DTLS handshake fix.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215                 
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234 #ifndef OPENSSL_NO_SCTP
235         /* Store bio_dgram_sctp_rcvinfo struct */
236         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239         }
240 #endif
241
242         /* insert should not fail, since duplicates are dropped */
243         if (pqueue_insert(queue->q, item) == NULL)
244                 {
245                 OPENSSL_free(rdata);
246                 pitem_free(item);
247                 return(0);
248                 }
249
250         s->packet = NULL;
251         s->packet_length = 0;
252         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
253         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
254         
255         if (!ssl3_setup_buffers(s))
256                 {
257                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
258                 OPENSSL_free(rdata);
259                 pitem_free(item);
260                 return(0);
261                 }
262         
263         return(1);
264         }
265
266
267 static int
268 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
269     {
270     pitem *item;
271
272     item = pqueue_pop(queue->q);
273     if (item)
274         {
275         dtls1_copy_record(s, item);
276
277         OPENSSL_free(item->data);
278                 pitem_free(item);
279
280         return(1);
281         }
282
283     return(0);
284     }
285
286
287 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
288  * yet */
289 #define dtls1_get_unprocessed_record(s) \
290                    dtls1_retrieve_buffered_record((s), \
291                    &((s)->d1->unprocessed_rcds))
292
293 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
294 #define dtls1_get_processed_record(s) \
295                    dtls1_retrieve_buffered_record((s), \
296                    &((s)->d1->processed_rcds))
297
298 static int
299 dtls1_process_buffered_records(SSL *s)
300     {
301     pitem *item;
302     
303     item = pqueue_peek(s->d1->unprocessed_rcds.q);
304     if (item)
305         {
306         /* Check if epoch is current. */
307         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
308             return(1);  /* Nothing to do. */
309         
310         /* Process all the records. */
311         while (pqueue_peek(s->d1->unprocessed_rcds.q))
312             {
313             dtls1_get_unprocessed_record(s);
314             if ( ! dtls1_process_record(s))
315                 return(0);
316             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
317                 s->s3->rrec.seq_num);
318             }
319         }
320
321     /* sync epoch numbers once all the unprocessed records 
322      * have been processed */
323     s->d1->processed_rcds.epoch = s->d1->r_epoch;
324     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
325
326     return(1);
327     }
328
329
330 #if 0
331
332 static int
333 dtls1_get_buffered_record(SSL *s)
334         {
335         pitem *item;
336         PQ_64BIT priority = 
337                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
338                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
339         
340         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
341                                                            nothing buffered */
342                 return 0;
343
344
345         item = pqueue_peek(s->d1->rcvd_records);
346         if (item && item->priority == priority)
347                 {
348                 /* Check if we've received the record of interest.  It must be
349                  * a handshake record, since data records as passed up without
350                  * buffering */
351                 DTLS1_RECORD_DATA *rdata;
352                 item = pqueue_pop(s->d1->rcvd_records);
353                 rdata = (DTLS1_RECORD_DATA *)item->data;
354                 
355                 if (s->s3->rbuf.buf != NULL)
356                         OPENSSL_free(s->s3->rbuf.buf);
357                 
358                 s->packet = rdata->packet;
359                 s->packet_length = rdata->packet_length;
360                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
361                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
362                 
363                 OPENSSL_free(item->data);
364                 pitem_free(item);
365                 
366                 /* s->d1->next_expected_seq_num++; */
367                 return(1);
368                 }
369         
370         return 0;
371         }
372
373 #endif
374
375 static int
376 dtls1_process_record(SSL *s)
377 {
378         int i,al;
379         int enc_err;
380         SSL_SESSION *sess;
381         SSL3_RECORD *rr;
382         unsigned int mac_size;
383         unsigned char md[EVP_MAX_MD_SIZE];
384
385         rr= &(s->s3->rrec);
386         sess = s->session;
387
388         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
389          * and we have that many bytes in s->packet
390          */
391         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
392
393         /* ok, we can now read from 's->packet' data into 'rr'
394          * rr->input points at rr->length bytes, which
395          * need to be copied into rr->data by either
396          * the decryption or by the decompression
397          * When the data is 'copied' into the rr->data buffer,
398          * rr->input will be pointed at the new buffer */ 
399
400         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
401          * rr->length bytes of encrypted compressed stuff. */
402
403         /* check is not needed I believe */
404         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
405                 {
406                 al=SSL_AD_RECORD_OVERFLOW;
407                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
408                 goto f_err;
409                 }
410
411         /* decrypt in place in 'rr->input' */
412         rr->data=rr->input;
413         rr->orig_len=rr->length;
414
415         enc_err = s->method->ssl3_enc->enc(s,0);
416         /* enc_err is:
417          *    0: (in non-constant time) if the record is publically invalid.
418          *    1: if the padding is valid
419          *    -1: if the padding is invalid */
420         if (enc_err == 0)
421                 {
422                 /* For DTLS we simply ignore bad packets. */
423                 rr->length = 0;
424                 s->packet_length = 0;
425                 goto err;
426                 }
427
428 #ifdef TLS_DEBUG
429 printf("dec %d\n",rr->length);
430 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
431 printf("\n");
432 #endif
433
434         /* r->length is now the compressed data plus mac */
435         if ((sess != NULL) &&
436             (s->enc_read_ctx != NULL) &&
437             (EVP_MD_CTX_md(s->read_hash) != NULL))
438                 {
439                 /* s->read_hash != NULL => mac_size != -1 */
440                 unsigned char *mac = NULL;
441                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
442                 mac_size=EVP_MD_CTX_size(s->read_hash);
443                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
444
445                 /* orig_len is the length of the record before any padding was
446                  * removed. This is public information, as is the MAC in use,
447                  * therefore we can safely process the record in a different
448                  * amount of time if it's too short to possibly contain a MAC.
449                  */
450                 if (rr->orig_len < mac_size ||
451                     /* CBC records must have a padding length byte too. */
452                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
453                      rr->orig_len < mac_size+1))
454                         {
455                         al=SSL_AD_DECODE_ERROR;
456                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
457                         goto f_err;
458                         }
459
460                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
461                         {
462                         /* We update the length so that the TLS header bytes
463                          * can be constructed correctly but we need to extract
464                          * the MAC in constant time from within the record,
465                          * without leaking the contents of the padding bytes.
