0 /* OK only for stream ciphers */
463                         al=SSL_AD_DECODE_ERROR;
464                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
465                         goto f_err;
466 #else
467                         goto err;
468 #endif
469                         }
470                 rr->length-=mac_size;
471                 i=s->method->ssl3_enc->mac(s,md,0);
472                 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
473                         {
474                         goto err;
475                         }
476                 }
477
478         /* r->length is now just compressed */
479         if (s->expand != NULL)
480                 {
481                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
482                         {
483                         al=SSL_AD_RECORD_OVERFLOW;
484                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
485                         goto f_err;
486                         }
487                 if (!ssl3_do_uncompress(s))
488                         {
489                         al=SSL_AD_DECOMPRESSION_FAILURE;
490                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
491                         goto f_err;
492                         }
493                 }
494
495         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
496                 {
497                 al=SSL_AD_RECORD_OVERFLOW;
498                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
499                 goto f_err;
500                 }
501
502         rr->off=0;
503         /* So at this point the following is true
504          * ssl->s3->rrec.type   is the type of record
505          * ssl->s3->rrec.length == number of bytes in record
506          * ssl->s3->rrec.off    == offset to first valid byte
507          * ssl->s3->rrec.data   == where to take bytes from, increment
508          *                         after use :-).
509          */
510
511         /* we have pulled in a full packet so zero things */
512         s->packet_length=0;
513         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
514         return(1);
515
516 f_err:
517         ssl3_send_alert(s,SSL3_AL_FATAL,al);
518 err:
519         return(0);
520 }
521
522
523 /* Call this to get a new input record.
524  * It will return <= 0 if more data is needed, normally due to an error
525  * or non-blocking IO.
526  * When it finishes, one packet has been decoded and can be found in
527  * ssl->s3->rrec.type    - is the type of record
528  * ssl->s3->rrec.data,   - data
529  * ssl->s3->rrec.length, - number of bytes
530  */
531 /* used only by dtls1_read_bytes */
532 int dtls1_get_record(SSL *s)
533         {
534         int ssl_major,ssl_minor;
535         int i,n;
536         SSL3_RECORD *rr;
537         unsigned char *p = NULL;
538         unsigned short version;
539         DTLS1_BITMAP *bitmap;
540         unsigned int is_next_epoch;
541
542         rr= &(s->s3->rrec);
543
544         /* The epoch may have changed.  If so, process all the
545          * pending records.  This is a non-blocking operation. */
546         dtls1_process_buffered_records(s);
547
548         /* if we're renegotiating, then there may be buffered records */
549         if (dtls1_get_processed_record(s))
550                 return 1;
551
552         /* get something from the wire */
553 again:
554         /* check if we have the header */
555         if (    (s->rstate != SSL_ST_READ_BODY) ||
556                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
557                 {
558                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
559                 /* read timeout is handled by dtls1_read_bytes */
560                 if (n <= 0) return(n); /* error or non-blocking */
561
562                 /* this packet contained a partial record, dump it */
563                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
564                         {
565                         s->packet_length = 0;
566                         goto again;
567                         }
568
569                 s->rstate=SSL_ST_READ_BODY;
570
571                 p=s->packet;
572
573                 /* Pull apart the header into the DTLS1_RECORD */
574                 rr->type= *(p++);
575                 ssl_major= *(p++);
576                 ssl_minor= *(p++);
577                 version=(ssl_major<<8)|ssl_minor;
578
579                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
580                 n2s(p,rr->epoch);
581
582                 memcpy(&(s->s3->read_sequence[2]), p, 6);
583                 p+=6;
584
585                 n2s(p,rr->length);
586
587                 /* Lets check version */
588                 if (!s->first_packet)
589                         {
590                         if (version != s->version)
591                                 {
592                                 /* unexpected version, silently discard */
593                                 rr->length = 0;
594                                 s->packet_length = 0;
595                                 goto again;
596                                 }
597                         }
598
599                 if ((version & 0xff00) != (s->version & 0xff00))
600                         {
601                         /* wrong version, silently discard record */
602                         rr->length = 0;
603                         s->packet_length = 0;
604                         goto again;
605                         }
606
607                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
608                         {
609                         /* record too long, silently discard it */
610                         rr->length = 0;
611                         s->packet_length = 0;
612                         goto again;
613                         }
614
615                 /* now s->rstate == SSL_ST_READ_BODY */
616                 }
617
618         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
619
620         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
621                 {
622                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
623                 i=rr->length;
624                 n=ssl3_read_n(s,i,i,1);
625                 if (n <= 0) return(n); /* error or non-blocking io */
626
627                 /* this packet contained a partial record, dump it */
628                 if ( n != i)
629                         {
630                         rr->length = 0;
631                         s->packet_length = 0;
632                         goto again;
633                         }
634
635                 /* now n == rr->length,
636                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
637                 }
638         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
639
640         /* match epochs.  NULL means the packet is dropped on the floor */
641         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
642         if ( bitmap == NULL)
643                 {
644                 rr->length = 0;
645                 s->packet_length = 0;  /* dump this record */
646                 goto again;   /* get another record */
647                 }
648
649 #ifndef OPENSSL_NO_SCTP
650         /* Only do replay check if no SCTP bio */
651         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
652                 {
653 #endif
654                 /* Check whether this is a repeat, or aged record.
