e81be2bc4ad3fd5be33b192cfcee24afbe62fb63
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215                 
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234 #ifndef OPENSSL_NO_SCTP
235         /* Store bio_dgram_sctp_rcvinfo struct */
236         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239         }
240 #endif
241
242         /* insert should not fail, since duplicates are dropped */
243         if (pqueue_insert(queue->q, item) == NULL)
244                 {
245                 OPENSSL_free(rdata);
246                 pitem_free(item);
247                 return(0);
248                 }
249
250         s->packet = NULL;
251         s->packet_length = 0;
252         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
253         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
254         
255         if (!ssl3_setup_buffers(s))
256                 {
257                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
258                 OPENSSL_free(rdata);
259                 pitem_free(item);
260                 return(0);
261                 }
262         
263         return(1);
264         }
265
266
267 static int
268 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
269     {
270     pitem *item;
271
272     item = pqueue_pop(queue->q);
273     if (item)
274         {
275         dtls1_copy_record(s, item);
276
277         OPENSSL_free(item->data);
278                 pitem_free(item);
279
280         return(1);
281         }
282
283     return(0);
284     }
285
286
287 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
288  * yet */
289 #define dtls1_get_unprocessed_record(s) \
290                    dtls1_retrieve_buffered_record((s), \
291                    &((s)->d1->unprocessed_rcds))
292
293 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
294 #define dtls1_get_processed_record(s) \
295                    dtls1_retrieve_buffered_record((s), \
296                    &((s)->d1->processed_rcds))
297
298 static int
299 dtls1_process_buffered_records(SSL *s)
300     {
301     pitem *item;
302     
303     item = pqueue_peek(s->d1->unprocessed_rcds.q);
304     if (item)
305         {
306         /* Check if epoch is current. */
307         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
308             return(1);  /* Nothing to do. */
309         
310         /* Process all the records. */
311         while (pqueue_peek(s->d1->unprocessed_rcds.q))
312             {
313             dtls1_get_unprocessed_record(s);
314             if ( ! dtls1_process_record(s))
315                 return(0);
316             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
317                 s->s3->rrec.seq_num);
318             }
319         }
320
321     /* sync epoch numbers once all the unprocessed records 
322      * have been processed */
323     s->d1->processed_rcds.epoch = s->d1->r_epoch;
324     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
325
326     return(1);
327     }
328
329
330 #if 0
331
332 static int
333 dtls1_get_buffered_record(SSL *s)
334         {
335         pitem *item;
336         PQ_64BIT priority = 
337                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
338                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
339         
340         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
341                                                            nothing buffered */
342                 return 0;
343
344
345         item = pqueue_peek(s->d1->rcvd_records);
346         if (item && item->priority == priority)
347                 {
348                 /* Check if we've received the record of interest.  It must be
349                  * a handshake record, since data records as passed up without
350                  * buffering */
351                 DTLS1_RECORD_DATA *rdata;
352                 item = pqueue_pop(s->d1->rcvd_records);
353                 rdata = (DTLS1_RECORD_DATA *)item->data;
354                 
355                 if (s->s3->rbuf.buf != NULL)
356                         OPENSSL_free(s->s3->rbuf.buf);
357                 
358                 s->packet = rdata->packet;
359                 s->packet_length = rdata->packet_length;
360                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
361                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
362                 
363                 OPENSSL_free(item->data);
364                 pitem_free(item);
365                 
366                 /* s->d1->next_expected_seq_num++; */
367                 return(1);
368                 }
369         
370         return 0;
371         }
372
373 #endif
374
375 static int
376 dtls1_process_record(SSL *s)
377 {
378         int i,al;
379         int enc_err;
380         SSL_SESSION *sess;
381         SSL3_RECORD *rr;
382         unsigned int mac_size;
383         unsigned char md[EVP_MAX_MD_SIZE];
384
385         rr= &(s->s3->rrec);
386         sess = s->session;
387
388         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
389          * and we have that many bytes in s->packet
390          */
391         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
392
393         /* ok, we can now read from 's->packet' data into 'rr'
394          * rr->input points at rr->length bytes, which
395          * need to be copied into rr->data by either
396          * the decryption or by the decompression
397          * When the data is 'copied' into the rr->data buffer,
398          * rr->input will be pointed at the new buffer */ 
399
400         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
401          * rr->length bytes of encrypted compressed stuff. */
402
403         /* check is not needed I believe */
404         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
405                 {
406                 al=SSL_AD_RECORD_OVERFLOW;
407                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
408                 goto f_err;
409                 }
410
411         /* decrypt in place in 'rr->input' */
412         rr->data=rr->input;
413         rr->orig_len=rr->length;
414
415         enc_err = s->method->ssl3_enc->enc(s,0);
416         /* enc_err is:
417          *    0: (in non-constant time) if the record is publically invalid.
418          *    1: if the padding is valid
419          *    -1: if the padding is invalid */
420         if (enc_err == 0)
421                 {
422                 /* For DTLS we simply ignore bad packets. */
423                 rr->length = 0;
424                 s->packet_length = 0;
425                 goto err;
426                 }
427
428 #ifdef TLS_DEBUG
429 printf("dec %d\n",rr->length);
430 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
431 printf("\n");
432 #endif
433
434         /* r->length is now the compressed data plus mac */
435         if ((sess != NULL) &&
436             (s->enc_read_ctx != NULL) &&
437             (EVP_MD_CTX_md(s->read_hash) != NULL))
438                 {
439                 /* s->read_hash != NULL => mac_size != -1 */
440                 unsigned char *mac = NULL;
441                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
442                 mac_size=EVP_MD_CTX_size(s->read_hash);
443                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
444
445                 /* orig_len is the length of the record before any padding was
446                  * removed. This is public information, as is the MAC in use,
447                  * therefore we can safely process the record in a different
448                  * amount of time if it's too short to possibly contain a MAC.