466                          * */
467                         mac = mac_tmp;
468                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
469                         rr->length -= mac_size;
470                         }
471                 else
472                         {
473                         /* In this case there's no padding, so |rec->orig_len|
474                          * equals |rec->length| and we checked that there's
475                          * enough bytes for |mac_size| above. */
476                         rr->length -= mac_size;
477                         mac = &rr->data[rr->length];
478                         }
479
480                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
481                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
482                         enc_err = -1;
483                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
484                         enc_err = -1;
485                 }
486
487         if (enc_err < 0)
488                 {
489                 /* decryption failed, silently discard message */
490                 rr->length = 0;
491                 s->packet_length = 0;
492                 goto err;
493                 }
494
495         /* r->length is now just compressed */
496         if (s->expand != NULL)
497                 {
498                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
499                         {
500                         al=SSL_AD_RECORD_OVERFLOW;
501                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
502                         goto f_err;
503                         }
504                 if (!ssl3_do_uncompress(s))
505                         {
506                         al=SSL_AD_DECOMPRESSION_FAILURE;
507                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
508                         goto f_err;
509                         }
510                 }
511
512         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
513                 {
514                 al=SSL_AD_RECORD_OVERFLOW;
515                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
516                 goto f_err;
517                 }
518
519         rr->off=0;
520         /* So at this point the following is true
521          * ssl->s3->rrec.type   is the type of record
522          * ssl->s3->rrec.length == number of bytes in record
523          * ssl->s3->rrec.off    == offset to first valid byte
524          * ssl->s3->rrec.data   == where to take bytes from, increment
525          *                         after use :-).
526          */
527
528         /* we have pulled in a full packet so zero things */
529         s->packet_length=0;
530         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
531         return(1);
532
533 f_err:
534         ssl3_send_alert(s,SSL3_AL_FATAL,al);
535 err:
536         return(0);
537 }
538
539
540 /* Call this to get a new input record.
541  * It will return <= 0 if more data is needed, normally due to an error
542  * or non-blocking IO.
543  * When it finishes, one packet has been decoded and can be found in
544  * ssl->s3->rrec.type    - is the type of record
545  * ssl->s3->rrec.data,   - data
546  * ssl->s3->rrec.length, - number of bytes
547  */
548 /* used only by dtls1_read_bytes */
549 int dtls1_get_record(SSL *s)
550         {
551         int ssl_major,ssl_minor;
552         int i,n;
553         SSL3_RECORD *rr;
554         unsigned char *p = NULL;
555         unsigned short version;
556         DTLS1_BITMAP *bitmap;
557         unsigned int is_next_epoch;
558
559         rr= &(s->s3->rrec);
560
561         /* The epoch may have changed.  If so, process all the
562          * pending records.  This is a non-blocking operation. */
563         dtls1_process_buffered_records(s);
564
565         /* if we're renegotiating, then there may be buffered records */
566         if (dtls1_get_processed_record(s))
567                 return 1;
568
569         /* get something from the wire */
570 again:
571         /* check if we have the header */
572         if (    (s->rstate != SSL_ST_READ_BODY) ||
573                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
574                 {
575                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
576                 /* read timeout is handled by dtls1_read_bytes */
577                 if (n <= 0) return(n); /* error or non-blocking */
578
579                 /* this packet contained a partial record, dump it */
580                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
581                         {
582                         s->packet_length = 0;
583                         goto again;
584                         }
585
586                 s->rstate=SSL_ST_READ_BODY;
587
588                 p=s->packet;
589
590                 if (s->msg_callback)
591                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
592
593                 /* Pull apart the header into the DTLS1_RECORD */
594                 rr->type= *(p++);
595                 ssl_major= *(p++);
596                 ssl_minor= *(p++);
597                 version=(ssl_major<<8)|ssl_minor;
598
599                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
600                 n2s(p,rr->epoch);
601
602                 memcpy(&(s->s3->read_sequence[2]), p, 6);
603                 p+=6;
604
605                 n2s(p,rr->length);
606
607                 /* Lets check version */
608                 if (!s->first_packet)
609                         {
610                         if (version != s->version)
611                                 {
612                                 /* unexpected version, silently discard */
613                                 rr->length = 0;
614                                 s->packet_length = 0;
615                                 goto again;
616                                 }
617                         }
618
619                 if ((version & 0xff00) != (s->version & 0xff00))
620                         {
621                         /* wrong version, silently discard record */
622                         rr->length = 0;
623                         s->packet_length = 0;
624                         goto again;
625                         }
626
627                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
628                         {
629                         /* record too long, silently discard it */
630                         rr->length = 0;
631                         s->packet_length = 0;
632                         goto again;
633                         }
634
635                 /* now s->rstate == SSL_ST_READ_BODY */
636                 }
637
638         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
639
640         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
641                 {
642                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
643                 i=rr->length;
644                 n=ssl3_read_n(s,i,i,1);
645                 if (n <= 0) return(n); /* error or non-blocking io */
646
647                 /* this packet contained a partial record, dump it */
648                 if ( n != i)
649                         {
650                         rr->length = 0;
651                         s->packet_length = 0;
652                         goto again;
653                         }
654
655                 /* now n == rr->length,
656                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
657                 }
658         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
659
660         /* match epochs.  NULL means the packet is dropped on the floor */
661         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
662         if ( bitmap == NULL)
663                 {
664                 rr->length = 0;
665                 s->packet_length = 0;  /* dump this record */
666                 goto again;   /* get another record */
667                 }
668
669 #ifndef OPENSSL_NO_SCTP
670         /* Only do replay check if no SCTP bio */
671         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
672                 {
673 #endif
674                 /* Check whether this is a repeat, or aged record.
675                  * Don't check if we're listening and this message is
676                  * a ClientHello. They can look as if they're replayed,
677                  * since they arrive from different connections and
678                  * would be dropped unnecessarily.
