mark all block comments that need format preserving so that
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234 #ifndef OPENSSL_NO_SCTP
235         /* Store bio_dgram_sctp_rcvinfo struct */
236         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239         }
240 #endif
241
242         s->packet = NULL;
243         s->packet_length = 0;
244         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246         
247         if (!ssl3_setup_buffers(s))
248                 {
249                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250                 if (rdata->rbuf.buf != NULL)
251                         OPENSSL_free(rdata->rbuf.buf);
252                 OPENSSL_free(rdata);
253                 pitem_free(item);
254                 return(-1);
255                 }
256
257         /* insert should not fail, since duplicates are dropped */
258         if (pqueue_insert(queue->q, item) == NULL)
259                 {
260                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
261                 if (rdata->rbuf.buf != NULL)
262                         OPENSSL_free(rdata->rbuf.buf);
263                 OPENSSL_free(rdata);
264                 pitem_free(item);
265                 return(-1);
266                 }
267
268         return(1);
269         }
270
271
272 static int
273 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
274     {
275     pitem *item;
276
277     item = pqueue_pop(queue->q);
278     if (item)
279         {
280         dtls1_copy_record(s, item);
281
282         OPENSSL_free(item->data);
283                 pitem_free(item);
284
285         return(1);
286         }
287
288     return(0);
289     }
290
291
292 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
293  * yet */
294 #define dtls1_get_unprocessed_record(s) \
295                    dtls1_retrieve_buffered_record((s), \
296                    &((s)->d1->unprocessed_rcds))
297
298 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
299 #define dtls1_get_processed_record(s) \
300                    dtls1_retrieve_buffered_record((s), \
301                    &((s)->d1->processed_rcds))
302
303 static int
304 dtls1_process_buffered_records(SSL *s)
305     {
306     pitem *item;
307     
308     item = pqueue_peek(s->d1->unprocessed_rcds.q);
309     if (item)
310         {
311         /* Check if epoch is current. */
312         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
313             return(1);  /* Nothing to do. */
314         
315         /* Process all the records. */
316         while (pqueue_peek(s->d1->unprocessed_rcds.q))
317             {
318             dtls1_get_unprocessed_record(s);
319             if ( ! dtls1_process_record(s))
320                 return(0);
321             if(dtls1_buffer_record(s, &(s->d1->processed_rcds),
322                 s->s3->rrec.seq_num)<0)
323                 return -1;
324             }
325         }
326
327     /* sync epoch numbers once all the unprocessed records 
328      * have been processed */
329     s->d1->processed_rcds.epoch = s->d1->r_epoch;
330     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
331
332     return(1);
333     }
334
335
336 #if 0
337
338 static int
339 dtls1_get_buffered_record(SSL *s)
340         {
341         pitem *item;
342         PQ_64BIT priority = 
343                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
344                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
345         
346         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
347                                                            nothing buffered */
348                 return 0;
349
350
351         item = pqueue_peek(s->d1->rcvd_records);
352         if (item && item->priority == priority)
353                 {
354                 /* Check if we've received the record of interest.  It must be
355                  * a handshake record, since data records as passed up without
356                  * buffering */
357                 DTLS1_RECORD_DATA *rdata;
358                 item = pqueue_pop(s->d1->rcvd_records);
359                 rdata = (DTLS1_RECORD_DATA *)item->data;
360                 
361                 if (s->s3->rbuf.buf != NULL)
362                         OPENSSL_free(s->s3->rbuf.buf);
363                 
364                 s->packet = rdata->packet;
365                 s->packet_length = rdata->packet_length;
366                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
367                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
368                 
369                 OPENSSL_free(item->data);
370                 pitem_free(item);
371                 
372                 /* s->d1->next_expected_seq_num++; */
373                 return(1);
374                 }
375         
376         return 0;
377         }
378
379 #endif
380
381 static int
382 dtls1_process_record(SSL *s)
383 {
384         int i,al;
385         int enc_err;
386         SSL_SESSION *sess;
387         SSL3_RECORD *rr;
388         unsigned int mac_size, orig_len;
389         unsigned char md[EVP_MAX_MD_SIZE];
390
391         rr= &(s->s3->rrec);
392         sess = s->session;
393
394         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
395          * and we have that many bytes in s->packet
396          */
397         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
398
399         /* ok, we can now read from 's->packet' data into 'rr'
400          * rr->input points at rr->length bytes, which
401          * need to be copied into rr->data by either
402          * the decryption or by the decompression
403          * When the data is 'copied' into the rr->data buffer,
404          * rr->input will be pointed at the new buffer */ 
405
406         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
407          * rr->length bytes of encrypted compressed stuff. */
408
409         /* check is not needed I believe */
410         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
411                 {
412                 al=SSL_AD_RECORD_OVERFLOW;
413                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
414                 goto f_err;
415                 }
416
417         /* decrypt in place in 'rr->input' */
418         rr->data=rr->input;
419
420         enc_err = s->method->ssl3_enc->enc(s,0);
421         /* enc_err is:
422          *    0: (in non-constant time) if the record is publically invalid.
423          *    1: if the padding is valid
424          *    -1: if the padding is invalid */
425         if (enc_err == 0)
426                 {
427                 /* For DTLS we simply ignore bad packets. */
428                 rr->length = 0;
429                 s->packet_length = 0;
430                 goto err;
431                 }
432
433 #ifdef TLS_DEBUG
434 printf("dec %d\n",rr->length);
435 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
436 printf("\n");
437 #endif
438
439         /* r->length is now the compressed data plus mac */
440         if ((sess != NULL) &&
441             (s->enc_read_ctx != NULL) &&
442             (EVP_MD_CTX_md(s->read_hash) != NULL))
443                 {
444                 /* s->read_hash != NULL => mac_size != -1 */
445                 unsigned char *mac = NULL;
446                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
447                 mac_size=EVP_MD_CTX_size(s->read_hash);
448                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
449
450                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
451                 orig_len = rr->length+((unsigned int)rr->type>>8);
452
453                 /* orig_len is the length of the record before any padding was
454                  * removed. This is public information, as is the MAC in use,
455                  * therefore we can safely process the record in a different
456                  * amount of time if it's too short to possibly contain a MAC.
