Further comment changes for reformat
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234 #ifndef OPENSSL_NO_SCTP
235         /* Store bio_dgram_sctp_rcvinfo struct */
236         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239         }
240 #endif
241
242         s->packet = NULL;
243         s->packet_length = 0;
244         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246         
247         if (!ssl3_setup_buffers(s))
248                 {
249                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250                 if (rdata->rbuf.buf != NULL)
251                         OPENSSL_free(rdata->rbuf.buf);
252                 OPENSSL_free(rdata);
253                 pitem_free(item);
254                 return(-1);
255                 }
256
257         /* insert should not fail, since duplicates are dropped */
258         if (pqueue_insert(queue->q, item) == NULL)
259                 {
260                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
261                 if (rdata->rbuf.buf != NULL)
262                         OPENSSL_free(rdata->rbuf.buf);
263                 OPENSSL_free(rdata);
264                 pitem_free(item);
265                 return(-1);
266                 }
267
268         return(1);
269         }
270
271
272 static int
273 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
274     {
275     pitem *item;
276
277     item = pqueue_pop(queue->q);
278     if (item)
279         {
280         dtls1_copy_record(s, item);
281
282         OPENSSL_free(item->data);
283                 pitem_free(item);
284
285         return(1);
286         }
287
288     return(0);
289     }
290
291
292 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
293  * yet */
294 #define dtls1_get_unprocessed_record(s) \
295                    dtls1_retrieve_buffered_record((s), \
296                    &((s)->d1->unprocessed_rcds))
297
298 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
299 #define dtls1_get_processed_record(s) \
300                    dtls1_retrieve_buffered_record((s), \
301                    &((s)->d1->processed_rcds))
302
303 static int
304 dtls1_process_buffered_records(SSL *s)
305     {
306     pitem *item;
307     
308     item = pqueue_peek(s->d1->unprocessed_rcds.q);
309     if (item)
310         {
311         /* Check if epoch is current. */
312         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
313             return(1);  /* Nothing to do. */
314         
315         /* Process all the records. */
316         while (pqueue_peek(s->d1->unprocessed_rcds.q))
317             {
318             dtls1_get_unprocessed_record(s);
319             if ( ! dtls1_process_record(s))
320                 return(0);
321             if(dtls1_buffer_record(s, &(s->d1->processed_rcds),
322                 s->s3->rrec.seq_num)<0)
323                 return -1;
324             }
325         }
326
327     /* sync epoch numbers once all the unprocessed records 
328      * have been processed */
329     s->d1->processed_rcds.epoch = s->d1->r_epoch;
330     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
331
332     return(1);
333     }
334
335
336 #if 0
337
338 static int
339 dtls1_get_buffered_record(SSL *s)
340         {
341         pitem *item;
342         PQ_64BIT priority = 
343                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
344                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
345         
346         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
347                                                            nothing buffered */
348                 return 0;
349
350
351         item = pqueue_peek(s->d1->rcvd_records);
352         if (item && item->priority == priority)
353                 {
354                 /* Check if we've received the record of interest.  It must be
355                  * a handshake record, since data records as passed up without
356                  * buffering */
357                 DTLS1_RECORD_DATA *rdata;
358                 item = pqueue_pop(s->d1->rcvd_records);
359                 rdata = (DTLS1_RECORD_DATA *)item->data;
360                 
361                 if (s->s3->rbuf.buf != NULL)
362                         OPENSSL_free(s->s3->rbuf.buf);
363                 
364                 s->packet = rdata->packet;
365                 s->packet_length = rdata->packet_length;
366                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
367                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
368                 
369                 OPENSSL_free(item->data);
370                 pitem_free(item);
371                 
372                 /* s->d1->next_expected_seq_num++; */
373                 return(1);
374                 }
375         
376         return 0;
377         }
378
379 #endif
380
381 static int
382 dtls1_process_record(SSL *s)
383 {
384         int i,al;
385         int enc_err;
386         SSL_SESSION *sess;
387         SSL3_RECORD *rr;
388         unsigned int mac_size, orig_len;
389         unsigned char md[EVP_MAX_MD_SIZE];
390
391         rr= &(s->s3->rrec);
392         sess = s->session;
393
394         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
395          * and we have that many bytes in s->packet
396          */
397         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
398
399         /* ok, we can now read from 's->packet' data into 'rr'
400          * rr->input points at rr->length bytes, which
401          * need to be copied into rr->data by either
402          * the decryption or by the decompression
403          * When the data is 'copied' into the rr->data buffer,
404          * rr->input will be pointed at the new buffer */ 
405
406         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
407          * rr->length bytes of encrypted compressed stuff. */
408
409         /* check is not needed I believe */
410         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
411                 {
412                 al=SSL_AD_RECORD_OVERFLOW;
413                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
414                 goto f_err;
415                 }
416
417         /* decrypt in place in 'rr->input' */
418         rr->data=rr->input;
419
420         enc_err = s->method->ssl3_enc->enc(s,0);
421         /*-
422          * enc_err is:
423          *    0: (in non-constant time) if the record is publically invalid.
424          *    1: if the padding is valid
425          *   -1: if the padding is invalid
426          */
427         if (enc_err == 0)
428                 {
429                 /* For DTLS we simply ignore bad packets. */
430                 rr->length = 0;
431                 s->packet_length = 0;
432                 goto err;
433                 }
434
435 #ifdef TLS_DEBUG
436 printf("dec %d\n",rr->length);
437 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
438 printf("\n");
439 #endif
440
441         /* r->length is now the compressed data plus mac */
442         if ((sess != NULL) &&
443             (s->enc_read_ctx != NULL) &&
444             (EVP_MD_CTX_md(s->read_hash) != NULL))
445                 {
446                 /* s->read_hash != NULL => mac_size != -1 */
447                 unsigned char *mac = NULL;
448                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
449                 mac_size=EVP_MD_CTX_size(s->read_hash);
450                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
451
452                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
453                 orig_len = rr->length+((unsigned int)rr->type>>8);
454
455                 /* orig_len is the length of the record before any padding was
456                  * removed. This is public information, as is the MAC in use,
457                  * therefore we can safely process the record in a different
458                  * amount of time if it's too short to possibly contain a MAC.