449                  */
450                 if (rr->orig_len < mac_size ||
451                     /* CBC records must have a padding length byte too. */
452                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
453                      rr->orig_len < mac_size+1))
454                         {
455                         al=SSL_AD_DECODE_ERROR;
456                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
457                         goto f_err;
458                         }
459
460                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
461                         {
462                         /* We update the length so that the TLS header bytes
463                          * can be constructed correctly but we need to extract
464                          * the MAC in constant time from within the record,
465                          * without leaking the contents of the padding bytes.
466                          * */
467                         mac = mac_tmp;
468                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
469                         rr->length -= mac_size;
470                         }
471                 else
472                         {
473                         /* In this case there's no padding, so |rec->orig_len|
474                          * equals |rec->length| and we checked that there's
475                          * enough bytes for |mac_size| above. */
476                         rr->length -= mac_size;
477                         mac = &rr->data[rr->length];
478                         }
479
480                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
481                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
482                         enc_err = -1;
483                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
484                         enc_err = -1;
485                 }
486
487         if (enc_err < 0)
488                 {
489                 /* decryption failed, silently discard message */
490                 rr->length = 0;
491                 s->packet_length = 0;
492                 goto err;
493                 }
494
495         /* r->length is now just compressed */
496         if (s->expand != NULL)
497                 {
498                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
499                         {
500                         al=SSL_AD_RECORD_OVERFLOW;
501                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
502                         goto f_err;
503                         }
504                 if (!ssl3_do_uncompress(s))
505                         {
506                         al=SSL_AD_DECOMPRESSION_FAILURE;
507                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
508                         goto f_err;
509                         }
510                 }
511
512         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
513                 {
514                 al=SSL_AD_RECORD_OVERFLOW;
515                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
516                 goto f_err;
517                 }
518
519         rr->off=0;
520         /* So at this point the following is true
521          * ssl->s3->rrec.type   is the type of record
522          * ssl->s3->rrec.length == number of bytes in record
523          * ssl->s3->rrec.off    == offset to first valid byte
524          * ssl->s3->rrec.data   == where to take bytes from, increment
525          *                         after use :-).
526          */
527
528         /* we have pulled in a full packet so zero things */
529         s->packet_length=0;
530         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
531         return(1);
532
533 f_err:
534         ssl3_send_alert(s,SSL3_AL_FATAL,al);
535 err:
536         return(0);
537 }
538
539
540 /* Call this to get a new input record.
541  * It will return <= 0 if more data is needed, normally due to an error
542  * or non-blocking IO.
543  * When it finishes, one packet has been decoded and can be found in
544  * ssl->s3->rrec.type    - is the type of record
545  * ssl->s3->rrec.data,   - data
546  * ssl->s3->rrec.length, - number of bytes
547  */
548 /* used only by dtls1_read_bytes */
549 int dtls1_get_record(SSL *s)
550         {
551         int ssl_major,ssl_minor;
552         int i,n;
553         SSL3_RECORD *rr;
554         unsigned char *p = NULL;
555         unsigned short version;
556         DTLS1_BITMAP *bitmap;
557         unsigned int is_next_epoch;
558
559         rr= &(s->s3->rrec);
560
561         /* The epoch may have changed.  If so, process all the
562          * pending records.  This is a non-blocking operation. */
563         dtls1_process_buffered_records(s);
564
565         /* if we're renegotiating, then there may be buffered records */
566         if (dtls1_get_processed_record(s))
567                 return 1;
568
569         /* get something from the wire */
570 again:
571         /* check if we have the header */
572         if (    (s->rstate != SSL_ST_READ_BODY) ||
573                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
574                 {
575                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
576                 /* read timeout is handled by dtls1_read_bytes */
577                 if (n <= 0) return(n); /* error or non-blocking */
578
579                 /* this packet contained a partial record, dump it */
580                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
581                         {
582                         s->packet_length = 0;
583                         goto again;
584                         }
585
586                 s->rstate=SSL_ST_READ_BODY;
587
588                 p=s->packet;
589
590                 /* Pull apart the header into the DTLS1_RECORD */
591                 rr->type= *(p++);
592                 ssl_major= *(p++);
593                 ssl_minor= *(p++);
594                 version=(ssl_major<<8)|ssl_minor;
595
596                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
597                 n2s(p,rr->epoch);
598
599                 memcpy(&(s->s3->read_sequence[2]), p, 6);
600                 p+=6;
601
602                 n2s(p,rr->length);
603
604                 /* Lets check version */
605                 if (!s->first_packet)
606                         {
607                         if (version != s->version)
608                                 {
609                                 /* unexpected version, silently discard */
610                                 rr->length = 0;
611                                 s->packet_length = 0;
612                                 goto again;
613                                 }
614                         }
615
616                 if ((version & 0xff00) != (s->version & 0xff00))
617                         {
618                         /* wrong version, silently discard record */
619                         rr->length = 0;
620                         s->packet_length = 0;
621                         goto again;
622                         }
623
624                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
625                         {
626                         /* record too long, silently discard it */
627                         rr->length = 0;
628                         s->packet_length = 0;
629                         goto again;
630                         }
631
632                 /* now s->rstate == SSL_ST_READ_BODY */
633                 }
634
635         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
636
637         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
638                 {
639                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
640                 i=rr->length;
641                 n=ssl3_read_n(s,i,i,1);
642                 if (n <= 0) return(n); /* error or non-blocking io */
643
644                 /* this packet contained a partial record, dump it */
645                 if ( n != i)
646                         {
647                         rr->length = 0;
648                         s->packet_length = 0;
649                         goto again;
650                         }
651
652                 /* now n == rr->length,
653                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
654                 }
655         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
656
657         /* match epochs.  NULL means the packet is dropped on the floor */
658         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
659         if ( bitmap == NULL)
660                 {
661                 rr->length = 0;
662                 s->packet_length = 0;  /* dump this record */
663                 goto again;   /* get another record */
664                 }
665
666 #ifndef OPENSSL_NO_SCTP
667         /* Only do replay check if no SCTP bio */
668         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
669                 {
670 #endif
671                 /* Check whether this is a repeat, or aged record.