457                  */
458                 if (orig_len < mac_size ||
459                     /* CBC records must have a padding length byte too. */
460                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
461                      orig_len < mac_size+1))
462                         {
463                         al=SSL_AD_DECODE_ERROR;
464                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
465                         goto f_err;
466                         }
467
468                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
469                         {
470                         /* We update the length so that the TLS header bytes
471                          * can be constructed correctly but we need to extract
472                          * the MAC in constant time from within the record,
473                          * without leaking the contents of the padding bytes.
474                          * */
475                         mac = mac_tmp;
476                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
477                         rr->length -= mac_size;
478                         }
479                 else
480                         {
481                         /* In this case there's no padding, so |orig_len|
482                          * equals |rec->length| and we checked that there's
483                          * enough bytes for |mac_size| above. */
484                         rr->length -= mac_size;
485                         mac = &rr->data[rr->length];
486                         }
487
488                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
489                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
490                         enc_err = -1;
491                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
492                         enc_err = -1;
493                 }
494
495         if (enc_err < 0)
496                 {
497                 /* decryption failed, silently discard message */
498                 rr->length = 0;
499                 s->packet_length = 0;
500                 goto err;
501                 }
502
503         /* r->length is now just compressed */
504         if (s->expand != NULL)
505                 {
506                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
507                         {
508                         al=SSL_AD_RECORD_OVERFLOW;
509                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
510                         goto f_err;
511                         }
512                 if (!ssl3_do_uncompress(s))
513                         {
514                         al=SSL_AD_DECOMPRESSION_FAILURE;
515                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
516                         goto f_err;
517                         }
518                 }
519
520         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
521                 {
522                 al=SSL_AD_RECORD_OVERFLOW;
523                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
524                 goto f_err;
525                 }
526
527         rr->off=0;
528         /*-
529          * So at this point the following is true
530          * ssl->s3->rrec.type   is the type of record
531          * ssl->s3->rrec.length == number of bytes in record
532          * ssl->s3->rrec.off    == offset to first valid byte
533          * ssl->s3->rrec.data   == where to take bytes from, increment
534          *                         after use :-).
535          */
536
537         /* we have pulled in a full packet so zero things */
538         s->packet_length=0;
539         return(1);
540
541 f_err:
542         ssl3_send_alert(s,SSL3_AL_FATAL,al);
543 err:
544         return(0);
545 }
546
547
548 /*-
549  * Call this to get a new input record.
550  * It will return <= 0 if more data is needed, normally due to an error
551  * or non-blocking IO.
552  * When it finishes, one packet has been decoded and can be found in
553  * ssl->s3->rrec.type    - is the type of record
554  * ssl->s3->rrec.data,   - data
555  * ssl->s3->rrec.length, - number of bytes
556  */
557 /* used only by dtls1_read_bytes */
558 int dtls1_get_record(SSL *s)
559         {
560         int ssl_major,ssl_minor;
561         int i,n;
562         SSL3_RECORD *rr;
563         unsigned char *p = NULL;
564         unsigned short version;
565         DTLS1_BITMAP *bitmap;
566         unsigned int is_next_epoch;
567
568         rr= &(s->s3->rrec);
569
570         /* The epoch may have changed.  If so, process all the
571          * pending records.  This is a non-blocking operation. */
572         if(dtls1_process_buffered_records(s)<0)
573                 return -1;
574
575         /* if we're renegotiating, then there may be buffered records */
576         if (dtls1_get_processed_record(s))
577                 return 1;
578
579         /* get something from the wire */
580 again:
581         /* check if we have the header */
582         if (    (s->rstate != SSL_ST_READ_BODY) ||
583                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
584                 {
585                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
586                 /* read timeout is handled by dtls1_read_bytes */
587                 if (n <= 0) return(n); /* error or non-blocking */
588
589                 /* this packet contained a partial record, dump it */
590                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
591                         {
592                         s->packet_length = 0;
593                         goto again;
594                         }
595
596                 s->rstate=SSL_ST_READ_BODY;
597
598                 p=s->packet;
599
600                 if (s->msg_callback)
601                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
602
603                 /* Pull apart the header into the DTLS1_RECORD */
604                 rr->type= *(p++);
605                 ssl_major= *(p++);
606                 ssl_minor= *(p++);
607                 version=(ssl_major<<8)|ssl_minor;
608
609                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
610                 n2s(p,rr->epoch);
611
612                 memcpy(&(s->s3->read_sequence[2]), p, 6);
613                 p+=6;
614
615                 n2s(p,rr->length);
616
617                 /* Lets check version */
618                 if (!s->first_packet)
619                         {
620                         if (version != s->version)
621                                 {
622                                 /* unexpected version, silently discard */
623                                 rr->length = 0;
624                                 s->packet_length = 0;
625                                 goto again;
626                                 }
627                         }
628
629                 if ((version & 0xff00) != (s->version & 0xff00))
630                         {
631                         /* wrong version, silently discard record */
632                         rr->length = 0;
633                         s->packet_length = 0;
634                         goto again;
635                         }
636
637                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
638                         {
639                         /* record too long, silently discard it */
640                         rr->length = 0;
641                         s->packet_length = 0;
642                         goto again;
643                         }
644
645                 /* now s->rstate == SSL_ST_READ_BODY */
646                 }
647
648         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
649
650         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
651                 {
652                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
653                 i=rr->length;
654                 n=ssl3_read_n(s,i,i,1);
655                 /* this packet contained a partial record, dump it */
656                 if ( n != i)
657                         {
658                         rr->length = 0;
659                         s->packet_length = 0;
660                         goto again;
661                         }
662
663                 /* now n == rr->length,
664                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
665                 }
666         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
667
668         /* match epochs.  NULL means the packet is dropped on the floor */
669         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
670         if ( bitmap == NULL)
671                 {
672                 rr->length = 0;
673                 s->packet_length = 0;  /* dump this record */
674                 goto again;   /* get another record */
675                 }
676
677 #ifndef OPENSSL_NO_SCTP
678         /* Only do replay check if no SCTP bio */
679         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
680                 {
681 #endif
682                 /* Check whether this is a repeat, or aged record.