459                  */
460                 if (orig_len < mac_size ||
461                     /* CBC records must have a padding length byte too. */
462                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
463                      orig_len < mac_size+1))
464                         {
465                         al=SSL_AD_DECODE_ERROR;
466                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
467                         goto f_err;
468                         }
469
470                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
471                         {
472                         /* We update the length so that the TLS header bytes
473                          * can be constructed correctly but we need to extract
474                          * the MAC in constant time from within the record,
475                          * without leaking the contents of the padding bytes.
476                          * */
477                         mac = mac_tmp;
478                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
479                         rr->length -= mac_size;
480                         }
481                 else
482                         {
483                         /* In this case there's no padding, so |orig_len|
484                          * equals |rec->length| and we checked that there's
485                          * enough bytes for |mac_size| above. */
486                         rr->length -= mac_size;
487                         mac = &rr->data[rr->length];
488                         }
489
490                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
491                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
492                         enc_err = -1;
493                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
494                         enc_err = -1;
495                 }
496
497         if (enc_err < 0)
498                 {
499                 /* decryption failed, silently discard message */
500                 rr->length = 0;
501                 s->packet_length = 0;
502                 goto err;
503                 }
504
505         /* r->length is now just compressed */
506         if (s->expand != NULL)
507                 {
508                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
509                         {
510                         al=SSL_AD_RECORD_OVERFLOW;
511                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
512                         goto f_err;
513                         }
514                 if (!ssl3_do_uncompress(s))
515                         {
516                         al=SSL_AD_DECOMPRESSION_FAILURE;
517                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
518                         goto f_err;
519                         }
520                 }
521
522         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
523                 {
524                 al=SSL_AD_RECORD_OVERFLOW;
525                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
526                 goto f_err;
527                 }
528
529         rr->off=0;
530         /*-
531          * So at this point the following is true
532          * ssl->s3->rrec.type   is the type of record
533          * ssl->s3->rrec.length == number of bytes in record
534          * ssl->s3->rrec.off    == offset to first valid byte
535          * ssl->s3->rrec.data   == where to take bytes from, increment
536          *                         after use :-).
537          */
538
539         /* we have pulled in a full packet so zero things */
540         s->packet_length=0;
541         return(1);
542
543 f_err:
544         ssl3_send_alert(s,SSL3_AL_FATAL,al);
545 err:
546         return(0);
547 }
548
549
550 /*-
551  * Call this to get a new input record.
552  * It will return <= 0 if more data is needed, normally due to an error
553  * or non-blocking IO.
554  * When it finishes, one packet has been decoded and can be found in
555  * ssl->s3->rrec.type    - is the type of record
556  * ssl->s3->rrec.data,   - data
557  * ssl->s3->rrec.length, - number of bytes
558  */
559 /* used only by dtls1_read_bytes */
560 int dtls1_get_record(SSL *s)
561         {
562         int ssl_major,ssl_minor;
563         int i,n;
564         SSL3_RECORD *rr;
565         unsigned char *p = NULL;
566         unsigned short version;
567         DTLS1_BITMAP *bitmap;
568         unsigned int is_next_epoch;
569
570         rr= &(s->s3->rrec);
571
572         /* The epoch may have changed.  If so, process all the
573          * pending records.  This is a non-blocking operation. */
574         if(dtls1_process_buffered_records(s)<0)
575                 return -1;
576
577         /* if we're renegotiating, then there may be buffered records */
578         if (dtls1_get_processed_record(s))
579                 return 1;
580
581         /* get something from the wire */
582 again:
583         /* check if we have the header */
584         if (    (s->rstate != SSL_ST_READ_BODY) ||
585                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
586                 {
587                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
588                 /* read timeout is handled by dtls1_read_bytes */
589                 if (n <= 0) return(n); /* error or non-blocking */
590
591                 /* this packet contained a partial record, dump it */
592                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
593                         {
594                         s->packet_length = 0;
595                         goto again;
596                         }
597
598                 s->rstate=SSL_ST_READ_BODY;
599
600                 p=s->packet;
601
602                 /* Pull apart the header into the DTLS1_RECORD */
603                 rr->type= *(p++);
604                 ssl_major= *(p++);
605                 ssl_minor= *(p++);
606                 version=(ssl_major<<8)|ssl_minor;
607
608                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
609                 n2s(p,rr->epoch);
610
611                 memcpy(&(s->s3->read_sequence[2]), p, 6);
612                 p+=6;
613
614                 n2s(p,rr->length);
615
616                 /* Lets check version */
617                 if (!s->first_packet)
618                         {
619                         if (version != s->version)
620                                 {
621                                 /* unexpected version, silently discard */
622                                 rr->length = 0;
623                                 s->packet_length = 0;
624                                 goto again;
625                                 }
626                         }
627
628                 if ((version & 0xff00) != (s->version & 0xff00))
629                         {
630                         /* wrong version, silently discard record */
631                         rr->length = 0;
632                         s->packet_length = 0;
633                         goto again;
634                         }
635
636                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
637                         {
638                         /* record too long, silently discard it */
639                         rr->length = 0;
640                         s->packet_length = 0;
641                         goto again;
642                         }
643
644                 /* now s->rstate == SSL_ST_READ_BODY */
645                 }
646
647         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
648
649         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
650                 {
651                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
652                 i=rr->length;
653                 n=ssl3_read_n(s,i,i,1);
654                 /* this packet contained a partial record, dump it */
655                 if ( n != i)
656                         {
657                         rr->length = 0;
658                         s->packet_length = 0;
659                         goto again;
660                         }
661
662                 /* now n == rr->length,
663                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
664                 }
665         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
666
667         /* match epochs.  NULL means the packet is dropped on the floor */
668         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
669         if ( bitmap == NULL)
670                 {
671                 rr->length = 0;
672                 s->packet_length = 0;  /* dump this record */
673                 goto again;   /* get another record */
674                 }
675
676 #ifndef OPENSSL_NO_SCTP
677         /* Only do replay check if no SCTP bio */
678         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
679                 {
680 #endif
681                 /* Check whether this is a repeat, or aged record.
