4763d5cd1f9398f42646f16a89c061095c0c9187
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215                 
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234 #ifndef OPENSSL_NO_SCTP
235         /* Store bio_dgram_sctp_rcvinfo struct */
236         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239         }
240 #endif
241
242         /* insert should not fail, since duplicates are dropped */
243         if (pqueue_insert(queue->q, item) == NULL)
244                 {
245                 OPENSSL_free(rdata);
246                 pitem_free(item);
247                 return(0);
248                 }
249
250         s->packet = NULL;
251         s->packet_length = 0;
252         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
253         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
254         
255         if (!ssl3_setup_buffers(s))
256                 {
257                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
258                 OPENSSL_free(rdata);
259                 pitem_free(item);
260                 return(0);
261                 }
262         
263         return(1);
264         }
265
266
267 static int
268 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
269     {
270     pitem *item;
271
272     item = pqueue_pop(queue->q);
273     if (item)
274         {
275         dtls1_copy_record(s, item);
276
277         OPENSSL_free(item->data);
278                 pitem_free(item);
279
280         return(1);
281         }
282
283     return(0);
284     }
285
286
287 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
288  * yet */
289 #define dtls1_get_unprocessed_record(s) \
290                    dtls1_retrieve_buffered_record((s), \
291                    &((s)->d1->unprocessed_rcds))
292
293 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
294 #define dtls1_get_processed_record(s) \
295                    dtls1_retrieve_buffered_record((s), \
296                    &((s)->d1->processed_rcds))
297
298 static int
299 dtls1_process_buffered_records(SSL *s)
300     {
301     pitem *item;
302     
303     item = pqueue_peek(s->d1->unprocessed_rcds.q);
304     if (item)
305         {
306         /* Check if epoch is current. */
307         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
308             return(1);  /* Nothing to do. */
309         
310         /* Process all the records. */
311         while (pqueue_peek(s->d1->unprocessed_rcds.q))
312             {
313             dtls1_get_unprocessed_record(s);
314             if ( ! dtls1_process_record(s))
315                 return(0);
316             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
317                 s->s3->rrec.seq_num);
318             }
319         }
320
321     /* sync epoch numbers once all the unprocessed records 
322      * have been processed */
323     s->d1->processed_rcds.epoch = s->d1->r_epoch;
324     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
325
326     return(1);
327     }
328
329
330 #if 0
331
332 static int
333 dtls1_get_buffered_record(SSL *s)
334         {
335         pitem *item;
336         PQ_64BIT priority = 
337                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
338                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
339         
340         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
341                                                            nothing buffered */
342                 return 0;
343
344
345         item = pqueue_peek(s->d1->rcvd_records);
346         if (item && item->priority == priority)
347                 {
348                 /* Check if we've received the record of interest.  It must be
349                  * a handshake record, since data records as passed up without
350                  * buffering */
351                 DTLS1_RECORD_DATA *rdata;
352                 item = pqueue_pop(s->d1->rcvd_records);
353                 rdata = (DTLS1_RECORD_DATA *)item->data;
354                 
355                 if (s->s3->rbuf.buf != NULL)
356                         OPENSSL_free(s->s3->rbuf.buf);
357                 
358                 s->packet = rdata->packet;
359                 s->packet_length = rdata->packet_length;
360                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
361                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
362                 
363                 OPENSSL_free(item->data);
364                 pitem_free(item);
365                 
366                 /* s->d1->next_expected_seq_num++; */
367                 return(1);
368                 }
369         
370         return 0;
371         }
372
373 #endif
374
375 static int
376 dtls1_process_record(SSL *s)
377 {
378         int i,al;
379         int clear=0;
380         int enc_err;
381         SSL_SESSION *sess;
382         SSL3_RECORD *rr;
383         unsigned int mac_size;
384         unsigned char md[EVP_MAX_MD_SIZE];
385         int decryption_failed_or_bad_record_mac = 0;
386         unsigned char *mac = NULL;
387
388
389         rr= &(s->s3->rrec);
390         sess = s->session;
391
392         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
393          * and we have that many bytes in s->packet
394          */
395         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
396
397         /* ok, we can now read from 's->packet' data into 'rr'
398          * rr->input points at rr->length bytes, which
399          * need to be copied into rr->data by either
400          * the decryption or by the decompression
401          * When the data is 'copied' into the rr->data buffer,
402          * rr->input will be pointed at the new buffer */ 
403
404         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
405          * rr->length bytes of encrypted compressed stuff. */
406
407         /* check is not needed I believe */
408         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
409                 {
410                 al=SSL_AD_RECORD_OVERFLOW;
411                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
412                 goto f_err;
413                 }
414
415         /* decrypt in place in 'rr->input' */
416         rr->data=rr->input;
417         rr->orig_len=rr->length;
418
419         enc_err = s->method->ssl3_enc->enc(s,0);
420         if (enc_err <= 0)
421                 {
422                 /* To minimize information leaked via timing, we will always
423                  * perform all computations before discarding the message.