672                  * Don't check if we're listening and this message is
673                  * a ClientHello. They can look as if they're replayed,
674                  * since they arrive from different connections and
675                  * would be dropped unnecessarily.
676                  */
677                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
678                     *p == SSL3_MT_CLIENT_HELLO) &&
679                     !dtls1_record_replay_check(s, bitmap))
680                         {
681                         rr->length = 0;
682                         s->packet_length=0; /* dump this record */
683                         goto again;     /* get another record */
684                         }
685 #ifndef OPENSSL_NO_SCTP
686                 }
687 #endif
688
689         /* just read a 0 length packet */
690         if (rr->length == 0) goto again;
691
692         /* If this record is from the next epoch (either HM or ALERT),
693          * and a handshake is currently in progress, buffer it since it
694          * cannot be processed at this time. However, do not buffer
695          * anything while listening.
696          */
697         if (is_next_epoch)
698                 {
699                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
700                         {
701                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
702                         }
703                 rr->length = 0;
704                 s->packet_length = 0;
705                 goto again;
706                 }
707
708         if (!dtls1_process_record(s))
709                 {
710                 rr->length = 0;
711                 s->packet_length = 0;  /* dump this record */
712                 goto again;   /* get another record */
713                 }
714
715         return(1);
716
717         }
718
719 /* Return up to 'len' payload bytes received in 'type' records.
720  * 'type' is one of the following:
721  *
722  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
723  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
724  *   -  0 (during a shutdown, no data has to be returned)
725  *
726  * If we don't have stored data to work from, read a SSL/TLS record first
727  * (possibly multiple records if we still don't have anything to return).
728  *
729  * This function must handle any surprises the peer may have for us, such as
730  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
731  * a surprise, but handled as if it were), or renegotiation requests.
732  * Also if record payloads contain fragments too small to process, we store
733  * them until there is enough for the respective protocol (the record protocol
734  * may use arbitrary fragmentation and even interleaving):
735  *     Change cipher spec protocol
736  *             just 1 byte needed, no need for keeping anything stored
737  *     Alert protocol
738  *             2 bytes needed (AlertLevel, AlertDescription)
739  *     Handshake protocol
740  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
741  *             to detect unexpected Client Hello and Hello Request messages
742  *             here, anything else is handled by higher layers
743  *     Application data protocol
744  *             none of our business
745  */
746 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
747         {
748         int al,i,j,ret;
749         unsigned int n;
750         SSL3_RECORD *rr;
751         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
752
753         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
754                 if (!ssl3_setup_buffers(s))
755                         return(-1);
756
757     /* XXX: check what the second '&& type' is about */
758         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
759                 (type != SSL3_RT_HANDSHAKE) && type) ||
760             (peek && (type != SSL3_RT_APPLICATION_DATA)))
761                 {
762                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
763                 return -1;
764                 }
765
766         /* check whether there's a handshake message (client hello?) waiting */
767         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
768                 return ret;
769
770         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
771
772 #ifndef OPENSSL_NO_SCTP
773         /* Continue handshake if it had to be interrupted to read
774          * app data with SCTP.
775          */
776         if ((!s->in_handshake && SSL_in_init(s)) ||
777             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
778              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
779              s->s3->in_read_app_data != 2))
780 #else
781         if (!s->in_handshake && SSL_in_init(s))
782 #endif
783                 {
784                 /* type == SSL3_RT_APPLICATION_DATA */
785                 i=s->handshake_func(s);
786                 if (i < 0) return(i);
787                 if (i == 0)
788                         {
789                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
790                         return(-1);
791                         }
792                 }
793
794 start:
795         s->rwstate=SSL_NOTHING;
796
797         /* s->s3->rrec.type         - is the type of record
798          * s->s3->rrec.data,    - data
799          * s->s3->rrec.off,     - offset into 'data' for next read
800          * s->s3->rrec.length,  - number of bytes. */
801         rr = &(s->s3->rrec);
802
803         /* We are not handshaking and have no data yet,
804          * so process data buffered during the last handshake
805          * in advance, if any.
806          */
807         if (s->state == SSL_ST_OK && rr->length == 0)
808                 {
809                 pitem *item;
810                 item = pqueue_pop(s->d1->buffered_app_data.q);
811                 if (item)
812                         {
813 #ifndef OPENSSL_NO_SCTP
814                         /* Restore bio_dgram_sctp_rcvinfo struct */
815                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
816                                 {
817                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
818                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
819                                 }
820 #endif
821
822                         dtls1_copy_record(s, item);
823
824                         OPENSSL_free(item->data);
825                         pitem_free(item);
826                         }
827                 }
828
829         /* Check for timeout */
830         if (dtls1_handle_timeout(s) > 0)
831                 goto start;
832
833         /* get new packet if necessary */
834         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
835                 {
836                 ret=dtls1_get_record(s);
837                 if (ret <= 0) 
838                         {
839                         ret = dtls1_read_failed(s, ret);
840                         /* anything other than a timeout is an error */
841                         if (ret <= 0)  
842                                 return(ret);
843                         else
844                                 goto start;
845                         }
846                 }
847
848         /* we now have a packet which can be read and processed */
849
850         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
851                                        * reset by ssl3_get_finished */
852                 && (rr->type != SSL3_RT_HANDSHAKE))
853                 {
854                 /* We now have application data between CCS and Finished.
855                  * Most likely the packets were reordered on their way, so
856                  * buffer the application data for later processing rather
857                  * than dropping the connection.