679                  */
680                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
681                     *p == SSL3_MT_CLIENT_HELLO) &&
682                     !dtls1_record_replay_check(s, bitmap))
683                         {
684                         rr->length = 0;
685                         s->packet_length=0; /* dump this record */
686                         goto again;     /* get another record */
687                         }
688 #ifndef OPENSSL_NO_SCTP
689                 }
690 #endif
691
692         /* just read a 0 length packet */
693         if (rr->length == 0) goto again;
694
695         /* If this record is from the next epoch (either HM or ALERT),
696          * and a handshake is currently in progress, buffer it since it
697          * cannot be processed at this time. However, do not buffer
698          * anything while listening.
699          */
700         if (is_next_epoch)
701                 {
702                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
703                         {
704                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
705                         }
706                 rr->length = 0;
707                 s->packet_length = 0;
708                 goto again;
709                 }
710
711         if (!dtls1_process_record(s))
712                 {
713                 rr->length = 0;
714                 s->packet_length = 0;  /* dump this record */
715                 goto again;   /* get another record */
716                 }
717
718         return(1);
719
720         }
721
722 /* Return up to 'len' payload bytes received in 'type' records.
723  * 'type' is one of the following:
724  *
725  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
726  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
727  *   -  0 (during a shutdown, no data has to be returned)
728  *
729  * If we don't have stored data to work from, read a SSL/TLS record first
730  * (possibly multiple records if we still don't have anything to return).
731  *
732  * This function must handle any surprises the peer may have for us, such as
733  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
734  * a surprise, but handled as if it were), or renegotiation requests.
735  * Also if record payloads contain fragments too small to process, we store
736  * them until there is enough for the respective protocol (the record protocol
737  * may use arbitrary fragmentation and even interleaving):
738  *     Change cipher spec protocol
739  *             just 1 byte needed, no need for keeping anything stored
740  *     Alert protocol
741  *             2 bytes needed (AlertLevel, AlertDescription)
742  *     Handshake protocol
743  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
744  *             to detect unexpected Client Hello and Hello Request messages
745  *             here, anything else is handled by higher layers
746  *     Application data protocol
747  *             none of our business
748  */
749 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
750         {
751         int al,i,j,ret;
752         unsigned int n;
753         SSL3_RECORD *rr;
754         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
755
756         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
757                 if (!ssl3_setup_buffers(s))
758                         return(-1);
759
760     /* XXX: check what the second '&& type' is about */
761         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
762                 (type != SSL3_RT_HANDSHAKE) && type) ||
763             (peek && (type != SSL3_RT_APPLICATION_DATA)))
764                 {
765                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
766                 return -1;
767                 }
768
769         /* check whether there's a handshake message (client hello?) waiting */
770         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
771                 return ret;
772
773         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
774
775 #ifndef OPENSSL_NO_SCTP
776         /* Continue handshake if it had to be interrupted to read
777          * app data with SCTP.
778          */
779         if ((!s->in_handshake && SSL_in_init(s)) ||
780             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
781              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
782              s->s3->in_read_app_data != 2))
783 #else
784         if (!s->in_handshake && SSL_in_init(s))
785 #endif
786                 {
787                 /* type == SSL3_RT_APPLICATION_DATA */
788                 i=s->handshake_func(s);
789                 if (i < 0) return(i);
790                 if (i == 0)
791                         {
792                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
793                         return(-1);
794                         }
795                 }
796
797 start:
798         s->rwstate=SSL_NOTHING;
799
800         /* s->s3->rrec.type         - is the type of record
801          * s->s3->rrec.data,    - data
802          * s->s3->rrec.off,     - offset into 'data' for next read
803          * s->s3->rrec.length,  - number of bytes. */
804         rr = &(s->s3->rrec);
805
806         /* We are not handshaking and have no data yet,
807          * so process data buffered during the last handshake
808          * in advance, if any.
809          */
810         if (s->state == SSL_ST_OK && rr->length == 0)
811                 {
812                 pitem *item;
813                 item = pqueue_pop(s->d1->buffered_app_data.q);
814                 if (item)
815                         {
816 #ifndef OPENSSL_NO_SCTP
817                         /* Restore bio_dgram_sctp_rcvinfo struct */
818                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
819                                 {
820                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
821                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
822                                 }
823 #endif
824
825                         dtls1_copy_record(s, item);
826
827                         OPENSSL_free(item->data);
828                         pitem_free(item);
829                         }
830                 }
831
832         /* Check for timeout */
833         if (dtls1_handle_timeout(s) > 0)
834                 goto start;
835
836         /* get new packet if necessary */
837         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
838                 {
839                 ret=dtls1_get_record(s);
840                 if (ret <= 0) 
841                         {
842                         ret = dtls1_read_failed(s, ret);
843                         /* anything other than a timeout is an error */
844                         if (ret <= 0)  
845                                 return(ret);
846                         else
847                                 goto start;
848                         }
849                 }
850
851         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
852                 {
853                 rr->length = 0;
854                 goto start;
855                 }
856
857         /* we now have a packet which can be read and processed */
858
859         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
860                                        * reset by ssl3_get_finished */
861                 && (rr->type != SSL3_RT_HANDSHAKE))
862                 {
863                 /* We now have application data between CCS and Finished.
864                  * Most likely the packets were reordered on their way, so
865                  * buffer the application data for later processing rather
866                  * than dropping the connection.
867                  */
868                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
869                 rr->length = 0;
870                 goto start;
871                 }
872
873         /* If the other end has shut down, throw anything we read away
874          * (even in 'peek' mode) */
875         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
876                 {
877                 rr->length=0;
878                 s->rwstate=SSL_NOTHING;
879                 return(0);
880                 }
881
882
883         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
884                 {
885                 /* make sure that we are not getting application data when we
886                  * are doing a handshake for the first time */
887                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
888                         (s->enc_read_ctx == NULL))
889                         {
890                         al=SSL_AD_UNEXPECTED_MESSAGE;
891                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
892                         goto f_err;
893                         }
894
895                 if (len <= 0) return(len);
896
897                 if ((unsigned int)len > rr->length)
898                         n = rr->length;
899                 else
900                         n = (unsigned int)len;
901
902                 memcpy(buf,&(rr->data[rr->off]),n);
903                 if (!peek)
904                         {
905                         rr->length-=n;
906                         rr->off+=n;
907                         if (rr->length == 0)
908                                 {
909                                 s->rstate=SSL_ST_READ_HEADER;
910                                 rr->off=0;
911                                 }
912                         }
913
914 #ifndef OPENSSL_NO_SCTP
915                         /* We were about to renegotiate but had to read
916                          * belated application data first, so retry.
