Additional comment changes for reformat of 1.0.2
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234 #ifndef OPENSSL_NO_SCTP
235         /* Store bio_dgram_sctp_rcvinfo struct */
236         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239         }
240 #endif
241
242         s->packet = NULL;
243         s->packet_length = 0;
244         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246         
247         if (!ssl3_setup_buffers(s))
248                 {
249                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250                 if (rdata->rbuf.buf != NULL)
251                         OPENSSL_free(rdata->rbuf.buf);
252                 OPENSSL_free(rdata);
253                 pitem_free(item);
254                 return(-1);
255                 }
256
257         /* insert should not fail, since duplicates are dropped */
258         if (pqueue_insert(queue->q, item) == NULL)
259                 {
260                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
261                 if (rdata->rbuf.buf != NULL)
262                         OPENSSL_free(rdata->rbuf.buf);
263                 OPENSSL_free(rdata);
264                 pitem_free(item);
265                 return(-1);
266                 }
267
268         return(1);
269         }
270
271
272 static int
273 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
274     {
275     pitem *item;
276
277     item = pqueue_pop(queue->q);
278     if (item)
279         {
280         dtls1_copy_record(s, item);
281
282         OPENSSL_free(item->data);
283                 pitem_free(item);
284
285         return(1);
286         }
287
288     return(0);
289     }
290
291
292 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
293  * yet */
294 #define dtls1_get_unprocessed_record(s) \
295                    dtls1_retrieve_buffered_record((s), \
296                    &((s)->d1->unprocessed_rcds))
297
298 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
299 #define dtls1_get_processed_record(s) \
300                    dtls1_retrieve_buffered_record((s), \
301                    &((s)->d1->processed_rcds))
302
303 static int
304 dtls1_process_buffered_records(SSL *s)
305     {
306     pitem *item;
307     
308     item = pqueue_peek(s->d1->unprocessed_rcds.q);
309     if (item)
310         {
311         /* Check if epoch is current. */
312         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
313             return(1);  /* Nothing to do. */
314         
315         /* Process all the records. */
316         while (pqueue_peek(s->d1->unprocessed_rcds.q))
317             {
318             dtls1_get_unprocessed_record(s);
319             if ( ! dtls1_process_record(s))
320                 return(0);
321             if(dtls1_buffer_record(s, &(s->d1->processed_rcds),
322                 s->s3->rrec.seq_num)<0)
323                 return -1;
324             }
325         }
326
327     /* sync epoch numbers once all the unprocessed records 
328      * have been processed */
329     s->d1->processed_rcds.epoch = s->d1->r_epoch;
330     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
331
332     return(1);
333     }
334
335
336 #if 0
337
338 static int
339 dtls1_get_buffered_record(SSL *s)
340         {
341         pitem *item;
342         PQ_64BIT priority = 
343                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
344                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
345         
346         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
347                                                            nothing buffered */
348                 return 0;
349
350
351         item = pqueue_peek(s->d1->rcvd_records);
352         if (item && item->priority == priority)
353                 {
354                 /* Check if we've received the record of interest.  It must be
355                  * a handshake record, since data records as passed up without
356                  * buffering */
357                 DTLS1_RECORD_DATA *rdata;
358                 item = pqueue_pop(s->d1->rcvd_records);
359                 rdata = (DTLS1_RECORD_DATA *)item->data;
360                 
361                 if (s->s3->rbuf.buf != NULL)
362                         OPENSSL_free(s->s3->rbuf.buf);
363                 
364                 s->packet = rdata->packet;
365                 s->packet_length = rdata->packet_length;
366                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
367                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
368                 
369                 OPENSSL_free(item->data);
370                 pitem_free(item);
371                 
372                 /* s->d1->next_expected_seq_num++; */
373                 return(1);
374                 }
375         
376         return 0;
377         }
378
379 #endif
380
381 static int
382 dtls1_process_record(SSL *s)
383 {
384         int i,al;
385         int enc_err;
386         SSL_SESSION *sess;
387         SSL3_RECORD *rr;
388         unsigned int mac_size, orig_len;
389         unsigned char md[EVP_MAX_MD_SIZE];
390
391         rr= &(s->s3->rrec);
392         sess = s->session;
393
394         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
395          * and we have that many bytes in s->packet
396          */
397         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
398
399         /* ok, we can now read from 's->packet' data into 'rr'
400          * rr->input points at rr->length bytes, which
401          * need to be copied into rr->data by either
402          * the decryption or by the decompression
403          * When the data is 'copied' into the rr->data buffer,
404          * rr->input will be pointed at the new buffer */ 
405
406         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
407          * rr->length bytes of encrypted compressed stuff. */
408
409         /* check is not needed I believe */
410         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
411                 {
412                 al=SSL_AD_RECORD_OVERFLOW;
413                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
414                 goto f_err;
415                 }
416
417         /* decrypt in place in 'rr->input' */
418         rr->data=rr->input;
419
420         enc_err = s->method->ssl3_enc->enc(s,0);
421         /*-
422          * enc_err is:
423          *    0: (in non-constant time) if the record is publically invalid.