858                  */
859                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
860                 rr->length = 0;
861                 goto start;
862                 }
863
864         /* If the other end has shut down, throw anything we read away
865          * (even in 'peek' mode) */
866         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
867                 {
868                 rr->length=0;
869                 s->rwstate=SSL_NOTHING;
870                 return(0);
871                 }
872
873
874         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
875                 {
876                 /* make sure that we are not getting application data when we
877                  * are doing a handshake for the first time */
878                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
879                         (s->enc_read_ctx == NULL))
880                         {
881                         al=SSL_AD_UNEXPECTED_MESSAGE;
882                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
883                         goto f_err;
884                         }
885
886                 if (len <= 0) return(len);
887
888                 if ((unsigned int)len > rr->length)
889                         n = rr->length;
890                 else
891                         n = (unsigned int)len;
892
893                 memcpy(buf,&(rr->data[rr->off]),n);
894                 if (!peek)
895                         {
896                         rr->length-=n;
897                         rr->off+=n;
898                         if (rr->length == 0)
899                                 {
900                                 s->rstate=SSL_ST_READ_HEADER;
901                                 rr->off=0;
902                                 }
903                         }
904
905 #ifndef OPENSSL_NO_SCTP
906                         /* We were about to renegotiate but had to read
907                          * belated application data first, so retry.
908                          */
909                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
910                             rr->type == SSL3_RT_APPLICATION_DATA &&
911                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
912                                 {
913                                 s->rwstate=SSL_READING;
914                                 BIO_clear_retry_flags(SSL_get_rbio(s));
915                                 BIO_set_retry_read(SSL_get_rbio(s));
916                                 }
917
918                         /* We might had to delay a close_notify alert because
919                          * of reordered app data. If there was an alert and there
920                          * is no message to read anymore, finally set shutdown.
921                          */
922                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
923                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
924                                 {
925                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
926                                 return(0);
927                                 }
928 #endif                  
929                 return(n);
930                 }
931
932
933         /* If we get here, then type != rr->type; if we have a handshake
934          * message, then it was unexpected (Hello Request or Client Hello). */
935
936         /* In case of record types for which we have 'fragment' storage,
937          * fill that so that we can process the data at a fixed place.
938          */
939                 {
940                 unsigned int k, dest_maxlen = 0;
941                 unsigned char *dest = NULL;
942                 unsigned int *dest_len = NULL;
943
944                 if (rr->type == SSL3_RT_HANDSHAKE)
945                         {
946                         dest_maxlen = sizeof s->d1->handshake_fragment;
947                         dest = s->d1->handshake_fragment;
948                         dest_len = &s->d1->handshake_fragment_len;
949                         }
950                 else if (rr->type == SSL3_RT_ALERT)
951                         {
952                         dest_maxlen = sizeof(s->d1->alert_fragment);
953                         dest = s->d1->alert_fragment;
954                         dest_len = &s->d1->alert_fragment_len;
955                         }
956 #ifndef OPENSSL_NO_HEARTBEATS
957                 else if (rr->type == TLS1_RT_HEARTBEAT)
958                         {
959                         dtls1_process_heartbeat(s);
960
961                         /* Exit and notify application to read again */
962                         rr->length = 0;
963                         s->rwstate=SSL_READING;
964                         BIO_clear_retry_flags(SSL_get_rbio(s));
965                         BIO_set_retry_read(SSL_get_rbio(s));
966                         return(-1);
967                         }
968 #endif
969                 /* else it's a CCS message, or application data or wrong */
970                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
971                         {
972                         /* Application data while renegotiating
973                          * is allowed. Try again reading.
974                          */
975                         if (rr->type == SSL3_RT_APPLICATION_DATA)
976                                 {
977                                 BIO *bio;
978                                 s->s3->in_read_app_data=2;
979                                 bio=SSL_get_rbio(s);
980                                 s->rwstate=SSL_READING;
981                                 BIO_clear_retry_flags(bio);
982                                 BIO_set_retry_read(bio);
983                                 return(-1);
984                                 }
985
986                         /* Not certain if this is the right error handling */
987                         al=SSL_AD_UNEXPECTED_MESSAGE;
988                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
989                         goto f_err;
990                         }
991
992                 if (dest_maxlen > 0)
993                         {
994             /* XDTLS:  In a pathalogical case, the Client Hello
995              *  may be fragmented--don't always expect dest_maxlen bytes */
996                         if ( rr->length < dest_maxlen)
997                                 {
998 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
999                                 /*
1000                                  * for normal alerts rr->length is 2, while
1001                                  * dest_maxlen is 7 if we were to handle this
1002                                  * non-existing alert...
1003                                  */
1004                                 FIX ME
1005 #endif
1006                                 s->rstate=SSL_ST_READ_HEADER;
1007                                 rr->length = 0;
1008                                 goto start;
1009                                 }
1010
1011                         /* now move 'n' bytes: */
1012                         for ( k = 0; k < dest_maxlen; k++)
1013                                 {
1014                                 dest[k] = rr->data[rr->off++];
1015                                 rr->length--;
1016                                 }
1017                         *dest_len = dest_maxlen;
1018                         }
1019                 }
1020
1021         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1022          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1023          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1024
1025         /* If we are a client, check for an incoming 'Hello Request': */
1026         if ((!s->server) &&
1027                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1028                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1029                 (s->session != NULL) && (s->session->cipher != NULL))
1030                 {
1031                 s->d1->handshake_fragment_len = 0;
1032
1033                 if ((s->d1->handshake_fragment[1] != 0) ||
1034                         (s->d1->handshake_fragment[2] != 0) ||
1035                         (s->d1->handshake_fragment[3] != 0))
1036                         {
1037                         al=SSL_AD_DECODE_ERROR;
1038                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1039                         goto err;
1040                         }
1041
1042                 /* no need to check sequence number on HELLO REQUEST messages */
1043
1044                 if (s->msg_callback)
1045                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1046                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1047
1048                 if (SSL_is_init_finished(s) &&
1049                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1050                         !s->s3->renegotiate)
1051                         {
1052                         s->new_session = 1;
1053                         ssl3_renegotiate(s);
1054                         if (ssl3_renegotiate_check(s))
1055                                 {
1056                                 i=s->handshake_func(s);
1057                                 if (i < 0) return(i);
1058                                 if (i == 0)
1059                                         {
1060                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1061                                         return(-1);
1062                                         }
1063
1064                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1065                                         {
1066                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1067                                                 {
1068                                                 BIO *bio;
1069                                                 /* In the case where we try to read application data,
1070                                                  * but we trigger an SSL handshake, we return -1 with
1071                                                  * the retry option set.  Otherwise renegotiation may
1072                                                  * cause nasty problems in the blocking world */
1073                                                 s->rwstate=SSL_READING;
1074                                                 bio=SSL_get_rbio(s);
1075                                                 BIO_clear_retry_flags(bio);
1076                                                 BIO_set_retry_read(bio);
1077                                                 return(-1);
1078                                                 }
1079                                         }
1080                                 }
1081                         }
1082                 /* we either finished a handshake or ignored the request,
1083                  * now try again to obtain the (application) data we were asked for */
1084                 goto start;
1085                 }
1086
1087         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1088                 {
1089                 int alert_level = s->d1->alert_fragment[0];
1090                 int alert_descr = s->d1->alert_fragment[1];
1091
1092                 s->d1->alert_fragment_len = 0;
1093
1094                 if (s->msg_callback)
1095                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1096                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1097
1098                 if (s->info_callback != NULL)
1099                         cb=s->info_callback;
1100                 else if (s->ctx->info_callback != NULL)
1101                         cb=s->ctx->info_callback;
1102
1103                 if (cb != NULL)
1104                         {
1105                         j = (alert_level << 8) | alert_descr;
1106                         cb(s, SSL_CB_READ_ALERT, j);
1107                         }
1108
1109                 if (alert_level == 1) /* warning */
1110                         {
1111                         s->s3->warn_alert = alert_descr;
1112                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1113                                 {
1114 #ifndef OPENSSL_NO_SCTP
1115                                 /* With SCTP and streams the socket may deliver app data
1116                                  * after a close_notify alert. We have to check this
1117                                  * first so that nothing gets discarded.