424                  */
425                 decryption_failed_or_bad_record_mac = 1;
426                 }
427
428 #ifdef TLS_DEBUG
429 printf("dec %d\n",rr->length);
430 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
431 printf("\n");
432 #endif
433
434         /* r->length is now the compressed data plus mac */
435         if (    (sess == NULL) ||
436                 (s->enc_read_ctx == NULL) ||
437                 (s->read_hash == NULL))
438                 clear=1;
439
440         if (!clear)
441                 {
442                 /* !clear => s->read_hash != NULL => mac_size != -1 */
443                 int t;
444                 t=EVP_MD_CTX_size(s->read_hash);
445                 OPENSSL_assert(t >= 0);
446                 mac_size=t;
447
448                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
449                         {
450 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
451                         al=SSL_AD_RECORD_OVERFLOW;
452                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
453                         goto f_err;
454 #else
455                         decryption_failed_or_bad_record_mac = 1;
456 #endif                  
457                         }
458                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
459                 if (rr->length >= mac_size)
460                         {
461                         rr->length -= mac_size;
462                         mac = &rr->data[rr->length];
463                         }
464                 else
465                         rr->length = 0;
466                 i=s->method->ssl3_enc->mac(s,md,0);
467                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md,mac,mac_size) != 0)
468                         {
469                         decryption_failed_or_bad_record_mac = 1;
470                         }
471                 }
472
473         if (decryption_failed_or_bad_record_mac)
474                 {
475                 /* decryption failed, silently discard message */
476                 rr->length = 0;
477                 s->packet_length = 0;
478                 goto err;
479                 }
480
481         /* r->length is now just compressed */
482         if (s->expand != NULL)
483                 {
484                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
485                         {
486                         al=SSL_AD_RECORD_OVERFLOW;
487                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
488                         goto f_err;
489                         }
490                 if (!ssl3_do_uncompress(s))
491                         {
492                         al=SSL_AD_DECOMPRESSION_FAILURE;
493                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
494                         goto f_err;
495                         }
496                 }
497
498         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
499                 {
500                 al=SSL_AD_RECORD_OVERFLOW;
501                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
502                 goto f_err;
503                 }
504
505         rr->off=0;
506         /* So at this point the following is true
507          * ssl->s3->rrec.type   is the type of record
508          * ssl->s3->rrec.length == number of bytes in record
509          * ssl->s3->rrec.off    == offset to first valid byte
510          * ssl->s3->rrec.data   == where to take bytes from, increment
511          *                         after use :-).
512          */
513
514         /* we have pulled in a full packet so zero things */
515         s->packet_length=0;
516         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
517         return(1);
518
519 f_err:
520         ssl3_send_alert(s,SSL3_AL_FATAL,al);
521 err:
522         return(0);
523 }
524
525
526 /* Call this to get a new input record.
527  * It will return <= 0 if more data is needed, normally due to an error
528  * or non-blocking IO.
529  * When it finishes, one packet has been decoded and can be found in
530  * ssl->s3->rrec.type    - is the type of record
531  * ssl->s3->rrec.data,   - data
532  * ssl->s3->rrec.length, - number of bytes
533  */
534 /* used only by dtls1_read_bytes */
535 int dtls1_get_record(SSL *s)
536         {
537         int ssl_major,ssl_minor;
538         int i,n;
539         SSL3_RECORD *rr;
540         unsigned char *p = NULL;
541         unsigned short version;
542         DTLS1_BITMAP *bitmap;
543         unsigned int is_next_epoch;
544
545         rr= &(s->s3->rrec);
546
547         /* The epoch may have changed.  If so, process all the
548          * pending records.  This is a non-blocking operation. */
549         dtls1_process_buffered_records(s);
550
551         /* if we're renegotiating, then there may be buffered records */
552         if (dtls1_get_processed_record(s))
553                 return 1;
554
555         /* get something from the wire */
556 again:
557         /* check if we have the header */
558         if (    (s->rstate != SSL_ST_READ_BODY) ||
559                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
560                 {
561                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
562                 /* read timeout is handled by dtls1_read_bytes */
563                 if (n <= 0) return(n); /* error or non-blocking */
564
565                 /* this packet contained a partial record, dump it */
566                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
567                         {
568                         s->packet_length = 0;
569                         goto again;
570                         }
571
572                 s->rstate=SSL_ST_READ_BODY;
573
574                 p=s->packet;
575
576                 /* Pull apart the header into the DTLS1_RECORD */
577                 rr->type= *(p++);
578                 ssl_major= *(p++);
579                 ssl_minor= *(p++);
580                 version=(ssl_major<<8)|ssl_minor;
581
582                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
583                 n2s(p,rr->epoch);
584
585                 memcpy(&(s->s3->read_sequence[2]), p, 6);
586                 p+=6;
587
588                 n2s(p,rr->length);
589
590                 /* Lets check version */
591                 if (!s->first_packet)
592                         {
593                         if (version != s->version)
594                                 {
595                                 /* unexpected version, silently discard */
596                                 rr->length = 0;
597                                 s->packet_length = 0;
598                                 goto again;
599                                 }
600                         }
601
602                 if ((version & 0xff00) != (s->version & 0xff00))
603                         {
604                         /* wrong version, silently discard record */
605                         rr->length = 0;
606                         s->packet_length = 0;
607                         goto again;
608                         }
609
610                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
611                         {
612                         /* record too long, silently discard it */
613                         rr->length = 0;
614                         s->packet_length = 0;
615                         goto again;
616                         }
617
618                 /* now s->rstate == SSL_ST_READ_BODY */
619                 }
620
621         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
622
623         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
624                 {
625                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
626                 i=rr->length;
627                 n=ssl3_read_n(s,i,i,1);
628                 if (n <= 0) return(n); /* error or non-blocking io */
629
630                 /* this packet contained a partial record, dump it */
631                 if ( n != i)
632                         {
633                         rr->length = 0;
634                         s->packet_length = 0;
635                         goto again;
636                         }
637
638                 /* now n == rr->length,
639                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
640                 }
641         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
642
643         /* match epochs.  NULL means the packet is dropped on the floor */
644         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
645         if ( bitmap == NULL)
646                 {
647                 rr->length = 0;
648                 s->packet_length = 0;  /* dump this record */
649                 goto again;   /* get another record */
650                 }
651
652 #ifndef OPENSSL_NO_SCTP
653         /* Only do replay check if no SCTP bio */
654         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
655                 {
656 #endif
657                 /* Check whether this is a repeat, or aged record.
658                  * Don't check if we're listening and this message is
659                  * a ClientHello. They can look as if they're replayed,
660                  * since they arrive from different connections and
661                  * would be dropped unnecessarily.