683                  * Don't check if we're listening and this message is
684                  * a ClientHello. They can look as if they're replayed,
685                  * since they arrive from different connections and
686                  * would be dropped unnecessarily.
687                  */
688                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
689                     s->packet_length > DTLS1_RT_HEADER_LENGTH &&
690                     s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
691                     !dtls1_record_replay_check(s, bitmap))
692                         {
693                         rr->length = 0;
694                         s->packet_length=0; /* dump this record */
695                         goto again;     /* get another record */
696                         }
697 #ifndef OPENSSL_NO_SCTP
698                 }
699 #endif
700
701         /* just read a 0 length packet */
702         if (rr->length == 0) goto again;
703
704         /* If this record is from the next epoch (either HM or ALERT),
705          * and a handshake is currently in progress, buffer it since it
706          * cannot be processed at this time. However, do not buffer
707          * anything while listening.
708          */
709         if (is_next_epoch)
710                 {
711                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
712                         {
713                         if(dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num)<0)
714                                 return -1;
715                         dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
716                         }
717                 rr->length = 0;
718                 s->packet_length = 0;
719                 goto again;
720                 }
721
722         if (!dtls1_process_record(s))
723                 {
724                 rr->length = 0;
725                 s->packet_length = 0;  /* dump this record */
726                 goto again;   /* get another record */
727                 }
728         dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
729
730         return(1);
731
732         }
733
734 /*-
735  * Return up to 'len' payload bytes received in 'type' records.
736  * 'type' is one of the following:
737  *
738  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
739  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
740  *   -  0 (during a shutdown, no data has to be returned)
741  *
742  * If we don't have stored data to work from, read a SSL/TLS record first
743  * (possibly multiple records if we still don't have anything to return).
744  *
745  * This function must handle any surprises the peer may have for us, such as
746  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
747  * a surprise, but handled as if it were), or renegotiation requests.
748  * Also if record payloads contain fragments too small to process, we store
749  * them until there is enough for the respective protocol (the record protocol
750  * may use arbitrary fragmentation and even interleaving):
751  *     Change cipher spec protocol
752  *             just 1 byte needed, no need for keeping anything stored
753  *     Alert protocol
754  *             2 bytes needed (AlertLevel, AlertDescription)
755  *     Handshake protocol
756  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
757  *             to detect unexpected Client Hello and Hello Request messages
758  *             here, anything else is handled by higher layers
759  *     Application data protocol
760  *             none of our business
761  */
762 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
763         {
764         int al,i,j,ret;
765         unsigned int n;
766         SSL3_RECORD *rr;
767         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
768
769         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
770                 if (!ssl3_setup_buffers(s))
771                         return(-1);
772
773     /* XXX: check what the second '&& type' is about */
774         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
775                 (type != SSL3_RT_HANDSHAKE) && type) ||
776             (peek && (type != SSL3_RT_APPLICATION_DATA)))
777                 {
778                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
779                 return -1;
780                 }
781
782         /* check whether there's a handshake message (client hello?) waiting */
783         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
784                 return ret;
785
786         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
787
788 #ifndef OPENSSL_NO_SCTP
789         /* Continue handshake if it had to be interrupted to read
790          * app data with SCTP.
791          */
792         if ((!s->in_handshake && SSL_in_init(s)) ||
793             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
794              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
795              s->s3->in_read_app_data != 2))
796 #else
797         if (!s->in_handshake && SSL_in_init(s))
798 #endif
799                 {
800                 /* type == SSL3_RT_APPLICATION_DATA */
801                 i=s->handshake_func(s);
802                 if (i < 0) return(i);
803                 if (i == 0)
804                         {
805                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
806                         return(-1);
807                         }
808                 }
809
810 start:
811         s->rwstate=SSL_NOTHING;
812
813         /*-
814          * s->s3->rrec.type         - is the type of record
815          * s->s3->rrec.data,    - data
816          * s->s3->rrec.off,     - offset into 'data' for next read
817          * s->s3->rrec.length,  - number of bytes. 
818          */
819         rr = &(s->s3->rrec);
820
821         /* We are not handshaking and have no data yet,
822          * so process data buffered during the last handshake
823          * in advance, if any.
824          */
825         if (s->state == SSL_ST_OK && rr->length == 0)
826                 {
827                 pitem *item;
828                 item = pqueue_pop(s->d1->buffered_app_data.q);
829                 if (item)
830                         {
831 #ifndef OPENSSL_NO_SCTP
832                         /* Restore bio_dgram_sctp_rcvinfo struct */
833                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
834                                 {
835                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
836                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
837                                 }
838 #endif
839
840                         dtls1_copy_record(s, item);
841
842                         OPENSSL_free(item->data);
843                         pitem_free(item);
844                         }
845                 }
846
847         /* Check for timeout */
848         if (dtls1_handle_timeout(s) > 0)
849                 goto start;
850
851         /* get new packet if necessary */
852         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
853                 {
854                 ret=dtls1_get_record(s);
855                 if (ret <= 0) 
856                         {
857                         ret = dtls1_read_failed(s, ret);
858                         /* anything other than a timeout is an error */
859                         if (ret <= 0)  
860                                 return(ret);
861                         else
862                                 goto start;
863                         }
864                 }
865
866         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
867                 {
868                 rr->length = 0;
869                 goto start;
870                 }
871
872         /* we now have a packet which can be read and processed */
873
874         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
875                                        * reset by ssl3_get_finished */
876                 && (rr->type != SSL3_RT_HANDSHAKE))
877                 {
878                 /* We now have application data between CCS and Finished.
879                  * Most likely the packets were reordered on their way, so
880                  * buffer the application data for later processing rather
881                  * than dropping the connection.