1118                                  */
1119                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1120                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1121                                         {
1122                                         s->d1->shutdown_received = 1;
1123                                         s->rwstate=SSL_READING;
1124                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1125                                         BIO_set_retry_read(SSL_get_rbio(s));
1126                                         return -1;
1127                                         }
1128 #endif
1129                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1130                                 return(0);
1131                                 }
1132 #if 0
1133             /* XXX: this is a possible improvement in the future */
1134                         /* now check if it's a missing record */
1135                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1136                                 {
1137                                 unsigned short seq;
1138                                 unsigned int frag_off;
1139                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1140
1141                                 n2s(p, seq);
1142                                 n2l3(p, frag_off);
1143
1144                                 dtls1_retransmit_message(s,
1145                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1146                                                                                  frag_off, &found);
1147                                 if ( ! found  && SSL_in_init(s))
1148                                         {
1149                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1150                                         /* requested a message not yet sent, 
1151                                            send an alert ourselves */
1152                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1153                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1154                                         }
1155                                 }
1156 #endif
1157                         }
1158                 else if (alert_level == 2) /* fatal */
1159                         {
1160                         char tmp[16];
1161
1162                         s->rwstate=SSL_NOTHING;
1163                         s->s3->fatal_alert = alert_descr;
1164                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1165                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1166                         ERR_add_error_data(2,"SSL alert number ",tmp);
1167                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1168                         SSL_CTX_remove_session(s->ctx,s->session);
1169                         return(0);
1170                         }
1171                 else
1172                         {
1173                         al=SSL_AD_ILLEGAL_PARAMETER;
1174                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1175                         goto f_err;
1176                         }
1177
1178                 goto start;
1179                 }
1180
1181         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1182                 {
1183                 s->rwstate=SSL_NOTHING;
1184                 rr->length=0;
1185                 return(0);
1186                 }
1187
1188         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1189                 {
1190                 struct ccs_header_st ccs_hdr;
1191                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1192
1193                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1194
1195                 if (s->version == DTLS1_BAD_VER)
1196                         ccs_hdr_len = 3;
1197
1198                 /* 'Change Cipher Spec' is just a single byte, so we know
1199                  * exactly what the record payload has to look like */
1200                 /* XDTLS: check that epoch is consistent */
1201                 if (    (rr->length != ccs_hdr_len) || 
1202                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1203                         {
1204                         i=SSL_AD_ILLEGAL_PARAMETER;
1205                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1206                         goto err;
1207                         }
1208
1209                 rr->length=0;
1210
1211                 if (s->msg_callback)
1212                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1213                                 rr->data, 1, s, s->msg_callback_arg);
1214
1215                 /* We can't process a CCS now, because previous handshake
1216                  * messages are still missing, so just drop it.
1217                  */
1218                 if (!s->d1->change_cipher_spec_ok)
1219                         {
1220                         goto start;
1221                         }
1222
1223                 s->d1->change_cipher_spec_ok = 0;
1224
1225                 s->s3->change_cipher_spec=1;
1226                 if (!ssl3_do_change_cipher_spec(s))
1227                         goto err;
1228
1229                 /* do this whenever CCS is processed */
1230                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1231
1232                 if (s->version == DTLS1_BAD_VER)
1233                         s->d1->handshake_read_seq++;
1234
1235 #ifndef OPENSSL_NO_SCTP
1236                 /* Remember that a CCS has been received,
1237                  * so that an old key of SCTP-Auth can be
1238                  * deleted when a CCS is sent. Will be ignored
1239                  * if no SCTP is used
1240                  */
1241                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1242 #endif
1243
1244                 goto start;
1245                 }
1246
1247         /* Unexpected handshake message (Client Hello, or protocol violation) */
1248         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1249                 !s->in_handshake)
1250                 {
1251                 struct hm_header_st msg_hdr;
1252                 
1253                 /* this may just be a stale retransmit */
1254                 dtls1_get_message_header(rr->data, &msg_hdr);
1255                 if( rr->epoch != s->d1->r_epoch)
1256                         {
1257                         rr->length = 0;
1258                         goto start;
1259                         }
1260
1261                 /* If we are server, we may have a repeated FINISHED of the
1262                  * client here, then retransmit our CCS and FINISHED.