662                  */
663                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
664                     *p == SSL3_MT_CLIENT_HELLO) &&
665                     !dtls1_record_replay_check(s, bitmap))
666                         {
667                         rr->length = 0;
668                         s->packet_length=0; /* dump this record */
669                         goto again;     /* get another record */
670                         }
671 #ifndef OPENSSL_NO_SCTP
672                 }
673 #endif
674
675         /* just read a 0 length packet */
676         if (rr->length == 0) goto again;
677
678         /* If this record is from the next epoch (either HM or ALERT),
679          * and a handshake is currently in progress, buffer it since it
680          * cannot be processed at this time. However, do not buffer
681          * anything while listening.
682          */
683         if (is_next_epoch)
684                 {
685                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
686                         {
687                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
688                         }
689                 rr->length = 0;
690                 s->packet_length = 0;
691                 goto again;
692                 }
693
694         if (!dtls1_process_record(s))
695                 {
696                 rr->length = 0;
697                 s->packet_length = 0;  /* dump this record */
698                 goto again;   /* get another record */
699                 }
700
701         return(1);
702
703         }
704
705 /* Return up to 'len' payload bytes received in 'type' records.
706  * 'type' is one of the following:
707  *
708  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
709  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
710  *   -  0 (during a shutdown, no data has to be returned)
711  *
712  * If we don't have stored data to work from, read a SSL/TLS record first
713  * (possibly multiple records if we still don't have anything to return).
714  *
715  * This function must handle any surprises the peer may have for us, such as
716  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
717  * a surprise, but handled as if it were), or renegotiation requests.
718  * Also if record payloads contain fragments too small to process, we store
719  * them until there is enough for the respective protocol (the record protocol
720  * may use arbitrary fragmentation and even interleaving):
721  *     Change cipher spec protocol
722  *             just 1 byte needed, no need for keeping anything stored
723  *     Alert protocol
724  *             2 bytes needed (AlertLevel, AlertDescription)
725  *     Handshake protocol
726  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
727  *             to detect unexpected Client Hello and Hello Request messages
728  *             here, anything else is handled by higher layers
729  *     Application data protocol
730  *             none of our business
731  */
732 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
733         {
734         int al,i,j,ret;
735         unsigned int n;
736         SSL3_RECORD *rr;
737         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
738
739         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
740                 if (!ssl3_setup_buffers(s))
741                         return(-1);
742
743     /* XXX: check what the second '&& type' is about */
744         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
745                 (type != SSL3_RT_HANDSHAKE) && type) ||
746             (peek && (type != SSL3_RT_APPLICATION_DATA)))
747                 {
748                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
749                 return -1;
750                 }
751
752         /* check whether there's a handshake message (client hello?) waiting */
753         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
754                 return ret;
755
756         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
757
758 #ifndef OPENSSL_NO_SCTP
759         /* Continue handshake if it had to be interrupted to read
760          * app data with SCTP.
761          */
762         if ((!s->in_handshake && SSL_in_init(s)) ||
763             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
764              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
765              s->s3->in_read_app_data != 2))
766 #else
767         if (!s->in_handshake && SSL_in_init(s))
768 #endif
769                 {
770                 /* type == SSL3_RT_APPLICATION_DATA */
771                 i=s->handshake_func(s);
772                 if (i < 0) return(i);
773                 if (i == 0)
774                         {
775                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
776                         return(-1);
777                         }
778                 }
779
780 start:
781         s->rwstate=SSL_NOTHING;
782
783         /* s->s3->rrec.type         - is the type of record
784          * s->s3->rrec.data,    - data
785          * s->s3->rrec.off,     - offset into 'data' for next read
786          * s->s3->rrec.length,  - number of bytes. */
787         rr = &(s->s3->rrec);
788
789         /* We are not handshaking and have no data yet,
790          * so process data buffered during the last handshake
791          * in advance, if any.
792          */
793         if (s->state == SSL_ST_OK && rr->length == 0)
794                 {
795                 pitem *item;
796                 item = pqueue_pop(s->d1->buffered_app_data.q);
797                 if (item)
798                         {
799 #ifndef OPENSSL_NO_SCTP
800                         /* Restore bio_dgram_sctp_rcvinfo struct */
801                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
802                                 {
803                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
804                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
805                                 }
806 #endif
807
808                         dtls1_copy_record(s, item);
809
810                         OPENSSL_free(item->data);
811                         pitem_free(item);
812                         }
813                 }
814
815         /* Check for timeout */
816         if (dtls1_handle_timeout(s) > 0)
817                 goto start;
818
819         /* get new packet if necessary */
820         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
821                 {
822                 ret=dtls1_get_record(s);
823                 if (ret <= 0) 
824                         {
825                         ret = dtls1_read_failed(s, ret);
826                         /* anything other than a timeout is an error */
827                         if (ret <= 0)  
828                                 return(ret);
829                         else
830                                 goto start;
831                         }
832                 }
833
834         /* we now have a packet which can be read and processed */
835
836         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
837                                        * reset by ssl3_get_finished */
838                 && (rr->type != SSL3_RT_HANDSHAKE))
839                 {
840                 /* We now have application data between CCS and Finished.
841                  * Most likely the packets were reordered on their way, so
842                  * buffer the application data for later processing rather
843                  * than dropping the connection.
844                  */
845                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
846                 rr->length = 0;
847                 goto start;
848                 }
849
850         /* If the other end has shut down, throw anything we read away
851          * (even in 'peek' mode) */
852         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
853                 {
854                 rr->length=0;
855                 s->rwstate=SSL_NOTHING;
856                 return(0);
857                 }
858
859
860         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
861                 {
862                 /* make sure that we are not getting application data when we
863                  * are doing a handshake for the first time */
864                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
865                         (s->enc_read_ctx == NULL))
866                         {
867                         al=SSL_AD_UNEXPECTED_MESSAGE;
868                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
869                         goto f_err;
870                         }
871
872                 if (len <= 0) return(len);
873
874                 if ((unsigned int)len > rr->length)
875                         n = rr->length;
876                 else
877                         n = (unsigned int)len;
878
879                 memcpy(buf,&(rr->data[rr->off]),n);
880                 if (!peek)
881                         {
882                         rr->length-=n;
883                         rr->off+=n;
884                         if (rr->length == 0)
885                                 {
886                                 s->rstate=SSL_ST_READ_HEADER;
887                                 rr->off=0;
888                                 }
889                         }
890
891 #ifndef OPENSSL_NO_SCTP
892                         /* We were about to renegotiate but had to read
893                          * belated application data first, so retry.