882                  */
883                 if(dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num)<0)
884                         {
885                         SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
886                         return -1;
887                         }
888                 rr->length = 0;
889                 goto start;
890                 }
891
892         /* If the other end has shut down, throw anything we read away
893          * (even in 'peek' mode) */
894         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
895                 {
896                 rr->length=0;
897                 s->rwstate=SSL_NOTHING;
898                 return(0);
899                 }
900
901
902         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
903                 {
904                 /* make sure that we are not getting application data when we
905                  * are doing a handshake for the first time */
906                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
907                         (s->enc_read_ctx == NULL))
908                         {
909                         al=SSL_AD_UNEXPECTED_MESSAGE;
910                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
911                         goto f_err;
912                         }
913
914                 if (len <= 0) return(len);
915
916                 if ((unsigned int)len > rr->length)
917                         n = rr->length;
918                 else
919                         n = (unsigned int)len;
920
921                 memcpy(buf,&(rr->data[rr->off]),n);
922                 if (!peek)
923                         {
924                         rr->length-=n;
925                         rr->off+=n;
926                         if (rr->length == 0)
927                                 {
928                                 s->rstate=SSL_ST_READ_HEADER;
929                                 rr->off=0;
930                                 }
931                         }
932
933 #ifndef OPENSSL_NO_SCTP
934                         /* We were about to renegotiate but had to read
935                          * belated application data first, so retry.
936                          */
937                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
938                             rr->type == SSL3_RT_APPLICATION_DATA &&
939                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
940                                 {
941                                 s->rwstate=SSL_READING;
942                                 BIO_clear_retry_flags(SSL_get_rbio(s));
943                                 BIO_set_retry_read(SSL_get_rbio(s));
944                                 }
945
946                         /* We might had to delay a close_notify alert because
947                          * of reordered app data. If there was an alert and there
948                          * is no message to read anymore, finally set shutdown.
949                          */
950                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
951                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
952                                 {
953                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
954                                 return(0);
955                                 }
956 #endif                  
957                 return(n);
958                 }
959
960
961         /* If we get here, then type != rr->type; if we have a handshake
962          * message, then it was unexpected (Hello Request or Client Hello). */
963
964         /* In case of record types for which we have 'fragment' storage,
965          * fill that so that we can process the data at a fixed place.
966          */
967                 {
968                 unsigned int k, dest_maxlen = 0;
969                 unsigned char *dest = NULL;
970                 unsigned int *dest_len = NULL;
971
972                 if (rr->type == SSL3_RT_HANDSHAKE)
973                         {
974                         dest_maxlen = sizeof s->d1->handshake_fragment;
975                         dest = s->d1->handshake_fragment;
976                         dest_len = &s->d1->handshake_fragment_len;
977                         }
978                 else if (rr->type == SSL3_RT_ALERT)
979                         {
980                         dest_maxlen = sizeof(s->d1->alert_fragment);
981                         dest = s->d1->alert_fragment;
982                         dest_len = &s->d1->alert_fragment_len;
983                         }
984 #ifndef OPENSSL_NO_HEARTBEATS
985                 else if (rr->type == TLS1_RT_HEARTBEAT)
986                         {
987                         dtls1_process_heartbeat(s);
988
989                         /* Exit and notify application to read again */
990                         rr->length = 0;
991                         s->rwstate=SSL_READING;
992                         BIO_clear_retry_flags(SSL_get_rbio(s));
993                         BIO_set_retry_read(SSL_get_rbio(s));
994                         return(-1);
995                         }
996 #endif
997                 /* else it's a CCS message, or application data or wrong */
998                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
999                         {
1000                         /* Application data while renegotiating
1001                          * is allowed. Try again reading.
1002                          */
1003                         if (rr->type == SSL3_RT_APPLICATION_DATA)
1004                                 {
1005                                 BIO *bio;
1006                                 s->s3->in_read_app_data=2;
1007                                 bio=SSL_get_rbio(s);
1008                                 s->rwstate=SSL_READING;
1009                                 BIO_clear_retry_flags(bio);
1010                                 BIO_set_retry_read(bio);
1011                                 return(-1);
1012                                 }
1013
1014                         /* Not certain if this is the right error handling */
1015                         al=SSL_AD_UNEXPECTED_MESSAGE;
1016                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1017                         goto f_err;
1018                         }
1019
1020                 if (dest_maxlen > 0)
1021                         {
1022             /* XDTLS:  In a pathalogical case, the Client Hello
1023              *  may be fragmented--don't always expect dest_maxlen bytes */
1024                         if ( rr->length < dest_maxlen)
1025                                 {
1026 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1027                                 /*
1028                                  * for normal alerts rr->length is 2, while
1029                                  * dest_maxlen is 7 if we were to handle this
1030                                  * non-existing alert...