1263                  */
1264                 if (msg_hdr.type == SSL3_MT_FINISHED)
1265                         {
1266                         if (dtls1_check_timeout_num(s) < 0)
1267                                 return -1;
1268
1269                         dtls1_retransmit_buffered_messages(s);
1270                         rr->length = 0;
1271                         goto start;
1272                         }
1273
1274                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1275                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1276                         {
1277 #if 0 /* worked only because C operator preferences are not as expected (and
1278        * because this is not really needed for clients except for detecting
1279        * protocol violations): */
1280                         s->state=SSL_ST_BEFORE|(s->server)
1281                                 ?SSL_ST_ACCEPT
1282                                 :SSL_ST_CONNECT;
1283 #else
1284                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1285 #endif
1286                         s->renegotiate=1;
1287                         s->new_session=1;
1288                         }
1289                 i=s->handshake_func(s);
1290                 if (i < 0) return(i);
1291                 if (i == 0)
1292                         {
1293                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1294                         return(-1);
1295                         }
1296
1297                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1298                         {
1299                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1300                                 {
1301                                 BIO *bio;
1302                                 /* In the case where we try to read application data,
1303                                  * but we trigger an SSL handshake, we return -1 with
1304                                  * the retry option set.  Otherwise renegotiation may
1305                                  * cause nasty problems in the blocking world */
1306                                 s->rwstate=SSL_READING;
1307                                 bio=SSL_get_rbio(s);
1308                                 BIO_clear_retry_flags(bio);
1309                                 BIO_set_retry_read(bio);
1310                                 return(-1);
1311                                 }
1312                         }
1313                 goto start;
1314                 }
1315
1316         switch (rr->type)
1317                 {
1318         default:
1319 #ifndef OPENSSL_NO_TLS
1320                 /* TLS just ignores unknown message types */
1321                 if (s->version == TLS1_VERSION)
1322                         {
1323                         rr->length = 0;
1324                         goto start;
1325                         }
1326 #endif
1327                 al=SSL_AD_UNEXPECTED_MESSAGE;
1328                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1329                 goto f_err;
1330         case SSL3_RT_CHANGE_CIPHER_SPEC:
1331         case SSL3_RT_ALERT:
1332         case SSL3_RT_HANDSHAKE:
1333                 /* we already handled all of these, with the possible exception
1334                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1335                  * should not happen when type != rr->type */
1336                 al=SSL_AD_UNEXPECTED_MESSAGE;
1337                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1338                 goto f_err;
1339         case SSL3_RT_APPLICATION_DATA:
1340                 /* At this point, we were expecting handshake data,
1341                  * but have application data.  If the library was
1342                  * running inside ssl3_read() (i.e. in_read_app_data
1343                  * is set) and it makes sense to read application data
1344                  * at this point (session renegotiation not yet started),
1345                  * we will indulge it.
1346                  */
1347                 if (s->s3->in_read_app_data &&
1348                         (s->s3->total_renegotiations != 0) &&
1349                         ((
1350                                 (s->state & SSL_ST_CONNECT) &&
1351                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1352                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1353                                 ) || (
1354                                         (s->state & SSL_ST_ACCEPT) &&
1355                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1356                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1357                                         )
1358                                 ))
1359                         {
1360                         s->s3->in_read_app_data=2;
1361                         return(-1);
1362                         }
1363                 else
1364                         {
1365                         al=SSL_AD_UNEXPECTED_MESSAGE;
1366                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1367                         goto f_err;
1368                         }
1369                 }
1370         /* not reached */
1371
1372 f_err:
1373         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1374 err:
1375         return(-1);
1376         }
1377
1378 int
1379 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1380         {
1381         int i;
1382
1383 #ifndef OPENSSL_NO_SCTP
1384                 /* Check if we have to continue an interrupted handshake
1385                  * for reading belated app data with SCTP.
1386                  */
1387                 if ((SSL_in_init(s) && !s->in_handshake) ||
1388                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1389                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1390 #else
1391                 if (SSL_in_init(s) && !s->in_handshake)
1392 #endif
1393                 {
1394                 i=s->handshake_func(s);
1395                 if (i < 0) return(i);
1396                 if (i == 0)
1397                         {
1398                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1399                         return -1;
1400                         }
1401                 }
1402
1403         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1404                 {
1405                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1406                         return -1;
1407                 }
1408
1409         i = dtls1_write_bytes(s, type, buf_, len);
1410         return i;
1411         }
1412
1413
1414         /* this only happens when a client hello is received and a handshake 
1415          * is started. */
1416 static int
1417 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1418         int len, int peek)
1419         {
1420         
1421         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1422                 /* (partially) satisfy request from storage */
1423                 {
1424                 unsigned char *src = s->d1->handshake_fragment;
1425                 unsigned char *dst = buf;
1426                 unsigned int k,n;
1427                 
1428                 /* peek == 0 */
1429                 n = 0;
1430                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1431                         {
1432                         *dst++ = *src++;
1433                         len--; s->d1->handshake_fragment_len--;
1434                         n++;
1435                         }
1436                 /* move any remaining fragment bytes: */
1437                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1438                         s->d1->handshake_fragment[k] = *src++;
1439                 return n;
1440                 }
1441         
1442         return 0;
1443         }
1444
1445
1446
1447
1448 /* Call this to write data in records of type 'type'
1449  * It will return <= 0 if not all data has been sent or non-blocking IO.