682                  * Don't check if we're listening and this message is
683                  * a ClientHello. They can look as if they're replayed,
684                  * since they arrive from different connections and
685                  * would be dropped unnecessarily.
686                  */
687                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
688                     s->packet_length > DTLS1_RT_HEADER_LENGTH &&
689                     s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
690                     !dtls1_record_replay_check(s, bitmap))
691                         {
692                         rr->length = 0;
693                         s->packet_length=0; /* dump this record */
694                         goto again;     /* get another record */
695                         }
696 #ifndef OPENSSL_NO_SCTP
697                 }
698 #endif
699
700         /* just read a 0 length packet */
701         if (rr->length == 0) goto again;
702
703         /* If this record is from the next epoch (either HM or ALERT),
704          * and a handshake is currently in progress, buffer it since it
705          * cannot be processed at this time. However, do not buffer
706          * anything while listening.
707          */
708         if (is_next_epoch)
709                 {
710                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
711                         {
712                         if(dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num)<0)
713                                 return -1;
714                         dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
715                         }
716                 rr->length = 0;
717                 s->packet_length = 0;
718                 goto again;
719                 }
720
721         if (!dtls1_process_record(s))
722                 {
723                 rr->length = 0;
724                 s->packet_length = 0;  /* dump this record */
725                 goto again;   /* get another record */
726                 }
727         dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
728
729         return(1);
730
731         }
732
733 /*-
734  * Return up to 'len' payload bytes received in 'type' records.
735  * 'type' is one of the following:
736  *
737  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
738  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
739  *   -  0 (during a shutdown, no data has to be returned)
740  *
741  * If we don't have stored data to work from, read a SSL/TLS record first
742  * (possibly multiple records if we still don't have anything to return).
743  *
744  * This function must handle any surprises the peer may have for us, such as
745  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
746  * a surprise, but handled as if it were), or renegotiation requests.
747  * Also if record payloads contain fragments too small to process, we store
748  * them until there is enough for the respective protocol (the record protocol
749  * may use arbitrary fragmentation and even interleaving):
750  *     Change cipher spec protocol
751  *             just 1 byte needed, no need for keeping anything stored
752  *     Alert protocol
753  *             2 bytes needed (AlertLevel, AlertDescription)
754  *     Handshake protocol
755  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
756  *             to detect unexpected Client Hello and Hello Request messages
757  *             here, anything else is handled by higher layers
758  *     Application data protocol
759  *             none of our business
760  */
761 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
762         {
763         int al,i,j,ret;
764         unsigned int n;
765         SSL3_RECORD *rr;
766         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
767
768         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
769                 if (!ssl3_setup_buffers(s))
770                         return(-1);
771
772     /* XXX: check what the second '&& type' is about */
773         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
774                 (type != SSL3_RT_HANDSHAKE) && type) ||
775             (peek && (type != SSL3_RT_APPLICATION_DATA)))
776                 {
777                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
778                 return -1;
779                 }
780
781         /* check whether there's a handshake message (client hello?) waiting */
782         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
783                 return ret;
784
785         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
786
787 #ifndef OPENSSL_NO_SCTP
788         /* Continue handshake if it had to be interrupted to read
789          * app data with SCTP.
790          */
791         if ((!s->in_handshake && SSL_in_init(s)) ||
792             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
793              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
794              s->s3->in_read_app_data != 2))
795 #else
796         if (!s->in_handshake && SSL_in_init(s))
797 #endif
798                 {
799                 /* type == SSL3_RT_APPLICATION_DATA */
800                 i=s->handshake_func(s);
801                 if (i < 0) return(i);
802                 if (i == 0)
803                         {
804                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
805                         return(-1);
806                         }
807                 }
808
809 start:
810         s->rwstate=SSL_NOTHING;
811
812         /*-
813          * s->s3->rrec.type         - is the type of record
814          * s->s3->rrec.data,    - data
815          * s->s3->rrec.off,     - offset into 'data' for next read
816          * s->s3->rrec.length,  - number of bytes. 
817          */
818         rr = &(s->s3->rrec);
819
820         /* We are not handshaking and have no data yet,
821          * so process data buffered during the last handshake
822          * in advance, if any.
823          */
824         if (s->state == SSL_ST_OK && rr->length == 0)
825                 {
826                 pitem *item;
827                 item = pqueue_pop(s->d1->buffered_app_data.q);
828                 if (item)
829                         {
830 #ifndef OPENSSL_NO_SCTP
831                         /* Restore bio_dgram_sctp_rcvinfo struct */
832                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
833                                 {
834                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
835                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
836                                 }
837 #endif
838
839                         dtls1_copy_record(s, item);
840
841                         OPENSSL_free(item->data);
842                         pitem_free(item);
843                         }
844                 }
845
846         /* Check for timeout */
847         if (dtls1_handle_timeout(s) > 0)
848                 goto start;
849
850         /* get new packet if necessary */
851         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
852                 {
853                 ret=dtls1_get_record(s);
854                 if (ret <= 0) 
855                         {
856                         ret = dtls1_read_failed(s, ret);
857                         /* anything other than a timeout is an error */
858                         if (ret <= 0)  
859                                 return(ret);
860                         else
861                                 goto start;
862                         }
863                 }
864
865         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
866                 {
867                 rr->length = 0;
868                 goto start;
869                 }
870
871         /* we now have a packet which can be read and processed */
872
873         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
874                                        * reset by ssl3_get_finished */
875                 && (rr->type != SSL3_RT_HANDSHAKE))
876                 {
877                 /* We now have application data between CCS and Finished.
878                  * Most likely the packets were reordered on their way, so
879                  * buffer the application data for later processing rather
880                  * than dropping the connection.