1031                                  */
1032                                 FIX ME
1033 #endif
1034                                 s->rstate=SSL_ST_READ_HEADER;
1035                                 rr->length = 0;
1036                                 goto start;
1037                                 }
1038
1039                         /* now move 'n' bytes: */
1040                         for ( k = 0; k < dest_maxlen; k++)
1041                                 {
1042                                 dest[k] = rr->data[rr->off++];
1043                                 rr->length--;
1044                                 }
1045                         *dest_len = dest_maxlen;
1046                         }
1047                 }
1048
1049         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1050          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1051          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1052
1053         /* If we are a client, check for an incoming 'Hello Request': */
1054         if ((!s->server) &&
1055                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1056                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1057                 (s->session != NULL) && (s->session->cipher != NULL))
1058                 {
1059                 s->d1->handshake_fragment_len = 0;
1060
1061                 if ((s->d1->handshake_fragment[1] != 0) ||
1062                         (s->d1->handshake_fragment[2] != 0) ||
1063                         (s->d1->handshake_fragment[3] != 0))
1064                         {
1065                         al=SSL_AD_DECODE_ERROR;
1066                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1067                         goto err;
1068                         }
1069
1070                 /* no need to check sequence number on HELLO REQUEST messages */
1071
1072                 if (s->msg_callback)
1073                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1074                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1075
1076                 if (SSL_is_init_finished(s) &&
1077                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1078                         !s->s3->renegotiate)
1079                         {
1080                         s->d1->handshake_read_seq++;
1081                         s->new_session = 1;
1082                         ssl3_renegotiate(s);
1083                         if (ssl3_renegotiate_check(s))
1084                                 {
1085                                 i=s->handshake_func(s);
1086                                 if (i < 0) return(i);
1087                                 if (i == 0)
1088                                         {
1089                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1090                                         return(-1);
1091                                         }
1092
1093                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1094                                         {
1095                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1096                                                 {
1097                                                 BIO *bio;
1098                                                 /* In the case where we try to read application data,
1099                                                  * but we trigger an SSL handshake, we return -1 with
1100                                                  * the retry option set.  Otherwise renegotiation may
1101                                                  * cause nasty problems in the blocking world */
1102                                                 s->rwstate=SSL_READING;
1103                                                 bio=SSL_get_rbio(s);
1104                                                 BIO_clear_retry_flags(bio);
1105                                                 BIO_set_retry_read(bio);
1106                                                 return(-1);
1107                                                 }
1108                                         }
1109                                 }
1110                         }
1111                 /* we either finished a handshake or ignored the request,
1112                  * now try again to obtain the (application) data we were asked for */
1113                 goto start;
1114                 }
1115
1116         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1117                 {
1118                 int alert_level = s->d1->alert_fragment[0];
1119                 int alert_descr = s->d1->alert_fragment[1];
1120
1121                 s->d1->alert_fragment_len = 0;
1122
1123                 if (s->msg_callback)
1124                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1125                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1126
1127                 if (s->info_callback != NULL)
1128                         cb=s->info_callback;
1129                 else if (s->ctx->info_callback != NULL)
1130                         cb=s->ctx->info_callback;
1131
1132                 if (cb != NULL)
1133                         {
1134                         j = (alert_level << 8) | alert_descr;
1135                         cb(s, SSL_CB_READ_ALERT, j);
1136                         }
1137
1138                 if (alert_level == 1) /* warning */
1139                         {
1140                         s->s3->warn_alert = alert_descr;
1141                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1142                                 {
1143 #ifndef OPENSSL_NO_SCTP
1144                                 /* With SCTP and streams the socket may deliver app data
1145                                  * after a close_notify alert. We have to check this
1146                                  * first so that nothing gets discarded.
1147                                  */
1148                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1149                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1150                                         {
1151                                         s->d1->shutdown_received = 1;
1152                                         s->rwstate=SSL_READING;
1153                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1154                                         BIO_set_retry_read(SSL_get_rbio(s));
1155                                         return -1;
1156                                         }
1157 #endif
1158                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1159                                 return(0);
1160                                 }
1161 #if 0
1162             /* XXX: this is a possible improvement in the future */
1163                         /* now check if it's a missing record */
1164                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1165                                 {
1166                                 unsigned short seq;
1167                                 unsigned int frag_off;
1168                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1169
1170                                 n2s(p, seq);
1171                                 n2l3(p, frag_off);
1172
1173                                 dtls1_retransmit_message(s,
1174                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1175                                                                                  frag_off, &found);
1176                                 if ( ! found  && SSL_in_init(s))
1177                                         {
1178                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1179                                         /* requested a message not yet sent, 
1180                                            send an alert ourselves */
1181                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1182                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1183                                         }
1184                                 }
1185 #endif
1186                         }
1187                 else if (alert_level == 2) /* fatal */
1188                         {
1189                         char tmp[16];
1190
1191                         s->rwstate=SSL_NOTHING;
1192                         s->s3->fatal_alert = alert_descr;
1193                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1194                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1195                         ERR_add_error_data(2,"SSL alert number ",tmp);
1196                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1197                         SSL_CTX_remove_session(s->ctx,s->session);
1198                         return(0);
1199                         }
1200                 else
1201                         {
1202                         al=SSL_AD_ILLEGAL_PARAMETER;
1203                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1204                         goto f_err;
1205                         }
1206
1207                 goto start;
1208                 }
1209
1210         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1211                 {
1212                 s->rwstate=SSL_NOTHING;
1213                 rr->length=0;
1214                 return(0);
1215                 }
1216
1217         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1218                 {
1219                 struct ccs_header_st ccs_hdr;
1220                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1221
1222                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1223
1224                 if (s->version == DTLS1_BAD_VER)
1225                         ccs_hdr_len = 3;
1226
1227                 /* 'Change Cipher Spec' is just a single byte, so we know
1228                  * exactly what the record payload has to look like */
1229                 /* XDTLS: check that epoch is consistent */
1230                 if (    (rr->length != ccs_hdr_len) || 
1231                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1232                         {
1233                         i=SSL_AD_ILLEGAL_PARAMETER;
1234                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1235                         goto err;
1236                         }
1237
1238                 rr->length=0;
1239
1240                 if (s->msg_callback)
1241                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1242                                 rr->data, 1, s, s->msg_callback_arg);
1243
1244                 /* We can't process a CCS now, because previous handshake
1245                  * messages are still missing, so just drop it.
1246                  */
1247                 if (!s->d1->change_cipher_spec_ok)
1248                         {
1249                         goto start;
1250                         }
1251
1252                 s->d1->change_cipher_spec_ok = 0;
1253
1254                 s->s3->change_cipher_spec=1;
1255                 if (!ssl3_do_change_cipher_spec(s))
1256                         goto err;
1257
1258                 /* do this whenever CCS is processed */
1259                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1260
1261                 if (s->version == DTLS1_BAD_VER)
1262                         s->d1->handshake_read_seq++;
1263
1264 #ifndef OPENSSL_NO_SCTP
1265                 /* Remember that a CCS has been received,
1266                  * so that an old key of SCTP-Auth can be
1267                  * deleted when a CCS is sent. Will be ignored
1268                  * if no SCTP is used
1269                  */
1270                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1271 #endif
1272
1273                 goto start;
1274                 }
1275
1276         /* Unexpected handshake message (Client Hello, or protocol violation) */
1277         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1278                 !s->in_handshake)
1279                 {
1280                 struct hm_header_st msg_hdr;
1281                 
1282                 /* this may just be a stale retransmit */
1283                 dtls1_get_message_header(rr->data, &msg_hdr);
1284                 if( rr->epoch != s->d1->r_epoch)
1285                         {
1286                         rr->length = 0;
1287                         goto start;
1288                         }
1289
1290                 /* If we are server, we may have a repeated FINISHED of the
1291                  * client here, then retransmit our CCS and FINISHED.