894                          */
895                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
896                             rr->type == SSL3_RT_APPLICATION_DATA &&
897                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
898                                 {
899                                 s->rwstate=SSL_READING;
900                                 BIO_clear_retry_flags(SSL_get_rbio(s));
901                                 BIO_set_retry_read(SSL_get_rbio(s));
902                                 }
903
904                         /* We might had to delay a close_notify alert because
905                          * of reordered app data. If there was an alert and there
906                          * is no message to read anymore, finally set shutdown.
907                          */
908                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
909                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
910                                 {
911                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
912                                 return(0);
913                                 }
914 #endif                  
915                 return(n);
916                 }
917
918
919         /* If we get here, then type != rr->type; if we have a handshake
920          * message, then it was unexpected (Hello Request or Client Hello). */
921
922         /* In case of record types for which we have 'fragment' storage,
923          * fill that so that we can process the data at a fixed place.
924          */
925                 {
926                 unsigned int k, dest_maxlen = 0;
927                 unsigned char *dest = NULL;
928                 unsigned int *dest_len = NULL;
929
930                 if (rr->type == SSL3_RT_HANDSHAKE)
931                         {
932                         dest_maxlen = sizeof s->d1->handshake_fragment;
933                         dest = s->d1->handshake_fragment;
934                         dest_len = &s->d1->handshake_fragment_len;
935                         }
936                 else if (rr->type == SSL3_RT_ALERT)
937                         {
938                         dest_maxlen = sizeof(s->d1->alert_fragment);
939                         dest = s->d1->alert_fragment;
940                         dest_len = &s->d1->alert_fragment_len;
941                         }
942 #ifndef OPENSSL_NO_HEARTBEATS
943                 else if (rr->type == TLS1_RT_HEARTBEAT)
944                         {
945                         dtls1_process_heartbeat(s);
946
947                         /* Exit and notify application to read again */
948                         rr->length = 0;
949                         s->rwstate=SSL_READING;
950                         BIO_clear_retry_flags(SSL_get_rbio(s));
951                         BIO_set_retry_read(SSL_get_rbio(s));
952                         return(-1);
953                         }
954 #endif
955                 /* else it's a CCS message, or application data or wrong */
956                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
957                         {
958                         /* Application data while renegotiating
959                          * is allowed. Try again reading.
960                          */
961                         if (rr->type == SSL3_RT_APPLICATION_DATA)
962                                 {
963                                 BIO *bio;
964                                 s->s3->in_read_app_data=2;
965                                 bio=SSL_get_rbio(s);
966                                 s->rwstate=SSL_READING;
967                                 BIO_clear_retry_flags(bio);
968                                 BIO_set_retry_read(bio);
969                                 return(-1);
970                                 }
971
972                         /* Not certain if this is the right error handling */
973                         al=SSL_AD_UNEXPECTED_MESSAGE;
974                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
975                         goto f_err;
976                         }
977
978                 if (dest_maxlen > 0)
979                         {
980             /* XDTLS:  In a pathalogical case, the Client Hello
981              *  may be fragmented--don't always expect dest_maxlen bytes */
982                         if ( rr->length < dest_maxlen)
983                                 {
984 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
985                                 /*
986                                  * for normal alerts rr->length is 2, while
987                                  * dest_maxlen is 7 if we were to handle this
988                                  * non-existing alert...
989                                  */
990                                 FIX ME
991 #endif
992                                 s->rstate=SSL_ST_READ_HEADER;
993                                 rr->length = 0;
994                                 goto start;
995                                 }
996
997                         /* now move 'n' bytes: */
998                         for ( k = 0; k < dest_maxlen; k++)
999                                 {
1000                                 dest[k] = rr->data[rr->off++];
1001                                 rr->length--;
1002                                 }
1003                         *dest_len = dest_maxlen;
1004                         }
1005                 }
1006
1007         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1008          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1009          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1010
1011         /* If we are a client, check for an incoming 'Hello Request': */
1012         if ((!s->server) &&
1013                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1014                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1015                 (s->session != NULL) && (s->session->cipher != NULL))
1016                 {
1017                 s->d1->handshake_fragment_len = 0;
1018
1019                 if ((s->d1->handshake_fragment[1] != 0) ||
1020                         (s->d1->handshake_fragment[2] != 0) ||
1021                         (s->d1->handshake_fragment[3] != 0))
1022                         {
1023                         al=SSL_AD_DECODE_ERROR;
1024                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1025                         goto err;
1026                         }
1027
1028                 /* no need to check sequence number on HELLO REQUEST messages */
1029
1030                 if (s->msg_callback)
1031                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1032                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1033
1034                 if (SSL_is_init_finished(s) &&
1035                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1036                         !s->s3->renegotiate)
1037                         {
1038                         s->new_session = 1;
1039                         ssl3_renegotiate(s);
1040                         if (ssl3_renegotiate_check(s))
1041                                 {
1042                                 i=s->handshake_func(s);
1043                                 if (i < 0) return(i);
1044                                 if (i == 0)
1045                                         {
1046                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1047                                         return(-1);
1048                                         }
1049
1050                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1051                                         {
1052                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1053                                                 {
1054                                                 BIO *bio;
1055                                                 /* In the case where we try to read application data,
1056                                                  * but we trigger an SSL handshake, we return -1 with
1057                                                  * the retry option set.  Otherwise renegotiation may
1058                                                  * cause nasty problems in the blocking world */
1059                                                 s->rwstate=SSL_READING;
1060                                                 bio=SSL_get_rbio(s);
1061                                                 BIO_clear_retry_flags(bio);
1062                                                 BIO_set_retry_read(bio);
1063                                                 return(-1);
1064                                                 }
1065                                         }
1066                                 }
1067                         }
1068                 /* we either finished a handshake or ignored the request,
1069                  * now try again to obtain the (application) data we were asked for */
1070                 goto start;
1071                 }
1072
1073         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1074                 {
1075                 int alert_level = s->d1->alert_fragment[0];
1076                 int alert_descr = s->d1->alert_fragment[1];
1077
1078                 s->d1->alert_fragment_len = 0;
1079
1080                 if (s->msg_callback)
1081                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1082                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1083
1084                 if (s->info_callback != NULL)
1085                         cb=s->info_callback;
1086                 else if (s->ctx->info_callback != NULL)
1087                         cb=s->ctx->info_callback;
1088
1089                 if (cb != NULL)
1090                         {
1091                         j = (alert_level << 8) | alert_descr;
1092                         cb(s, SSL_CB_READ_ALERT, j);
1093                         }
1094
1095                 if (alert_level == 1) /* warning */
1096                         {
1097                         s->s3->warn_alert = alert_descr;
1098                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1099                                 {
1100 #ifndef OPENSSL_NO_SCTP
1101                                 /* With SCTP and streams the socket may deliver app data
1102                                  * after a close_notify alert. We have to check this
1103                                  * first so that nothing gets discarded.