917                          */
918                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
919                             rr->type == SSL3_RT_APPLICATION_DATA &&
920                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
921                                 {
922                                 s->rwstate=SSL_READING;
923                                 BIO_clear_retry_flags(SSL_get_rbio(s));
924                                 BIO_set_retry_read(SSL_get_rbio(s));
925                                 }
926
927                         /* We might had to delay a close_notify alert because
928                          * of reordered app data. If there was an alert and there
929                          * is no message to read anymore, finally set shutdown.
930                          */
931                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
932                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
933                                 {
934                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
935                                 return(0);
936                                 }
937 #endif                  
938                 return(n);
939                 }
940
941
942         /* If we get here, then type != rr->type; if we have a handshake
943          * message, then it was unexpected (Hello Request or Client Hello). */
944
945         /* In case of record types for which we have 'fragment' storage,
946          * fill that so that we can process the data at a fixed place.
947          */
948                 {
949                 unsigned int k, dest_maxlen = 0;
950                 unsigned char *dest = NULL;
951                 unsigned int *dest_len = NULL;
952
953                 if (rr->type == SSL3_RT_HANDSHAKE)
954                         {
955                         dest_maxlen = sizeof s->d1->handshake_fragment;
956                         dest = s->d1->handshake_fragment;
957                         dest_len = &s->d1->handshake_fragment_len;
958                         }
959                 else if (rr->type == SSL3_RT_ALERT)
960                         {
961                         dest_maxlen = sizeof(s->d1->alert_fragment);
962                         dest = s->d1->alert_fragment;
963                         dest_len = &s->d1->alert_fragment_len;
964                         }
965 #ifndef OPENSSL_NO_HEARTBEATS
966                 else if (rr->type == TLS1_RT_HEARTBEAT)
967                         {
968                         dtls1_process_heartbeat(s);
969
970                         /* Exit and notify application to read again */
971                         rr->length = 0;
972                         s->rwstate=SSL_READING;
973                         BIO_clear_retry_flags(SSL_get_rbio(s));
974                         BIO_set_retry_read(SSL_get_rbio(s));
975                         return(-1);
976                         }
977 #endif
978                 /* else it's a CCS message, or application data or wrong */
979                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
980                         {
981                         /* Application data while renegotiating
982                          * is allowed. Try again reading.
983                          */
984                         if (rr->type == SSL3_RT_APPLICATION_DATA)
985                                 {
986                                 BIO *bio;
987                                 s->s3->in_read_app_data=2;
988                                 bio=SSL_get_rbio(s);
989                                 s->rwstate=SSL_READING;
990                                 BIO_clear_retry_flags(bio);
991                                 BIO_set_retry_read(bio);
992                                 return(-1);
993                                 }
994
995                         /* Not certain if this is the right error handling */
996                         al=SSL_AD_UNEXPECTED_MESSAGE;
997                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
998                         goto f_err;
999                         }
1000
1001                 if (dest_maxlen > 0)
1002                         {
1003             /* XDTLS:  In a pathalogical case, the Client Hello
1004              *  may be fragmented--don't always expect dest_maxlen bytes */
1005                         if ( rr->length < dest_maxlen)
1006                                 {
1007 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1008                                 /*
1009                                  * for normal alerts rr->length is 2, while
1010                                  * dest_maxlen is 7 if we were to handle this
1011                                  * non-existing alert...
1012                                  */
1013                                 FIX ME
1014 #endif
1015                                 s->rstate=SSL_ST_READ_HEADER;
1016                                 rr->length = 0;
1017                                 goto start;
1018                                 }
1019
1020                         /* now move 'n' bytes: */
1021                         for ( k = 0; k < dest_maxlen; k++)
1022                                 {
1023                                 dest[k] = rr->data[rr->off++];
1024                                 rr->length--;
1025                                 }
1026                         *dest_len = dest_maxlen;
1027                         }
1028                 }
1029
1030         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1031          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1032          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1033
1034         /* If we are a client, check for an incoming 'Hello Request': */
1035         if ((!s->server) &&
1036                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1037                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1038                 (s->session != NULL) && (s->session->cipher != NULL))
1039                 {
1040                 s->d1->handshake_fragment_len = 0;
1041
1042                 if ((s->d1->handshake_fragment[1] != 0) ||
1043                         (s->d1->handshake_fragment[2] != 0) ||
1044                         (s->d1->handshake_fragment[3] != 0))
1045                         {
1046                         al=SSL_AD_DECODE_ERROR;
1047                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1048                         goto err;
1049                         }
1050
1051                 /* no need to check sequence number on HELLO REQUEST messages */
1052
1053                 if (s->msg_callback)
1054                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1055                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1056
1057                 if (SSL_is_init_finished(s) &&
1058                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1059                         !s->s3->renegotiate)
1060                         {
1061                         s->new_session = 1;
1062                         ssl3_renegotiate(s);
1063                         if (ssl3_renegotiate_check(s))
1064                                 {
1065                                 i=s->handshake_func(s);
1066                                 if (i < 0) return(i);
1067                                 if (i == 0)
1068                                         {
1069                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1070                                         return(-1);
1071                                         }
1072
1073                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1074                                         {
1075                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1076                                                 {
1077                                                 BIO *bio;
1078                                                 /* In the case where we try to read application data,
1079                                                  * but we trigger an SSL handshake, we return -1 with
1080                                                  * the retry option set.  Otherwise renegotiation may
1081                                                  * cause nasty problems in the blocking world */
1082                                                 s->rwstate=SSL_READING;
1083                                                 bio=SSL_get_rbio(s);
1084                                                 BIO_clear_retry_flags(bio);
1085                                                 BIO_set_retry_read(bio);
1086                                                 return(-1);
1087                                                 }
1088                                         }
1089                                 }
1090                         }
1091                 /* we either finished a handshake or ignored the request,
1092                  * now try again to obtain the (application) data we were asked for */
1093                 goto start;
1094                 }
1095
1096         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1097                 {
1098                 int alert_level = s->d1->alert_fragment[0];
1099                 int alert_descr = s->d1->alert_fragment[1];
1100
1101                 s->d1->alert_fragment_len = 0;
1102
1103                 if (s->msg_callback)
1104                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1105                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1106
1107                 if (s->info_callback != NULL)
1108                         cb=s->info_callback;
1109                 else if (s->ctx->info_callback != NULL)
1110                         cb=s->ctx->info_callback;
1111
1112                 if (cb != NULL)
1113                         {
1114                         j = (alert_level << 8) | alert_descr;
1115                         cb(s, SSL_CB_READ_ALERT, j);
1116                         }
1117
1118                 if (alert_level == 1) /* warning */
1119                         {
1120                         s->s3->warn_alert = alert_descr;
1121                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1122                                 {
1123 #ifndef OPENSSL_NO_SCTP
1124                                 /* With SCTP and streams the socket may deliver app data
1125                                  * after a close_notify alert. We have to check this
1126                                  * first so that nothing gets discarded.