881                  */
882                 if(dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num)<0)
883                         {
884                         SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
885                         return -1;
886                         }
887                 rr->length = 0;
888                 goto start;
889                 }
890
891         /* If the other end has shut down, throw anything we read away
892          * (even in 'peek' mode) */
893         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
894                 {
895                 rr->length=0;
896                 s->rwstate=SSL_NOTHING;
897                 return(0);
898                 }
899
900
901         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
902                 {
903                 /* make sure that we are not getting application data when we
904                  * are doing a handshake for the first time */
905                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
906                         (s->enc_read_ctx == NULL))
907                         {
908                         al=SSL_AD_UNEXPECTED_MESSAGE;
909                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
910                         goto f_err;
911                         }
912
913                 if (len <= 0) return(len);
914
915                 if ((unsigned int)len > rr->length)
916                         n = rr->length;
917                 else
918                         n = (unsigned int)len;
919
920                 memcpy(buf,&(rr->data[rr->off]),n);
921                 if (!peek)
922                         {
923                         rr->length-=n;
924                         rr->off+=n;
925                         if (rr->length == 0)
926                                 {
927                                 s->rstate=SSL_ST_READ_HEADER;
928                                 rr->off=0;
929                                 }
930                         }
931
932 #ifndef OPENSSL_NO_SCTP
933                         /* We were about to renegotiate but had to read
934                          * belated application data first, so retry.
935                          */
936                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
937                             rr->type == SSL3_RT_APPLICATION_DATA &&
938                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
939                                 {
940                                 s->rwstate=SSL_READING;
941                                 BIO_clear_retry_flags(SSL_get_rbio(s));
942                                 BIO_set_retry_read(SSL_get_rbio(s));
943                                 }
944
945                         /* We might had to delay a close_notify alert because
946                          * of reordered app data. If there was an alert and there
947                          * is no message to read anymore, finally set shutdown.
948                          */
949                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
950                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
951                                 {
952                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
953                                 return(0);
954                                 }
955 #endif                  
956                 return(n);
957                 }
958
959
960         /* If we get here, then type != rr->type; if we have a handshake
961          * message, then it was unexpected (Hello Request or Client Hello). */
962
963         /* In case of record types for which we have 'fragment' storage,
964          * fill that so that we can process the data at a fixed place.
965          */
966                 {
967                 unsigned int k, dest_maxlen = 0;
968                 unsigned char *dest = NULL;
969                 unsigned int *dest_len = NULL;
970
971                 if (rr->type == SSL3_RT_HANDSHAKE)
972                         {
973                         dest_maxlen = sizeof s->d1->handshake_fragment;
974                         dest = s->d1->handshake_fragment;
975                         dest_len = &s->d1->handshake_fragment_len;
976                         }
977                 else if (rr->type == SSL3_RT_ALERT)
978                         {
979                         dest_maxlen = sizeof(s->d1->alert_fragment);
980                         dest = s->d1->alert_fragment;
981                         dest_len = &s->d1->alert_fragment_len;
982                         }
983 #ifndef OPENSSL_NO_HEARTBEATS
984                 else if (rr->type == TLS1_RT_HEARTBEAT)
985                         {
986                         dtls1_process_heartbeat(s);
987
988                         /* Exit and notify application to read again */
989                         rr->length = 0;
990                         s->rwstate=SSL_READING;
991                         BIO_clear_retry_flags(SSL_get_rbio(s));
992                         BIO_set_retry_read(SSL_get_rbio(s));
993                         return(-1);
994                         }
995 #endif
996                 /* else it's a CCS message, or application data or wrong */
997                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
998                         {
999                         /* Application data while renegotiating
1000                          * is allowed. Try again reading.
1001                          */
1002                         if (rr->type == SSL3_RT_APPLICATION_DATA)
1003                                 {
1004                                 BIO *bio;
1005                                 s->s3->in_read_app_data=2;
1006                                 bio=SSL_get_rbio(s);
1007                                 s->rwstate=SSL_READING;
1008                                 BIO_clear_retry_flags(bio);
1009                                 BIO_set_retry_read(bio);
1010                                 return(-1);
1011                                 }
1012
1013                         /* Not certain if this is the right error handling */
1014                         al=SSL_AD_UNEXPECTED_MESSAGE;
1015                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1016                         goto f_err;
1017                         }
1018
1019                 if (dest_maxlen > 0)
1020                         {
1021             /* XDTLS:  In a pathalogical case, the Client Hello
1022              *  may be fragmented--don't always expect dest_maxlen bytes */
1023                         if ( rr->length < dest_maxlen)
1024                                 {
1025 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1026                                 /*
1027                                  * for normal alerts rr->length is 2, while
1028                                  * dest_maxlen is 7 if we were to handle this
1029                                  * non-existing alert...
