Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182 static void dtls1_clear_timeouts(SSL *s);
183
184 /* copy buffered record into SSL structure */
185 static int
186 dtls1_copy_record(SSL *s, pitem *item)
187     {
188     DTLS1_RECORD_DATA *rdata;
189
190     rdata = (DTLS1_RECORD_DATA *)item->data;
191     
192     if (s->s3->rbuf.buf != NULL)
193         OPENSSL_free(s->s3->rbuf.buf);
194     
195     s->packet = rdata->packet;
196     s->packet_length = rdata->packet_length;
197     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199         
200         /* Set proper sequence number for mac calculation */
201         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
202     
203     return(1);
204     }
205
206
207 static int
208 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
209         {
210         DTLS1_RECORD_DATA *rdata;
211         pitem *item;
212
213         /* Limit the size of the queue to prevent DOS attacks */
214         if (pqueue_size(queue->q) >= 100)
215                 return 0;
216                 
217         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
218         item = pitem_new(priority, rdata);
219         if (rdata == NULL || item == NULL)
220                 {
221                 if (rdata != NULL) OPENSSL_free(rdata);
222                 if (item != NULL) pitem_free(item);
223                 
224                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
225                 return(0);
226                 }
227         
228         rdata->packet = s->packet;
229         rdata->packet_length = s->packet_length;
230         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
231         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
232
233         item->data = rdata;
234
235 #ifndef OPENSSL_NO_SCTP
236         /* Store bio_dgram_sctp_rcvinfo struct */
237         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
238             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
239                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
240         }
241 #endif
242
243         /* insert should not fail, since duplicates are dropped */
244         if (pqueue_insert(queue->q, item) == NULL)
245                 {
246                 OPENSSL_free(rdata);
247                 pitem_free(item);
248                 return(0);
249                 }
250
251         s->packet = NULL;
252         s->packet_length = 0;
253         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
254         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
255         
256         if (!ssl3_setup_buffers(s))
257                 {
258                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
259                 OPENSSL_free(rdata);
260                 pitem_free(item);
261                 return(0);
262                 }
263         
264         return(1);
265         }
266
267
268 static int
269 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
270     {
271     pitem *item;
272
273     item = pqueue_pop(queue->q);
274     if (item)
275         {
276         dtls1_copy_record(s, item);
277
278         OPENSSL_free(item->data);
279                 pitem_free(item);
280
281         return(1);
282         }
283
284     return(0);
285     }
286
287
288 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
289  * yet */
290 #define dtls1_get_unprocessed_record(s) \
291                    dtls1_retrieve_buffered_record((s), \
292                    &((s)->d1->unprocessed_rcds))
293
294 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
295 #define dtls1_get_processed_record(s) \
296                    dtls1_retrieve_buffered_record((s), \
297                    &((s)->d1->processed_rcds))
298
299 static int
300 dtls1_process_buffered_records(SSL *s)
301     {
302     pitem *item;
303     
304     item = pqueue_peek(s->d1->unprocessed_rcds.q);
305     if (item)
306         {
307         /* Check if epoch is current. */
308         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
309             return(1);  /* Nothing to do. */
310         
311         /* Process all the records. */
312         while (pqueue_peek(s->d1->unprocessed_rcds.q))
313             {
314             dtls1_get_unprocessed_record(s);
315             if ( ! dtls1_process_record(s))
316                 return(0);
317             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
318                 s->s3->rrec.seq_num);
319             }
320         }
321
322     /* sync epoch numbers once all the unprocessed records 
323      * have been processed */
324     s->d1->processed_rcds.epoch = s->d1->r_epoch;
325     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
326
327     return(1);
328     }
329
330
331 #if 0
332
333 static int
334 dtls1_get_buffered_record(SSL *s)
335         {
336         pitem *item;
337         PQ_64BIT priority = 
338                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
339                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
340         
341         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
342                                                            nothing buffered */
343                 return 0;
344
345
346         item = pqueue_peek(s->d1->rcvd_records);
347         if (item && item->priority == priority)
348                 {
349                 /* Check if we've received the record of interest.  It must be
350                  * a handshake record, since data records as passed up without
351                  * buffering */
352                 DTLS1_RECORD_DATA *rdata;
353                 item = pqueue_pop(s->d1->rcvd_records);
354                 rdata = (DTLS1_RECORD_DATA *)item->data;
355                 
356                 if (s->s3->rbuf.buf != NULL)
357                         OPENSSL_free(s->s3->rbuf.buf);
358                 
359                 s->packet = rdata->packet;
360                 s->packet_length = rdata->packet_length;
361                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
362                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
363                 
364                 OPENSSL_free(item->data);
365                 pitem_free(item);
366                 
367                 /* s->d1->next_expected_seq_num++; */
368                 return(1);
369                 }
370         
371         return 0;
372         }
373
374 #endif
375
376 static int
377 dtls1_process_record(SSL *s)
378 {
379         int i,al;
380         int clear=0;
381         int enc_err;
382         SSL_SESSION *sess;
383         SSL3_RECORD *rr;
384         unsigned int mac_size;
385         unsigned char md[EVP_MAX_MD_SIZE];
386         int decryption_failed_or_bad_record_mac = 0;
387         unsigned char *mac = NULL;
388
389
390         rr= &(s->s3->rrec);
391         sess = s->session;
392
393         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
394          * and we have that many bytes in s->packet
395          */
396         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
397
398         /* ok, we can now read from 's->packet' data into 'rr'
399          * rr->input points at rr->length bytes, which
400          * need to be copied into rr->data by either
401          * the decryption or by the decompression
402          * When the data is 'copied' into the rr->data buffer,
403          * rr->input will be pointed at the new buffer */ 
404
405         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
406          * rr->length bytes of encrypted compressed stuff. */
407
408         /* check is not needed I believe */
409         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
410                 {
411                 al=SSL_AD_RECORD_OVERFLOW;
412                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
413                 goto f_err;
414                 }
415
416         /* decrypt in place in 'rr->input' */
417         rr->data=rr->input;
418
419         enc_err = s->method->ssl3_enc->enc(s,0);
420         if (enc_err <= 0)
421                 {
422                 /* To minimize information leaked via timing, we will always
423                  * perform all computations before discarding the message.