1450  */
1451 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1452         {
1453         int i;
1454
1455         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1456         s->rwstate=SSL_NOTHING;
1457         i=do_dtls1_write(s, type, buf, len, 0);
1458         return i;
1459         }
1460
1461 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1462         {
1463         unsigned char *p,*pseq;
1464         int i,mac_size,clear=0;
1465         int prefix_len = 0;
1466         SSL3_RECORD *wr;
1467         SSL3_BUFFER *wb;
1468         SSL_SESSION *sess;
1469         int bs;
1470
1471         /* first check if there is a SSL3_BUFFER still being written
1472          * out.  This will happen with non blocking IO */
1473         if (s->s3->wbuf.left != 0)
1474                 {
1475                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1476                 return(ssl3_write_pending(s,type,buf,len));
1477                 }
1478
1479         /* If we have an alert to send, lets send it */
1480         if (s->s3->alert_dispatch)
1481                 {
1482                 i=s->method->ssl_dispatch_alert(s);
1483                 if (i <= 0)
1484                         return(i);
1485                 /* if it went, fall through and send more stuff */
1486                 }
1487
1488         if (len == 0 && !create_empty_fragment)
1489                 return 0;
1490
1491         wr= &(s->s3->wrec);
1492         wb= &(s->s3->wbuf);
1493         sess=s->session;
1494
1495         if (    (sess == NULL) ||
1496                 (s->enc_write_ctx == NULL) ||
1497                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1498                 clear=1;
1499
1500         if (clear)
1501                 mac_size=0;
1502         else
1503                 {
1504                 mac_size=EVP_MD_CTX_size(s->write_hash);
1505                 if (mac_size < 0)
1506                         goto err;
1507                 }
1508
1509         /* DTLS implements explicit IV, so no need for empty fragments */
1510 #if 0
1511         /* 'create_empty_fragment' is true only when this function calls itself */
1512         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1513             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1514                 {
1515                 /* countermeasure against known-IV weakness in CBC ciphersuites
1516                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1517                  */
1518
1519                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1520                         {
1521                         /* recursive function call with 'create_empty_fragment' set;
1522                          * this prepares and buffers the data for an empty fragment
1523                          * (these 'prefix_len' bytes are sent out later
1524                          * together with the actual payload) */
1525                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1526                         if (prefix_len <= 0)
1527                                 goto err;
1528
1529                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1530                                 {
1531                                 /* insufficient space */
1532                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1533                                 goto err;
1534                                 }
1535                         }
1536                 
1537                 s->s3->empty_fragment_done = 1;
1538                 }
1539 #endif
1540         p = wb->buf + prefix_len;
1541
1542         /* write the header */
1543
1544         *(p++)=type&0xff;
1545         wr->type=type;
1546
1547         *(p++)=(s->version>>8);
1548         *(p++)=s->version&0xff;
1549
1550         /* field where we are to write out packet epoch, seq num and len */
1551         pseq=p; 
1552         p+=10;
1553
1554         /* lets setup the record stuff. */
1555
1556         /* Make space for the explicit IV in case of CBC.
1557          * (this is a bit of a boundary violation, but what the heck).
1558          */
1559         if ( s->enc_write_ctx && 
1560                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1561                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1562         else
1563                 bs = 0;
1564
1565         wr->data=p + bs;  /* make room for IV in case of CBC */
1566         wr->length=(int)len;
1567         wr->input=(unsigned char *)buf;
1568
1569         /* we now 'read' from wr->input, wr->length bytes into
1570          * wr->data */
1571
1572         /* first we compress */
1573         if (s->compress != NULL)
1574                 {
1575                 if (!ssl3_do_compress(s))
1576                         {
1577                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1578                         goto err;
1579                         }
1580                 }
1581         else
1582                 {
1583                 memcpy(wr->data,wr->input,wr->length);
1584                 wr->input=wr->data;
1585                 }
1586
1587         /* we should still have the output to wr->data and the input
1588          * from wr->input.  Length should be wr->length.
1589          * wr->data still points in the wb->buf */
1590
1591         if (mac_size != 0)
1592                 {
1593                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1594                         goto err;
1595                 wr->length+=mac_size;
1596                 }
1597
1598         /* this is true regardless of mac size */
1599         wr->input=p;
1600         wr->data=p;
1601
1602
1603         /* ssl3_enc can only have an error on read */
1604         if (bs) /* bs != 0 in case of CBC */
1605                 {
1606                 RAND_pseudo_bytes(p,bs);
1607                 /* master IV and last CBC residue stand for
1608                  * the rest of randomness */
1609                 wr->length += bs;
1610                 }
1611
1612         s->method->ssl3_enc->enc(s,1);
1613
1614         /* record length after mac and block padding */
1615 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1616         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1617         
1618         /* there's only one epoch between handshake and app data */
1619         
1620         s2n(s->d1->w_epoch, pseq);
1621
1622         /* XDTLS: ?? */
1623 /*      else
1624         s2n(s->d1->handshake_epoch, pseq); */
1625
1626         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1627         pseq+=6;
1628         s2n(wr->length,pseq);
1629
1630         /* we should now have
1631          * wr->data pointing to the encrypted data, which is
1632          * wr->length long */
1633         wr->type=type; /* not needed but helps for debugging */
1634         wr->length+=DTLS1_RT_HEADER_LENGTH;
1635
1636 #if 0  /* this is now done at the message layer */
1637         /* buffer the record, making it easy to handle retransmits */
1638         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1639                 dtls1_buffer_record(s, wr->data, wr->length, 
1640                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1641 #endif
1642
1643         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1644
1645         if (create_empty_fragment)
1646                 {
1647                 /* we are in a recursive call;
1648                  * just return the length, don't write out anything here
1649                  */
1650                 return wr->length;
1651                 }
1652
1653         /* now let's set up wb */
1654         wb->left = prefix_len + wr->length;
1655         wb->offset = 0;
1656
1657         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1658         s->s3->wpend_tot=len;
1659         s->s3->wpend_buf=buf;
1660         s->s3->wpend_type=type;
1661         s->s3->wpend_ret=len;
1662
1663         /* we now just need to write the buffer */
1664         return ssl3_write_pending(s,type,buf,len);
1665 err:
1666         return -1;
1667         }
1668
1669
1670
1671 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1672         {
1673         int cmp;
1674         unsigned int shift;
1675         const unsigned char *seq = s->s3->read_sequence;