655                  * Don't check if we're listening and this message is
656                  * a ClientHello. They can look as if they're replayed,
657                  * since they arrive from different connections and
658                  * would be dropped unnecessarily.
659                  */
660                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
661                     *p == SSL3_MT_CLIENT_HELLO) &&
662                     !dtls1_record_replay_check(s, bitmap))
663                         {
664                         rr->length = 0;
665                         s->packet_length=0; /* dump this record */
666                         goto again;     /* get another record */
667                         }
668 #ifndef OPENSSL_NO_SCTP
669                 }
670 #endif
671
672         /* just read a 0 length packet */
673         if (rr->length == 0) goto again;
674
675         /* If this record is from the next epoch (either HM or ALERT),
676          * and a handshake is currently in progress, buffer it since it
677          * cannot be processed at this time. However, do not buffer
678          * anything while listening.
679          */
680         if (is_next_epoch)
681                 {
682                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
683                         {
684                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
685                         }
686                 rr->length = 0;
687                 s->packet_length = 0;
688                 goto again;
689                 }
690
691         if (!dtls1_process_record(s))
692                 {
693                 rr->length = 0;
694                 s->packet_length = 0;  /* dump this record */
695                 goto again;   /* get another record */
696                 }
697
698         dtls1_clear_timeouts(s);  /* done waiting */
699         return(1);
700
701         }
702
703 /* Return up to 'len' payload bytes received in 'type' records.
704  * 'type' is one of the following:
705  *
706  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
707  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
708  *   -  0 (during a shutdown, no data has to be returned)
709  *
710  * If we don't have stored data to work from, read a SSL/TLS record first
711  * (possibly multiple records if we still don't have anything to return).
712  *
713  * This function must handle any surprises the peer may have for us, such as
714  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
715  * a surprise, but handled as if it were), or renegotiation requests.
716  * Also if record payloads contain fragments too small to process, we store
717  * them until there is enough for the respective protocol (the record protocol
718  * may use arbitrary fragmentation and even interleaving):
719  *     Change cipher spec protocol
720  *             just 1 byte needed, no need for keeping anything stored
721  *     Alert protocol
722  *             2 bytes needed (AlertLevel, AlertDescription)
723  *     Handshake protocol
724  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
725  *             to detect unexpected Client Hello and Hello Request messages
726  *             here, anything else is handled by higher layers
727  *     Application data protocol
728  *             none of our business
729  */
730 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
731         {
732         int al,i,j,ret;
733         unsigned int n;
734         SSL3_RECORD *rr;
735         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
736
737         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
738                 if (!ssl3_setup_buffers(s))
739                         return(-1);
740
741     /* XXX: check what the second '&& type' is about */
742         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
743                 (type != SSL3_RT_HANDSHAKE) && type) ||
744             (peek && (type != SSL3_RT_APPLICATION_DATA)))
745                 {
746                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
747                 return -1;
748                 }
749
750         /* check whether there's a handshake message (client hello?) waiting */
751         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
752                 return ret;
753
754         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
755
756 #ifndef OPENSSL_NO_SCTP
757         /* Continue handshake if it had to be interrupted to read
758          * app data with SCTP.
759          */
760         if ((!s->in_handshake && SSL_in_init(s)) ||
761             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
762              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
763              s->s3->in_read_app_data != 2))
764 #else
765         if (!s->in_handshake && SSL_in_init(s))
766 #endif
767                 {
768                 /* type == SSL3_RT_APPLICATION_DATA */
769                 i=s->handshake_func(s);
770                 if (i < 0) return(i);
771                 if (i == 0)
772                         {
773                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
774                         return(-1);
775                         }
776                 }
777
778 start:
779         s->rwstate=SSL_NOTHING;
780
781         /* s->s3->rrec.type         - is the type of record
782          * s->s3->rrec.data,    - data
783          * s->s3->rrec.off,     - offset into 'data' for next read
784          * s->s3->rrec.length,  - number of bytes. */
785         rr = &(s->s3->rrec);
786
787         /* We are not handshaking and have no data yet,
788          * so process data buffered during the last handshake
789          * in advance, if any.
790          */
791         if (s->state == SSL_ST_OK && rr->length == 0)
792                 {
793                 pitem *item;
794                 item = pqueue_pop(s->d1->buffered_app_data.q);
795                 if (item)
796                         {
797 #ifndef OPENSSL_NO_SCTP
798                         /* Restore bio_dgram_sctp_rcvinfo struct */
799                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
800                                 {
801                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
802                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
803                                 }
804 #endif
805
806                         dtls1_copy_record(s, item);
807
808                         OPENSSL_free(item->data);
809                         pitem_free(item);
810                         }
811                 }
812
813         /* Check for timeout */
814         if (dtls1_handle_timeout(s) > 0)
815                 goto start;
816
817         /* get new packet if necessary */
818         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
819                 {
820                 ret=dtls1_get_record(s);
821                 if (ret <= 0) 
822                         {
823                         ret = dtls1_read_failed(s, ret);
824                         /* anything other than a timeout is an error */
825                         if (ret <= 0)  
826                                 return(ret);
827                         else
828                                 goto start;
829                         }
830                 }
831
832         /* we now have a packet which can be read and processed */
833
834         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
835                                        * reset by ssl3_get_finished */
836                 && (rr->type != SSL3_RT_HANDSHAKE))
837                 {
838                 /* We now have application data between CCS and Finished.
