Move more comments that confuse indent
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234 #ifndef OPENSSL_NO_SCTP
235         /* Store bio_dgram_sctp_rcvinfo struct */
236         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239         }
240 #endif
241
242         s->packet = NULL;
243         s->packet_length = 0;
244         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246         
247         if (!ssl3_setup_buffers(s))
248                 {
249                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250                 if (rdata->rbuf.buf != NULL)
251                         OPENSSL_free(rdata->rbuf.buf);
252                 OPENSSL_free(rdata);
253                 pitem_free(item);
254                 return(-1);
255                 }
256
257         /* insert should not fail, since duplicates are dropped */
258         if (pqueue_insert(queue->q, item) == NULL)
259                 {
260                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
261                 if (rdata->rbuf.buf != NULL)
262                         OPENSSL_free(rdata->rbuf.buf);
263                 OPENSSL_free(rdata);
264                 pitem_free(item);
265                 return(-1);
266                 }
267
268         return(1);
269         }
270
271
272 static int
273 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
274     {
275     pitem *item;
276
277     item = pqueue_pop(queue->q);
278     if (item)
279         {
280         dtls1_copy_record(s, item);
281
282         OPENSSL_free(item->data);
283                 pitem_free(item);
284
285         return(1);
286         }
287
288     return(0);
289     }
290
291
292 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
293  * yet */
294 #define dtls1_get_unprocessed_record(s) \
295                    dtls1_retrieve_buffered_record((s), \
296                    &((s)->d1->unprocessed_rcds))
297
298 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
299 #define dtls1_get_processed_record(s) \
300                    dtls1_retrieve_buffered_record((s), \
301                    &((s)->d1->processed_rcds))
302
303 static int
304 dtls1_process_buffered_records(SSL *s)
305     {
306     pitem *item;
307     
308     item = pqueue_peek(s->d1->unprocessed_rcds.q);
309     if (item)
310         {
311         /* Check if epoch is current. */
312         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
313             return(1);  /* Nothing to do. */
314         
315         /* Process all the records. */
316         while (pqueue_peek(s->d1->unprocessed_rcds.q))
317             {
318             dtls1_get_unprocessed_record(s);
319             if ( ! dtls1_process_record(s))
320                 return(0);
321             if(dtls1_buffer_record(s, &(s->d1->processed_rcds),
322                 s->s3->rrec.seq_num)<0)
323                 return -1;
324             }
325         }
326
327     /* sync epoch numbers once all the unprocessed records 
328      * have been processed */
329     s->d1->processed_rcds.epoch = s->d1->r_epoch;
330     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
331
332     return(1);
333     }
334
335
336 #if 0
337
338 static int
339 dtls1_get_buffered_record(SSL *s)
340         {
341         pitem *item;
342         PQ_64BIT priority = 
343                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
344                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
345         
346     /* if we're not (re)negotiating, nothing buffered */
347         if ( ! SSL_in_init(s))
348                 return 0;
349
350
351         item = pqueue_peek(s->d1->rcvd_records);
352         if (item && item->priority == priority)
353                 {
354                 /* Check if we've received the record of interest.  It must be
355                  * a handshake record, since data records as passed up without
356                  * buffering */
357                 DTLS1_RECORD_DATA *rdata;
358                 item = pqueue_pop(s->d1->rcvd_records);
359                 rdata = (DTLS1_RECORD_DATA *)item->data;
360                 
361                 if (s->s3->rbuf.buf != NULL)
362                         OPENSSL_free(s->s3->rbuf.buf);
363                 
364                 s->packet = rdata->packet;
365                 s->packet_length = rdata->packet_length;
366                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
367                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
368                 
369                 OPENSSL_free(item->data);
370                 pitem_free(item);
371                 
372                 /* s->d1->next_expected_seq_num++; */
373                 return(1);
374                 }
375         
376         return 0;
377         }
378
379 #endif
380
381 static int
382 dtls1_process_record(SSL *s)
383 {
384         int i,al;
385         int enc_err;
386         SSL_SESSION *sess;
387         SSL3_RECORD *rr;
388         unsigned int mac_size, orig_len;
389         unsigned char md[EVP_MAX_MD_SIZE];
390
391         rr= &(s->s3->rrec);
392         sess = s->session;
393
394         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
395          * and we have that many bytes in s->packet
396          */
397         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
398
399         /* ok, we can now read from 's->packet' data into 'rr'
400          * rr->input points at rr->length bytes, which
401          * need to be copied into rr->data by either
402          * the decryption or by the decompression
403          * When the data is 'copied' into the rr->data buffer,
404          * rr->input will be pointed at the new buffer */ 
405
406         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
407          * rr->length bytes of encrypted compressed stuff. */
408
409         /* check is not needed I believe */
410         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
411                 {
412                 al=SSL_AD_RECORD_OVERFLOW;
413                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
414                 goto f_err;
415                 }
416
417         /* decrypt in place in 'rr->input' */
418         rr->data=rr->input;
419
420         enc_err = s->method->ssl3_enc->enc(s,0);
421         /*-
422          * enc_err is:
423          *    0: (in non-constant time) if the record is publically invalid.
424          *    1: if the padding is valid
425          *   -1: if the padding is invalid
426          */
427         if (enc_err == 0)
428                 {
429                 /* For DTLS we simply ignore bad packets. */
430                 rr->length = 0;
431                 s->packet_length = 0;
432                 goto err;
433                 }
434
435 #ifdef TLS_DEBUG
436 printf("dec %d\n",rr->length);
437 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
438 printf("\n");
439 #endif
440
441         /* r->length is now the compressed data plus mac */
442         if ((sess != NULL) &&
443             (s->enc_read_ctx != NULL) &&
444             (EVP_MD_CTX_md(s->read_hash) != NULL))
445                 {
446                 /* s->read_hash != NULL => mac_size != -1 */
447                 unsigned char *mac = NULL;
448                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
449                 mac_size=EVP_MD_CTX_size(s->read_hash);
450                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
451
452                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
453                 orig_len = rr->length+((unsigned int)rr->type>>8);
454
455                 /* orig_len is the length of the record before any padding was
456                  * removed. This is public information, as is the MAC in use,
457                  * therefore we can safely process the record in a different
458                  * amount of time if it's too short to possibly contain a MAC.