1104                                  */
1105                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1106                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1107                                         {
1108                                         s->d1->shutdown_received = 1;
1109                                         s->rwstate=SSL_READING;
1110                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1111                                         BIO_set_retry_read(SSL_get_rbio(s));
1112                                         return -1;
1113                                         }
1114 #endif
1115                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1116                                 return(0);
1117                                 }
1118 #if 0
1119             /* XXX: this is a possible improvement in the future */
1120                         /* now check if it's a missing record */
1121                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1122                                 {
1123                                 unsigned short seq;
1124                                 unsigned int frag_off;
1125                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1126
1127                                 n2s(p, seq);
1128                                 n2l3(p, frag_off);
1129
1130                                 dtls1_retransmit_message(s,
1131                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1132                                                                                  frag_off, &found);
1133                                 if ( ! found  && SSL_in_init(s))
1134                                         {
1135                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1136                                         /* requested a message not yet sent, 
1137                                            send an alert ourselves */
1138                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1139                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1140                                         }
1141                                 }
1142 #endif
1143                         }
1144                 else if (alert_level == 2) /* fatal */
1145                         {
1146                         char tmp[16];
1147
1148                         s->rwstate=SSL_NOTHING;
1149                         s->s3->fatal_alert = alert_descr;
1150                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1151                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1152                         ERR_add_error_data(2,"SSL alert number ",tmp);
1153                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1154                         SSL_CTX_remove_session(s->ctx,s->session);
1155                         return(0);
1156                         }
1157                 else
1158                         {
1159                         al=SSL_AD_ILLEGAL_PARAMETER;
1160                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1161                         goto f_err;
1162                         }
1163
1164                 goto start;
1165                 }
1166
1167         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1168                 {
1169                 s->rwstate=SSL_NOTHING;
1170                 rr->length=0;
1171                 return(0);
1172                 }
1173
1174         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1175                 {
1176                 struct ccs_header_st ccs_hdr;
1177                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1178
1179                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1180
1181                 if (s->version == DTLS1_BAD_VER)
1182                         ccs_hdr_len = 3;
1183
1184                 /* 'Change Cipher Spec' is just a single byte, so we know
1185                  * exactly what the record payload has to look like */
1186                 /* XDTLS: check that epoch is consistent */
1187                 if (    (rr->length != ccs_hdr_len) || 
1188                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1189                         {
1190                         i=SSL_AD_ILLEGAL_PARAMETER;
1191                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1192                         goto err;
1193                         }
1194
1195                 rr->length=0;
1196
1197                 if (s->msg_callback)
1198                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1199                                 rr->data, 1, s, s->msg_callback_arg);
1200
1201                 /* We can't process a CCS now, because previous handshake
1202                  * messages are still missing, so just drop it.
1203                  */
1204                 if (!s->d1->change_cipher_spec_ok)
1205                         {
1206                         goto start;
1207                         }
1208
1209                 s->d1->change_cipher_spec_ok = 0;
1210
1211                 s->s3->change_cipher_spec=1;
1212                 if (!ssl3_do_change_cipher_spec(s))
1213                         goto err;
1214
1215                 /* do this whenever CCS is processed */
1216                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1217
1218                 if (s->version == DTLS1_BAD_VER)
1219                         s->d1->handshake_read_seq++;
1220
1221 #ifndef OPENSSL_NO_SCTP
1222                 /* Remember that a CCS has been received,
1223                  * so that an old key of SCTP-Auth can be
1224                  * deleted when a CCS is sent. Will be ignored
1225                  * if no SCTP is used
1226                  */
1227                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1228 #endif
1229
1230                 goto start;
1231                 }
1232
1233         /* Unexpected handshake message (Client Hello, or protocol violation) */
1234         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1235                 !s->in_handshake)
1236                 {
1237                 struct hm_header_st msg_hdr;
1238                 
1239                 /* this may just be a stale retransmit */
1240                 dtls1_get_message_header(rr->data, &msg_hdr);
1241                 if( rr->epoch != s->d1->r_epoch)
1242                         {
1243                         rr->length = 0;
1244                         goto start;
1245                         }
1246
1247                 /* If we are server, we may have a repeated FINISHED of the
1248                  * client here, then retransmit our CCS and FINISHED.