839                  * Most likely the packets were reordered on their way, so
840                  * buffer the application data for later processing rather
841                  * than dropping the connection.
842                  */
843                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
844                 rr->length = 0;
845                 goto start;
846                 }
847
848         /* If the other end has shut down, throw anything we read away
849          * (even in 'peek' mode) */
850         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
851                 {
852                 rr->length=0;
853                 s->rwstate=SSL_NOTHING;
854                 return(0);
855                 }
856
857
858         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
859                 {
860                 /* make sure that we are not getting application data when we
861                  * are doing a handshake for the first time */
862                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
863                         (s->enc_read_ctx == NULL))
864                         {
865                         al=SSL_AD_UNEXPECTED_MESSAGE;
866                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
867                         goto f_err;
868                         }
869
870                 if (len <= 0) return(len);
871
872                 if ((unsigned int)len > rr->length)
873                         n = rr->length;
874                 else
875                         n = (unsigned int)len;
876
877                 memcpy(buf,&(rr->data[rr->off]),n);
878                 if (!peek)
879                         {
880                         rr->length-=n;
881                         rr->off+=n;
882                         if (rr->length == 0)
883                                 {
884                                 s->rstate=SSL_ST_READ_HEADER;
885                                 rr->off=0;
886                                 }
887                         }
888
889 #ifndef OPENSSL_NO_SCTP
890                         /* We were about to renegotiate but had to read
891                          * belated application data first, so retry.
892                          */
893                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
894                             rr->type == SSL3_RT_APPLICATION_DATA &&
895                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
896                                 {
897                                 s->rwstate=SSL_READING;
898                                 BIO_clear_retry_flags(SSL_get_rbio(s));
899                                 BIO_set_retry_read(SSL_get_rbio(s));
900                                 }
901
902                         /* We might had to delay a close_notify alert because
903                          * of reordered app data. If there was an alert and there
904                          * is no message to read anymore, finally set shutdown.
905                          */
906                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
907                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
908                                 {
909                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
910                                 return(0);
911                                 }
912 #endif                  
913                 return(n);
914                 }
915
916
917         /* If we get here, then type != rr->type; if we have a handshake
918          * message, then it was unexpected (Hello Request or Client Hello). */
919
920         /* In case of record types for which we have 'fragment' storage,
921          * fill that so that we can process the data at a fixed place.
922          */
923                 {
924                 unsigned int k, dest_maxlen = 0;
925                 unsigned char *dest = NULL;
926                 unsigned int *dest_len = NULL;
927
928                 if (rr->type == SSL3_RT_HANDSHAKE)
929                         {
930                         dest_maxlen = sizeof s->d1->handshake_fragment;
931                         dest = s->d1->handshake_fragment;
932                         dest_len = &s->d1->handshake_fragment_len;
933                         }
934                 else if (rr->type == SSL3_RT_ALERT)
935                         {
936                         dest_maxlen = sizeof(s->d1->alert_fragment);
937                         dest = s->d1->alert_fragment;
938                         dest_len = &s->d1->alert_fragment_len;
939                         }
940 #ifndef OPENSSL_NO_HEARTBEATS
941                 else if (rr->type == TLS1_RT_HEARTBEAT)
942                         {
943                         dtls1_process_heartbeat(s);
944
945                         /* Exit and notify application to read again */
946                         rr->length = 0;
947                         s->rwstate=SSL_READING;
948                         BIO_clear_retry_flags(SSL_get_rbio(s));
949                         BIO_set_retry_read(SSL_get_rbio(s));
950                         return(-1);
951                         }
952 #endif
953                 /* else it's a CCS message, or application data or wrong */
954                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
955                         {
956                         /* Application data while renegotiating
957                          * is allowed. Try again reading.
958                          */
959                         if (rr->type == SSL3_RT_APPLICATION_DATA)
960                                 {
961                                 BIO *bio;
962                                 s->s3->in_read_app_data=2;
963                                 bio=SSL_get_rbio(s);
964                                 s->rwstate=SSL_READING;
965                                 BIO_clear_retry_flags(bio);
966                                 BIO_set_retry_read(bio);
967                                 return(-1);
968                                 }
969
970                         /* Not certain if this is the right error handling */
971                         al=SSL_AD_UNEXPECTED_MESSAGE;
972                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
973                         goto f_err;
974                         }
975
976                 if (dest_maxlen > 0)
977                         {
978             /* XDTLS:  In a pathalogical case, the Client Hello
979              *  may be fragmented--don't always expect dest_maxlen bytes */
980                         if ( rr->length < dest_maxlen)
981                                 {
982 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
983                                 /*
984                                  * for normal alerts rr->length is 2, while
985                                  * dest_maxlen is 7 if we were to handle this
986                                  * non-existing alert...