459                  */
460                 if (orig_len < mac_size ||
461                     /* CBC records must have a padding length byte too. */
462                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
463                      orig_len < mac_size+1))
464                         {
465                         al=SSL_AD_DECODE_ERROR;
466                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
467                         goto f_err;
468                         }
469
470                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
471                         {
472                         /* We update the length so that the TLS header bytes
473                          * can be constructed correctly but we need to extract
474                          * the MAC in constant time from within the record,
475                          * without leaking the contents of the padding bytes.
476                          * */
477                         mac = mac_tmp;
478                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
479                         rr->length -= mac_size;
480                         }
481                 else
482                         {
483                         /* In this case there's no padding, so |orig_len|
484                          * equals |rec->length| and we checked that there's
485                          * enough bytes for |mac_size| above. */
486                         rr->length -= mac_size;
487                         mac = &rr->data[rr->length];
488                         }
489
490                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
491                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
492                         enc_err = -1;
493                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
494                         enc_err = -1;
495                 }
496
497         if (enc_err < 0)
498                 {
499                 /* decryption failed, silently discard message */
500                 rr->length = 0;
501                 s->packet_length = 0;
502                 goto err;
503                 }
504
505         /* r->length is now just compressed */
506         if (s->expand != NULL)
507                 {
508                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
509                         {
510                         al=SSL_AD_RECORD_OVERFLOW;
511                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
512                         goto f_err;
513                         }
514                 if (!ssl3_do_uncompress(s))
515                         {
516                         al=SSL_AD_DECOMPRESSION_FAILURE;
517                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
518                         goto f_err;
519                         }
520                 }
521
522         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
523                 {
524                 al=SSL_AD_RECORD_OVERFLOW;
525                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
526                 goto f_err;
527                 }
528
529         rr->off=0;
530         /*-
531          * So at this point the following is true
532          * ssl->s3->rrec.type   is the type of record
533          * ssl->s3->rrec.length == number of bytes in record
534          * ssl->s3->rrec.off    == offset to first valid byte
535          * ssl->s3->rrec.data   == where to take bytes from, increment
536          *                         after use :-).
537          */
538
539         /* we have pulled in a full packet so zero things */
540         s->packet_length=0;
541         return(1);
542
543 f_err:
544         ssl3_send_alert(s,SSL3_AL_FATAL,al);
545 err:
546         return(0);
547 }
548
549
550 /*-
551  * Call this to get a new input record.
552  * It will return <= 0 if more data is needed, normally due to an error
553  * or non-blocking IO.
554  * When it finishes, one packet has been decoded and can be found in
555  * ssl->s3->rrec.type    - is the type of record
556  * ssl->s3->rrec.data,   - data
557  * ssl->s3->rrec.length, - number of bytes
558  */
559 /* used only by dtls1_read_bytes */
560 int dtls1_get_record(SSL *s)
561         {
562         int ssl_major,ssl_minor;
563         int i,n;
564         SSL3_RECORD *rr;
565         unsigned char *p = NULL;
566         unsigned short version;
567         DTLS1_BITMAP *bitmap;
568         unsigned int is_next_epoch;
569
570         rr= &(s->s3->rrec);
571
572         /* The epoch may have changed.  If so, process all the
573          * pending records.  This is a non-blocking operation. */
574         if(dtls1_process_buffered_records(s)<0)
575                 return -1;
576
577         /* if we're renegotiating, then there may be buffered records */
578         if (dtls1_get_processed_record(s))
579                 return 1;
580
581         /* get something from the wire */
582 again:
583         /* check if we have the header */
584         if (    (s->rstate != SSL_ST_READ_BODY) ||
585                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
586                 {
587                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
588                 /* read timeout is handled by dtls1_read_bytes */
589                 if (n <= 0) return(n); /* error or non-blocking */
590
591                 /* this packet contained a partial record, dump it */
592                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
593                         {
594                         s->packet_length = 0;
595                         goto again;
596                         }
597
598                 s->rstate=SSL_ST_READ_BODY;
599
600                 p=s->packet;
601
602                 /* Pull apart the header into the DTLS1_RECORD */
603                 rr->type= *(p++);
604                 ssl_major= *(p++);
605                 ssl_minor= *(p++);
606                 version=(ssl_major<<8)|ssl_minor;
607
608                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
609                 n2s(p,rr->epoch);
610
611                 memcpy(&(s->s3->read_sequence[2]), p, 6);
612                 p+=6;
613
614                 n2s(p,rr->length);
615
616                 /* Lets check version */
617                 if (!s->first_packet)
618                         {
619                         if (version != s->version)
620                                 {
621                                 /* unexpected version, silently discard */
622                                 rr->length = 0;
623                                 s->packet_length = 0;
624                                 goto again;
625                                 }
626                         }
627
628                 if ((version & 0xff00) != (s->version & 0xff00))
629                         {
630                         /* wrong version, silently discard record */
631                         rr->length = 0;
632                         s->packet_length = 0;
633                         goto again;
634                         }
635
636                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
637                         {
638                         /* record too long, silently discard it */
639                         rr->length = 0;
640                         s->packet_length = 0;
641                         goto again;
642                         }
643
644                 /* now s->rstate == SSL_ST_READ_BODY */
645                 }
646
647         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
648
649         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
650                 {
651                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
652                 i=rr->length;
653                 n=ssl3_read_n(s,i,i,1);
654                 /* this packet contained a partial record, dump it */
655                 if ( n != i)
656                         {
657                         rr->length = 0;
658                         s->packet_length = 0;
659                         goto again;
660                         }
661
662                 /* now n == rr->length,
663                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
664                 }
665         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
666
667         /* match epochs.  NULL means the packet is dropped on the floor */
668         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
669         if ( bitmap == NULL)
670                 {
671                 rr->length = 0;
672                 s->packet_length = 0;  /* dump this record */
673                 goto again;   /* get another record */
674                 }
675
676 #ifndef OPENSSL_NO_SCTP
677         /* Only do replay check if no SCTP bio */
678         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
679                 {
680 #endif
681                 /* Check whether this is a repeat, or aged record.