424                  */
425                 decryption_failed_or_bad_record_mac = 1;
426                 }
427
428 #ifdef TLS_DEBUG
429 printf("dec %d\n",rr->length);
430 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
431 printf("\n");
432 #endif
433
434         /* r->length is now the compressed data plus mac */
435         if (    (sess == NULL) ||
436                 (s->enc_read_ctx == NULL) ||
437                 (s->read_hash == NULL))
438                 clear=1;
439
440         if (!clear)
441                 {
442                 /* !clear => s->read_hash != NULL => mac_size != -1 */
443                 int t;
444                 t=EVP_MD_CTX_size(s->read_hash);
445                 OPENSSL_assert(t >= 0);
446                 mac_size=t;
447
448                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
449                         {
450 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
451                         al=SSL_AD_RECORD_OVERFLOW;
452                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
453                         goto f_err;
454 #else
455                         decryption_failed_or_bad_record_mac = 1;
456 #endif                  
457                         }
458                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
459                 if (rr->length >= mac_size)
460                         {
461                         rr->length -= mac_size;
462                         mac = &rr->data[rr->length];
463                         }
464                 else
465                         rr->length = 0;
466                 i=s->method->ssl3_enc->mac(s,md,0);
467                 if (i < 0 || mac == NULL || memcmp(md, mac, mac_size) != 0)
468                         {
469                         decryption_failed_or_bad_record_mac = 1;
470                         }
471                 }
472
473         if (decryption_failed_or_bad_record_mac)
474                 {
475                 /* decryption failed, silently discard message */
476                 rr->length = 0;
477                 s->packet_length = 0;
478                 goto err;
479                 }
480
481         /* r->length is now just compressed */
482         if (s->expand != NULL)
483                 {
484                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
485                         {
486                         al=SSL_AD_RECORD_OVERFLOW;
487                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
488                         goto f_err;
489                         }
490                 if (!ssl3_do_uncompress(s))
491                         {
492                         al=SSL_AD_DECOMPRESSION_FAILURE;
493                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
494                         goto f_err;
495                         }
496                 }
497
498         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
499                 {
500                 al=SSL_AD_RECORD_OVERFLOW;
501                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
502                 goto f_err;
503                 }
504
505         rr->off=0;
506         /* So at this point the following is true
507          * ssl->s3->rrec.type   is the type of record
508          * ssl->s3->rrec.length == number of bytes in record
509          * ssl->s3->rrec.off    == offset to first valid byte
510          * ssl->s3->rrec.data   == where to take bytes from, increment
511          *                         after use :-).
512          */
513
514         /* we have pulled in a full packet so zero things */
515         s->packet_length=0;
516         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
517         return(1);
518
519 f_err:
520         ssl3_send_alert(s,SSL3_AL_FATAL,al);
521 err:
522         return(0);
523 }
524
525
526 /* Call this to get a new input record.
527  * It will return <= 0 if more data is needed, normally due to an error
528  * or non-blocking IO.
529  * When it finishes, one packet has been decoded and can be found in
530  * ssl->s3->rrec.type    - is the type of record
531  * ssl->s3->rrec.data,   - data
532  * ssl->s3->rrec.length, - number of bytes
533  */
534 /* used only by dtls1_read_bytes */
535 int dtls1_get_record(SSL *s)
536         {
537         int ssl_major,ssl_minor;
538         int i,n;
539         SSL3_RECORD *rr;
540         unsigned char *p = NULL;
541         unsigned short version;
542         DTLS1_BITMAP *bitmap;
543         unsigned int is_next_epoch;
544
545         rr= &(s->s3->rrec);
546
547         /* The epoch may have changed.  If so, process all the
548          * pending records.  This is a non-blocking operation. */
549         dtls1_process_buffered_records(s);
550
551         /* if we're renegotiating, then there may be buffered records */
552         if (dtls1_get_processed_record(s))
553                 return 1;
554
555         /* get something from the wire */
556 again:
557         /* check if we have the header */
558         if (    (s->rstate != SSL_ST_READ_BODY) ||
559                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
560                 {
561                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
562                 /* read timeout is handled by dtls1_read_bytes */
563                 if (n <= 0) return(n); /* error or non-blocking */
564
565                 /* this packet contained a partial record, dump it */
566                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
567                         {
568                         s->packet_length = 0;
569                         goto again;
570                         }
571
572                 s->rstate=SSL_ST_READ_BODY;
573
574                 p=s->packet;
575
576                 /* Pull apart the header into the DTLS1_RECORD */
577                 rr->type= *(p++);
578                 ssl_major= *(p++);
579                 ssl_minor= *(p++);
580                 version=(ssl_major<<8)|ssl_minor;
581
582                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
583                 n2s(p,rr->epoch);
584
585                 memcpy(&(s->s3->read_sequence[2]), p, 6);
586                 p+=6;
587
588                 n2s(p,rr->length);
589
590                 /* Lets check version */
591                 if (!s->first_packet)
592                         {
593                         if (version != s->version)
594                                 {
595                                 /* unexpected version, silently discard */
596                                 rr->length = 0;
597                                 s->packet_length = 0;
598                                 goto again;
599                                 }
600                         }
601
602                 if ((version & 0xff00) != (s->version & 0xff00))
603                         {
604                         /* wrong version, silently discard record */
605                         rr->length = 0;
606                         s->packet_length = 0;
607                         goto again;
608                         }
609
610                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
611                         {
612                         /* record too long, silently discard it */
613                         rr->length = 0;
614                         s->packet_length = 0;
615                         goto again;
616                         }
617
618                 /* now s->rstate == SSL_ST_READ_BODY */
619                 }
620
621         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
622
623         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
624                 {
625                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
626                 i=rr->length;
627                 n=ssl3_read_n(s,i,i,1);
628                 if (n <= 0) return(n); /* error or non-blocking io */
629
630                 /* this packet contained a partial record, dump it */
631                 if ( n != i)
632                         {
633                         rr->length = 0;
634                         s->packet_length = 0;
635                         goto again;
636                         }
637
638                 /* now n == rr->length,
639                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
640                 }
641         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
642
643         /* match epochs.  NULL means the packet is dropped on the floor */
644         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
645         if ( bitmap == NULL)
646                 {
647                 rr->length = 0;
648                 s->packet_length = 0;  /* dump this record */
649                 goto again;   /* get another record */
650                 }
651
652 #ifndef OPENSSL_NO_SCTP
653         /* Only do replay check if no SCTP bio */
654         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
655                 {
656 #endif
657                 /* Check whether this is a repeat, or aged record.