1030                                  */
1031                                 FIX ME
1032 #endif
1033                                 s->rstate=SSL_ST_READ_HEADER;
1034                                 rr->length = 0;
1035                                 goto start;
1036                                 }
1037
1038                         /* now move 'n' bytes: */
1039                         for ( k = 0; k < dest_maxlen; k++)
1040                                 {
1041                                 dest[k] = rr->data[rr->off++];
1042                                 rr->length--;
1043                                 }
1044                         *dest_len = dest_maxlen;
1045                         }
1046                 }
1047
1048         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1049          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1050          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1051
1052         /* If we are a client, check for an incoming 'Hello Request': */
1053         if ((!s->server) &&
1054                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1055                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1056                 (s->session != NULL) && (s->session->cipher != NULL))
1057                 {
1058                 s->d1->handshake_fragment_len = 0;
1059
1060                 if ((s->d1->handshake_fragment[1] != 0) ||
1061                         (s->d1->handshake_fragment[2] != 0) ||
1062                         (s->d1->handshake_fragment[3] != 0))
1063                         {
1064                         al=SSL_AD_DECODE_ERROR;
1065                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1066                         goto err;
1067                         }
1068
1069                 /* no need to check sequence number on HELLO REQUEST messages */
1070
1071                 if (s->msg_callback)
1072                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1073                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1074
1075                 if (SSL_is_init_finished(s) &&
1076                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1077                         !s->s3->renegotiate)
1078                         {
1079                         s->d1->handshake_read_seq++;
1080                         s->new_session = 1;
1081                         ssl3_renegotiate(s);
1082                         if (ssl3_renegotiate_check(s))
1083                                 {
1084                                 i=s->handshake_func(s);
1085                                 if (i < 0) return(i);
1086                                 if (i == 0)
1087                                         {
1088                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1089                                         return(-1);
1090                                         }
1091
1092                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1093                                         {
1094                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1095                                                 {
1096                                                 BIO *bio;
1097                                                 /* In the case where we try to read application data,
1098                                                  * but we trigger an SSL handshake, we return -1 with
1099                                                  * the retry option set.  Otherwise renegotiation may
1100                                                  * cause nasty problems in the blocking world */
1101                                                 s->rwstate=SSL_READING;
1102                                                 bio=SSL_get_rbio(s);
1103                                                 BIO_clear_retry_flags(bio);
1104                                                 BIO_set_retry_read(bio);
1105                                                 return(-1);
1106                                                 }
1107                                         }
1108                                 }
1109                         }
1110                 /* we either finished a handshake or ignored the request,
1111                  * now try again to obtain the (application) data we were asked for */
1112                 goto start;
1113                 }
1114
1115         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1116                 {
1117                 int alert_level = s->d1->alert_fragment[0];
1118                 int alert_descr = s->d1->alert_fragment[1];
1119
1120                 s->d1->alert_fragment_len = 0;
1121
1122                 if (s->msg_callback)
1123                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1124                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1125
1126                 if (s->info_callback != NULL)
1127                         cb=s->info_callback;
1128                 else if (s->ctx->info_callback != NULL)
1129                         cb=s->ctx->info_callback;
1130
1131                 if (cb != NULL)
1132                         {
1133                         j = (alert_level << 8) | alert_descr;
1134                         cb(s, SSL_CB_READ_ALERT, j);
1135                         }
1136
1137                 if (alert_level == 1) /* warning */
1138                         {
1139                         s->s3->warn_alert = alert_descr;
1140                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1141                                 {
1142 #ifndef OPENSSL_NO_SCTP
1143                                 /* With SCTP and streams the socket may deliver app data
1144                                  * after a close_notify alert. We have to check this
1145                                  * first so that nothing gets discarded.
1146                                  */
1147                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1148                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1149                                         {
1150                                         s->d1->shutdown_received = 1;
1151                                         s->rwstate=SSL_READING;
1152                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1153                                         BIO_set_retry_read(SSL_get_rbio(s));
1154                                         return -1;
1155                                         }
1156 #endif
1157                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1158                                 return(0);
1159                                 }
1160 #if 0
1161             /* XXX: this is a possible improvement in the future */
1162                         /* now check if it's a missing record */
1163                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1164                                 {
1165                                 unsigned short seq;
1166                                 unsigned int frag_off;
1167                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1168
1169                                 n2s(p, seq);
1170                                 n2l3(p, frag_off);
1171
1172                                 dtls1_retransmit_message(s,
1173                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1174                                                                                  frag_off, &found);
1175                                 if ( ! found  && SSL_in_init(s))
1176                                         {
1177                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1178                                         /* requested a message not yet sent, 
1179                                            send an alert ourselves */
1180                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1181                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1182                                         }
1183                                 }
1184 #endif
1185                         }
1186                 else if (alert_level == 2) /* fatal */
1187                         {
1188                         char tmp[16];
1189
1190                         s->rwstate=SSL_NOTHING;
1191                         s->s3->fatal_alert = alert_descr;
1192                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1193                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1194                         ERR_add_error_data(2,"SSL alert number ",tmp);
1195                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1196                         SSL_CTX_remove_session(s->ctx,s->session);
1197                         return(0);
1198                         }
1199                 else
1200                         {
1201                         al=SSL_AD_ILLEGAL_PARAMETER;
1202                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1203                         goto f_err;
1204                         }
1205
1206                 goto start;
1207                 }
1208
1209         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1210                 {
1211                 s->rwstate=SSL_NOTHING;
1212                 rr->length=0;
1213                 return(0);
1214                 }
1215
1216         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1217                 {
1218                 struct ccs_header_st ccs_hdr;
1219                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1220
1221                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1222
1223                 if (s->version == DTLS1_BAD_VER)
1224                         ccs_hdr_len = 3;
1225
1226                 /* 'Change Cipher Spec' is just a single byte, so we know
1227                  * exactly what the record payload has to look like */
1228                 /* XDTLS: check that epoch is consistent */
1229                 if (    (rr->length != ccs_hdr_len) || 
1230                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1231                         {
1232                         i=SSL_AD_ILLEGAL_PARAMETER;
1233                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1234                         goto err;
1235                         }
1236
1237                 rr->length=0;
1238
1239                 if (s->msg_callback)
1240                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1241                                 rr->data, 1, s, s->msg_callback_arg);
1242
1243                 /* We can't process a CCS now, because previous handshake
1244                  * messages are still missing, so just drop it.
1245                  */
1246                 if (!s->d1->change_cipher_spec_ok)
1247                         {
1248                         goto start;
1249                         }
1250
1251                 s->d1->change_cipher_spec_ok = 0;
1252
1253                 s->s3->change_cipher_spec=1;
1254                 if (!ssl3_do_change_cipher_spec(s))
1255                         goto err;
1256
1257                 /* do this whenever CCS is processed */
1258                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1259
1260                 if (s->version == DTLS1_BAD_VER)
1261                         s->d1->handshake_read_seq++;
1262
1263 #ifndef OPENSSL_NO_SCTP
1264                 /* Remember that a CCS has been received,
1265                  * so that an old key of SCTP-Auth can be
1266                  * deleted when a CCS is sent. Will be ignored
1267                  * if no SCTP is used
1268                  */
1269                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1270 #endif
1271
1272                 goto start;
1273                 }
1274
1275         /* Unexpected handshake message (Client Hello, or protocol violation) */
1276         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1277                 !s->in_handshake)
1278                 {
1279                 struct hm_header_st msg_hdr;
1280                 
1281                 /* this may just be a stale retransmit */
1282                 dtls1_get_message_header(rr->data, &msg_hdr);
1283                 if( rr->epoch != s->d1->r_epoch)
1284                         {
1285                         rr->length = 0;
1286                         goto start;
1287                         }
1288
1289                 /* If we are server, we may have a repeated FINISHED of the
1290                  * client here, then retransmit our CCS and FINISHED.