1249                  */
1250                 if (msg_hdr.type == SSL3_MT_FINISHED)
1251                         {
1252                         if (dtls1_check_timeout_num(s) < 0)
1253                                 return -1;
1254
1255                         dtls1_retransmit_buffered_messages(s);
1256                         rr->length = 0;
1257                         goto start;
1258                         }
1259
1260                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1261                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1262                         {
1263 #if 0 /* worked only because C operator preferences are not as expected (and
1264        * because this is not really needed for clients except for detecting
1265        * protocol violations): */
1266                         s->state=SSL_ST_BEFORE|(s->server)
1267                                 ?SSL_ST_ACCEPT
1268                                 :SSL_ST_CONNECT;
1269 #else
1270                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1271 #endif
1272                         s->renegotiate=1;
1273                         s->new_session=1;
1274                         }
1275                 i=s->handshake_func(s);
1276                 if (i < 0) return(i);
1277                 if (i == 0)
1278                         {
1279                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1280                         return(-1);
1281                         }
1282
1283                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1284                         {
1285                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1286                                 {
1287                                 BIO *bio;
1288                                 /* In the case where we try to read application data,
1289                                  * but we trigger an SSL handshake, we return -1 with
1290                                  * the retry option set.  Otherwise renegotiation may
1291                                  * cause nasty problems in the blocking world */
1292                                 s->rwstate=SSL_READING;
1293                                 bio=SSL_get_rbio(s);
1294                                 BIO_clear_retry_flags(bio);
1295                                 BIO_set_retry_read(bio);
1296                                 return(-1);
1297                                 }
1298                         }
1299                 goto start;
1300                 }
1301
1302         switch (rr->type)
1303                 {
1304         default:
1305 #ifndef OPENSSL_NO_TLS
1306                 /* TLS just ignores unknown message types */
1307                 if (s->version == TLS1_VERSION)
1308                         {
1309                         rr->length = 0;
1310                         goto start;
1311                         }
1312 #endif
1313                 al=SSL_AD_UNEXPECTED_MESSAGE;
1314                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1315                 goto f_err;
1316         case SSL3_RT_CHANGE_CIPHER_SPEC:
1317         case SSL3_RT_ALERT:
1318         case SSL3_RT_HANDSHAKE:
1319                 /* we already handled all of these, with the possible exception
1320                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1321                  * should not happen when type != rr->type */
1322                 al=SSL_AD_UNEXPECTED_MESSAGE;
1323                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1324                 goto f_err;
1325         case SSL3_RT_APPLICATION_DATA:
1326                 /* At this point, we were expecting handshake data,
1327                  * but have application data.  If the library was
1328                  * running inside ssl3_read() (i.e. in_read_app_data
1329                  * is set) and it makes sense to read application data
1330                  * at this point (session renegotiation not yet started),
1331                  * we will indulge it.
1332                  */
1333                 if (s->s3->in_read_app_data &&
1334                         (s->s3->total_renegotiations != 0) &&
1335                         ((
1336                                 (s->state & SSL_ST_CONNECT) &&
1337                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1338                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1339                                 ) || (
1340                                         (s->state & SSL_ST_ACCEPT) &&
1341                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1342                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1343                                         )
1344                                 ))
1345                         {
1346                         s->s3->in_read_app_data=2;
1347                         return(-1);
1348                         }
1349                 else
1350                         {
1351                         al=SSL_AD_UNEXPECTED_MESSAGE;
1352                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1353                         goto f_err;
1354                         }
1355                 }
1356         /* not reached */
1357
1358 f_err:
1359         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1360 err:
1361         return(-1);
1362         }
1363
1364 int
1365 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1366         {
1367         int i;
1368
1369 #ifndef OPENSSL_NO_SCTP
1370                 /* Check if we have to continue an interrupted handshake
1371                  * for reading belated app data with SCTP.
1372                  */
1373                 if ((SSL_in_init(s) && !s->in_handshake) ||
1374                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1375                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1376 #else
1377                 if (SSL_in_init(s) && !s->in_handshake)
1378 #endif
1379                 {
1380                 i=s->handshake_func(s);
1381                 if (i < 0) return(i);
1382                 if (i == 0)
1383                         {
1384                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1385                         return -1;
1386                         }
1387                 }
1388
1389         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1390                 {
1391                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1392                         return -1;
1393                 }
1394
1395         i = dtls1_write_bytes(s, type, buf_, len);
1396         return i;
1397         }
1398
1399
1400         /* this only happens when a client hello is received and a handshake 
1401          * is started. */
1402 static int
1403 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1404         int len, int peek)
1405         {
1406         
1407         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1408                 /* (partially) satisfy request from storage */
1409                 {
1410                 unsigned char *src = s->d1->handshake_fragment;
1411                 unsigned char *dst = buf;
1412                 unsigned int k,n;
1413                 
1414                 /* peek == 0 */
1415                 n = 0;
1416                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1417                         {
1418                         *dst++ = *src++;
1419                         len--; s->d1->handshake_fragment_len--;
1420                         n++;
1421                         }
1422                 /* move any remaining fragment bytes: */
1423                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1424                         s->d1->handshake_fragment[k] = *src++;
1425                 return n;
1426                 }
1427         
1428         return 0;
1429         }
1430
1431
1432
1433
1434 /* Call this to write data in records of type 'type'
1435  * It will return <= 0 if not all data has been sent or non-blocking IO.