987                                  */
988                                 FIX ME
989 #endif
990                                 s->rstate=SSL_ST_READ_HEADER;
991                                 rr->length = 0;
992                                 goto start;
993                                 }
994
995                         /* now move 'n' bytes: */
996                         for ( k = 0; k < dest_maxlen; k++)
997                                 {
998                                 dest[k] = rr->data[rr->off++];
999                                 rr->length--;
1000                                 }
1001                         *dest_len = dest_maxlen;
1002                         }
1003                 }
1004
1005         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1006          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1007          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1008
1009         /* If we are a client, check for an incoming 'Hello Request': */
1010         if ((!s->server) &&
1011                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1012                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1013                 (s->session != NULL) && (s->session->cipher != NULL))
1014                 {
1015                 s->d1->handshake_fragment_len = 0;
1016
1017                 if ((s->d1->handshake_fragment[1] != 0) ||
1018                         (s->d1->handshake_fragment[2] != 0) ||
1019                         (s->d1->handshake_fragment[3] != 0))
1020                         {
1021                         al=SSL_AD_DECODE_ERROR;
1022                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1023                         goto err;
1024                         }
1025
1026                 /* no need to check sequence number on HELLO REQUEST messages */
1027
1028                 if (s->msg_callback)
1029                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1030                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1031
1032                 if (SSL_is_init_finished(s) &&
1033                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1034                         !s->s3->renegotiate)
1035                         {
1036                         s->new_session = 1;
1037                         ssl3_renegotiate(s);
1038                         if (ssl3_renegotiate_check(s))
1039                                 {
1040                                 i=s->handshake_func(s);
1041                                 if (i < 0) return(i);
1042                                 if (i == 0)
1043                                         {
1044                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1045                                         return(-1);
1046                                         }
1047
1048                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1049                                         {
1050                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1051                                                 {
1052                                                 BIO *bio;
1053                                                 /* In the case where we try to read application data,
1054                                                  * but we trigger an SSL handshake, we return -1 with
1055                                                  * the retry option set.  Otherwise renegotiation may
1056                                                  * cause nasty problems in the blocking world */
1057                                                 s->rwstate=SSL_READING;
1058                                                 bio=SSL_get_rbio(s);
1059                                                 BIO_clear_retry_flags(bio);
1060                                                 BIO_set_retry_read(bio);
1061                                                 return(-1);
1062                                                 }
1063                                         }
1064                                 }
1065                         }
1066                 /* we either finished a handshake or ignored the request,
1067                  * now try again to obtain the (application) data we were asked for */
1068                 goto start;
1069                 }
1070
1071         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1072                 {
1073                 int alert_level = s->d1->alert_fragment[0];
1074                 int alert_descr = s->d1->alert_fragment[1];
1075
1076                 s->d1->alert_fragment_len = 0;
1077
1078                 if (s->msg_callback)
1079                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1080                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1081
1082                 if (s->info_callback != NULL)
1083                         cb=s->info_callback;
1084                 else if (s->ctx->info_callback != NULL)
1085                         cb=s->ctx->info_callback;
1086
1087                 if (cb != NULL)
1088                         {
1089                         j = (alert_level << 8) | alert_descr;
1090                         cb(s, SSL_CB_READ_ALERT, j);
1091                         }
1092
1093                 if (alert_level == 1) /* warning */
1094                         {
1095                         s->s3->warn_alert = alert_descr;
1096                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1097                                 {
1098 #ifndef OPENSSL_NO_SCTP
1099                                 /* With SCTP and streams the socket may deliver app data
1100                                  * after a close_notify alert. We have to check this
1101                                  * first so that nothing gets discarded.
1102                                  */
1103                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1104                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1105                                         {
1106                                         s->d1->shutdown_received = 1;
1107                                         s->rwstate=SSL_READING;
1108                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1109                                         BIO_set_retry_read(SSL_get_rbio(s));
1110                                         return -1;
1111                                         }
1112 #endif
1113                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1114                                 return(0);
1115                                 }
1116 #if 0
1117             /* XXX: this is a possible improvement in the future */
1118                         /* now check if it's a missing record */
1119                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1120                                 {
1121                                 unsigned short seq;
1122                                 unsigned int frag_off;
1123                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1124
1125                                 n2s(p, seq);
1126                                 n2l3(p, frag_off);
1127
1128                                 dtls1_retransmit_message(s,
1129                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1130                                                                                  frag_off, &found);
1131                                 if ( ! found  && SSL_in_init(s))
1132                                         {
1133                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1134                                         /* requested a message not yet sent, 
1135                                            send an alert ourselves */
1136                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1137                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1138                                         }
1139                                 }
1140 #endif
1141                         }
1142                 else if (alert_level == 2) /* fatal */
1143                         {
1144                         char tmp[16];
1145
1146                         s->rwstate=SSL_NOTHING;
1147                         s->s3->fatal_alert = alert_descr;
1148                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1149                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1150                         ERR_add_error_data(2,"SSL alert number ",tmp);
1151                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1152                         SSL_CTX_remove_session(s->ctx,s->session);
1153                         return(0);
1154                         }
1155                 else
1156                         {
1157                         al=SSL_AD_ILLEGAL_PARAMETER;
1158                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1159                         goto f_err;
1160                         }
1161
1162                 goto start;
1163                 }
1164
1165         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1166                 {
1167                 s->rwstate=SSL_NOTHING;
1168                 rr->length=0;
1169                 return(0);
1170                 }
1171
1172         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1173                 {
1174                 struct ccs_header_st ccs_hdr;
1175                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1176
1177                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1178
1179                 if (s->version == DTLS1_BAD_VER)
1180                         ccs_hdr_len = 3;
1181
1182                 /* 'Change Cipher Spec' is just a single byte, so we know
1183                  * exactly what the record payload has to look like */
1184                 /* XDTLS: check that epoch is consistent */
1185                 if (    (rr->length != ccs_hdr_len) || 
1186                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1187                         {
1188                         i=SSL_AD_ILLEGAL_PARAMETER;
1189                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1190                         goto err;
1191                         }
1192
1193                 rr->length=0;
1194
1195                 if (s->msg_callback)
1196                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1197                                 rr->data, 1, s, s->msg_callback_arg);
1198
1199                 /* We can't process a CCS now, because previous handshake
1200                  * messages are still missing, so just drop it.