1291                  */
1292                 if (msg_hdr.type == SSL3_MT_FINISHED)
1293                         {
1294                         if (dtls1_check_timeout_num(s) < 0)
1295                                 return -1;
1296
1297                         dtls1_retransmit_buffered_messages(s);
1298                         rr->length = 0;
1299                         goto start;
1300                         }
1301
1302                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1303                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1304                         {
1305 #if 0 /* worked only because C operator preferences are not as expected (and
1306        * because this is not really needed for clients except for detecting
1307        * protocol violations): */
1308                         s->state=SSL_ST_BEFORE|(s->server)
1309                                 ?SSL_ST_ACCEPT
1310                                 :SSL_ST_CONNECT;
1311 #else
1312                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1313 #endif
1314                         s->renegotiate=1;
1315                         s->new_session=1;
1316                         }
1317                 i=s->handshake_func(s);
1318                 if (i < 0) return(i);
1319                 if (i == 0)
1320                         {
1321                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1322                         return(-1);
1323                         }
1324
1325                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1326                         {
1327                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1328                                 {
1329                                 BIO *bio;
1330                                 /* In the case where we try to read application data,
1331                                  * but we trigger an SSL handshake, we return -1 with
1332                                  * the retry option set.  Otherwise renegotiation may
1333                                  * cause nasty problems in the blocking world */
1334                                 s->rwstate=SSL_READING;
1335                                 bio=SSL_get_rbio(s);
1336                                 BIO_clear_retry_flags(bio);
1337                                 BIO_set_retry_read(bio);
1338                                 return(-1);
1339                                 }
1340                         }
1341                 goto start;
1342                 }
1343
1344         switch (rr->type)
1345                 {
1346         default:
1347 #ifndef OPENSSL_NO_TLS
1348                 /* TLS just ignores unknown message types */
1349                 if (s->version == TLS1_VERSION)
1350                         {
1351                         rr->length = 0;
1352                         goto start;
1353                         }
1354 #endif
1355                 al=SSL_AD_UNEXPECTED_MESSAGE;
1356                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1357                 goto f_err;
1358         case SSL3_RT_CHANGE_CIPHER_SPEC:
1359         case SSL3_RT_ALERT:
1360         case SSL3_RT_HANDSHAKE:
1361                 /* we already handled all of these, with the possible exception
1362                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1363                  * should not happen when type != rr->type */
1364                 al=SSL_AD_UNEXPECTED_MESSAGE;
1365                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1366                 goto f_err;
1367         case SSL3_RT_APPLICATION_DATA:
1368                 /* At this point, we were expecting handshake data,
1369                  * but have application data.  If the library was
1370                  * running inside ssl3_read() (i.e. in_read_app_data
1371                  * is set) and it makes sense to read application data
1372                  * at this point (session renegotiation not yet started),
1373                  * we will indulge it.
1374                  */
1375                 if (s->s3->in_read_app_data &&
1376                         (s->s3->total_renegotiations != 0) &&
1377                         ((
1378                                 (s->state & SSL_ST_CONNECT) &&
1379                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1380                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1381                                 ) || (
1382                                         (s->state & SSL_ST_ACCEPT) &&
1383                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1384                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1385                                         )
1386                                 ))
1387                         {
1388                         s->s3->in_read_app_data=2;
1389                         return(-1);
1390                         }
1391                 else
1392                         {
1393                         al=SSL_AD_UNEXPECTED_MESSAGE;
1394                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1395                         goto f_err;
1396                         }
1397                 }
1398         /* not reached */
1399
1400 f_err:
1401         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1402 err:
1403         return(-1);
1404         }
1405
1406 int
1407 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1408         {
1409         int i;
1410
1411 #ifndef OPENSSL_NO_SCTP
1412                 /* Check if we have to continue an interrupted handshake
1413                  * for reading belated app data with SCTP.
1414                  */
1415                 if ((SSL_in_init(s) && !s->in_handshake) ||
1416                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1417                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1418 #else
1419                 if (SSL_in_init(s) && !s->in_handshake)
1420 #endif
1421                 {
1422                 i=s->handshake_func(s);
1423                 if (i < 0) return(i);
1424                 if (i == 0)
1425                         {
1426                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1427                         return -1;
1428                         }
1429                 }
1430
1431         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1432                 {
1433                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1434                         return -1;
1435                 }
1436
1437         i = dtls1_write_bytes(s, type, buf_, len);
1438         return i;
1439         }
1440
1441
1442         /* this only happens when a client hello is received and a handshake 
1443          * is started. */
1444 static int
1445 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1446         int len, int peek)
1447         {
1448         
1449         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1450                 /* (partially) satisfy request from storage */
1451                 {
1452                 unsigned char *src = s->d1->handshake_fragment;
1453                 unsigned char *dst = buf;
1454                 unsigned int k,n;
1455                 
1456                 /* peek == 0 */
1457                 n = 0;
1458                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1459                         {
1460                         *dst++ = *src++;
1461                         len--; s->d1->handshake_fragment_len--;
1462                         n++;
1463                         }
1464                 /* move any remaining fragment bytes: */
1465                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1466                         s->d1->handshake_fragment[k] = *src++;
1467                 return n;
1468                 }
1469         
1470         return 0;
1471         }
1472
1473
1474
1475
1476 /* Call this to write data in records of type 'type'
1477  * It will return <= 0 if not all data has been sent or non-blocking IO.