682                  * Don't check if we're listening and this message is
683                  * a ClientHello. They can look as if they're replayed,
684                  * since they arrive from different connections and
685                  * would be dropped unnecessarily.
686                  */
687                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
688                     s->packet_length > DTLS1_RT_HEADER_LENGTH &&
689                     s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
690                     !dtls1_record_replay_check(s, bitmap))
691                         {
692                         rr->length = 0;
693                         s->packet_length=0; /* dump this record */
694                         goto again;     /* get another record */
695                         }
696 #ifndef OPENSSL_NO_SCTP
697                 }
698 #endif
699
700         /* just read a 0 length packet */
701         if (rr->length == 0) goto again;
702
703         /* If this record is from the next epoch (either HM or ALERT),
704          * and a handshake is currently in progress, buffer it since it
705          * cannot be processed at this time. However, do not buffer
706          * anything while listening.
707          */
708         if (is_next_epoch)
709                 {
710                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
711                         {
712                         if(dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num)<0)
713                                 return -1;
714                         /* Mark receipt of record. */
715                         dtls1_record_bitmap_update(s, bitmap);
716                         }
717                 rr->length = 0;
718                 s->packet_length = 0;
719                 goto again;
720                 }
721
722         if (!dtls1_process_record(s))
723                 {
724                 rr->length = 0;
725                 s->packet_length = 0;  /* dump this record */
726                 goto again;   /* get another record */
727                 }
728         dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
729
730         return(1);
731
732         }
733
734 /*-
735  * Return up to 'len' payload bytes received in 'type' records.
736  * 'type' is one of the following:
737  *
738  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
739  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
740  *   -  0 (during a shutdown, no data has to be returned)
741  *
742  * If we don't have stored data to work from, read a SSL/TLS record first
743  * (possibly multiple records if we still don't have anything to return).
744  *
745  * This function must handle any surprises the peer may have for us, such as
746  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
747  * a surprise, but handled as if it were), or renegotiation requests.
748  * Also if record payloads contain fragments too small to process, we store
749  * them until there is enough for the respective protocol (the record protocol
750  * may use arbitrary fragmentation and even interleaving):
751  *     Change cipher spec protocol
752  *             just 1 byte needed, no need for keeping anything stored
753  *     Alert protocol
754  *             2 bytes needed (AlertLevel, AlertDescription)
755  *     Handshake protocol
756  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
757  *             to detect unexpected Client Hello and Hello Request messages
758  *             here, anything else is handled by higher layers
759  *     Application data protocol
760  *             none of our business
761  */
762 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
763         {
764         int al,i,j,ret;
765         unsigned int n;
766         SSL3_RECORD *rr;
767         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
768
769         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
770                 if (!ssl3_setup_buffers(s))
771                         return(-1);
772
773     /* XXX: check what the second '&& type' is about */
774         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
775                 (type != SSL3_RT_HANDSHAKE) && type) ||
776             (peek && (type != SSL3_RT_APPLICATION_DATA)))
777                 {
778                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
779                 return -1;
780                 }
781
782         /* check whether there's a handshake message (client hello?) waiting */
783         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
784                 return ret;
785
786         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
787
788 #ifndef OPENSSL_NO_SCTP
789         /* Continue handshake if it had to be interrupted to read
790          * app data with SCTP.
791          */
792         if ((!s->in_handshake && SSL_in_init(s)) ||
793             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
794              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
795              s->s3->in_read_app_data != 2))
796 #else
797         if (!s->in_handshake && SSL_in_init(s))
798 #endif
799                 {
800                 /* type == SSL3_RT_APPLICATION_DATA */
801                 i=s->handshake_func(s);
802                 if (i < 0) return(i);
803                 if (i == 0)
804                         {
805                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
806                         return(-1);
807                         }
808                 }
809
810 start:
811         s->rwstate=SSL_NOTHING;
812
813         /*-
814          * s->s3->rrec.type         - is the type of record
815          * s->s3->rrec.data,    - data
816          * s->s3->rrec.off,     - offset into 'data' for next read
817          * s->s3->rrec.length,  - number of bytes. 
818          */
819         rr = &(s->s3->rrec);
820
821         /* We are not handshaking and have no data yet,
822          * so process data buffered during the last handshake
823          * in advance, if any.
824          */
825         if (s->state == SSL_ST_OK && rr->length == 0)
826                 {
827                 pitem *item;
828                 item = pqueue_pop(s->d1->buffered_app_data.q);
829                 if (item)
830                         {
831 #ifndef OPENSSL_NO_SCTP
832                         /* Restore bio_dgram_sctp_rcvinfo struct */
833                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
834                                 {
835                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
836                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
837                                 }
838 #endif
839
840                         dtls1_copy_record(s, item);
841
842                         OPENSSL_free(item->data);
843                         pitem_free(item);
844                         }
845                 }
846
847         /* Check for timeout */
848         if (dtls1_handle_timeout(s) > 0)
849                 goto start;
850
851         /* get new packet if necessary */
852         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
853                 {
854                 ret=dtls1_get_record(s);
855                 if (ret <= 0) 
856                         {
857                         ret = dtls1_read_failed(s, ret);
858                         /* anything other than a timeout is an error */
859                         if (ret <= 0)  
860                                 return(ret);
861                         else
862                                 goto start;
863                         }
864                 }
865
866         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
867                 {
868                 rr->length = 0;
869                 goto start;
870                 }
871
872         /* we now have a packet which can be read and processed */
873
874         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
875                                        * reset by ssl3_get_finished */
876                 && (rr->type != SSL3_RT_HANDSHAKE))
877                 {
878                 /* We now have application data between CCS and Finished.
879                  * Most likely the packets were reordered on their way, so
880                  * buffer the application data for later processing rather
881                  * than dropping the connection.