1201                  */
1202                 if (!s->d1->change_cipher_spec_ok)
1203                         {
1204                         goto start;
1205                         }
1206
1207                 s->d1->change_cipher_spec_ok = 0;
1208
1209                 s->s3->change_cipher_spec=1;
1210                 if (!ssl3_do_change_cipher_spec(s))
1211                         goto err;
1212
1213                 /* do this whenever CCS is processed */
1214                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1215
1216                 if (s->version == DTLS1_BAD_VER)
1217                         s->d1->handshake_read_seq++;
1218
1219 #ifndef OPENSSL_NO_SCTP
1220                 /* Remember that a CCS has been received,
1221                  * so that an old key of SCTP-Auth can be
1222                  * deleted when a CCS is sent. Will be ignored
1223                  * if no SCTP is used
1224                  */
1225                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1226 #endif
1227
1228                 goto start;
1229                 }
1230
1231         /* Unexpected handshake message (Client Hello, or protocol violation) */
1232         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1233                 !s->in_handshake)
1234                 {
1235                 struct hm_header_st msg_hdr;
1236                 
1237                 /* this may just be a stale retransmit */
1238                 dtls1_get_message_header(rr->data, &msg_hdr);
1239                 if( rr->epoch != s->d1->r_epoch)
1240                         {
1241                         rr->length = 0;
1242                         goto start;
1243                         }
1244
1245                 /* If we are server, we may have a repeated FINISHED of the
1246                  * client here, then retransmit our CCS and FINISHED.
1247                  */
1248                 if (msg_hdr.type == SSL3_MT_FINISHED)
1249                         {
1250                         dtls1_retransmit_buffered_messages(s);
1251                         rr->length = 0;
1252                         goto start;
1253                         }
1254
1255                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1256                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1257                         {
1258 #if 0 /* worked only because C operator preferences are not as expected (and
1259        * because this is not really needed for clients except for detecting
1260        * protocol violations): */
1261                         s->state=SSL_ST_BEFORE|(s->server)
1262                                 ?SSL_ST_ACCEPT
1263                                 :SSL_ST_CONNECT;
1264 #else
1265                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1266 #endif
1267                         s->renegotiate=1;
1268                         s->new_session=1;
1269                         }
1270                 i=s->handshake_func(s);
1271                 if (i < 0) return(i);
1272                 if (i == 0)
1273                         {
1274                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1275                         return(-1);
1276                         }
1277
1278                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1279                         {
1280                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1281                                 {
1282                                 BIO *bio;
1283                                 /* In the case where we try to read application data,
1284                                  * but we trigger an SSL handshake, we return -1 with
1285                                  * the retry option set.  Otherwise renegotiation may
1286                                  * cause nasty problems in the blocking world */
1287                                 s->rwstate=SSL_READING;
1288                                 bio=SSL_get_rbio(s);
1289                                 BIO_clear_retry_flags(bio);
1290                                 BIO_set_retry_read(bio);
1291                                 return(-1);
1292                                 }
1293                         }
1294                 goto start;
1295                 }
1296
1297         switch (rr->type)
1298                 {
1299         default:
1300 #ifndef OPENSSL_NO_TLS
1301                 /* TLS just ignores unknown message types */
1302                 if (s->version == TLS1_VERSION)
1303                         {
1304                         rr->length = 0;
1305                         goto start;
1306                         }
1307 #endif
1308                 al=SSL_AD_UNEXPECTED_MESSAGE;
1309                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1310                 goto f_err;
1311         case SSL3_RT_CHANGE_CIPHER_SPEC:
1312         case SSL3_RT_ALERT:
1313         case SSL3_RT_HANDSHAKE:
1314                 /* we already handled all of these, with the possible exception
1315                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1316                  * should not happen when type != rr->type */
1317                 al=SSL_AD_UNEXPECTED_MESSAGE;
1318                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1319                 goto f_err;
1320         case SSL3_RT_APPLICATION_DATA:
1321                 /* At this point, we were expecting handshake data,
1322                  * but have application data.  If the library was
1323                  * running inside ssl3_read() (i.e. in_read_app_data
1324                  * is set) and it makes sense to read application data
1325                  * at this point (session renegotiation not yet started),
1326                  * we will indulge it.