658                  * Don't check if we're listening and this message is
659                  * a ClientHello. They can look as if they're replayed,
660                  * since they arrive from different connections and
661                  * would be dropped unnecessarily.
662                  */
663                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
664                     *p == SSL3_MT_CLIENT_HELLO) &&
665                     !dtls1_record_replay_check(s, bitmap))
666                         {
667                         rr->length = 0;
668                         s->packet_length=0; /* dump this record */
669                         goto again;     /* get another record */
670                         }
671 #ifndef OPENSSL_NO_SCTP
672                 }
673 #endif
674
675         /* just read a 0 length packet */
676         if (rr->length == 0) goto again;
677
678         /* If this record is from the next epoch (either HM or ALERT),
679          * and a handshake is currently in progress, buffer it since it
680          * cannot be processed at this time. However, do not buffer
681          * anything while listening.
682          */
683         if (is_next_epoch)
684                 {
685                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
686                         {
687                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
688                         }
689                 rr->length = 0;
690                 s->packet_length = 0;
691                 goto again;
692                 }
693
694         if (!dtls1_process_record(s))
695                 {
696                 rr->length = 0;
697                 s->packet_length = 0;  /* dump this record */
698                 goto again;   /* get another record */
699                 }
700
701         dtls1_clear_timeouts(s);  /* done waiting */
702         return(1);
703
704         }
705
706 /* Return up to 'len' payload bytes received in 'type' records.
707  * 'type' is one of the following:
708  *
709  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
710  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
711  *   -  0 (during a shutdown, no data has to be returned)
712  *
713  * If we don't have stored data to work from, read a SSL/TLS record first
714  * (possibly multiple records if we still don't have anything to return).
715  *
716  * This function must handle any surprises the peer may have for us, such as
717  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
718  * a surprise, but handled as if it were), or renegotiation requests.
719  * Also if record payloads contain fragments too small to process, we store
720  * them until there is enough for the respective protocol (the record protocol
721  * may use arbitrary fragmentation and even interleaving):
722  *     Change cipher spec protocol
723  *             just 1 byte needed, no need for keeping anything stored
724  *     Alert protocol
725  *             2 bytes needed (AlertLevel, AlertDescription)
726  *     Handshake protocol
727  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
728  *             to detect unexpected Client Hello and Hello Request messages
729  *             here, anything else is handled by higher layers
730  *     Application data protocol
731  *             none of our business
732  */
733 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
734         {
735         int al,i,j,ret;
736         unsigned int n;
737         SSL3_RECORD *rr;
738         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
739
740         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
741                 if (!ssl3_setup_buffers(s))
742                         return(-1);
743
744     /* XXX: check what the second '&& type' is about */
745         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
746                 (type != SSL3_RT_HANDSHAKE) && type) ||
747             (peek && (type != SSL3_RT_APPLICATION_DATA)))
748                 {
749                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
750                 return -1;
751                 }
752
753         /* check whether there's a handshake message (client hello?) waiting */
754         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
755                 return ret;
756
757         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
758
759 #ifndef OPENSSL_NO_SCTP
760         /* Continue handshake if it had to be interrupted to read
761          * app data with SCTP.
762          */
763         if ((!s->in_handshake && SSL_in_init(s)) ||
764             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
765              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
766              s->s3->in_read_app_data != 2))
767 #else
768         if (!s->in_handshake && SSL_in_init(s))
769 #endif
770                 {
771                 /* type == SSL3_RT_APPLICATION_DATA */
772                 i=s->handshake_func(s);
773                 if (i < 0) return(i);
774                 if (i == 0)
775                         {
776                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
777                         return(-1);
778                         }
779                 }
780
781 start:
782         s->rwstate=SSL_NOTHING;
783
784         /* s->s3->rrec.type         - is the type of record
785          * s->s3->rrec.data,    - data
786          * s->s3->rrec.off,     - offset into 'data' for next read
787          * s->s3->rrec.length,  - number of bytes. */
788         rr = &(s->s3->rrec);
789
790         /* We are not handshaking and have no data yet,
791          * so process data buffered during the last handshake
792          * in advance, if any.
793          */
794         if (s->state == SSL_ST_OK && rr->length == 0)
795                 {
796                 pitem *item;
797                 item = pqueue_pop(s->d1->buffered_app_data.q);
798                 if (item)
799                         {
800 #ifndef OPENSSL_NO_SCTP
801                         /* Restore bio_dgram_sctp_rcvinfo struct */
802                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
803                                 {
804                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
805                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
806                                 }
807 #endif
808
809                         dtls1_copy_record(s, item);
810
811                         OPENSSL_free(item->data);
812                         pitem_free(item);
813                         }
814                 }
815
816         /* Check for timeout */
817         if (dtls1_handle_timeout(s) > 0)
818                 goto start;
819
820         /* get new packet if necessary */
821         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
822                 {
823                 ret=dtls1_get_record(s);
824                 if (ret <= 0) 
825                         {
826                         ret = dtls1_read_failed(s, ret);
827                         /* anything other than a timeout is an error */
828                         if (ret <= 0)  
829                                 return(ret);
830                         else
831                                 goto start;
832                         }
833                 }
834
835         /* we now have a packet which can be read and processed */
836
837         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
838                                        * reset by ssl3_get_finished */
839                 && (rr->type != SSL3_RT_HANDSHAKE))
840                 {
841                 /* We now have application data between CCS and Finished.
842                  * Most likely the packets were reordered on their way, so
843                  * buffer the application data for later processing rather
844                  * than dropping the connection.