1127                                  */
1128                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1129                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1130                                         {
1131                                         s->d1->shutdown_received = 1;
1132                                         s->rwstate=SSL_READING;
1133                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1134                                         BIO_set_retry_read(SSL_get_rbio(s));
1135                                         return -1;
1136                                         }
1137 #endif
1138                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1139                                 return(0);
1140                                 }
1141 #if 0
1142             /* XXX: this is a possible improvement in the future */
1143                         /* now check if it's a missing record */
1144                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1145                                 {
1146                                 unsigned short seq;
1147                                 unsigned int frag_off;
1148                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1149
1150                                 n2s(p, seq);
1151                                 n2l3(p, frag_off);
1152
1153                                 dtls1_retransmit_message(s,
1154                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1155                                                                                  frag_off, &found);
1156                                 if ( ! found  && SSL_in_init(s))
1157                                         {
1158                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1159                                         /* requested a message not yet sent, 
1160                                            send an alert ourselves */
1161                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1162                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1163                                         }
1164                                 }
1165 #endif
1166                         }
1167                 else if (alert_level == 2) /* fatal */
1168                         {
1169                         char tmp[16];
1170
1171                         s->rwstate=SSL_NOTHING;
1172                         s->s3->fatal_alert = alert_descr;
1173                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1174                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1175                         ERR_add_error_data(2,"SSL alert number ",tmp);
1176                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1177                         SSL_CTX_remove_session(s->ctx,s->session);
1178                         return(0);
1179                         }
1180                 else
1181                         {
1182                         al=SSL_AD_ILLEGAL_PARAMETER;
1183                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1184                         goto f_err;
1185                         }
1186
1187                 goto start;
1188                 }
1189
1190         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1191                 {
1192                 s->rwstate=SSL_NOTHING;
1193                 rr->length=0;
1194                 return(0);
1195                 }
1196
1197         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1198                 {
1199                 struct ccs_header_st ccs_hdr;
1200                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1201
1202                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1203
1204                 if (s->version == DTLS1_BAD_VER)
1205                         ccs_hdr_len = 3;
1206
1207                 /* 'Change Cipher Spec' is just a single byte, so we know
1208                  * exactly what the record payload has to look like */
1209                 /* XDTLS: check that epoch is consistent */
1210                 if (    (rr->length != ccs_hdr_len) || 
1211                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1212                         {
1213                         i=SSL_AD_ILLEGAL_PARAMETER;
1214                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1215                         goto err;
1216                         }
1217
1218                 rr->length=0;
1219
1220                 if (s->msg_callback)
1221                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1222                                 rr->data, 1, s, s->msg_callback_arg);
1223
1224                 /* We can't process a CCS now, because previous handshake
1225                  * messages are still missing, so just drop it.
1226                  */
1227                 if (!s->d1->change_cipher_spec_ok)
1228                         {
1229                         goto start;
1230                         }
1231
1232                 s->d1->change_cipher_spec_ok = 0;
1233
1234                 s->s3->change_cipher_spec=1;
1235                 if (!ssl3_do_change_cipher_spec(s))
1236                         goto err;
1237
1238                 /* do this whenever CCS is processed */
1239                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1240
1241                 if (s->version == DTLS1_BAD_VER)
1242                         s->d1->handshake_read_seq++;
1243
1244 #ifndef OPENSSL_NO_SCTP
1245                 /* Remember that a CCS has been received,
1246                  * so that an old key of SCTP-Auth can be
1247                  * deleted when a CCS is sent. Will be ignored
1248                  * if no SCTP is used
1249                  */
1250                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1251 #endif
1252
1253                 goto start;
1254                 }
1255
1256         /* Unexpected handshake message (Client Hello, or protocol violation) */
1257         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1258                 !s->in_handshake)
1259                 {
1260                 struct hm_header_st msg_hdr;
1261                 
1262                 /* this may just be a stale retransmit */
1263                 dtls1_get_message_header(rr->data, &msg_hdr);
1264                 if( rr->epoch != s->d1->r_epoch)
1265                         {
1266                         rr->length = 0;
1267                         goto start;
1268                         }
1269
1270                 /* If we are server, we may have a repeated FINISHED of the
1271                  * client here, then retransmit our CCS and FINISHED.