1292                  */
1293                 if (msg_hdr.type == SSL3_MT_FINISHED)
1294                         {
1295                         if (dtls1_check_timeout_num(s) < 0)
1296                                 return -1;
1297
1298                         dtls1_retransmit_buffered_messages(s);
1299                         rr->length = 0;
1300                         goto start;
1301                         }
1302
1303                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1304                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1305                         {
1306 #if 0 /* worked only because C operator preferences are not as expected (and
1307        * because this is not really needed for clients except for detecting
1308        * protocol violations): */
1309                         s->state=SSL_ST_BEFORE|(s->server)
1310                                 ?SSL_ST_ACCEPT
1311                                 :SSL_ST_CONNECT;
1312 #else
1313                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1314 #endif
1315                         s->renegotiate=1;
1316                         s->new_session=1;
1317                         }
1318                 i=s->handshake_func(s);
1319                 if (i < 0) return(i);
1320                 if (i == 0)
1321                         {
1322                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1323                         return(-1);
1324                         }
1325
1326                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1327                         {
1328                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1329                                 {
1330                                 BIO *bio;
1331                                 /* In the case where we try to read application data,
1332                                  * but we trigger an SSL handshake, we return -1 with
1333                                  * the retry option set.  Otherwise renegotiation may
1334                                  * cause nasty problems in the blocking world */
1335                                 s->rwstate=SSL_READING;
1336                                 bio=SSL_get_rbio(s);
1337                                 BIO_clear_retry_flags(bio);
1338                                 BIO_set_retry_read(bio);
1339                                 return(-1);
1340                                 }
1341                         }
1342                 goto start;
1343                 }
1344
1345         switch (rr->type)
1346                 {
1347         default:
1348 #ifndef OPENSSL_NO_TLS
1349                 /* TLS just ignores unknown message types */
1350                 if (s->version == TLS1_VERSION)
1351                         {
1352                         rr->length = 0;
1353                         goto start;
1354                         }
1355 #endif
1356                 al=SSL_AD_UNEXPECTED_MESSAGE;
1357                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1358                 goto f_err;
1359         case SSL3_RT_CHANGE_CIPHER_SPEC:
1360         case SSL3_RT_ALERT:
1361         case SSL3_RT_HANDSHAKE:
1362                 /* we already handled all of these, with the possible exception
1363                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1364                  * should not happen when type != rr->type */
1365                 al=SSL_AD_UNEXPECTED_MESSAGE;
1366                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1367                 goto f_err;
1368         case SSL3_RT_APPLICATION_DATA:
1369                 /* At this point, we were expecting handshake data,
1370                  * but have application data.  If the library was
1371                  * running inside ssl3_read() (i.e. in_read_app_data
1372                  * is set) and it makes sense to read application data
1373                  * at this point (session renegotiation not yet started),
1374                  * we will indulge it.
1375                  */
1376                 if (s->s3->in_read_app_data &&
1377                         (s->s3->total_renegotiations != 0) &&
1378                         ((
1379                                 (s->state & SSL_ST_CONNECT) &&
1380                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1381                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1382                                 ) || (
1383                                         (s->state & SSL_ST_ACCEPT) &&
1384                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1385                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1386                                         )
1387                                 ))
1388                         {
1389                         s->s3->in_read_app_data=2;
1390                         return(-1);
1391                         }
1392                 else
1393                         {
1394                         al=SSL_AD_UNEXPECTED_MESSAGE;
1395                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1396                         goto f_err;
1397                         }
1398                 }
1399         /* not reached */
1400
1401 f_err:
1402         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1403 err:
1404         return(-1);
1405         }
1406
1407 int
1408 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1409         {
1410         int i;
1411
1412 #ifndef OPENSSL_NO_SCTP
1413                 /* Check if we have to continue an interrupted handshake
1414                  * for reading belated app data with SCTP.
1415                  */
1416                 if ((SSL_in_init(s) && !s->in_handshake) ||
1417                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1418                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1419 #else
1420                 if (SSL_in_init(s) && !s->in_handshake)
1421 #endif
1422                 {
1423                 i=s->handshake_func(s);
1424                 if (i < 0) return(i);
1425                 if (i == 0)
1426                         {
1427                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1428                         return -1;
1429                         }
1430                 }
1431
1432         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1433                 {
1434                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1435                         return -1;
1436                 }
1437
1438         i = dtls1_write_bytes(s, type, buf_, len);
1439         return i;
1440         }
1441
1442
1443         /* this only happens when a client hello is received and a handshake 
1444          * is started. */
1445 static int
1446 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1447         int len, int peek)
1448         {
1449         
1450         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1451                 /* (partially) satisfy request from storage */
1452                 {
1453                 unsigned char *src = s->d1->handshake_fragment;
1454                 unsigned char *dst = buf;
1455                 unsigned int k,n;
1456                 
1457                 /* peek == 0 */
1458                 n = 0;
1459                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1460                         {
1461                         *dst++ = *src++;
1462                         len--; s->d1->handshake_fragment_len--;
1463                         n++;
1464                         }
1465                 /* move any remaining fragment bytes: */
1466                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1467                         s->d1->handshake_fragment[k] = *src++;
1468                 return n;
1469                 }
1470         
1471         return 0;
1472         }
1473
1474
1475
1476
1477 /* Call this to write data in records of type 'type'
1478  * It will return <= 0 if not all data has been sent or non-blocking IO.