845                  */
846                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
847                 rr->length = 0;
848                 goto start;
849                 }
850
851         /* If the other end has shut down, throw anything we read away
852          * (even in 'peek' mode) */
853         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
854                 {
855                 rr->length=0;
856                 s->rwstate=SSL_NOTHING;
857                 return(0);
858                 }
859
860
861         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
862                 {
863                 /* make sure that we are not getting application data when we
864                  * are doing a handshake for the first time */
865                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
866                         (s->enc_read_ctx == NULL))
867                         {
868                         al=SSL_AD_UNEXPECTED_MESSAGE;
869                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
870                         goto f_err;
871                         }
872
873                 if (len <= 0) return(len);
874
875                 if ((unsigned int)len > rr->length)
876                         n = rr->length;
877                 else
878                         n = (unsigned int)len;
879
880                 memcpy(buf,&(rr->data[rr->off]),n);
881                 if (!peek)
882                         {
883                         rr->length-=n;
884                         rr->off+=n;
885                         if (rr->length == 0)
886                                 {
887                                 s->rstate=SSL_ST_READ_HEADER;
888                                 rr->off=0;
889                                 }
890                         }
891
892 #ifndef OPENSSL_NO_SCTP
893                         /* We were about to renegotiate but had to read
894                          * belated application data first, so retry.
895                          */
896                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
897                             rr->type == SSL3_RT_APPLICATION_DATA &&
898                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
899                                 {
900                                 s->rwstate=SSL_READING;
901                                 BIO_clear_retry_flags(SSL_get_rbio(s));
902                                 BIO_set_retry_read(SSL_get_rbio(s));
903                                 }
904
905                         /* We might had to delay a close_notify alert because
906                          * of reordered app data. If there was an alert and there
907                          * is no message to read anymore, finally set shutdown.
908                          */
909                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
910                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
911                                 {
912                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
913                                 return(0);
914                                 }
915 #endif                  
916                 return(n);
917                 }
918
919
920         /* If we get here, then type != rr->type; if we have a handshake
921          * message, then it was unexpected (Hello Request or Client Hello). */
922
923         /* In case of record types for which we have 'fragment' storage,
924          * fill that so that we can process the data at a fixed place.
925          */
926                 {
927                 unsigned int k, dest_maxlen = 0;
928                 unsigned char *dest = NULL;
929                 unsigned int *dest_len = NULL;
930
931                 if (rr->type == SSL3_RT_HANDSHAKE)
932                         {
933                         dest_maxlen = sizeof s->d1->handshake_fragment;
934                         dest = s->d1->handshake_fragment;
935                         dest_len = &s->d1->handshake_fragment_len;
936                         }
937                 else if (rr->type == SSL3_RT_ALERT)
938                         {
939                         dest_maxlen = sizeof(s->d1->alert_fragment);
940                         dest = s->d1->alert_fragment;
941                         dest_len = &s->d1->alert_fragment_len;
942                         }
943 #ifndef OPENSSL_NO_HEARTBEATS
944                 else if (rr->type == TLS1_RT_HEARTBEAT)
945                         {
946                         dtls1_process_heartbeat(s);
947
948                         /* Exit and notify application to read again */
949                         rr->length = 0;
950                         s->rwstate=SSL_READING;
951                         BIO_clear_retry_flags(SSL_get_rbio(s));
952                         BIO_set_retry_read(SSL_get_rbio(s));
953                         return(-1);
954                         }
955 #endif
956                 /* else it's a CCS message, or application data or wrong */
957                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
958                         {
959                         /* Application data while renegotiating
960                          * is allowed. Try again reading.
961                          */
962                         if (rr->type == SSL3_RT_APPLICATION_DATA)
963                                 {
964                                 BIO *bio;
965                                 s->s3->in_read_app_data=2;
966                                 bio=SSL_get_rbio(s);
967                                 s->rwstate=SSL_READING;
968                                 BIO_clear_retry_flags(bio);
969                                 BIO_set_retry_read(bio);
970                                 return(-1);
971                                 }
972
973                         /* Not certain if this is the right error handling */
974                         al=SSL_AD_UNEXPECTED_MESSAGE;
975                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
976                         goto f_err;
977                         }
978
979                 if (dest_maxlen > 0)
980                         {
981             /* XDTLS:  In a pathalogical case, the Client Hello
982              *  may be fragmented--don't always expect dest_maxlen bytes */
983                         if ( rr->length < dest_maxlen)
984                                 {
985 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
986                                 /*
987                                  * for normal alerts rr->length is 2, while
988                                  * dest_maxlen is 7 if we were to handle this
989                                  * non-existing alert...