1436  */
1437 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1438         {
1439         int i;
1440
1441         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1442         s->rwstate=SSL_NOTHING;
1443         i=do_dtls1_write(s, type, buf, len, 0);
1444         return i;
1445         }
1446
1447 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1448         {
1449         unsigned char *p,*pseq;
1450         int i,mac_size,clear=0;
1451         int prefix_len = 0;
1452         SSL3_RECORD *wr;
1453         SSL3_BUFFER *wb;
1454         SSL_SESSION *sess;
1455         int bs;
1456
1457         /* first check if there is a SSL3_BUFFER still being written
1458          * out.  This will happen with non blocking IO */
1459         if (s->s3->wbuf.left != 0)
1460                 {
1461                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1462                 return(ssl3_write_pending(s,type,buf,len));
1463                 }
1464
1465         /* If we have an alert to send, lets send it */
1466         if (s->s3->alert_dispatch)
1467                 {
1468                 i=s->method->ssl_dispatch_alert(s);
1469                 if (i <= 0)
1470                         return(i);
1471                 /* if it went, fall through and send more stuff */
1472                 }
1473
1474         if (len == 0 && !create_empty_fragment)
1475                 return 0;
1476
1477         wr= &(s->s3->wrec);
1478         wb= &(s->s3->wbuf);
1479         sess=s->session;
1480
1481         if (    (sess == NULL) ||
1482                 (s->enc_write_ctx == NULL) ||
1483                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1484                 clear=1;
1485
1486         if (clear)
1487                 mac_size=0;
1488         else
1489                 {
1490                 mac_size=EVP_MD_CTX_size(s->write_hash);
1491                 if (mac_size < 0)
1492                         goto err;
1493                 }
1494
1495         /* DTLS implements explicit IV, so no need for empty fragments */
1496 #if 0
1497         /* 'create_empty_fragment' is true only when this function calls itself */
1498         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1499             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1500                 {
1501                 /* countermeasure against known-IV weakness in CBC ciphersuites
1502                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1503                  */
1504
1505                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1506                         {
1507                         /* recursive function call with 'create_empty_fragment' set;
1508                          * this prepares and buffers the data for an empty fragment
1509                          * (these 'prefix_len' bytes are sent out later
1510                          * together with the actual payload) */
1511                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1512                         if (prefix_len <= 0)
1513                                 goto err;
1514
1515                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1516                                 {
1517                                 /* insufficient space */
1518                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1519                                 goto err;
1520                                 }
1521                         }
1522                 
1523                 s->s3->empty_fragment_done = 1;
1524                 }
1525 #endif
1526         p = wb->buf + prefix_len;
1527
1528         /* write the header */
1529
1530         *(p++)=type&0xff;
1531         wr->type=type;
1532
1533         *(p++)=(s->version>>8);
1534         *(p++)=s->version&0xff;
1535
1536         /* field where we are to write out packet epoch, seq num and len */
1537         pseq=p; 
1538         p+=10;
1539
1540         /* lets setup the record stuff. */
1541
1542         /* Make space for the explicit IV in case of CBC.
1543          * (this is a bit of a boundary violation, but what the heck).
1544          */
1545         if ( s->enc_write_ctx && 
1546                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1547                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1548         else
1549                 bs = 0;
1550
1551         wr->data=p + bs;  /* make room for IV in case of CBC */
1552         wr->length=(int)len;
1553         wr->input=(unsigned char *)buf;
1554
1555         /* we now 'read' from wr->input, wr->length bytes into
1556          * wr->data */
1557
1558         /* first we compress */
1559         if (s->compress != NULL)
1560                 {
1561                 if (!ssl3_do_compress(s))
1562                         {
1563                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1564                         goto err;
1565                         }
1566                 }
1567         else
1568                 {
1569                 memcpy(wr->data,wr->input,wr->length);
1570                 wr->input=wr->data;
1571                 }
1572
1573         /* we should still have the output to wr->data and the input
1574          * from wr->input.  Length should be wr->length.
1575          * wr->data still points in the wb->buf */
1576
1577         if (mac_size != 0)
1578                 {
1579                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1580                         goto err;
1581                 wr->length+=mac_size;
1582                 }
1583
1584         /* this is true regardless of mac size */
1585         wr->input=p;
1586         wr->data=p;
1587
1588
1589         /* ssl3_enc can only have an error on read */
1590         if (bs) /* bs != 0 in case of CBC */
1591                 {
1592                 RAND_pseudo_bytes(p,bs);
1593                 /* master IV and last CBC residue stand for
1594                  * the rest of randomness */
1595                 wr->length += bs;
1596                 }
1597
1598         s->method->ssl3_enc->enc(s,1);
1599
1600         /* record length after mac and block padding */
1601 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1602         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1603         
1604         /* there's only one epoch between handshake and app data */
1605         
1606         s2n(s->d1->w_epoch, pseq);
1607
1608         /* XDTLS: ?? */
1609 /*      else
1610         s2n(s->d1->handshake_epoch, pseq); */
1611
1612         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1613         pseq+=6;
1614         s2n(wr->length,pseq);
1615
1616         /* we should now have
1617          * wr->data pointing to the encrypted data, which is
1618          * wr->length long */
1619         wr->type=type; /* not needed but helps for debugging */
1620         wr->length+=DTLS1_RT_HEADER_LENGTH;
1621
1622 #if 0  /* this is now done at the message layer */
1623         /* buffer the record, making it easy to handle retransmits */
1624         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1625                 dtls1_buffer_record(s, wr->data, wr->length, 
1626                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1627 #endif
1628
1629         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1630
1631         if (create_empty_fragment)
1632                 {
1633                 /* we are in a recursive call;
1634                  * just return the length, don't write out anything here
1635                  */
1636                 return wr->length;
1637                 }
1638
1639         /* now let's set up wb */
1640         wb->left = prefix_len + wr->length;
1641         wb->offset = 0;
1642
1643         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1644         s->s3->wpend_tot=len;
1645         s->s3->wpend_buf=buf;
1646         s->s3->wpend_type=type;
1647         s->s3->wpend_ret=len;
1648
1649         /* we now just need to write the buffer */
1650         return ssl3_write_pending(s,type,buf,len);
1651 err:
1652         return -1;
1653         }
1654
1655
1656
1657 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1658         {
1659         int cmp;
1660         unsigned int shift;
1661         const unsigned char *seq = s->s3->read_sequence;