1478  */
1479 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1480         {
1481         int i;
1482
1483         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1484         s->rwstate=SSL_NOTHING;
1485         i=do_dtls1_write(s, type, buf, len, 0);
1486         return i;
1487         }
1488
1489 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1490         {
1491         unsigned char *p,*pseq;
1492         int i,mac_size,clear=0;
1493         int prefix_len = 0;
1494         SSL3_RECORD *wr;
1495         SSL3_BUFFER *wb;
1496         SSL_SESSION *sess;
1497         int bs;
1498
1499         /* first check if there is a SSL3_BUFFER still being written
1500          * out.  This will happen with non blocking IO */
1501         if (s->s3->wbuf.left != 0)
1502                 {
1503                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1504                 return(ssl3_write_pending(s,type,buf,len));
1505                 }
1506
1507         /* If we have an alert to send, lets send it */
1508         if (s->s3->alert_dispatch)
1509                 {
1510                 i=s->method->ssl_dispatch_alert(s);
1511                 if (i <= 0)
1512                         return(i);
1513                 /* if it went, fall through and send more stuff */
1514                 }
1515
1516         if (len == 0 && !create_empty_fragment)
1517                 return 0;
1518
1519         wr= &(s->s3->wrec);
1520         wb= &(s->s3->wbuf);
1521         sess=s->session;
1522
1523         if (    (sess == NULL) ||
1524                 (s->enc_write_ctx == NULL) ||
1525                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1526                 clear=1;
1527
1528         if (clear)
1529                 mac_size=0;
1530         else
1531                 {
1532                 mac_size=EVP_MD_CTX_size(s->write_hash);
1533                 if (mac_size < 0)
1534                         goto err;
1535                 }
1536
1537         /* DTLS implements explicit IV, so no need for empty fragments */
1538 #if 0
1539         /* 'create_empty_fragment' is true only when this function calls itself */
1540         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1541             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1542                 {
1543                 /* countermeasure against known-IV weakness in CBC ciphersuites
1544                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1545                  */
1546
1547                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1548                         {
1549                         /* recursive function call with 'create_empty_fragment' set;
1550                          * this prepares and buffers the data for an empty fragment
1551                          * (these 'prefix_len' bytes are sent out later
1552                          * together with the actual payload) */
1553                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1554                         if (prefix_len <= 0)
1555                                 goto err;
1556
1557                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1558                                 {
1559                                 /* insufficient space */
1560                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1561                                 goto err;
1562                                 }
1563                         }
1564                 
1565                 s->s3->empty_fragment_done = 1;
1566                 }
1567 #endif
1568         p = wb->buf + prefix_len;
1569
1570         /* write the header */
1571
1572         *(p++)=type&0xff;
1573         wr->type=type;
1574
1575         *(p++)=(s->version>>8);
1576         *(p++)=s->version&0xff;
1577
1578         /* field where we are to write out packet epoch, seq num and len */
1579         pseq=p; 
1580         p+=10;
1581
1582         /* lets setup the record stuff. */
1583
1584         /* Make space for the explicit IV in case of CBC.
1585          * (this is a bit of a boundary violation, but what the heck).
1586          */
1587         if ( s->enc_write_ctx && 
1588                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1589                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1590         else
1591                 bs = 0;
1592
1593         wr->data=p + bs;  /* make room for IV in case of CBC */
1594         wr->length=(int)len;
1595         wr->input=(unsigned char *)buf;
1596
1597         /* we now 'read' from wr->input, wr->length bytes into
1598          * wr->data */
1599
1600         /* first we compress */
1601         if (s->compress != NULL)
1602                 {
1603                 if (!ssl3_do_compress(s))
1604                         {
1605                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1606                         goto err;
1607                         }
1608                 }
1609         else
1610                 {
1611                 memcpy(wr->data,wr->input,wr->length);
1612                 wr->input=wr->data;
1613                 }
1614
1615         /* we should still have the output to wr->data and the input
1616          * from wr->input.  Length should be wr->length.
1617          * wr->data still points in the wb->buf */
1618
1619         if (mac_size != 0)
1620                 {
1621                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1622                         goto err;
1623                 wr->length+=mac_size;
1624                 }
1625
1626         /* this is true regardless of mac size */
1627         wr->input=p;
1628         wr->data=p;
1629
1630
1631         /* ssl3_enc can only have an error on read */
1632         if (bs) /* bs != 0 in case of CBC */
1633                 {
1634                 RAND_pseudo_bytes(p,bs);
1635                 /* master IV and last CBC residue stand for
1636                  * the rest of randomness */
1637                 wr->length += bs;
1638                 }
1639
1640         if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
1641
1642         /* record length after mac and block padding */
1643 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1644         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1645         
1646         /* there's only one epoch between handshake and app data */
1647         
1648         s2n(s->d1->w_epoch, pseq);
1649
1650         /* XDTLS: ?? */
1651 /*      else
1652         s2n(s->d1->handshake_epoch, pseq); */
1653
1654         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1655         pseq+=6;
1656         s2n(wr->length,pseq);
1657
1658         /* we should now have
1659          * wr->data pointing to the encrypted data, which is
1660          * wr->length long */
1661         wr->type=type; /* not needed but helps for debugging */
1662         wr->length+=DTLS1_RT_HEADER_LENGTH;
1663
1664 #if 0  /* this is now done at the message layer */
1665         /* buffer the record, making it easy to handle retransmits */
1666         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1667                 dtls1_buffer_record(s, wr->data, wr->length, 
1668                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1669 #endif
1670
1671         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1672
1673         if (create_empty_fragment)
1674                 {
1675                 /* we are in a recursive call;
1676                  * just return the length, don't write out anything here
1677                  */
1678                 return wr->length;
1679                 }
1680
1681         /* now let's set up wb */
1682         wb->left = prefix_len + wr->length;
1683         wb->offset = 0;
1684
1685         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1686         s->s3->wpend_tot=len;
1687         s->s3->wpend_buf=buf;
1688         s->s3->wpend_type=type;
1689         s->s3->wpend_ret=len;
1690
1691         /* we now just need to write the buffer */
1692         return ssl3_write_pending(s,type,buf,len);
1693 err:
1694         return -1;
1695         }
1696
1697
1698
1699 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1700         {
1701         int cmp;
1702         unsigned int shift;