424          *    1: if the padding is valid
425          *   -1: if the padding is invalid
426          */
427         if (enc_err == 0)
428                 {
429                 /* For DTLS we simply ignore bad packets. */
430                 rr->length = 0;
431                 s->packet_length = 0;
432                 goto err;
433                 }
434
435 #ifdef TLS_DEBUG
436 printf("dec %d\n",rr->length);
437 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
438 printf("\n");
439 #endif
440
441         /* r->length is now the compressed data plus mac */
442         if ((sess != NULL) &&
443             (s->enc_read_ctx != NULL) &&
444             (EVP_MD_CTX_md(s->read_hash) != NULL))
445                 {
446                 /* s->read_hash != NULL => mac_size != -1 */
447                 unsigned char *mac = NULL;
448                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
449                 mac_size=EVP_MD_CTX_size(s->read_hash);
450                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
451
452                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
453                 orig_len = rr->length+((unsigned int)rr->type>>8);
454
455                 /* orig_len is the length of the record before any padding was
456                  * removed. This is public information, as is the MAC in use,
457                  * therefore we can safely process the record in a different
458                  * amount of time if it's too short to possibly contain a MAC.
459                  */
460                 if (orig_len < mac_size ||
461                     /* CBC records must have a padding length byte too. */
462                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
463                      orig_len < mac_size+1))
464                         {
465                         al=SSL_AD_DECODE_ERROR;
466                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
467                         goto f_err;
468                         }
469
470                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
471                         {
472                         /* We update the length so that the TLS header bytes
473                          * can be constructed correctly but we need to extract
474                          * the MAC in constant time from within the record,
475                          * without leaking the contents of the padding bytes.
476                          * */
477                         mac = mac_tmp;
478                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
479                         rr->length -= mac_size;
480                         }
481                 else
482                         {
483                         /* In this case there's no padding, so |orig_len|
484                          * equals |rec->length| and we checked that there's
485                          * enough bytes for |mac_size| above. */
486                         rr->length -= mac_size;
487                         mac = &rr->data[rr->length];
488                         }
489
490                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
491                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
492                         enc_err = -1;
493                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
494                         enc_err = -1;
495                 }
496
497         if (enc_err < 0)
498                 {
499                 /* decryption failed, silently discard message */
500                 rr->length = 0;
501                 s->packet_length = 0;
502                 goto err;
503                 }
504
505         /* r->length is now just compressed */
506         if (s->expand != NULL)
507                 {
508                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
509                         {
510                         al=SSL_AD_RECORD_OVERFLOW;
511                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
512                         goto f_err;
513                         }
514                 if (!ssl3_do_uncompress(s))
515                         {
516                         al=SSL_AD_DECOMPRESSION_FAILURE;
517                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
518                         goto f_err;
519                         }
520                 }
521
522         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
523                 {
524                 al=SSL_AD_RECORD_OVERFLOW;
525                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
526                 goto f_err;
527                 }
528
529         rr->off=0;
530         /*-
531          * So at this point the following is true
532          * ssl->s3->rrec.type   is the type of record
533          * ssl->s3->rrec.length == number of bytes in record
534          * ssl->s3->rrec.off    == offset to first valid byte
535          * ssl->s3->rrec.data   == where to take bytes from, increment
536          *                         after use :-).