882                  */
883                 if(dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num)<0)
884                         {
885                         SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
886                         return -1;
887                         }
888                 rr->length = 0;
889                 goto start;
890                 }
891
892         /* If the other end has shut down, throw anything we read away
893          * (even in 'peek' mode) */
894         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
895                 {
896                 rr->length=0;
897                 s->rwstate=SSL_NOTHING;
898                 return(0);
899                 }
900
901
902         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
903                 {
904                 /* make sure that we are not getting application data when we
905                  * are doing a handshake for the first time */
906                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
907                         (s->enc_read_ctx == NULL))
908                         {
909                         al=SSL_AD_UNEXPECTED_MESSAGE;
910                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
911                         goto f_err;
912                         }
913
914                 if (len <= 0) return(len);
915
916                 if ((unsigned int)len > rr->length)
917                         n = rr->length;
918                 else
919                         n = (unsigned int)len;
920
921                 memcpy(buf,&(rr->data[rr->off]),n);
922                 if (!peek)
923                         {
924                         rr->length-=n;
925                         rr->off+=n;
926                         if (rr->length == 0)
927                                 {
928                                 s->rstate=SSL_ST_READ_HEADER;
929                                 rr->off=0;
930                                 }
931                         }
932
933 #ifndef OPENSSL_NO_SCTP
934                         /* We were about to renegotiate but had to read
935                          * belated application data first, so retry.
936                          */
937                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
938                             rr->type == SSL3_RT_APPLICATION_DATA &&
939                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
940                                 {
941                                 s->rwstate=SSL_READING;
942                                 BIO_clear_retry_flags(SSL_get_rbio(s));
943                                 BIO_set_retry_read(SSL_get_rbio(s));
944                                 }
945
946                         /* We might had to delay a close_notify alert because
947                          * of reordered app data. If there was an alert and there
948                          * is no message to read anymore, finally set shutdown.
949                          */
950                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
951                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
952                                 {
953                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
954                                 return(0);
955                                 }
956 #endif                  
957                 return(n);
958                 }
959
960
961         /* If we get here, then type != rr->type; if we have a handshake
962          * message, then it was unexpected (Hello Request or Client Hello). */
963
964         /* In case of record types for which we have 'fragment' storage,
965          * fill that so that we can process the data at a fixed place.
966          */
967                 {
968                 unsigned int k, dest_maxlen = 0;
969                 unsigned char *dest = NULL;
970                 unsigned int *dest_len = NULL;
971
972                 if (rr->type == SSL3_RT_HANDSHAKE)
973                         {
974                         dest_maxlen = sizeof s->d1->handshake_fragment;
975                         dest = s->d1->handshake_fragment;
976                         dest_len = &s->d1->handshake_fragment_len;
977                         }
978                 else if (rr->type == SSL3_RT_ALERT)
979                         {
980                         dest_maxlen = sizeof(s->d1->alert_fragment);
981                         dest = s->d1->alert_fragment;
982                         dest_len = &s->d1->alert_fragment_len;
983                         }
984 #ifndef OPENSSL_NO_HEARTBEATS
985                 else if (rr->type == TLS1_RT_HEARTBEAT)
986                         {
987                         dtls1_process_heartbeat(s);
988
989                         /* Exit and notify application to read again */
990                         rr->length = 0;
991                         s->rwstate=SSL_READING;
992                         BIO_clear_retry_flags(SSL_get_rbio(s));
993                         BIO_set_retry_read(SSL_get_rbio(s));
994                         return(-1);
995                         }
996 #endif
997                 /* else it's a CCS message, or application data or wrong */
998                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
999                         {
1000                         /* Application data while renegotiating
1001                          * is allowed. Try again reading.
1002                          */
1003                         if (rr->type == SSL3_RT_APPLICATION_DATA)
1004                                 {
1005                                 BIO *bio;
1006                                 s->s3->in_read_app_data=2;
1007                                 bio=SSL_get_rbio(s);
1008                                 s->rwstate=SSL_READING;
1009                                 BIO_clear_retry_flags(bio);
1010                                 BIO_set_retry_read(bio);
1011                                 return(-1);
1012                                 }
1013
1014                         /* Not certain if this is the right error handling */
1015                         al=SSL_AD_UNEXPECTED_MESSAGE;
1016                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1017                         goto f_err;
1018                         }
1019
1020                 if (dest_maxlen > 0)
1021                         {
1022             /* XDTLS:  In a pathalogical case, the Client Hello
1023              *  may be fragmented--don't always expect dest_maxlen bytes */
1024                         if ( rr->length < dest_maxlen)
1025                                 {
1026 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1027                                 /*
1028                                  * for normal alerts rr->length is 2, while
1029                                  * dest_maxlen is 7 if we were to handle this
1030                                  * non-existing alert...