1327                  */
1328                 if (s->s3->in_read_app_data &&
1329                         (s->s3->total_renegotiations != 0) &&
1330                         ((
1331                                 (s->state & SSL_ST_CONNECT) &&
1332                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1333                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1334                                 ) || (
1335                                         (s->state & SSL_ST_ACCEPT) &&
1336                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1337                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1338                                         )
1339                                 ))
1340                         {
1341                         s->s3->in_read_app_data=2;
1342                         return(-1);
1343                         }
1344                 else
1345                         {
1346                         al=SSL_AD_UNEXPECTED_MESSAGE;
1347                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1348                         goto f_err;
1349                         }
1350                 }
1351         /* not reached */
1352
1353 f_err:
1354         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1355 err:
1356         return(-1);
1357         }
1358
1359 int
1360 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1361         {
1362         int i;
1363
1364 #ifndef OPENSSL_NO_SCTP
1365                 /* Check if we have to continue an interrupted handshake
1366                  * for reading belated app data with SCTP.
1367                  */
1368                 if ((SSL_in_init(s) && !s->in_handshake) ||
1369                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1370                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1371 #else
1372                 if (SSL_in_init(s) && !s->in_handshake)
1373 #endif
1374                 {
1375                 i=s->handshake_func(s);
1376                 if (i < 0) return(i);
1377                 if (i == 0)
1378                         {
1379                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1380                         return -1;
1381                         }
1382                 }
1383
1384         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1385                 {
1386                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1387                         return -1;
1388                 }
1389
1390         i = dtls1_write_bytes(s, type, buf_, len);
1391         return i;
1392         }
1393
1394
1395         /* this only happens when a client hello is received and a handshake 
1396          * is started. */
1397 static int
1398 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1399         int len, int peek)
1400         {
1401         
1402         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1403                 /* (partially) satisfy request from storage */
1404                 {
1405                 unsigned char *src = s->d1->handshake_fragment;
1406                 unsigned char *dst = buf;
1407                 unsigned int k,n;
1408                 
1409                 /* peek == 0 */
1410                 n = 0;
1411                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1412                         {
1413                         *dst++ = *src++;
1414                         len--; s->d1->handshake_fragment_len--;
1415                         n++;
1416                         }
1417                 /* move any remaining fragment bytes: */
1418                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1419                         s->d1->handshake_fragment[k] = *src++;
1420                 return n;
1421                 }
1422         
1423         return 0;
1424         }
1425
1426
1427
1428
1429 /* Call this to write data in records of type 'type'
1430  * It will return <= 0 if not all data has been sent or non-blocking IO.
1431  */
1432 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1433         {
1434         int i;
1435
1436         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1437         s->rwstate=SSL_NOTHING;
1438         i=do_dtls1_write(s, type, buf, len, 0);
1439         return i;
1440         }
1441
1442 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1443         {
1444         unsigned char *p,*pseq;
1445         int i,mac_size,clear=0;
1446         int prefix_len = 0;
1447         SSL3_RECORD *wr;
1448         SSL3_BUFFER *wb;
1449         SSL_SESSION *sess;
1450         int bs;
1451
1452         /* first check if there is a SSL3_BUFFER still being written
1453          * out.  This will happen with non blocking IO */
1454         if (s->s3->wbuf.left != 0)
1455                 {
1456                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1457                 return(ssl3_write_pending(s,type,buf,len));
1458                 }
1459
1460         /* If we have an alert to send, lets send it */
1461         if (s->s3->alert_dispatch)
1462                 {
1463                 i=s->method->ssl_dispatch_alert(s);
1464                 if (i <= 0)
1465                         return(i);
1466                 /* if it went, fall through and send more stuff */
1467                 }
1468
1469         if (len == 0 && !create_empty_fragment)
1470                 return 0;
1471
1472         wr= &(s->s3->wrec);
1473         wb= &(s->s3->wbuf);
1474         sess=s->session;
1475
1476         if (    (sess == NULL) ||
1477                 (s->enc_write_ctx == NULL) ||
1478                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1479                 clear=1;
1480
1481         if (clear)
1482                 mac_size=0;
1483         else
1484                 {
1485                 mac_size=EVP_MD_CTX_size(s->write_hash);
1486                 if (mac_size < 0)
1487                         goto err;
1488                 }
1489
1490         /* DTLS implements explicit IV, so no need for empty fragments */
1491 #if 0
1492         /* 'create_empty_fragment' is true only when this function calls itself */
1493         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1494             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1495                 {
1496                 /* countermeasure against known-IV weakness in CBC ciphersuites
1497                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1498                  */
1499
1500                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1501                         {
1502                         /* recursive function call with 'create_empty_fragment' set;
1503                          * this prepares and buffers the data for an empty fragment
1504                          * (these 'prefix_len' bytes are sent out later
1505                          * together with the actual payload) */
1506                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1507                         if (prefix_len <= 0)
1508                                 goto err;
1509
1510                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1511                                 {
1512                                 /* insufficient space */
1513                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1514                                 goto err;
1515                                 }
1516                         }
1517                 
1518                 s->s3->empty_fragment_done = 1;
1519                 }
1520 #endif
1521         p = wb->buf + prefix_len;
1522
1523         /* write the header */
1524
1525         *(p++)=type&0xff;
1526         wr->type=type;
1527
1528         *(p++)=(s->version>>8);
1529         *(p++)=s->version&0xff;
1530
1531         /* field where we are to write out packet epoch, seq num and len */
1532         pseq=p; 
1533         p+=10;
1534
1535         /* lets setup the record stuff. */
1536
1537         /* Make space for the explicit IV in case of CBC.