990                                  */
991                                 FIX ME
992 #endif
993                                 s->rstate=SSL_ST_READ_HEADER;
994                                 rr->length = 0;
995                                 goto start;
996                                 }
997
998                         /* now move 'n' bytes: */
999                         for ( k = 0; k < dest_maxlen; k++)
1000                                 {
1001                                 dest[k] = rr->data[rr->off++];
1002                                 rr->length--;
1003                                 }
1004                         *dest_len = dest_maxlen;
1005                         }
1006                 }
1007
1008         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1009          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1010          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1011
1012         /* If we are a client, check for an incoming 'Hello Request': */
1013         if ((!s->server) &&
1014                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1015                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1016                 (s->session != NULL) && (s->session->cipher != NULL))
1017                 {
1018                 s->d1->handshake_fragment_len = 0;
1019
1020                 if ((s->d1->handshake_fragment[1] != 0) ||
1021                         (s->d1->handshake_fragment[2] != 0) ||
1022                         (s->d1->handshake_fragment[3] != 0))
1023                         {
1024                         al=SSL_AD_DECODE_ERROR;
1025                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1026                         goto err;
1027                         }
1028
1029                 /* no need to check sequence number on HELLO REQUEST messages */
1030
1031                 if (s->msg_callback)
1032                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1033                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1034
1035                 if (SSL_is_init_finished(s) &&
1036                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1037                         !s->s3->renegotiate)
1038                         {
1039                         s->new_session = 1;
1040                         ssl3_renegotiate(s);
1041                         if (ssl3_renegotiate_check(s))
1042                                 {
1043                                 i=s->handshake_func(s);
1044                                 if (i < 0) return(i);
1045                                 if (i == 0)
1046                                         {
1047                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1048                                         return(-1);
1049                                         }
1050
1051                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1052                                         {
1053                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1054                                                 {
1055                                                 BIO *bio;
1056                                                 /* In the case where we try to read application data,
1057                                                  * but we trigger an SSL handshake, we return -1 with
1058                                                  * the retry option set.  Otherwise renegotiation may
1059                                                  * cause nasty problems in the blocking world */
1060                                                 s->rwstate=SSL_READING;
1061                                                 bio=SSL_get_rbio(s);
1062                                                 BIO_clear_retry_flags(bio);
1063                                                 BIO_set_retry_read(bio);
1064                                                 return(-1);
1065                                                 }
1066                                         }
1067                                 }
1068                         }
1069                 /* we either finished a handshake or ignored the request,
1070                  * now try again to obtain the (application) data we were asked for */
1071                 goto start;
1072                 }
1073
1074         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1075                 {
1076                 int alert_level = s->d1->alert_fragment[0];
1077                 int alert_descr = s->d1->alert_fragment[1];
1078
1079                 s->d1->alert_fragment_len = 0;
1080
1081                 if (s->msg_callback)
1082                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1083                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1084
1085                 if (s->info_callback != NULL)
1086                         cb=s->info_callback;
1087                 else if (s->ctx->info_callback != NULL)
1088                         cb=s->ctx->info_callback;
1089
1090                 if (cb != NULL)
1091                         {
1092                         j = (alert_level << 8) | alert_descr;
1093                         cb(s, SSL_CB_READ_ALERT, j);
1094                         }
1095
1096                 if (alert_level == 1) /* warning */
1097                         {
1098                         s->s3->warn_alert = alert_descr;
1099                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1100                                 {
1101 #ifndef OPENSSL_NO_SCTP
1102                                 /* With SCTP and streams the socket may deliver app data
1103                                  * after a close_notify alert. We have to check this
1104                                  * first so that nothing gets discarded.
1105                                  */
1106                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1107                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1108                                         {
1109                                         s->d1->shutdown_received = 1;
1110                                         s->rwstate=SSL_READING;
1111                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1112                                         BIO_set_retry_read(SSL_get_rbio(s));
1113                                         return -1;
1114                                         }
1115 #endif
1116                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1117                                 return(0);
1118                                 }
1119 #if 0
1120             /* XXX: this is a possible improvement in the future */
1121                         /* now check if it's a missing record */
1122                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1123                                 {
1124                                 unsigned short seq;
1125                                 unsigned int frag_off;
1126                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1127
1128                                 n2s(p, seq);
1129                                 n2l3(p, frag_off);
1130
1131                                 dtls1_retransmit_message(s,
1132                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1133                                                                                  frag_off, &found);
1134                                 if ( ! found  && SSL_in_init(s))
1135                                         {
1136                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1137                                         /* requested a message not yet sent, 
1138                                            send an alert ourselves */
1139                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1140                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1141                                         }
1142                                 }
1143 #endif
1144                         }
1145                 else if (alert_level == 2) /* fatal */
1146                         {
1147                         char tmp[16];
1148
1149                         s->rwstate=SSL_NOTHING;
1150                         s->s3->fatal_alert = alert_descr;
1151                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1152                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1153                         ERR_add_error_data(2,"SSL alert number ",tmp);
1154                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1155                         SSL_CTX_remove_session(s->ctx,s->session);
1156                         return(0);
1157                         }
1158                 else
1159                         {
1160                         al=SSL_AD_ILLEGAL_PARAMETER;
1161                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1162                         goto f_err;
1163                         }
1164
1165                 goto start;
1166                 }
1167
1168         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1169                 {
1170                 s->rwstate=SSL_NOTHING;
1171                 rr->length=0;
1172                 return(0);
1173                 }
1174
1175         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1176                 {
1177                 struct ccs_header_st ccs_hdr;
1178                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1179
1180                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1181
1182                 if (s->version == DTLS1_BAD_VER)
1183                         ccs_hdr_len = 3;
1184
1185                 /* 'Change Cipher Spec' is just a single byte, so we know
1186                  * exactly what the record payload has to look like */
1187                 /* XDTLS: check that epoch is consistent */
1188                 if (    (rr->length != ccs_hdr_len) || 
1189                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1190                         {
1191                         i=SSL_AD_ILLEGAL_PARAMETER;
1192                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1193                         goto err;
1194                         }
1195
1196                 rr->length=0;
1197
1198                 if (s->msg_callback)
1199                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1200                                 rr->data, 1, s, s->msg_callback_arg);
1201
1202                 /* We can't process a CCS now, because previous handshake
1203                  * messages are still missing, so just drop it.
1204                  */
1205                 if (!s->d1->change_cipher_spec_ok)
1206                         {
1207                         goto start;
1208                         }
1209
1210                 s->d1->change_cipher_spec_ok = 0;
1211
1212                 s->s3->change_cipher_spec=1;
1213                 if (!ssl3_do_change_cipher_spec(s))
1214                         goto err;
1215
1216                 /* do this whenever CCS is processed */
1217                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1218
1219                 if (s->version == DTLS1_BAD_VER)
1220                         s->d1->handshake_read_seq++;
1221
1222 #ifndef OPENSSL_NO_SCTP
1223                 /* Remember that a CCS has been received,
1224                  * so that an old key of SCTP-Auth can be
1225                  * deleted when a CCS is sent. Will be ignored
1226                  * if no SCTP is used
1227                  */
1228                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1229 #endif
1230
1231                 goto start;
1232                 }
1233
1234         /* Unexpected handshake message (Client Hello, or protocol violation) */
1235         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1236                 !s->in_handshake)
1237                 {
1238                 struct hm_header_st msg_hdr;
1239                 
1240                 /* this may just be a stale retransmit */
1241                 dtls1_get_message_header(rr->data, &msg_hdr);
1242                 if( rr->epoch != s->d1->r_epoch)
1243                         {
1244                         rr->length = 0;
1245                         goto start;
1246                         }
1247
1248                 /* If we are server, we may have a repeated FINISHED of the
1249                  * client here, then retransmit our CCS and FINISHED.