1031                                  */
1032                                 FIX ME
1033 #endif
1034                                 s->rstate=SSL_ST_READ_HEADER;
1035                                 rr->length = 0;
1036                                 goto start;
1037                                 }
1038
1039                         /* now move 'n' bytes: */
1040                         for ( k = 0; k < dest_maxlen; k++)
1041                                 {
1042                                 dest[k] = rr->data[rr->off++];
1043                                 rr->length--;
1044                                 }
1045                         *dest_len = dest_maxlen;
1046                         }
1047                 }
1048
1049         /*-
1050          * s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1051          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1052          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1053          */
1054
1055         /* If we are a client, check for an incoming 'Hello Request': */
1056         if ((!s->server) &&
1057                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1058                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1059                 (s->session != NULL) && (s->session->cipher != NULL))
1060                 {
1061                 s->d1->handshake_fragment_len = 0;
1062
1063                 if ((s->d1->handshake_fragment[1] != 0) ||
1064                         (s->d1->handshake_fragment[2] != 0) ||
1065                         (s->d1->handshake_fragment[3] != 0))
1066                         {
1067                         al=SSL_AD_DECODE_ERROR;
1068                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1069                         goto err;
1070                         }
1071
1072                 /* no need to check sequence number on HELLO REQUEST messages */
1073
1074                 if (s->msg_callback)
1075                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1076                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1077
1078                 if (SSL_is_init_finished(s) &&
1079                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1080                         !s->s3->renegotiate)
1081                         {
1082                         s->d1->handshake_read_seq++;
1083                         s->new_session = 1;
1084                         ssl3_renegotiate(s);
1085                         if (ssl3_renegotiate_check(s))
1086                                 {
1087                                 i=s->handshake_func(s);
1088                                 if (i < 0) return(i);
1089                                 if (i == 0)
1090                                         {
1091                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1092                                         return(-1);
1093                                         }
1094
1095                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1096                                         {
1097                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1098                                                 {
1099                                                 BIO *bio;
1100                                                 /* In the case where we try to read application data,
1101                                                  * but we trigger an SSL handshake, we return -1 with
1102                                                  * the retry option set.  Otherwise renegotiation may
1103                                                  * cause nasty problems in the blocking world */
1104                                                 s->rwstate=SSL_READING;
1105                                                 bio=SSL_get_rbio(s);
1106                                                 BIO_clear_retry_flags(bio);
1107                                                 BIO_set_retry_read(bio);
1108                                                 return(-1);
1109                                                 }
1110                                         }
1111                                 }
1112                         }
1113                 /* we either finished a handshake or ignored the request,
1114                  * now try again to obtain the (application) data we were asked for */
1115                 goto start;
1116                 }
1117
1118         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1119                 {
1120                 int alert_level = s->d1->alert_fragment[0];
1121                 int alert_descr = s->d1->alert_fragment[1];
1122
1123                 s->d1->alert_fragment_len = 0;
1124
1125                 if (s->msg_callback)
1126                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1127                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1128
1129                 if (s->info_callback != NULL)
1130                         cb=s->info_callback;
1131                 else if (s->ctx->info_callback != NULL)
1132                         cb=s->ctx->info_callback;
1133
1134                 if (cb != NULL)
1135                         {
1136                         j = (alert_level << 8) | alert_descr;
1137                         cb(s, SSL_CB_READ_ALERT, j);
1138                         }
1139
1140                 if (alert_level == 1) /* warning */
1141                         {
1142                         s->s3->warn_alert = alert_descr;
1143                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1144                                 {
1145 #ifndef OPENSSL_NO_SCTP
1146                                 /* With SCTP and streams the socket may deliver app data
1147                                  * after a close_notify alert. We have to check this
1148                                  * first so that nothing gets discarded.
1149                                  */
1150                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1151                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1152                                         {
1153                                         s->d1->shutdown_received = 1;
1154                                         s->rwstate=SSL_READING;
1155                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1156                                         BIO_set_retry_read(SSL_get_rbio(s));
1157                                         return -1;
1158                                         }
1159 #endif
1160                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1161                                 return(0);
1162                                 }
1163 #if 0
1164             /* XXX: this is a possible improvement in the future */
1165                         /* now check if it's a missing record */
1166                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1167                                 {
1168                                 unsigned short seq;
1169                                 unsigned int frag_off;
1170                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1171
1172                                 n2s(p, seq);
1173                                 n2l3(p, frag_off);
1174
1175                                 dtls1_retransmit_message(s,
1176                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1177                                                                                  frag_off, &found);
1178                                 if ( ! found  && SSL_in_init(s))
1179                                         {
1180                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1181                                         /* requested a message not yet sent, 
1182                                            send an alert ourselves */
1183                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1184                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1185                                         }
1186                                 }
1187 #endif
1188                         }
1189                 else if (alert_level == 2) /* fatal */
1190                         {
1191                         char tmp[16];
1192
1193                         s->rwstate=SSL_NOTHING;
1194                         s->s3->fatal_alert = alert_descr;
1195                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1196                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1197                         ERR_add_error_data(2,"SSL alert number ",tmp);
1198                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1199                         SSL_CTX_remove_session(s->ctx,s->session);
1200                         return(0);
1201                         }
1202                 else
1203                         {
1204                         al=SSL_AD_ILLEGAL_PARAMETER;
1205                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1206                         goto f_err;
1207                         }
1208
1209                 goto start;
1210                 }
1211
1212         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1213                 {
1214                 s->rwstate=SSL_NOTHING;
1215                 rr->length=0;
1216                 return(0);
1217                 }
1218
1219         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1220                 {
1221                 struct ccs_header_st ccs_hdr;
1222                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1223
1224                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1225
1226                 if (s->version == DTLS1_BAD_VER)
1227                         ccs_hdr_len = 3;
1228
1229                 /* 'Change Cipher Spec' is just a single byte, so we know
1230                  * exactly what the record payload has to look like */
1231                 /* XDTLS: check that epoch is consistent */
1232                 if (    (rr->length != ccs_hdr_len) || 
1233                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1234                         {
1235                         i=SSL_AD_ILLEGAL_PARAMETER;
1236                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1237                         goto err;
1238                         }
1239
1240                 rr->length=0;
1241
1242                 if (s->msg_callback)
1243                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1244                                 rr->data, 1, s, s->msg_callback_arg);
1245
1246                 /* We can't process a CCS now, because previous handshake
1247                  * messages are still missing, so just drop it.
1248                  */
1249                 if (!s->d1->change_cipher_spec_ok)
1250                         {
1251                         goto start;
1252                         }
1253
1254                 s->d1->change_cipher_spec_ok = 0;
1255
1256                 s->s3->change_cipher_spec=1;
1257                 if (!ssl3_do_change_cipher_spec(s))
1258                         goto err;
1259
1260                 /* do this whenever CCS is processed */
1261                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1262
1263                 if (s->version == DTLS1_BAD_VER)
1264                         s->d1->handshake_read_seq++;
1265
1266 #ifndef OPENSSL_NO_SCTP
1267                 /* Remember that a CCS has been received,
1268                  * so that an old key of SCTP-Auth can be
1269                  * deleted when a CCS is sent. Will be ignored
1270                  * if no SCTP is used
1271                  */
1272                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1273 #endif
1274
1275                 goto start;
1276                 }
1277
1278         /* Unexpected handshake message (Client Hello, or protocol violation) */
1279         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1280                 !s->in_handshake)
1281                 {
1282                 struct hm_header_st msg_hdr;
1283                 
1284                 /* this may just be a stale retransmit */
1285                 dtls1_get_message_header(rr->data, &msg_hdr);
1286                 if( rr->epoch != s->d1->r_epoch)
1287                         {
1288                         rr->length = 0;
1289                         goto start;
1290                         }
1291
1292                 /* If we are server, we may have a repeated FINISHED of the
1293                  * client here, then retransmit our CCS and FINISHED.