1479  */
1480 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1481         {
1482         int i;
1483
1484         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1485         s->rwstate=SSL_NOTHING;
1486         i=do_dtls1_write(s, type, buf, len, 0);
1487         return i;
1488         }
1489
1490 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1491         {
1492         unsigned char *p,*pseq;
1493         int i,mac_size,clear=0;
1494         int prefix_len = 0;
1495         int eivlen;
1496         SSL3_RECORD *wr;
1497         SSL3_BUFFER *wb;
1498         SSL_SESSION *sess;
1499
1500         /* first check if there is a SSL3_BUFFER still being written
1501          * out.  This will happen with non blocking IO */
1502         if (s->s3->wbuf.left != 0)
1503                 {
1504                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1505                 return(ssl3_write_pending(s,type,buf,len));
1506                 }
1507
1508         /* If we have an alert to send, lets send it */
1509         if (s->s3->alert_dispatch)
1510                 {
1511                 i=s->method->ssl_dispatch_alert(s);
1512                 if (i <= 0)
1513                         return(i);
1514                 /* if it went, fall through and send more stuff */
1515                 }
1516
1517         if (len == 0 && !create_empty_fragment)
1518                 return 0;
1519
1520         wr= &(s->s3->wrec);
1521         wb= &(s->s3->wbuf);
1522         sess=s->session;
1523
1524         if (    (sess == NULL) ||
1525                 (s->enc_write_ctx == NULL) ||
1526                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1527                 clear=1;
1528
1529         if (clear)
1530                 mac_size=0;
1531         else
1532                 {
1533                 mac_size=EVP_MD_CTX_size(s->write_hash);
1534                 if (mac_size < 0)
1535                         goto err;
1536                 }
1537
1538         /* DTLS implements explicit IV, so no need for empty fragments */
1539 #if 0
1540         /* 'create_empty_fragment' is true only when this function calls itself */
1541         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1542             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1543                 {
1544                 /* countermeasure against known-IV weakness in CBC ciphersuites
1545                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1546                  */
1547
1548                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1549                         {
1550                         /* recursive function call with 'create_empty_fragment' set;
1551                          * this prepares and buffers the data for an empty fragment
1552                          * (these 'prefix_len' bytes are sent out later
1553                          * together with the actual payload) */
1554                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1555                         if (prefix_len <= 0)
1556                                 goto err;
1557
1558                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1559                                 {
1560                                 /* insufficient space */
1561                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1562                                 goto err;
1563                                 }
1564                         }
1565                 
1566                 s->s3->empty_fragment_done = 1;
1567                 }
1568 #endif
1569         p = wb->buf + prefix_len;
1570
1571         /* write the header */
1572
1573         *(p++)=type&0xff;
1574         wr->type=type;
1575         /* Special case: for hello verify request, client version 1.0 and
1576          * we haven't decided which version to use yet send back using 
1577          * version 1.0 header: otherwise some clients will ignore it.
1578          */
1579         if (s->method->version == DTLS_ANY_VERSION)
1580                 {
1581                 *(p++)=DTLS1_VERSION>>8;
1582                 *(p++)=DTLS1_VERSION&0xff;
1583                 }
1584         else
1585                 {
1586                 *(p++)=s->version>>8;
1587                 *(p++)=s->version&0xff;
1588                 }
1589
1590         /* field where we are to write out packet epoch, seq num and len */
1591         pseq=p; 
1592         p+=10;
1593
1594         /* Explicit IV length, block ciphers appropriate version flag */
1595         if (s->enc_write_ctx)
1596                 {
1597                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1598                 if (mode == EVP_CIPH_CBC_MODE)
1599                         {
1600                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1601                         if (eivlen <= 1)
1602                                 eivlen = 0;
1603                         }
1604                 /* Need explicit part of IV for GCM mode */
1605                 else if (mode == EVP_CIPH_GCM_MODE)
1606                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1607                 else
1608                         eivlen = 0;
1609                 }
1610         else 
1611                 eivlen = 0;
1612
1613         /* lets setup the record stuff. */
1614         wr->data=p + eivlen;  /* make room for IV in case of CBC */
1615         wr->length=(int)len;
1616         wr->input=(unsigned char *)buf;
1617
1618         /* we now 'read' from wr->input, wr->length bytes into
1619          * wr->data */
1620
1621         /* first we compress */
1622         if (s->compress != NULL)
1623                 {
1624                 if (!ssl3_do_compress(s))
1625                         {
1626                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1627                         goto err;
1628                         }
1629                 }
1630         else
1631                 {
1632                 memcpy(wr->data,wr->input,wr->length);
1633                 wr->input=wr->data;
1634                 }
1635
1636         /* we should still have the output to wr->data and the input
1637          * from wr->input.  Length should be wr->length.
1638          * wr->data still points in the wb->buf */
1639
1640         if (mac_size != 0)
1641                 {
1642                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1643                         goto err;
1644                 wr->length+=mac_size;
1645                 }
1646
1647         /* this is true regardless of mac size */
1648         wr->input=p;
1649         wr->data=p;
1650
1651         if (eivlen)
1652                 wr->length += eivlen;
1653
1654         if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
1655
1656         /* record length after mac and block padding */
1657 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1658         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1659         
1660         /* there's only one epoch between handshake and app data */
1661         
1662         s2n(s->d1->w_epoch, pseq);
1663
1664         /* XDTLS: ?? */
1665 /*      else
1666         s2n(s->d1->handshake_epoch, pseq); */
1667
1668         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1669         pseq+=6;
1670         s2n(wr->length,pseq);
1671
1672         if (s->msg_callback)
1673                 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1674
1675         /* we should now have
1676          * wr->data pointing to the encrypted data, which is
1677          * wr->length long */
1678         wr->type=type; /* not needed but helps for debugging */
1679         wr->length+=DTLS1_RT_HEADER_LENGTH;
1680
1681 #if 0  /* this is now done at the message layer */
1682         /* buffer the record, making it easy to handle retransmits */
1683         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1684                 dtls1_buffer_record(s, wr->data, wr->length, 
1685                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1686 #endif
1687
1688         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1689
1690         if (create_empty_fragment)
1691                 {
1692                 /* we are in a recursive call;
1693                  * just return the length, don't write out anything here
1694                  */
1695                 return wr->length;
1696                 }
1697
1698         /* now let's set up wb */
1699         wb->left = prefix_len + wr->length;
1700         wb->offset = 0;
1701
1702         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1703         s->s3->wpend_tot=len;
1704         s->s3->wpend_buf=buf;
1705         s->s3->wpend_type=type;