1250                  */
1251                 if (msg_hdr.type == SSL3_MT_FINISHED)
1252                         {
1253                         dtls1_retransmit_buffered_messages(s);
1254                         rr->length = 0;
1255                         goto start;
1256                         }
1257
1258                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1259                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1260                         {
1261 #if 0 /* worked only because C operator preferences are not as expected (and
1262        * because this is not really needed for clients except for detecting
1263        * protocol violations): */
1264                         s->state=SSL_ST_BEFORE|(s->server)
1265                                 ?SSL_ST_ACCEPT
1266                                 :SSL_ST_CONNECT;
1267 #else
1268                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1269 #endif
1270                         s->renegotiate=1;
1271                         s->new_session=1;
1272                         }
1273                 i=s->handshake_func(s);
1274                 if (i < 0) return(i);
1275                 if (i == 0)
1276                         {
1277                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1278                         return(-1);
1279                         }
1280
1281                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1282                         {
1283                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1284                                 {
1285                                 BIO *bio;
1286                                 /* In the case where we try to read application data,
1287                                  * but we trigger an SSL handshake, we return -1 with
1288                                  * the retry option set.  Otherwise renegotiation may
1289                                  * cause nasty problems in the blocking world */
1290                                 s->rwstate=SSL_READING;
1291                                 bio=SSL_get_rbio(s);
1292                                 BIO_clear_retry_flags(bio);
1293                                 BIO_set_retry_read(bio);
1294                                 return(-1);
1295                                 }
1296                         }
1297                 goto start;
1298                 }
1299
1300         switch (rr->type)
1301                 {
1302         default:
1303 #ifndef OPENSSL_NO_TLS
1304                 /* TLS just ignores unknown message types */
1305                 if (s->version == TLS1_VERSION)
1306                         {
1307                         rr->length = 0;
1308                         goto start;
1309                         }
1310 #endif
1311                 al=SSL_AD_UNEXPECTED_MESSAGE;
1312                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1313                 goto f_err;
1314         case SSL3_RT_CHANGE_CIPHER_SPEC:
1315         case SSL3_RT_ALERT:
1316         case SSL3_RT_HANDSHAKE:
1317                 /* we already handled all of these, with the possible exception
1318                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1319                  * should not happen when type != rr->type */
1320                 al=SSL_AD_UNEXPECTED_MESSAGE;
1321                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1322                 goto f_err;
1323         case SSL3_RT_APPLICATION_DATA:
1324                 /* At this point, we were expecting handshake data,
1325                  * but have application data.  If the library was
1326                  * running inside ssl3_read() (i.e. in_read_app_data
1327                  * is set) and it makes sense to read application data
1328                  * at this point (session renegotiation not yet started),
1329                  * we will indulge it.
1330                  */
1331                 if (s->s3->in_read_app_data &&
1332                         (s->s3->total_renegotiations != 0) &&
1333                         ((
1334                                 (s->state & SSL_ST_CONNECT) &&
1335                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1336                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1337                                 ) || (
1338                                         (s->state & SSL_ST_ACCEPT) &&
1339                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1340                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1341                                         )
1342                                 ))
1343                         {
1344                         s->s3->in_read_app_data=2;
1345                         return(-1);
1346                         }
1347                 else
1348                         {
1349                         al=SSL_AD_UNEXPECTED_MESSAGE;
1350                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1351                         goto f_err;
1352                         }
1353                 }
1354         /* not reached */
1355
1356 f_err:
1357         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1358 err:
1359         return(-1);
1360         }
1361
1362 int
1363 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1364         {
1365         int i;
1366
1367 #ifndef OPENSSL_NO_SCTP
1368                 /* Check if we have to continue an interrupted handshake
1369                  * for reading belated app data with SCTP.
1370                  */
1371                 if ((SSL_in_init(s) && !s->in_handshake) ||
1372                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1373                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1374 #else
1375                 if (SSL_in_init(s) && !s->in_handshake)
1376 #endif
1377                 {
1378                 i=s->handshake_func(s);
1379                 if (i < 0) return(i);
1380                 if (i == 0)
1381                         {
1382                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1383                         return -1;
1384                         }
1385                 }
1386
1387         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1388                 {
1389                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1390                         return -1;
1391                 }
1392
1393         i = dtls1_write_bytes(s, type, buf_, len);
1394         return i;
1395         }
1396
1397
1398         /* this only happens when a client hello is received and a handshake 
1399          * is started. */
1400 static int
1401 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1402         int len, int peek)
1403         {
1404         
1405         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1406                 /* (partially) satisfy request from storage */
1407                 {
1408                 unsigned char *src = s->d1->handshake_fragment;
1409                 unsigned char *dst = buf;
1410                 unsigned int k,n;
1411                 
1412                 /* peek == 0 */
1413                 n = 0;
1414                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1415                         {
1416                         *dst++ = *src++;
1417                         len--; s->d1->handshake_fragment_len--;
1418                         n++;
1419                         }
1420                 /* move any remaining fragment bytes: */
1421                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1422                         s->d1->handshake_fragment[k] = *src++;
1423                 return n;
1424                 }
1425         
1426         return 0;
1427         }
1428
1429
1430
1431
1432 /* Call this to write data in records of type 'type'
1433  * It will return <= 0 if not all data has been sent or non-blocking IO.