1294                  */
1295                 if (msg_hdr.type == SSL3_MT_FINISHED)
1296                         {
1297                         if (dtls1_check_timeout_num(s) < 0)
1298                                 return -1;
1299
1300                         dtls1_retransmit_buffered_messages(s);
1301                         rr->length = 0;
1302                         goto start;
1303                         }
1304
1305                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1306                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1307                         {
1308 #if 0 /* worked only because C operator preferences are not as expected (and
1309        * because this is not really needed for clients except for detecting
1310        * protocol violations): */
1311                         s->state=SSL_ST_BEFORE|(s->server)
1312                                 ?SSL_ST_ACCEPT
1313                                 :SSL_ST_CONNECT;
1314 #else
1315                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1316 #endif
1317                         s->renegotiate=1;
1318                         s->new_session=1;
1319                         }
1320                 i=s->handshake_func(s);
1321                 if (i < 0) return(i);
1322                 if (i == 0)
1323                         {
1324                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1325                         return(-1);
1326                         }
1327
1328                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1329                         {
1330                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1331                                 {
1332                                 BIO *bio;
1333                                 /* In the case where we try to read application data,
1334                                  * but we trigger an SSL handshake, we return -1 with
1335                                  * the retry option set.  Otherwise renegotiation may
1336                                  * cause nasty problems in the blocking world */
1337                                 s->rwstate=SSL_READING;
1338                                 bio=SSL_get_rbio(s);
1339                                 BIO_clear_retry_flags(bio);
1340                                 BIO_set_retry_read(bio);
1341                                 return(-1);
1342                                 }
1343                         }
1344                 goto start;
1345                 }
1346
1347         switch (rr->type)
1348                 {
1349         default:
1350 #ifndef OPENSSL_NO_TLS
1351                 /* TLS just ignores unknown message types */
1352                 if (s->version == TLS1_VERSION)
1353                         {
1354                         rr->length = 0;
1355                         goto start;
1356                         }
1357 #endif
1358                 al=SSL_AD_UNEXPECTED_MESSAGE;
1359                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1360                 goto f_err;
1361         case SSL3_RT_CHANGE_CIPHER_SPEC:
1362         case SSL3_RT_ALERT:
1363         case SSL3_RT_HANDSHAKE:
1364                 /* we already handled all of these, with the possible exception
1365                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1366                  * should not happen when type != rr->type */
1367                 al=SSL_AD_UNEXPECTED_MESSAGE;
1368                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1369                 goto f_err;
1370         case SSL3_RT_APPLICATION_DATA:
1371                 /* At this point, we were expecting handshake data,
1372                  * but have application data.  If the library was
1373                  * running inside ssl3_read() (i.e. in_read_app_data
1374                  * is set) and it makes sense to read application data
1375                  * at this point (session renegotiation not yet started),
1376                  * we will indulge it.
1377                  */
1378                 if (s->s3->in_read_app_data &&
1379                         (s->s3->total_renegotiations != 0) &&
1380                         ((
1381                                 (s->state & SSL_ST_CONNECT) &&
1382                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1383                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1384                                 ) || (
1385                                         (s->state & SSL_ST_ACCEPT) &&
1386                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1387                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1388                                         )
1389                                 ))
1390                         {
1391                         s->s3->in_read_app_data=2;
1392                         return(-1);
1393                         }
1394                 else
1395                         {
1396                         al=SSL_AD_UNEXPECTED_MESSAGE;
1397                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1398                         goto f_err;
1399                         }
1400                 }
1401         /* not reached */
1402
1403 f_err:
1404         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1405 err:
1406         return(-1);
1407         }
1408
1409 int
1410 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1411         {
1412         int i;
1413
1414 #ifndef OPENSSL_NO_SCTP
1415                 /* Check if we have to continue an interrupted handshake
1416                  * for reading belated app data with SCTP.
1417                  */
1418                 if ((SSL_in_init(s) && !s->in_handshake) ||
1419                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1420                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1421 #else
1422                 if (SSL_in_init(s) && !s->in_handshake)
1423 #endif
1424                 {
1425                 i=s->handshake_func(s);
1426                 if (i < 0) return(i);
1427                 if (i == 0)
1428                         {
1429                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1430                         return -1;
1431                         }
1432                 }
1433
1434         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1435                 {
1436                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1437                         return -1;
1438                 }
1439
1440         i = dtls1_write_bytes(s, type, buf_, len);
1441         return i;
1442         }
1443
1444
1445         /* this only happens when a client hello is received and a handshake 
1446          * is started. */
1447 static int
1448 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1449         int len, int peek)
1450         {
1451         
1452         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1453                 /* (partially) satisfy request from storage */
1454                 {
1455                 unsigned char *src = s->d1->handshake_fragment;
1456                 unsigned char *dst = buf;
1457                 unsigned int k,n;
1458                 
1459                 /* peek == 0 */
1460                 n = 0;
1461                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1462                         {
1463                         *dst++ = *src++;
1464                         len--; s->d1->handshake_fragment_len--;
1465                         n++;
1466                         }
1467                 /* move any remaining fragment bytes: */
1468                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1469                         s->d1->handshake_fragment[k] = *src++;
1470                 return n;
1471                 }
1472         
1473         return 0;
1474         }
1475
1476
1477
1478
1479 /* Call this to write data in records of type 'type'
1480  * It will return <= 0 if not all data has been sent or non-blocking IO.