1703         const unsigned char *seq = s->s3->read_sequence;
1704
1705         cmp = satsub64be(seq,bitmap->max_seq_num);
1706         if (cmp > 0)
1707                 {
1708                 memcpy (s->s3->rrec.seq_num,seq,8);
1709                 return 1; /* this record in new */
1710                 }
1711         shift = -cmp;
1712         if (shift >= sizeof(bitmap->map)*8)
1713                 return 0; /* stale, outside the window */
1714         else if (bitmap->map & (1UL<<shift))
1715                 return 0; /* record previously received */
1716
1717         memcpy (s->s3->rrec.seq_num,seq,8);
1718         return 1;
1719         }
1720
1721
1722 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1723         {
1724         int cmp;
1725         unsigned int shift;
1726         const unsigned char *seq = s->s3->read_sequence;
1727
1728         cmp = satsub64be(seq,bitmap->max_seq_num);
1729         if (cmp > 0)
1730                 {
1731                 shift = cmp;
1732                 if (shift < sizeof(bitmap->map)*8)
1733                         bitmap->map <<= shift, bitmap->map |= 1UL;
1734                 else
1735                         bitmap->map = 1UL;
1736                 memcpy(bitmap->max_seq_num,seq,8);
1737                 }
1738         else    {
1739                 shift = -cmp;
1740                 if (shift < sizeof(bitmap->map)*8)
1741                         bitmap->map |= 1UL<<shift;
1742                 }
1743         }
1744
1745
1746 int dtls1_dispatch_alert(SSL *s)
1747         {
1748         int i,j;
1749         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1750         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1751         unsigned char *ptr = &buf[0];
1752
1753         s->s3->alert_dispatch=0;
1754
1755         memset(buf, 0x00, sizeof(buf));
1756         *ptr++ = s->s3->send_alert[0];
1757         *ptr++ = s->s3->send_alert[1];
1758
1759 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1760         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1761                 {       
1762                 s2n(s->d1->handshake_read_seq, ptr);
1763 #if 0
1764                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1765
1766                 else
1767                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1768 #endif
1769
1770 #if 0
1771                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1772 #endif
1773                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1774                 }
1775 #endif
1776
1777         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1778         if (i <= 0)
1779                 {
1780                 s->s3->alert_dispatch=1;
1781                 /* fprintf( stderr, "not done with alert\n" ); */
1782                 }
1783         else
1784                 {
1785                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1786 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1787                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1788 #endif
1789                     )
1790                         (void)BIO_flush(s->wbio);
1791
1792                 if (s->msg_callback)
1793                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1794                                 2, s, s->msg_callback_arg);
1795
1796                 if (s->info_callback != NULL)
1797                         cb=s->info_callback;
1798                 else if (s->ctx->info_callback != NULL)
1799                         cb=s->ctx->info_callback;
1800
1801                 if (cb != NULL)
1802                         {
1803                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1804                         cb(s,SSL_CB_WRITE_ALERT,j);
1805                         }
1806                 }
1807         return(i);
1808         }
1809
1810
1811 static DTLS1_BITMAP *
1812 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1813     {
1814     
1815     *is_next_epoch = 0;
1816
1817     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1818     if (rr->epoch == s->d1->r_epoch)
1819         return &s->d1->bitmap;
1820
1821     /* Only HM and ALERT messages can be from the next epoch */
1822     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1823         (rr->type == SSL3_RT_HANDSHAKE ||
1824             rr->type == SSL3_RT_ALERT))
1825         {
1826         *is_next_epoch = 1;
1827         return &s->d1->next_bitmap;
1828         }
1829
1830     return NULL;
1831     }
1832
1833 #if 0
1834 static int
1835 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1836         unsigned long *offset)
1837         {
1838
1839         /* alerts are passed up immediately */
1840         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1841                 rr->type == SSL3_RT_ALERT)
1842                 return 0;
1843
1844         /* Only need to buffer if a handshake is underway.
1845          * (this implies that Hello Request and Client Hello are passed up
1846          * immediately) */
1847         if ( SSL_in_init(s))
1848                 {
1849                 unsigned char *data = rr->data;
1850                 /* need to extract the HM/CCS sequence number here */
1851                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1852                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1853                         {
1854                         unsigned short seq_num;
1855                         struct hm_header_st msg_hdr;
1856                         struct ccs_header_st ccs_hdr;
1857
1858                         if ( rr->type == SSL3_RT_HANDSHAKE)
1859                                 {
1860                                 dtls1_get_message_header(data, &msg_hdr);
1861                                 seq_num = msg_hdr.seq;
1862                                 *offset = msg_hdr.frag_off;
1863                                 }
1864                         else
1865                                 {
1866                                 dtls1_get_ccs_header(data, &ccs_hdr);
1867                                 seq_num = ccs_hdr.seq;
1868                                 *offset = 0;
1869                                 }
1870                                 
1871                         /* this is either a record we're waiting for, or a
1872                          * retransmit of something we happened to previously 
1873                          * receive (higher layers will drop the repeat silently */
1874                         if ( seq_num < s->d1->handshake_read_seq)
1875                                 return 0;
1876                         if (rr->type == SSL3_RT_HANDSHAKE && 
1877                                 seq_num == s->d1->handshake_read_seq &&
1878                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1879                                 return 0;
1880                         else if ( seq_num == s->d1->handshake_read_seq &&
1881                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1882                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1883                                 return 0;
1884                         else
1885                                 {
1886                                 *priority = seq_num;
1887                                 return 1;
1888                                 }
1889                         }
1890                 else /* unknown record type */
1891                         return 0;
1892                 }
1893
1894         return 0;
1895         }
1896 #endif
1897
1898 void
1899 dtls1_reset_seq_numbers(SSL *s, int rw)
1900         {
1901         unsigned char *seq;
1902         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1903
1904         if ( rw & SSL3_CC_READ)
1905                 {
1906                 seq = s->s3->read_sequence;
1907                 s->d1->r_epoch++;
1908                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1909                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1910                 }
1911         else
1912                 {
1913                 seq = s->s3->write_sequence;
1914                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1915                 s->d1->w_epoch++;
1916                 }
1917
1918         memset(seq, 0x00, seq_bytes);
1919         }