1272                  */
1273                 if (msg_hdr.type == SSL3_MT_FINISHED)
1274                         {
1275                         if (dtls1_check_timeout_num(s) < 0)
1276                                 return -1;
1277
1278                         dtls1_retransmit_buffered_messages(s);
1279                         rr->length = 0;
1280                         goto start;
1281                         }
1282
1283                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1284                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1285                         {
1286 #if 0 /* worked only because C operator preferences are not as expected (and
1287        * because this is not really needed for clients except for detecting
1288        * protocol violations): */
1289                         s->state=SSL_ST_BEFORE|(s->server)
1290                                 ?SSL_ST_ACCEPT
1291                                 :SSL_ST_CONNECT;
1292 #else
1293                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1294 #endif
1295                         s->renegotiate=1;
1296                         s->new_session=1;
1297                         }
1298                 i=s->handshake_func(s);
1299                 if (i < 0) return(i);
1300                 if (i == 0)
1301                         {
1302                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1303                         return(-1);
1304                         }
1305
1306                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1307                         {
1308                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1309                                 {
1310                                 BIO *bio;
1311                                 /* In the case where we try to read application data,
1312                                  * but we trigger an SSL handshake, we return -1 with
1313                                  * the retry option set.  Otherwise renegotiation may
1314                                  * cause nasty problems in the blocking world */
1315                                 s->rwstate=SSL_READING;
1316                                 bio=SSL_get_rbio(s);
1317                                 BIO_clear_retry_flags(bio);
1318                                 BIO_set_retry_read(bio);
1319                                 return(-1);
1320                                 }
1321                         }
1322                 goto start;
1323                 }
1324
1325         switch (rr->type)
1326                 {
1327         default:
1328 #ifndef OPENSSL_NO_TLS
1329                 /* TLS just ignores unknown message types */
1330                 if (s->version == TLS1_VERSION)
1331                         {
1332                         rr->length = 0;
1333                         goto start;
1334                         }
1335 #endif
1336                 al=SSL_AD_UNEXPECTED_MESSAGE;
1337                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1338                 goto f_err;
1339         case SSL3_RT_CHANGE_CIPHER_SPEC:
1340         case SSL3_RT_ALERT:
1341         case SSL3_RT_HANDSHAKE:
1342                 /* we already handled all of these, with the possible exception
1343                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1344                  * should not happen when type != rr->type */
1345                 al=SSL_AD_UNEXPECTED_MESSAGE;
1346                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1347                 goto f_err;
1348         case SSL3_RT_APPLICATION_DATA:
1349                 /* At this point, we were expecting handshake data,
1350                  * but have application data.  If the library was
1351                  * running inside ssl3_read() (i.e. in_read_app_data
1352                  * is set) and it makes sense to read application data
1353                  * at this point (session renegotiation not yet started),
1354                  * we will indulge it.
1355                  */
1356                 if (s->s3->in_read_app_data &&
1357                         (s->s3->total_renegotiations != 0) &&
1358                         ((
1359                                 (s->state & SSL_ST_CONNECT) &&
1360                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1361                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1362                                 ) || (
1363                                         (s->state & SSL_ST_ACCEPT) &&
1364                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1365                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1366                                         )
1367                                 ))
1368                         {
1369                         s->s3->in_read_app_data=2;
1370                         return(-1);
1371                         }
1372                 else
1373                         {
1374                         al=SSL_AD_UNEXPECTED_MESSAGE;
1375                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1376                         goto f_err;
1377                         }
1378                 }
1379         /* not reached */
1380
1381 f_err:
1382         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1383 err:
1384         return(-1);
1385         }
1386
1387 int
1388 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1389         {
1390         int i;
1391
1392 #ifndef OPENSSL_NO_SCTP
1393                 /* Check if we have to continue an interrupted handshake
1394                  * for reading belated app data with SCTP.
1395                  */
1396                 if ((SSL_in_init(s) && !s->in_handshake) ||
1397                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1398                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1399 #else
1400                 if (SSL_in_init(s) && !s->in_handshake)
1401 #endif
1402                 {
1403                 i=s->handshake_func(s);
1404                 if (i < 0) return(i);
1405                 if (i == 0)
1406                         {
1407                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1408                         return -1;
1409                         }
1410                 }
1411
1412         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1413                 {
1414                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1415                         return -1;
1416                 }
1417
1418         i = dtls1_write_bytes(s, type, buf_, len);
1419         return i;
1420         }
1421
1422
1423         /* this only happens when a client hello is received and a handshake 
1424          * is started. */
1425 static int
1426 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1427         int len, int peek)
1428         {
1429         
1430         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1431                 /* (partially) satisfy request from storage */
1432                 {
1433                 unsigned char *src = s->d1->handshake_fragment;
1434                 unsigned char *dst = buf;
1435                 unsigned int k,n;
1436                 
1437                 /* peek == 0 */
1438                 n = 0;
1439                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1440                         {
1441                         *dst++ = *src++;
1442                         len--; s->d1->handshake_fragment_len--;
1443                         n++;
1444                         }
1445                 /* move any remaining fragment bytes: */
1446                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1447                         s->d1->handshake_fragment[k] = *src++;
1448                 return n;
1449                 }
1450         
1451         return 0;
1452         }
1453
1454
1455
1456
1457 /* Call this to write data in records of type 'type'
1458  * It will return <= 0 if not all data has been sent or non-blocking IO.