1538          * (this is a bit of a boundary violation, but what the heck).
1539          */
1540         if ( s->enc_write_ctx && 
1541                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1542                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1543         else
1544                 bs = 0;
1545
1546         wr->data=p + bs;  /* make room for IV in case of CBC */
1547         wr->length=(int)len;
1548         wr->input=(unsigned char *)buf;
1549
1550         /* we now 'read' from wr->input, wr->length bytes into
1551          * wr->data */
1552
1553         /* first we compress */
1554         if (s->compress != NULL)
1555                 {
1556                 if (!ssl3_do_compress(s))
1557                         {
1558                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1559                         goto err;
1560                         }
1561                 }
1562         else
1563                 {
1564                 memcpy(wr->data,wr->input,wr->length);
1565                 wr->input=wr->data;
1566                 }
1567
1568         /* we should still have the output to wr->data and the input
1569          * from wr->input.  Length should be wr->length.
1570          * wr->data still points in the wb->buf */
1571
1572         if (mac_size != 0)
1573                 {
1574                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1575                         goto err;
1576                 wr->length+=mac_size;
1577                 }
1578
1579         /* this is true regardless of mac size */
1580         wr->input=p;
1581         wr->data=p;
1582
1583
1584         /* ssl3_enc can only have an error on read */
1585         if (bs) /* bs != 0 in case of CBC */
1586                 {
1587                 RAND_pseudo_bytes(p,bs);
1588                 /* master IV and last CBC residue stand for
1589                  * the rest of randomness */
1590                 wr->length += bs;
1591                 }
1592
1593         s->method->ssl3_enc->enc(s,1);
1594
1595         /* record length after mac and block padding */
1596 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1597         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1598         
1599         /* there's only one epoch between handshake and app data */
1600         
1601         s2n(s->d1->w_epoch, pseq);
1602
1603         /* XDTLS: ?? */
1604 /*      else
1605         s2n(s->d1->handshake_epoch, pseq); */
1606
1607         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1608         pseq+=6;
1609         s2n(wr->length,pseq);
1610
1611         /* we should now have
1612          * wr->data pointing to the encrypted data, which is
1613          * wr->length long */
1614         wr->type=type; /* not needed but helps for debugging */
1615         wr->length+=DTLS1_RT_HEADER_LENGTH;
1616
1617 #if 0  /* this is now done at the message layer */
1618         /* buffer the record, making it easy to handle retransmits */
1619         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1620                 dtls1_buffer_record(s, wr->data, wr->length, 
1621                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1622 #endif
1623
1624         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1625
1626         if (create_empty_fragment)
1627                 {
1628                 /* we are in a recursive call;
1629                  * just return the length, don't write out anything here
1630                  */
1631                 return wr->length;
1632                 }
1633
1634         /* now let's set up wb */
1635         wb->left = prefix_len + wr->length;
1636         wb->offset = 0;
1637
1638         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1639         s->s3->wpend_tot=len;
1640         s->s3->wpend_buf=buf;
1641         s->s3->wpend_type=type;
1642         s->s3->wpend_ret=len;
1643
1644         /* we now just need to write the buffer */
1645         return ssl3_write_pending(s,type,buf,len);
1646 err:
1647         return -1;
1648         }
1649
1650
1651
1652 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1653         {
1654         int cmp;
1655         unsigned int shift;
1656         const unsigned char *seq = s->s3->read_sequence;
1657
1658         cmp = satsub64be(seq,bitmap->max_seq_num);
1659         if (cmp > 0)
1660                 {
1661                 memcpy (s->s3->rrec.seq_num,seq,8);
1662                 return 1; /* this record in new */
1663                 }
1664         shift = -cmp;
1665         if (shift >= sizeof(bitmap->map)*8)
1666                 return 0; /* stale, outside the window */
1667         else if (bitmap->map & (1UL<<shift))
1668                 return 0; /* record previously received */
1669
1670         memcpy (s->s3->rrec.seq_num,seq,8);
1671         return 1;
1672         }
1673
1674
1675 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1676         {
1677         int cmp;
1678         unsigned int shift;
1679         const unsigned char *seq = s->s3->read_sequence;
1680
1681         cmp = satsub64be(seq,bitmap->max_seq_num);
1682         if (cmp > 0)
1683                 {
1684                 shift = cmp;
1685                 if (shift < sizeof(bitmap->map)*8)
1686                         bitmap->map <<= shift, bitmap->map |= 1UL;
1687                 else
1688                         bitmap->map = 1UL;
1689                 memcpy(bitmap->max_seq_num,seq,8);
1690                 }
1691         else    {
1692                 shift = -cmp;
1693                 if (shift < sizeof(bitmap->map)*8)
1694                         bitmap->map |= 1UL<<shift;
1695                 }
1696         }
1697
1698
1699 int dtls1_dispatch_alert(SSL *s)
1700         {
1701         int i,j;
1702         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1703         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1704         unsigned char *ptr = &buf[0];
1705
1706         s->s3->alert_dispatch=0;
1707
1708         memset(buf, 0x00, sizeof(buf));
1709         *ptr++ = s->s3->send_alert[0];
1710         *ptr++ = s->s3->send_alert[1];
1711
1712 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1713         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1714                 {       
1715                 s2n(s->d1->handshake_read_seq, ptr);