1676
1677         cmp = satsub64be(seq,bitmap->max_seq_num);
1678         if (cmp > 0)
1679                 {
1680                 memcpy (s->s3->rrec.seq_num,seq,8);
1681                 return 1; /* this record in new */
1682                 }
1683         shift = -cmp;
1684         if (shift >= sizeof(bitmap->map)*8)
1685                 return 0; /* stale, outside the window */
1686         else if (bitmap->map & (1UL<<shift))
1687                 return 0; /* record previously received */
1688
1689         memcpy (s->s3->rrec.seq_num,seq,8);
1690         return 1;
1691         }
1692
1693
1694 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1695         {
1696         int cmp;
1697         unsigned int shift;
1698         const unsigned char *seq = s->s3->read_sequence;
1699
1700         cmp = satsub64be(seq,bitmap->max_seq_num);
1701         if (cmp > 0)
1702                 {
1703                 shift = cmp;
1704                 if (shift < sizeof(bitmap->map)*8)
1705                         bitmap->map <<= shift, bitmap->map |= 1UL;
1706                 else
1707                         bitmap->map = 1UL;
1708                 memcpy(bitmap->max_seq_num,seq,8);
1709                 }
1710         else    {
1711                 shift = -cmp;
1712                 if (shift < sizeof(bitmap->map)*8)
1713                         bitmap->map |= 1UL<<shift;
1714                 }
1715         }
1716
1717
1718 int dtls1_dispatch_alert(SSL *s)
1719         {
1720         int i,j;
1721         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1722         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1723         unsigned char *ptr = &buf[0];
1724
1725         s->s3->alert_dispatch=0;
1726
1727         memset(buf, 0x00, sizeof(buf));
1728         *ptr++ = s->s3->send_alert[0];
1729         *ptr++ = s->s3->send_alert[1];
1730
1731 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1732         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1733                 {       
1734                 s2n(s->d1->handshake_read_seq, ptr);
1735 #if 0
1736                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1737
1738                 else
1739                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1740 #endif
1741
1742 #if 0
1743                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1744 #endif
1745                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1746                 }
1747 #endif
1748
1749         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1750         if (i <= 0)
1751                 {
1752                 s->s3->alert_dispatch=1;
1753                 /* fprintf( stderr, "not done with alert\n" ); */
1754                 }
1755         else
1756                 {
1757                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1758 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1759                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1760 #endif
1761                     )
1762                         (void)BIO_flush(s->wbio);
1763
1764                 if (s->msg_callback)
1765                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1766                                 2, s, s->msg_callback_arg);
1767
1768                 if (s->info_callback != NULL)
1769                         cb=s->info_callback;
1770                 else if (s->ctx->info_callback != NULL)
1771                         cb=s->ctx->info_callback;
1772
1773                 if (cb != NULL)
1774                         {
1775                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1776                         cb(s,SSL_CB_WRITE_ALERT,j);
1777                         }
1778                 }
1779         return(i);
1780         }
1781
1782
1783 static DTLS1_BITMAP *
1784 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1785     {
1786     
1787     *is_next_epoch = 0;
1788
1789     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1790     if (rr->epoch == s->d1->r_epoch)
1791         return &s->d1->bitmap;
1792
1793     /* Only HM and ALERT messages can be from the next epoch */
1794     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1795         (rr->type == SSL3_RT_HANDSHAKE ||
1796             rr->type == SSL3_RT_ALERT))
1797         {
1798         *is_next_epoch = 1;
1799         return &s->d1->next_bitmap;
1800         }
1801
1802     return NULL;
1803     }
1804
1805 #if 0
1806 static int
1807 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1808         unsigned long *offset)
1809         {
1810
1811         /* alerts are passed up immediately */
1812         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1813                 rr->type == SSL3_RT_ALERT)
1814                 return 0;
1815
1816         /* Only need to buffer if a handshake is underway.
1817          * (this implies that Hello Request and Client Hello are passed up
1818          * immediately) */
1819         if ( SSL_in_init(s))
1820                 {
1821                 unsigned char *data = rr->data;
1822                 /* need to extract the HM/CCS sequence number here */
1823                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1824                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1825                         {
1826                         unsigned short seq_num;
1827                         struct hm_header_st msg_hdr;
1828                         struct ccs_header_st ccs_hdr;
1829
1830                         if ( rr->type == SSL3_RT_HANDSHAKE)
1831                                 {
1832                                 dtls1_get_message_header(data, &msg_hdr);
1833                                 seq_num = msg_hdr.seq;
1834                                 *offset = msg_hdr.frag_off;
1835                                 }
1836                         else
1837                                 {
1838                                 dtls1_get_ccs_header(data, &ccs_hdr);
1839                                 seq_num = ccs_hdr.seq;
1840                                 *offset = 0;
1841                                 }
1842                                 
1843                         /* this is either a record we're waiting for, or a
1844                          * retransmit of something we happened to previously 
1845                          * receive (higher layers will drop the repeat silently */
1846                         if ( seq_num < s->d1->handshake_read_seq)
1847                                 return 0;
1848                         if (rr->type == SSL3_RT_HANDSHAKE && 
1849                                 seq_num == s->d1->handshake_read_seq &&
1850                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1851                                 return 0;
1852                         else if ( seq_num == s->d1->handshake_read_seq &&
1853                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1854                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1855                                 return 0;
1856                         else
1857                                 {
1858                                 *priority = seq_num;
1859                                 return 1;
1860                                 }
1861                         }
1862                 else /* unknown record type */
1863                         return 0;
1864                 }
1865
1866         return 0;
1867         }
1868 #endif
1869
1870 void
1871 dtls1_reset_seq_numbers(SSL *s, int rw)
1872         {
1873         unsigned char *seq;
1874         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1875
1876         if ( rw & SSL3_CC_READ)
1877                 {
1878                 seq = s->s3->read_sequence;
1879                 s->d1->r_epoch++;
1880                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1881                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1882                 }
1883         else
1884                 {
1885                 seq = s->s3->write_sequence;
1886                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1887                 s->d1->w_epoch++;
1888                 }
1889
1890         memset(seq, 0x00, seq_bytes);
1891         }