1459  */
1460 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1461         {
1462         int i;
1463
1464         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1465         s->rwstate=SSL_NOTHING;
1466         i=do_dtls1_write(s, type, buf, len, 0);
1467         return i;
1468         }
1469
1470 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1471         {
1472         unsigned char *p,*pseq;
1473         int i,mac_size,clear=0;
1474         int prefix_len = 0;
1475         int eivlen;
1476         SSL3_RECORD *wr;
1477         SSL3_BUFFER *wb;
1478         SSL_SESSION *sess;
1479
1480         /* first check if there is a SSL3_BUFFER still being written
1481          * out.  This will happen with non blocking IO */
1482         if (s->s3->wbuf.left != 0)
1483                 {
1484                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1485                 return(ssl3_write_pending(s,type,buf,len));
1486                 }
1487
1488         /* If we have an alert to send, lets send it */
1489         if (s->s3->alert_dispatch)
1490                 {
1491                 i=s->method->ssl_dispatch_alert(s);
1492                 if (i <= 0)
1493                         return(i);
1494                 /* if it went, fall through and send more stuff */
1495                 }
1496
1497         if (len == 0 && !create_empty_fragment)
1498                 return 0;
1499
1500         wr= &(s->s3->wrec);
1501         wb= &(s->s3->wbuf);
1502         sess=s->session;
1503
1504         if (    (sess == NULL) ||
1505                 (s->enc_write_ctx == NULL) ||
1506                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1507                 clear=1;
1508
1509         if (clear)
1510                 mac_size=0;
1511         else
1512                 {
1513                 mac_size=EVP_MD_CTX_size(s->write_hash);
1514                 if (mac_size < 0)
1515                         goto err;
1516                 }
1517
1518         /* DTLS implements explicit IV, so no need for empty fragments */
1519 #if 0
1520         /* 'create_empty_fragment' is true only when this function calls itself */
1521         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1522             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1523                 {
1524                 /* countermeasure against known-IV weakness in CBC ciphersuites
1525                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1526                  */
1527
1528                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1529                         {
1530                         /* recursive function call with 'create_empty_fragment' set;
1531                          * this prepares and buffers the data for an empty fragment
1532                          * (these 'prefix_len' bytes are sent out later
1533                          * together with the actual payload) */
1534                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1535                         if (prefix_len <= 0)
1536                                 goto err;
1537
1538                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1539                                 {
1540                                 /* insufficient space */
1541                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1542                                 goto err;
1543                                 }
1544                         }
1545                 
1546                 s->s3->empty_fragment_done = 1;
1547                 }
1548 #endif
1549         p = wb->buf + prefix_len;
1550
1551         /* write the header */
1552
1553         *(p++)=type&0xff;
1554         wr->type=type;
1555         /* Special case: for hello verify request, client version 1.0 and
1556          * we haven't decided which version to use yet send back using 
1557          * version 1.0 header: otherwise some clients will ignore it.
1558          */
1559         if (s->state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B
1560                         && s->method->version == DTLS_ANY_VERSION
1561                         && s->client_version == DTLS1_VERSION)
1562                 {
1563                 *(p++)=DTLS1_VERSION>>8;
1564                 *(p++)=DTLS1_VERSION&0xff;
1565                 }
1566         else
1567                 {
1568                 *(p++)=s->version>>8;
1569                 *(p++)=s->version&0xff;
1570                 }
1571
1572         /* field where we are to write out packet epoch, seq num and len */
1573         pseq=p; 
1574         p+=10;
1575
1576         /* Explicit IV length, block ciphers appropriate version flag */
1577         if (s->enc_write_ctx)
1578                 {
1579                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1580                 if (mode == EVP_CIPH_CBC_MODE)
1581                         {
1582                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1583                         if (eivlen <= 1)
1584                                 eivlen = 0;
1585                         }
1586                 /* Need explicit part of IV for GCM mode */
1587                 else if (mode == EVP_CIPH_GCM_MODE)
1588                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1589                 else
1590                         eivlen = 0;
1591                 }
1592         else 
1593                 eivlen = 0;
1594
1595         /* lets setup the record stuff. */
1596         wr->data=p + eivlen;  /* make room for IV in case of CBC */
1597         wr->length=(int)len;
1598         wr->input=(unsigned char *)buf;
1599
1600         /* we now 'read' from wr->input, wr->length bytes into
1601          * wr->data */
1602
1603         /* first we compress */
1604         if (s->compress != NULL)
1605                 {
1606                 if (!ssl3_do_compress(s))
1607                         {
1608                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1609                         goto err;
1610                         }
1611                 }
1612         else
1613                 {
1614                 memcpy(wr->data,wr->input,wr->length);
1615                 wr->input=wr->data;
1616                 }
1617
1618         /* we should still have the output to wr->data and the input
1619          * from wr->input.  Length should be wr->length.
1620          * wr->data still points in the wb->buf */
1621
1622         if (mac_size != 0)
1623                 {
1624                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1625                         goto err;
1626                 wr->length+=mac_size;
1627                 }
1628
1629         /* this is true regardless of mac size */
1630         wr->input=p;
1631         wr->data=p;
1632
1633         if (eivlen)
1634                 wr->length += eivlen;
1635
1636         s->method->ssl3_enc->enc(s,1);
1637
1638         /* record length after mac and block padding */
1639 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1640         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1641         
1642         /* there's only one epoch between handshake and app data */
1643         
1644         s2n(s->d1->w_epoch, pseq);
1645
1646         /* XDTLS: ?? */
1647 /*      else
1648         s2n(s->d1->handshake_epoch, pseq); */
1649
1650         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1651         pseq+=6;
1652         s2n(wr->length,pseq);
1653
1654         if (s->msg_callback)
1655                 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1656
1657         /* we should now have
1658          * wr->data pointing to the encrypted data, which is
1659          * wr->length long */
1660         wr->type=type; /* not needed but helps for debugging */
1661         wr->length+=DTLS1_RT_HEADER_LENGTH;
1662
1663 #if 0  /* this is now done at the message layer */
1664         /* buffer the record, making it easy to handle retransmits */
1665         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1666                 dtls1_buffer_record(s, wr->data, wr->length, 
1667                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1668 #endif
1669
1670         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1671
1672         if (create_empty_fragment)
1673                 {
1674                 /* we are in a recursive call;
1675                  * just return the length, don't write out anything here
1676                  */
1677                 return wr->length;
1678                 }
1679
1680         /* now let's set up wb */
1681         wb->left = prefix_len + wr->length;
1682         wb->offset = 0;
1683
1684         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1685         s->s3->wpend_tot=len;