537          */
538
539         /* we have pulled in a full packet so zero things */
540         s->packet_length=0;
541         return(1);
542
543 f_err:
544         ssl3_send_alert(s,SSL3_AL_FATAL,al);
545 err:
546         return(0);
547 }
548
549
550 /*-
551  * Call this to get a new input record.
552  * It will return <= 0 if more data is needed, normally due to an error
553  * or non-blocking IO.
554  * When it finishes, one packet has been decoded and can be found in
555  * ssl->s3->rrec.type    - is the type of record
556  * ssl->s3->rrec.data,   - data
557  * ssl->s3->rrec.length, - number of bytes
558  */
559 /* used only by dtls1_read_bytes */
560 int dtls1_get_record(SSL *s)
561         {
562         int ssl_major,ssl_minor;
563         int i,n;
564         SSL3_RECORD *rr;
565         unsigned char *p = NULL;
566         unsigned short version;
567         DTLS1_BITMAP *bitmap;
568         unsigned int is_next_epoch;
569
570         rr= &(s->s3->rrec);
571
572         /* The epoch may have changed.  If so, process all the
573          * pending records.  This is a non-blocking operation. */
574         if(dtls1_process_buffered_records(s)<0)
575                 return -1;
576
577         /* if we're renegotiating, then there may be buffered records */
578         if (dtls1_get_processed_record(s))
579                 return 1;
580
581         /* get something from the wire */
582 again:
583         /* check if we have the header */
584         if (    (s->rstate != SSL_ST_READ_BODY) ||
585                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
586                 {
587                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
588                 /* read timeout is handled by dtls1_read_bytes */
589                 if (n <= 0) return(n); /* error or non-blocking */
590
591                 /* this packet contained a partial record, dump it */
592                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
593                         {
594                         s->packet_length = 0;
595                         goto again;
596                         }
597
598                 s->rstate=SSL_ST_READ_BODY;
599
600                 p=s->packet;
601
602                 if (s->msg_callback)
603                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
604
605                 /* Pull apart the header into the DTLS1_RECORD */
606                 rr->type= *(p++);
607                 ssl_major= *(p++);
608                 ssl_minor= *(p++);
609                 version=(ssl_major<<8)|ssl_minor;
610
611                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
612                 n2s(p,rr->epoch);
613
614                 memcpy(&(s->s3->read_sequence[2]), p, 6);
615                 p+=6;
616
617                 n2s(p,rr->length);
618
619                 /* Lets check version */
620                 if (!s->first_packet)
621                         {
622                         if (version != s->version)
623                                 {
624                                 /* unexpected version, silently discard */
625                                 rr->length = 0;
626                                 s->packet_length = 0;
627                                 goto again;
628                                 }
629                         }
630
631                 if ((version & 0xff00) != (s->version & 0xff00))
632                         {
633                         /* wrong version, silently discard record */
634                         rr->length = 0;
635                         s->packet_length = 0;
636                         goto again;
637                         }
638
639                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
640                         {
641                         /* record too long, silently discard it */
642                         rr->length = 0;
643                         s->packet_length = 0;
644                         goto again;
645                         }
646
647                 /* now s->rstate == SSL_ST_READ_BODY */
648                 }
649
650         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
651
652         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
653                 {
654                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
655                 i=rr->length;
656                 n=ssl3_read_n(s,i,i,1);
657                 /* this packet contained a partial record, dump it */
658                 if ( n != i)
659                         {
660                         rr->length = 0;
661                         s->packet_length = 0;
662                         goto again;
663                         }
664
665                 /* now n == rr->length,
666                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
667                 }
668         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
669
670         /* match epochs.  NULL means the packet is dropped on the floor */
671         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
672         if ( bitmap == NULL)
673                 {
674                 rr->length = 0;
675                 s->packet_length = 0;  /* dump this record */
676                 goto again;   /* get another record */
677                 }
678
679 #ifndef OPENSSL_NO_SCTP
680         /* Only do replay check if no SCTP bio */
681         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
682                 {
683 #endif
684                 /* Check whether this is a repeat, or aged record.