1434  */
1435 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1436         {
1437         int i;
1438
1439         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1440         s->rwstate=SSL_NOTHING;
1441         i=do_dtls1_write(s, type, buf, len, 0);
1442         return i;
1443         }
1444
1445 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1446         {
1447         unsigned char *p,*pseq;
1448         int i,mac_size,clear=0;
1449         int prefix_len = 0;
1450         SSL3_RECORD *wr;
1451         SSL3_BUFFER *wb;
1452         SSL_SESSION *sess;
1453         int bs;
1454
1455         /* first check if there is a SSL3_BUFFER still being written
1456          * out.  This will happen with non blocking IO */
1457         if (s->s3->wbuf.left != 0)
1458                 {
1459                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1460                 return(ssl3_write_pending(s,type,buf,len));
1461                 }
1462
1463         /* If we have an alert to send, lets send it */
1464         if (s->s3->alert_dispatch)
1465                 {
1466                 i=s->method->ssl_dispatch_alert(s);
1467                 if (i <= 0)
1468                         return(i);
1469                 /* if it went, fall through and send more stuff */
1470                 }
1471
1472         if (len == 0 && !create_empty_fragment)
1473                 return 0;
1474
1475         wr= &(s->s3->wrec);
1476         wb= &(s->s3->wbuf);
1477         sess=s->session;
1478
1479         if (    (sess == NULL) ||
1480                 (s->enc_write_ctx == NULL) ||
1481                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1482                 clear=1;
1483
1484         if (clear)
1485                 mac_size=0;
1486         else
1487                 {
1488                 mac_size=EVP_MD_CTX_size(s->write_hash);
1489                 if (mac_size < 0)
1490                         goto err;
1491                 }
1492
1493         /* DTLS implements explicit IV, so no need for empty fragments */
1494 #if 0
1495         /* 'create_empty_fragment' is true only when this function calls itself */
1496         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1497             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1498                 {
1499                 /* countermeasure against known-IV weakness in CBC ciphersuites
1500                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1501                  */
1502
1503                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1504                         {
1505                         /* recursive function call with 'create_empty_fragment' set;
1506                          * this prepares and buffers the data for an empty fragment
1507                          * (these 'prefix_len' bytes are sent out later
1508                          * together with the actual payload) */
1509                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1510                         if (prefix_len <= 0)
1511                                 goto err;
1512
1513                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1514                                 {
1515                                 /* insufficient space */
1516                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1517                                 goto err;
1518                                 }
1519                         }
1520                 
1521                 s->s3->empty_fragment_done = 1;
1522                 }
1523 #endif
1524         p = wb->buf + prefix_len;
1525
1526         /* write the header */
1527
1528         *(p++)=type&0xff;
1529         wr->type=type;
1530
1531         *(p++)=(s->version>>8);
1532         *(p++)=s->version&0xff;
1533
1534         /* field where we are to write out packet epoch, seq num and len */
1535         pseq=p; 
1536         p+=10;
1537
1538         /* lets setup the record stuff. */
1539
1540         /* Make space for the explicit IV in case of CBC.
1541          * (this is a bit of a boundary violation, but what the heck).
1542          */
1543         if ( s->enc_write_ctx && 
1544                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1545                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1546         else
1547                 bs = 0;
1548
1549         wr->data=p + bs;  /* make room for IV in case of CBC */
1550         wr->length=(int)len;
1551         wr->input=(unsigned char *)buf;
1552
1553         /* we now 'read' from wr->input, wr->length bytes into
1554          * wr->data */
1555
1556         /* first we compress */
1557         if (s->compress != NULL)
1558                 {
1559                 if (!ssl3_do_compress(s))
1560                         {
1561                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1562                         goto err;
1563                         }
1564                 }
1565         else
1566                 {
1567                 memcpy(wr->data,wr->input,wr->length);
1568                 wr->input=wr->data;
1569                 }
1570
1571         /* we should still have the output to wr->data and the input
1572          * from wr->input.  Length should be wr->length.
1573          * wr->data still points in the wb->buf */
1574
1575         if (mac_size != 0)
1576                 {
1577                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1578                         goto err;
1579                 wr->length+=mac_size;
1580                 }
1581
1582         /* this is true regardless of mac size */
1583         wr->input=p;
1584         wr->data=p;
1585
1586
1587         /* ssl3_enc can only have an error on read */
1588         if (bs) /* bs != 0 in case of CBC */
1589                 {
1590                 RAND_pseudo_bytes(p,bs);
1591                 /* master IV and last CBC residue stand for
1592                  * the rest of randomness */
1593                 wr->length += bs;
1594                 }
1595
1596         s->method->ssl3_enc->enc(s,1);
1597
1598         /* record length after mac and block padding */
1599 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1600         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1601         
1602         /* there's only one epoch between handshake and app data */
1603         
1604         s2n(s->d1->w_epoch, pseq);
1605
1606         /* XDTLS: ?? */
1607 /*      else
1608         s2n(s->d1->handshake_epoch, pseq); */
1609
1610         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1611         pseq+=6;
1612         s2n(wr->length,pseq);
1613
1614         /* we should now have
1615          * wr->data pointing to the encrypted data, which is
1616          * wr->length long */
1617         wr->type=type; /* not needed but helps for debugging */
1618         wr->length+=DTLS1_RT_HEADER_LENGTH;
1619
1620 #if 0  /* this is now done at the message layer */
1621         /* buffer the record, making it easy to handle retransmits */
1622         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1623                 dtls1_buffer_record(s, wr->data, wr->length, 
1624                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1625 #endif
1626
1627         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1628
1629         if (create_empty_fragment)
1630                 {
1631                 /* we are in a recursive call;
1632                  * just return the length, don't write out anything here
1633                  */
1634                 return wr->length;
1635                 }
1636
1637         /* now let's set up wb */
1638         wb->left = prefix_len + wr->length;
1639         wb->offset = 0;
1640
1641         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1642         s->s3->wpend_tot=len;
1643         s->s3->wpend_buf=buf;
1644         s->s3->wpend_type=type;
1645         s->s3->wpend_ret=len;
1646
1647         /* we now just need to write the buffer */
1648         return ssl3_write_pending(s,type,buf,len);
1649 err:
1650         return -1;
1651         }
1652
1653
1654
1655 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1656         {
1657         int cmp;
1658         unsigned int shift;
1659         const unsigned char *seq = s->s3->read_sequence;
1660
1661         cmp = satsub64be(seq,bitmap->max_seq_num);