1662
1663         cmp = satsub64be(seq,bitmap->max_seq_num);
1664         if (cmp > 0)
1665                 {
1666                 memcpy (s->s3->rrec.seq_num,seq,8);
1667                 return 1; /* this record in new */
1668                 }
1669         shift = -cmp;
1670         if (shift >= sizeof(bitmap->map)*8)
1671                 return 0; /* stale, outside the window */
1672         else if (bitmap->map & (1UL<<shift))
1673                 return 0; /* record previously received */
1674
1675         memcpy (s->s3->rrec.seq_num,seq,8);
1676         return 1;
1677         }
1678
1679
1680 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1681         {
1682         int cmp;
1683         unsigned int shift;
1684         const unsigned char *seq = s->s3->read_sequence;
1685
1686         cmp = satsub64be(seq,bitmap->max_seq_num);
1687         if (cmp > 0)
1688                 {
1689                 shift = cmp;
1690                 if (shift < sizeof(bitmap->map)*8)
1691                         bitmap->map <<= shift, bitmap->map |= 1UL;
1692                 else
1693                         bitmap->map = 1UL;
1694                 memcpy(bitmap->max_seq_num,seq,8);
1695                 }
1696         else    {
1697                 shift = -cmp;
1698                 if (shift < sizeof(bitmap->map)*8)
1699                         bitmap->map |= 1UL<<shift;
1700                 }
1701         }
1702
1703
1704 int dtls1_dispatch_alert(SSL *s)
1705         {
1706         int i,j;
1707         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1708         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1709         unsigned char *ptr = &buf[0];
1710
1711         s->s3->alert_dispatch=0;
1712
1713         memset(buf, 0x00, sizeof(buf));
1714         *ptr++ = s->s3->send_alert[0];
1715         *ptr++ = s->s3->send_alert[1];
1716
1717 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1718         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1719                 {       
1720                 s2n(s->d1->handshake_read_seq, ptr);
1721 #if 0
1722                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1723
1724                 else
1725                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1726 #endif
1727
1728 #if 0
1729                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1730 #endif
1731                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1732                 }
1733 #endif
1734
1735         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1736         if (i <= 0)
1737                 {
1738                 s->s3->alert_dispatch=1;
1739                 /* fprintf( stderr, "not done with alert\n" ); */
1740                 }
1741         else
1742                 {
1743                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1744 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1745                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1746 #endif
1747                     )
1748                         (void)BIO_flush(s->wbio);
1749
1750                 if (s->msg_callback)
1751                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1752                                 2, s, s->msg_callback_arg);
1753
1754                 if (s->info_callback != NULL)
1755                         cb=s->info_callback;
1756                 else if (s->ctx->info_callback != NULL)
1757                         cb=s->ctx->info_callback;
1758
1759                 if (cb != NULL)
1760                         {
1761                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1762                         cb(s,SSL_CB_WRITE_ALERT,j);
1763                         }
1764                 }
1765         return(i);
1766         }
1767
1768
1769 static DTLS1_BITMAP *
1770 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1771     {
1772     
1773     *is_next_epoch = 0;
1774
1775     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1776     if (rr->epoch == s->d1->r_epoch)
1777         return &s->d1->bitmap;
1778
1779     /* Only HM and ALERT messages can be from the next epoch */
1780     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1781         (rr->type == SSL3_RT_HANDSHAKE ||
1782             rr->type == SSL3_RT_ALERT))
1783         {
1784         *is_next_epoch = 1;
1785         return &s->d1->next_bitmap;
1786         }
1787
1788     return NULL;
1789     }
1790
1791 #if 0
1792 static int
1793 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1794         unsigned long *offset)
1795         {
1796
1797         /* alerts are passed up immediately */
1798         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1799                 rr->type == SSL3_RT_ALERT)
1800                 return 0;
1801
1802         /* Only need to buffer if a handshake is underway.
1803          * (this implies that Hello Request and Client Hello are passed up
1804          * immediately) */
1805         if ( SSL_in_init(s))
1806                 {
1807                 unsigned char *data = rr->data;
1808                 /* need to extract the HM/CCS sequence number here */
1809                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1810                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1811                         {
1812                         unsigned short seq_num;
1813                         struct hm_header_st msg_hdr;
1814                         struct ccs_header_st ccs_hdr;
1815
1816                         if ( rr->type == SSL3_RT_HANDSHAKE)
1817                                 {
1818                                 dtls1_get_message_header(data, &msg_hdr);
1819                                 seq_num = msg_hdr.seq;
1820                                 *offset = msg_hdr.frag_off;
1821                                 }
1822                         else
1823                                 {
1824                                 dtls1_get_ccs_header(data, &ccs_hdr);
1825                                 seq_num = ccs_hdr.seq;
1826                                 *offset = 0;
1827                                 }
1828                                 
1829                         /* this is either a record we're waiting for, or a
1830                          * retransmit of something we happened to previously 
1831                          * receive (higher layers will drop the repeat silently */
1832                         if ( seq_num < s->d1->handshake_read_seq)
1833                                 return 0;
1834                         if (rr->type == SSL3_RT_HANDSHAKE && 
1835                                 seq_num == s->d1->handshake_read_seq &&
1836                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1837                                 return 0;
1838                         else if ( seq_num == s->d1->handshake_read_seq &&
1839                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1840                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1841                                 return 0;
1842                         else
1843                                 {
1844                                 *priority = seq_num;
1845                                 return 1;
1846                                 }
1847                         }
1848                 else /* unknown record type */
1849                         return 0;
1850                 }
1851
1852         return 0;
1853         }
1854 #endif
1855
1856 void
1857 dtls1_reset_seq_numbers(SSL *s, int rw)
1858         {
1859         unsigned char *seq;
1860         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1861
1862         if ( rw & SSL3_CC_READ)
1863                 {
1864                 seq = s->s3->read_sequence;
1865                 s->d1->r_epoch++;
1866                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1867                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1868                 }
1869         else
1870                 {
1871                 seq = s->s3->write_sequence;
1872                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1873                 s->d1->w_epoch++;
1874                 }
1875
1876         memset(seq, 0x00, seq_bytes);
1877         }