1716 #if 0
1717                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1718
1719                 else
1720                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1721 #endif
1722
1723 #if 0
1724                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1725 #endif
1726                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1727                 }
1728 #endif
1729
1730         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1731         if (i <= 0)
1732                 {
1733                 s->s3->alert_dispatch=1;
1734                 /* fprintf( stderr, "not done with alert\n" ); */
1735                 }
1736         else
1737                 {
1738                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1739 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1740                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1741 #endif
1742                     )
1743                         (void)BIO_flush(s->wbio);
1744
1745                 if (s->msg_callback)
1746                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1747                                 2, s, s->msg_callback_arg);
1748
1749                 if (s->info_callback != NULL)
1750                         cb=s->info_callback;
1751                 else if (s->ctx->info_callback != NULL)
1752                         cb=s->ctx->info_callback;
1753
1754                 if (cb != NULL)
1755                         {
1756                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1757                         cb(s,SSL_CB_WRITE_ALERT,j);
1758                         }
1759                 }
1760         return(i);
1761         }
1762
1763
1764 static DTLS1_BITMAP *
1765 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1766     {
1767     
1768     *is_next_epoch = 0;
1769
1770     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1771     if (rr->epoch == s->d1->r_epoch)
1772         return &s->d1->bitmap;
1773
1774     /* Only HM and ALERT messages can be from the next epoch */
1775     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1776         (rr->type == SSL3_RT_HANDSHAKE ||
1777             rr->type == SSL3_RT_ALERT))
1778         {
1779         *is_next_epoch = 1;
1780         return &s->d1->next_bitmap;
1781         }
1782
1783     return NULL;
1784     }
1785
1786 #if 0
1787 static int
1788 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1789         unsigned long *offset)
1790         {
1791
1792         /* alerts are passed up immediately */
1793         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1794                 rr->type == SSL3_RT_ALERT)
1795                 return 0;
1796
1797         /* Only need to buffer if a handshake is underway.
1798          * (this implies that Hello Request and Client Hello are passed up
1799          * immediately) */
1800         if ( SSL_in_init(s))
1801                 {
1802                 unsigned char *data = rr->data;
1803                 /* need to extract the HM/CCS sequence number here */
1804                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1805                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1806                         {
1807                         unsigned short seq_num;
1808                         struct hm_header_st msg_hdr;
1809                         struct ccs_header_st ccs_hdr;
1810
1811                         if ( rr->type == SSL3_RT_HANDSHAKE)
1812                                 {
1813                                 dtls1_get_message_header(data, &msg_hdr);
1814                                 seq_num = msg_hdr.seq;
1815                                 *offset = msg_hdr.frag_off;
1816                                 }
1817                         else
1818                                 {
1819                                 dtls1_get_ccs_header(data, &ccs_hdr);
1820                                 seq_num = ccs_hdr.seq;
1821                                 *offset = 0;
1822                                 }
1823                                 
1824                         /* this is either a record we're waiting for, or a
1825                          * retransmit of something we happened to previously 
1826                          * receive (higher layers will drop the repeat silently */
1827                         if ( seq_num < s->d1->handshake_read_seq)
1828                                 return 0;
1829                         if (rr->type == SSL3_RT_HANDSHAKE && 
1830                                 seq_num == s->d1->handshake_read_seq &&
1831                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1832                                 return 0;
1833                         else if ( seq_num == s->d1->handshake_read_seq &&
1834                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1835                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1836                                 return 0;
1837                         else
1838                                 {
1839                                 *priority = seq_num;
1840                                 return 1;
1841                                 }
1842                         }
1843                 else /* unknown record type */
1844                         return 0;
1845                 }
1846
1847         return 0;
1848         }
1849 #endif
1850
1851 void
1852 dtls1_reset_seq_numbers(SSL *s, int rw)
1853         {
1854         unsigned char *seq;
1855         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1856
1857         if ( rw & SSL3_CC_READ)
1858                 {
1859                 seq = s->s3->read_sequence;
1860                 s->d1->r_epoch++;
1861                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1862                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1863                 }
1864         else
1865                 {
1866                 seq = s->s3->write_sequence;
1867                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1868                 s->d1->w_epoch++;
1869                 }
1870
1871         memset(seq, 0x00, seq_bytes);
1872         }
1873
1874
1875 static void
1876 dtls1_clear_timeouts(SSL *s)
1877         {
1878         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1879         }