1686         s->s3->wpend_buf=buf;
1687         s->s3->wpend_type=type;
1688         s->s3->wpend_ret=len;
1689
1690         /* we now just need to write the buffer */
1691         return ssl3_write_pending(s,type,buf,len);
1692 err:
1693         return -1;
1694         }
1695
1696
1697
1698 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1699         {
1700         int cmp;
1701         unsigned int shift;
1702         const unsigned char *seq = s->s3->read_sequence;
1703
1704         cmp = satsub64be(seq,bitmap->max_seq_num);
1705         if (cmp > 0)
1706                 {
1707                 memcpy (s->s3->rrec.seq_num,seq,8);
1708                 return 1; /* this record in new */
1709                 }
1710         shift = -cmp;
1711         if (shift >= sizeof(bitmap->map)*8)
1712                 return 0; /* stale, outside the window */
1713         else if (bitmap->map & (1UL<<shift))
1714                 return 0; /* record previously received */
1715
1716         memcpy (s->s3->rrec.seq_num,seq,8);
1717         return 1;
1718         }
1719
1720
1721 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1722         {
1723         int cmp;
1724         unsigned int shift;
1725         const unsigned char *seq = s->s3->read_sequence;
1726
1727         cmp = satsub64be(seq,bitmap->max_seq_num);
1728         if (cmp > 0)
1729                 {
1730                 shift = cmp;
1731                 if (shift < sizeof(bitmap->map)*8)
1732                         bitmap->map <<= shift, bitmap->map |= 1UL;
1733                 else
1734                         bitmap->map = 1UL;
1735                 memcpy(bitmap->max_seq_num,seq,8);
1736                 }
1737         else    {
1738                 shift = -cmp;
1739                 if (shift < sizeof(bitmap->map)*8)
1740                         bitmap->map |= 1UL<<shift;
1741                 }
1742         }
1743
1744
1745 int dtls1_dispatch_alert(SSL *s)
1746         {
1747         int i,j;
1748         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1749         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1750         unsigned char *ptr = &buf[0];
1751
1752         s->s3->alert_dispatch=0;
1753
1754         memset(buf, 0x00, sizeof(buf));
1755         *ptr++ = s->s3->send_alert[0];
1756         *ptr++ = s->s3->send_alert[1];
1757
1758 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1759         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1760                 {       
1761                 s2n(s->d1->handshake_read_seq, ptr);
1762 #if 0
1763                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1764
1765                 else
1766                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1767 #endif
1768
1769 #if 0
1770                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1771 #endif
1772                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1773                 }
1774 #endif
1775
1776         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1777         if (i <= 0)
1778                 {
1779                 s->s3->alert_dispatch=1;
1780                 /* fprintf( stderr, "not done with alert\n" ); */
1781                 }
1782         else
1783                 {
1784                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1785 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1786                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1787 #endif
1788                     )
1789                         (void)BIO_flush(s->wbio);
1790
1791                 if (s->msg_callback)
1792                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1793                                 2, s, s->msg_callback_arg);
1794
1795                 if (s->info_callback != NULL)
1796                         cb=s->info_callback;
1797                 else if (s->ctx->info_callback != NULL)
1798                         cb=s->ctx->info_callback;
1799
1800                 if (cb != NULL)
1801                         {
1802                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1803                         cb(s,SSL_CB_WRITE_ALERT,j);
1804                         }
1805                 }
1806         return(i);
1807         }
1808
1809
1810 static DTLS1_BITMAP *
1811 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1812     {
1813     
1814     *is_next_epoch = 0;
1815
1816     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1817     if (rr->epoch == s->d1->r_epoch)
1818         return &s->d1->bitmap;
1819
1820     /* Only HM and ALERT messages can be from the next epoch */
1821     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1822         (rr->type == SSL3_RT_HANDSHAKE ||
1823             rr->type == SSL3_RT_ALERT))
1824         {
1825         *is_next_epoch = 1;
1826         return &s->d1->next_bitmap;
1827         }
1828
1829     return NULL;
1830     }
1831
1832 #if 0
1833 static int
1834 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1835         unsigned long *offset)
1836         {
1837
1838         /* alerts are passed up immediately */
1839         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1840                 rr->type == SSL3_RT_ALERT)
1841                 return 0;
1842
1843         /* Only need to buffer if a handshake is underway.
1844          * (this implies that Hello Request and Client Hello are passed up
1845          * immediately) */
1846         if ( SSL_in_init(s))
1847                 {
1848                 unsigned char *data = rr->data;
1849                 /* need to extract the HM/CCS sequence number here */
1850                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1851                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1852                         {
1853                         unsigned short seq_num;
1854                         struct hm_header_st msg_hdr;
1855                         struct ccs_header_st ccs_hdr;
1856
1857                         if ( rr->type == SSL3_RT_HANDSHAKE)
1858                                 {
1859                                 dtls1_get_message_header(data, &msg_hdr);
1860                                 seq_num = msg_hdr.seq;
1861                                 *offset = msg_hdr.frag_off;
1862                                 }
1863                         else
1864                                 {
1865                                 dtls1_get_ccs_header(data, &ccs_hdr);
1866                                 seq_num = ccs_hdr.seq;
1867                                 *offset = 0;
1868                                 }
1869                                 
1870                         /* this is either a record we're waiting for, or a
1871                          * retransmit of something we happened to previously 
1872                          * receive (higher layers will drop the repeat silently */
1873                         if ( seq_num < s->d1->handshake_read_seq)
1874                                 return 0;
1875                         if (rr->type == SSL3_RT_HANDSHAKE && 
1876                                 seq_num == s->d1->handshake_read_seq &&
1877                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1878                                 return 0;
1879                         else if ( seq_num == s->d1->handshake_read_seq &&
1880                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1881                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1882                                 return 0;
1883                         else
1884                                 {
1885                                 *priority = seq_num;
1886                                 return 1;
1887                                 }
1888                         }
1889                 else /* unknown record type */
1890                         return 0;
1891                 }
1892
1893         return 0;
1894         }
1895 #endif
1896
1897 void
1898 dtls1_reset_seq_numbers(SSL *s, int rw)
1899         {
1900         unsigned char *seq;
1901         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1902
1903         if ( rw & SSL3_CC_READ)
1904                 {
1905                 seq = s->s3->read_sequence;
1906                 s->d1->r_epoch++;
1907                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1908                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1909                 }
1910         else
1911                 {
1912                 seq = s->s3->write_sequence;
1913                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1914                 s->d1->w_epoch++;
1915                 }
1916
1917         memset(seq, 0x00, seq_bytes);
1918         }