1706         s->s3->wpend_ret=len;
1707
1708         /* we now just need to write the buffer */
1709         return ssl3_write_pending(s,type,buf,len);
1710 err:
1711         return -1;
1712         }
1713
1714
1715
1716 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1717         {
1718         int cmp;
1719         unsigned int shift;
1720         const unsigned char *seq = s->s3->read_sequence;
1721
1722         cmp = satsub64be(seq,bitmap->max_seq_num);
1723         if (cmp > 0)
1724                 {
1725                 memcpy (s->s3->rrec.seq_num,seq,8);
1726                 return 1; /* this record in new */
1727                 }
1728         shift = -cmp;
1729         if (shift >= sizeof(bitmap->map)*8)
1730                 return 0; /* stale, outside the window */
1731         else if (bitmap->map & (1UL<<shift))
1732                 return 0; /* record previously received */
1733
1734         memcpy (s->s3->rrec.seq_num,seq,8);
1735         return 1;
1736         }
1737
1738
1739 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1740         {
1741         int cmp;
1742         unsigned int shift;
1743         const unsigned char *seq = s->s3->read_sequence;
1744
1745         cmp = satsub64be(seq,bitmap->max_seq_num);
1746         if (cmp > 0)
1747                 {
1748                 shift = cmp;
1749                 if (shift < sizeof(bitmap->map)*8)
1750                         bitmap->map <<= shift, bitmap->map |= 1UL;
1751                 else
1752                         bitmap->map = 1UL;
1753                 memcpy(bitmap->max_seq_num,seq,8);
1754                 }
1755         else    {
1756                 shift = -cmp;
1757                 if (shift < sizeof(bitmap->map)*8)
1758                         bitmap->map |= 1UL<<shift;
1759                 }
1760         }
1761
1762
1763 int dtls1_dispatch_alert(SSL *s)
1764         {
1765         int i,j;
1766         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1767         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1768         unsigned char *ptr = &buf[0];
1769
1770         s->s3->alert_dispatch=0;
1771
1772         memset(buf, 0x00, sizeof(buf));
1773         *ptr++ = s->s3->send_alert[0];
1774         *ptr++ = s->s3->send_alert[1];
1775
1776 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1777         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1778                 {       
1779                 s2n(s->d1->handshake_read_seq, ptr);
1780 #if 0
1781                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1782
1783                 else
1784                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1785 #endif
1786
1787 #if 0
1788                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1789 #endif
1790                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1791                 }
1792 #endif
1793
1794         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1795         if (i <= 0)
1796                 {
1797                 s->s3->alert_dispatch=1;
1798                 /* fprintf( stderr, "not done with alert\n" ); */
1799                 }
1800         else
1801                 {
1802                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1803 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1804                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1805 #endif
1806                     )
1807                         (void)BIO_flush(s->wbio);
1808
1809                 if (s->msg_callback)
1810                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1811                                 2, s, s->msg_callback_arg);
1812
1813                 if (s->info_callback != NULL)
1814                         cb=s->info_callback;
1815                 else if (s->ctx->info_callback != NULL)
1816                         cb=s->ctx->info_callback;
1817
1818                 if (cb != NULL)
1819                         {
1820                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1821                         cb(s,SSL_CB_WRITE_ALERT,j);
1822                         }
1823                 }
1824         return(i);
1825         }
1826
1827
1828 static DTLS1_BITMAP *
1829 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1830     {
1831     
1832     *is_next_epoch = 0;
1833
1834     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1835     if (rr->epoch == s->d1->r_epoch)
1836         return &s->d1->bitmap;
1837
1838     /* Only HM and ALERT messages can be from the next epoch */
1839     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1840         (rr->type == SSL3_RT_HANDSHAKE ||
1841             rr->type == SSL3_RT_ALERT))
1842         {
1843         *is_next_epoch = 1;
1844         return &s->d1->next_bitmap;
1845         }
1846
1847     return NULL;
1848     }
1849
1850 #if 0
1851 static int
1852 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1853         unsigned long *offset)
1854         {
1855
1856         /* alerts are passed up immediately */
1857         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1858                 rr->type == SSL3_RT_ALERT)
1859                 return 0;
1860
1861         /* Only need to buffer if a handshake is underway.
1862          * (this implies that Hello Request and Client Hello are passed up
1863          * immediately) */
1864         if ( SSL_in_init(s))
1865                 {
1866                 unsigned char *data = rr->data;
1867                 /* need to extract the HM/CCS sequence number here */
1868                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1869                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1870                         {
1871                         unsigned short seq_num;
1872                         struct hm_header_st msg_hdr;
1873                         struct ccs_header_st ccs_hdr;
1874
1875                         if ( rr->type == SSL3_RT_HANDSHAKE)
1876                                 {
1877                                 dtls1_get_message_header(data, &msg_hdr);
1878                                 seq_num = msg_hdr.seq;
1879                                 *offset = msg_hdr.frag_off;
1880                                 }
1881                         else
1882                                 {
1883                                 dtls1_get_ccs_header(data, &ccs_hdr);
1884                                 seq_num = ccs_hdr.seq;
1885                                 *offset = 0;
1886                                 }
1887                                 
1888                         /* this is either a record we're waiting for, or a
1889                          * retransmit of something we happened to previously 
1890                          * receive (higher layers will drop the repeat silently */
1891                         if ( seq_num < s->d1->handshake_read_seq)
1892                                 return 0;
1893                         if (rr->type == SSL3_RT_HANDSHAKE && 
1894                                 seq_num == s->d1->handshake_read_seq &&
1895                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1896                                 return 0;
1897                         else if ( seq_num == s->d1->handshake_read_seq &&
1898                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1899                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1900                                 return 0;
1901                         else
1902                                 {
1903                                 *priority = seq_num;
1904                                 return 1;
1905                                 }
1906                         }
1907                 else /* unknown record type */
1908                         return 0;
1909                 }
1910
1911         return 0;
1912         }
1913 #endif
1914
1915 void
1916 dtls1_reset_seq_numbers(SSL *s, int rw)
1917         {
1918         unsigned char *seq;
1919         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1920
1921         if ( rw & SSL3_CC_READ)
1922                 {
1923                 seq = s->s3->read_sequence;
1924                 s->d1->r_epoch++;
1925                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1926                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1927                 }
1928         else
1929                 {
1930                 seq = s->s3->write_sequence;
1931                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1932                 s->d1->w_epoch++;
1933                 }
1934
1935         memset(seq, 0x00, seq_bytes);
1936         }