1481  */
1482 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1483         {
1484         int i;
1485
1486         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1487         s->rwstate=SSL_NOTHING;
1488         i=do_dtls1_write(s, type, buf, len, 0);
1489         return i;
1490         }
1491
1492 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1493         {
1494         unsigned char *p,*pseq;
1495         int i,mac_size,clear=0;
1496         int prefix_len = 0;
1497         SSL3_RECORD *wr;
1498         SSL3_BUFFER *wb;
1499         SSL_SESSION *sess;
1500         int bs;
1501
1502         /* first check if there is a SSL3_BUFFER still being written
1503          * out.  This will happen with non blocking IO */
1504         if (s->s3->wbuf.left != 0)
1505                 {
1506                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1507                 return(ssl3_write_pending(s,type,buf,len));
1508                 }
1509
1510         /* If we have an alert to send, lets send it */
1511         if (s->s3->alert_dispatch)
1512                 {
1513                 i=s->method->ssl_dispatch_alert(s);
1514                 if (i <= 0)
1515                         return(i);
1516                 /* if it went, fall through and send more stuff */
1517                 }
1518
1519         if (len == 0 && !create_empty_fragment)
1520                 return 0;
1521
1522         wr= &(s->s3->wrec);
1523         wb= &(s->s3->wbuf);
1524         sess=s->session;
1525
1526         if (    (sess == NULL) ||
1527                 (s->enc_write_ctx == NULL) ||
1528                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1529                 clear=1;
1530
1531         if (clear)
1532                 mac_size=0;
1533         else
1534                 {
1535                 mac_size=EVP_MD_CTX_size(s->write_hash);
1536                 if (mac_size < 0)
1537                         goto err;
1538                 }
1539
1540         /* DTLS implements explicit IV, so no need for empty fragments */
1541 #if 0
1542         /* 'create_empty_fragment' is true only when this function calls itself */
1543         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1544             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1545                 {
1546                 /* countermeasure against known-IV weakness in CBC ciphersuites
1547                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1548                  */
1549
1550                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1551                         {
1552                         /* recursive function call with 'create_empty_fragment' set;
1553                          * this prepares and buffers the data for an empty fragment
1554                          * (these 'prefix_len' bytes are sent out later
1555                          * together with the actual payload) */
1556                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1557                         if (prefix_len <= 0)
1558                                 goto err;
1559
1560                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1561                                 {
1562                                 /* insufficient space */
1563                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1564                                 goto err;
1565                                 }
1566                         }
1567                 
1568                 s->s3->empty_fragment_done = 1;
1569                 }
1570 #endif
1571         p = wb->buf + prefix_len;
1572
1573         /* write the header */
1574
1575         *(p++)=type&0xff;
1576         wr->type=type;
1577
1578         *(p++)=(s->version>>8);
1579         *(p++)=s->version&0xff;
1580
1581         /* field where we are to write out packet epoch, seq num and len */
1582         pseq=p; 
1583         p+=10;
1584
1585         /* lets setup the record stuff. */
1586
1587         /* Make space for the explicit IV in case of CBC.
1588          * (this is a bit of a boundary violation, but what the heck).
1589          */
1590         if ( s->enc_write_ctx && 
1591                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1592                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1593         else
1594                 bs = 0;
1595
1596         wr->data=p + bs;  /* make room for IV in case of CBC */
1597         wr->length=(int)len;
1598         wr->input=(unsigned char *)buf;
1599
1600         /* we now 'read' from wr->input, wr->length bytes into
1601          * wr->data */
1602
1603         /* first we compress */
1604         if (s->compress != NULL)
1605                 {
1606                 if (!ssl3_do_compress(s))
1607                         {
1608                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1609                         goto err;
1610                         }
1611                 }
1612         else
1613                 {
1614                 memcpy(wr->data,wr->input,wr->length);
1615                 wr->input=wr->data;
1616                 }
1617
1618         /* we should still have the output to wr->data and the input
1619          * from wr->input.  Length should be wr->length.
1620          * wr->data still points in the wb->buf */
1621
1622         if (mac_size != 0)
1623                 {
1624                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1625                         goto err;
1626                 wr->length+=mac_size;
1627                 }
1628
1629         /* this is true regardless of mac size */
1630         wr->input=p;
1631         wr->data=p;
1632
1633
1634         /* ssl3_enc can only have an error on read */
1635         if (bs) /* bs != 0 in case of CBC */
1636                 {
1637                 RAND_pseudo_bytes(p,bs);
1638                 /* master IV and last CBC residue stand for
1639                  * the rest of randomness */
1640                 wr->length += bs;
1641                 }
1642
1643         if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
1644
1645         /* record length after mac and block padding */
1646 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1647         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1648         
1649         /* there's only one epoch between handshake and app data */
1650         
1651         s2n(s->d1->w_epoch, pseq);
1652
1653         /* XDTLS: ?? */
1654 /*      else
1655         s2n(s->d1->handshake_epoch, pseq); */
1656
1657         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1658         pseq+=6;
1659         s2n(wr->length,pseq);
1660
1661         /* we should now have
1662          * wr->data pointing to the encrypted data, which is
1663          * wr->length long */
1664         wr->type=type; /* not needed but helps for debugging */
1665         wr->length+=DTLS1_RT_HEADER_LENGTH;
1666
1667 #if 0  /* this is now done at the message layer */
1668         /* buffer the record, making it easy to handle retransmits */
1669         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1670                 dtls1_buffer_record(s, wr->data, wr->length, 
1671                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1672 #endif
1673
1674         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1675
1676         if (create_empty_fragment)
1677                 {
1678                 /* we are in a recursive call;
1679                  * just return the length, don't write out anything here
1680                  */
1681                 return wr->length;
1682                 }
1683
1684         /* now let's set up wb */
1685         wb->left = prefix_len + wr->length;
1686         wb->offset = 0;
1687
1688         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1689         s->s3->wpend_tot=len;
1690         s->s3->wpend_buf=buf;
1691         s->s3->wpend_type=type;
1692         s->s3->wpend_ret=len;
1693
1694         /* we now just need to write the buffer */
1695         return ssl3_write_pending(s,type,buf,len);
1696 err:
1697         return -1;
1698         }
1699
1700
1701
1702 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1703         {
1704         int cmp;
1705         unsigned int shift;