1662         if (cmp > 0)
1663                 {
1664                 memcpy (s->s3->rrec.seq_num,seq,8);
1665                 return 1; /* this record in new */
1666                 }
1667         shift = -cmp;
1668         if (shift >= sizeof(bitmap->map)*8)
1669                 return 0; /* stale, outside the window */
1670         else if (bitmap->map & (1UL<<shift))
1671                 return 0; /* record previously received */
1672
1673         memcpy (s->s3->rrec.seq_num,seq,8);
1674         return 1;
1675         }
1676
1677
1678 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1679         {
1680         int cmp;
1681         unsigned int shift;
1682         const unsigned char *seq = s->s3->read_sequence;
1683
1684         cmp = satsub64be(seq,bitmap->max_seq_num);
1685         if (cmp > 0)
1686                 {
1687                 shift = cmp;
1688                 if (shift < sizeof(bitmap->map)*8)
1689                         bitmap->map <<= shift, bitmap->map |= 1UL;
1690                 else
1691                         bitmap->map = 1UL;
1692                 memcpy(bitmap->max_seq_num,seq,8);
1693                 }
1694         else    {
1695                 shift = -cmp;
1696                 if (shift < sizeof(bitmap->map)*8)
1697                         bitmap->map |= 1UL<<shift;
1698                 }
1699         }
1700
1701
1702 int dtls1_dispatch_alert(SSL *s)
1703         {
1704         int i,j;
1705         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1706         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1707         unsigned char *ptr = &buf[0];
1708
1709         s->s3->alert_dispatch=0;
1710
1711         memset(buf, 0x00, sizeof(buf));
1712         *ptr++ = s->s3->send_alert[0];
1713         *ptr++ = s->s3->send_alert[1];
1714
1715 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1716         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1717                 {       
1718                 s2n(s->d1->handshake_read_seq, ptr);
1719 #if 0
1720                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1721
1722                 else
1723                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1724 #endif
1725
1726 #if 0
1727                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1728 #endif
1729                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1730                 }
1731 #endif
1732
1733         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1734         if (i <= 0)
1735                 {
1736                 s->s3->alert_dispatch=1;
1737                 /* fprintf( stderr, "not done with alert\n" ); */
1738                 }
1739         else
1740                 {
1741                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1742 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1743                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1744 #endif
1745                     )
1746                         (void)BIO_flush(s->wbio);
1747
1748                 if (s->msg_callback)
1749                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1750                                 2, s, s->msg_callback_arg);
1751
1752                 if (s->info_callback != NULL)
1753                         cb=s->info_callback;
1754                 else if (s->ctx->info_callback != NULL)
1755                         cb=s->ctx->info_callback;
1756
1757                 if (cb != NULL)
1758                         {
1759                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1760                         cb(s,SSL_CB_WRITE_ALERT,j);
1761                         }
1762                 }
1763         return(i);
1764         }
1765
1766
1767 static DTLS1_BITMAP *
1768 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1769     {
1770     
1771     *is_next_epoch = 0;
1772
1773     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1774     if (rr->epoch == s->d1->r_epoch)
1775         return &s->d1->bitmap;
1776
1777     /* Only HM and ALERT messages can be from the next epoch */
1778     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1779         (rr->type == SSL3_RT_HANDSHAKE ||
1780             rr->type == SSL3_RT_ALERT))
1781         {
1782         *is_next_epoch = 1;
1783         return &s->d1->next_bitmap;
1784         }
1785
1786     return NULL;
1787     }
1788
1789 #if 0
1790 static int
1791 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1792         unsigned long *offset)
1793         {
1794
1795         /* alerts are passed up immediately */
1796         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1797                 rr->type == SSL3_RT_ALERT)
1798                 return 0;
1799
1800         /* Only need to buffer if a handshake is underway.
1801          * (this implies that Hello Request and Client Hello are passed up
1802          * immediately) */
1803         if ( SSL_in_init(s))
1804                 {
1805                 unsigned char *data = rr->data;
1806                 /* need to extract the HM/CCS sequence number here */
1807                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1808                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1809                         {
1810                         unsigned short seq_num;
1811                         struct hm_header_st msg_hdr;
1812                         struct ccs_header_st ccs_hdr;
1813
1814                         if ( rr->type == SSL3_RT_HANDSHAKE)
1815                                 {
1816                                 dtls1_get_message_header(data, &msg_hdr);
1817                                 seq_num = msg_hdr.seq;
1818                                 *offset = msg_hdr.frag_off;
1819                                 }
1820                         else
1821                                 {
1822                                 dtls1_get_ccs_header(data, &ccs_hdr);
1823                                 seq_num = ccs_hdr.seq;
1824                                 *offset = 0;
1825                                 }
1826                                 
1827                         /* this is either a record we're waiting for, or a
1828                          * retransmit of something we happened to previously 
1829                          * receive (higher layers will drop the repeat silently */
1830                         if ( seq_num < s->d1->handshake_read_seq)
1831                                 return 0;
1832                         if (rr->type == SSL3_RT_HANDSHAKE && 
1833                                 seq_num == s->d1->handshake_read_seq &&
1834                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1835                                 return 0;
1836                         else if ( seq_num == s->d1->handshake_read_seq &&
1837                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1838                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1839                                 return 0;
1840                         else
1841                                 {
1842                                 *priority = seq_num;
1843                                 return 1;
1844                                 }
1845                         }
1846                 else /* unknown record type */
1847                         return 0;
1848                 }
1849
1850         return 0;
1851         }
1852 #endif
1853
1854 void
1855 dtls1_reset_seq_numbers(SSL *s, int rw)
1856         {
1857         unsigned char *seq;
1858         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1859
1860         if ( rw & SSL3_CC_READ)
1861                 {
1862                 seq = s->s3->read_sequence;
1863                 s->d1->r_epoch++;
1864                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1865                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1866                 }
1867         else
1868                 {
1869                 seq = s->s3->write_sequence;
1870                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1871                 s->d1->w_epoch++;
1872                 }
1873
1874         memset(seq, 0x00, seq_bytes);
1875         }
1876
1877
1878 static void
1879 dtls1_clear_timeouts(SSL *s)
1880         {
1881         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1882         }