1706         const unsigned char *seq = s->s3->read_sequence;
1707
1708         cmp = satsub64be(seq,bitmap->max_seq_num);
1709         if (cmp > 0)
1710                 {
1711                 memcpy (s->s3->rrec.seq_num,seq,8);
1712                 return 1; /* this record in new */
1713                 }
1714         shift = -cmp;
1715         if (shift >= sizeof(bitmap->map)*8)
1716                 return 0; /* stale, outside the window */
1717         else if (bitmap->map & (1UL<<shift))
1718                 return 0; /* record previously received */
1719
1720         memcpy (s->s3->rrec.seq_num,seq,8);
1721         return 1;
1722         }
1723
1724
1725 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1726         {
1727         int cmp;
1728         unsigned int shift;
1729         const unsigned char *seq = s->s3->read_sequence;
1730
1731         cmp = satsub64be(seq,bitmap->max_seq_num);
1732         if (cmp > 0)
1733                 {
1734                 shift = cmp;
1735                 if (shift < sizeof(bitmap->map)*8)
1736                         bitmap->map <<= shift, bitmap->map |= 1UL;
1737                 else
1738                         bitmap->map = 1UL;
1739                 memcpy(bitmap->max_seq_num,seq,8);
1740                 }
1741         else    {
1742                 shift = -cmp;
1743                 if (shift < sizeof(bitmap->map)*8)
1744                         bitmap->map |= 1UL<<shift;
1745                 }
1746         }
1747
1748
1749 int dtls1_dispatch_alert(SSL *s)
1750         {
1751         int i,j;
1752         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1753         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1754         unsigned char *ptr = &buf[0];
1755
1756         s->s3->alert_dispatch=0;
1757
1758         memset(buf, 0x00, sizeof(buf));
1759         *ptr++ = s->s3->send_alert[0];
1760         *ptr++ = s->s3->send_alert[1];
1761
1762 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1763         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1764                 {       
1765                 s2n(s->d1->handshake_read_seq, ptr);
1766 #if 0
1767                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1768
1769                 else
1770                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1771 #endif
1772
1773 #if 0
1774                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1775 #endif
1776                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1777                 }
1778 #endif
1779
1780         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1781         if (i <= 0)
1782                 {
1783                 s->s3->alert_dispatch=1;
1784                 /* fprintf( stderr, "not done with alert\n" ); */
1785                 }
1786         else
1787                 {
1788                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1789 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1790                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1791 #endif
1792                     )
1793                         (void)BIO_flush(s->wbio);
1794
1795                 if (s->msg_callback)
1796                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1797                                 2, s, s->msg_callback_arg);
1798
1799                 if (s->info_callback != NULL)
1800                         cb=s->info_callback;
1801                 else if (s->ctx->info_callback != NULL)
1802                         cb=s->ctx->info_callback;
1803
1804                 if (cb != NULL)
1805                         {
1806                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1807                         cb(s,SSL_CB_WRITE_ALERT,j);
1808                         }
1809                 }
1810         return(i);
1811         }
1812
1813
1814 static DTLS1_BITMAP *
1815 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1816     {
1817     
1818     *is_next_epoch = 0;
1819
1820     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1821     if (rr->epoch == s->d1->r_epoch)
1822         return &s->d1->bitmap;
1823
1824     /* Only HM and ALERT messages can be from the next epoch */
1825     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1826         (rr->type == SSL3_RT_HANDSHAKE ||
1827             rr->type == SSL3_RT_ALERT))
1828         {
1829         *is_next_epoch = 1;
1830         return &s->d1->next_bitmap;
1831         }
1832
1833     return NULL;
1834     }
1835
1836 #if 0
1837 static int
1838 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1839         unsigned long *offset)
1840         {
1841
1842         /* alerts are passed up immediately */
1843         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1844                 rr->type == SSL3_RT_ALERT)
1845                 return 0;
1846
1847         /* Only need to buffer if a handshake is underway.
1848          * (this implies that Hello Request and Client Hello are passed up
1849          * immediately) */
1850         if ( SSL_in_init(s))
1851                 {
1852                 unsigned char *data = rr->data;
1853                 /* need to extract the HM/CCS sequence number here */
1854                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1855                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1856                         {
1857                         unsigned short seq_num;
1858                         struct hm_header_st msg_hdr;
1859                         struct ccs_header_st ccs_hdr;
1860
1861                         if ( rr->type == SSL3_RT_HANDSHAKE)
1862                                 {
1863                                 dtls1_get_message_header(data, &msg_hdr);
1864                                 seq_num = msg_hdr.seq;
1865                                 *offset = msg_hdr.frag_off;
1866                                 }
1867                         else
1868                                 {
1869                                 dtls1_get_ccs_header(data, &ccs_hdr);
1870                                 seq_num = ccs_hdr.seq;
1871                                 *offset = 0;
1872                                 }
1873                                 
1874                         /* this is either a record we're waiting for, or a
1875                          * retransmit of something we happened to previously 
1876                          * receive (higher layers will drop the repeat silently */
1877                         if ( seq_num < s->d1->handshake_read_seq)
1878                                 return 0;
1879                         if (rr->type == SSL3_RT_HANDSHAKE && 
1880                                 seq_num == s->d1->handshake_read_seq &&
1881                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1882                                 return 0;
1883                         else if ( seq_num == s->d1->handshake_read_seq &&
1884                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1885                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1886                                 return 0;
1887                         else
1888                                 {
1889                                 *priority = seq_num;
1890                                 return 1;
1891                                 }
1892                         }
1893                 else /* unknown record type */
1894                         return 0;
1895                 }
1896
1897         return 0;
1898         }
1899 #endif
1900
1901 void
1902 dtls1_reset_seq_numbers(SSL *s, int rw)
1903         {
1904         unsigned char *seq;
1905         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1906
1907         if ( rw & SSL3_CC_READ)
1908                 {
1909                 seq = s->s3->read_sequence;
1910                 s->d1->r_epoch++;
1911                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1912                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1913                 }
1914         else
1915                 {
1916                 seq = s->s3->write_sequence;
1917                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1918                 s->d1->w_epoch++;
1919                 }
1920
1921         memset(seq, 0x00, seq_bytes);
1922         }