685                  * Don't check if we're listening and this message is
686                  * a ClientHello. They can look as if they're replayed,
687                  * since they arrive from different connections and
688                  * would be dropped unnecessarily.
689                  */
690                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
691                     s->packet_length > DTLS1_RT_HEADER_LENGTH &&
692                     s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
693                     !dtls1_record_replay_check(s, bitmap))
694                         {
695                         rr->length = 0;
696                         s->packet_length=0; /* dump this record */
697                         goto again;     /* get another record */
698                         }
699 #ifndef OPENSSL_NO_SCTP
700                 }
701 #endif
702
703         /* just read a 0 length packet */
704         if (rr->length == 0) goto again;
705
706         /* If this record is from the next epoch (either HM or ALERT),
707          * and a handshake is currently in progress, buffer it since it
708          * cannot be processed at this time. However, do not buffer
709          * anything while listening.
710          */
711         if (is_next_epoch)
712                 {
713                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
714                         {
715                         if(dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num)<0)
716                                 return -1;
717                         dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
718                         }
719                 rr->length = 0;
720                 s->packet_length = 0;
721                 goto again;
722                 }
723
724         if (!dtls1_process_record(s))
725                 {
726                 rr->length = 0;
727                 s->packet_length = 0;  /* dump this record */
728                 goto again;   /* get another record */
729                 }
730         dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
731
732         return(1);
733
734         }
735
736 /*-
737  * Return up to 'len' payload bytes received in 'type' records.
738  * 'type' is one of the following:
739  *
740  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
741  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
742  *   -  0 (during a shutdown, no data has to be returned)
743  *
744  * If we don't have stored data to work from, read a SSL/TLS record first
745  * (possibly multiple records if we still don't have anything to return).
746  *
747  * This function must handle any surprises the peer may have for us, such as
748  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
749  * a surprise, but handled as if it were), or renegotiation requests.
750  * Also if record payloads contain fragments too small to process, we store
751  * them until there is enough for the respective protocol (the record protocol
752  * may use arbitrary fragmentation and even interleaving):
753  *     Change cipher spec protocol
754  *             just 1 byte needed, no need for keeping anything stored
755  *     Alert protocol
756  *             2 bytes needed (AlertLevel, AlertDescription)
757  *     Handshake protocol
758  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
759  *             to detect unexpected Client Hello and Hello Request messages
760  *             here, anything else is handled by higher layers
761  *     Application data protocol
762  *             none of our business
763  */
764 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
765         {
766         int al,i,j,ret;
767         unsigned int n;
768         SSL3_RECORD *rr;
769         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
770
771         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
772                 if (!ssl3_setup_buffers(s))
773                         return(-1);
774
775     /* XXX: check what the second '&& type' is about */
776         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
777                 (type != SSL3_RT_HANDSHAKE) && type) ||
778             (peek && (type != SSL3_RT_APPLICATION_DATA)))
779                 {
780                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
781                 return -1;
782                 }
783
784         /* check whether there's a handshake message (client hello?) waiting */
785         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
786                 return ret;
787
788         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
789
790 #ifndef OPENSSL_NO_SCTP
791         /* Continue handshake if it had to be interrupted to read
792          * app data with SCTP.
793          */
794         if ((!s->in_handshake && SSL_in_init(s)) ||
795             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
796              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
797              s->s3->in_read_app_data != 2))
798 #else
799         if (!s->in_handshake && SSL_in_init(s))
800 #endif
801                 {
802                 /* type == SSL3_RT_APPLICATION_DATA */
803                 i=s->handshake_func(s);
804                 if (i < 0) return(i);
805                 if (i == 0)
806                         {
807                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
808                         return(-1);
809                         }
810                 }
811
812 start:
813         s->rwstate=SSL_NOTHING;
814
815         /*-
816          * s->s3->rrec.type         - is the type of record
817          * s->s3->rrec.data,    - data
818          * s->s3->rrec.off,     - offset into 'data' for next read
819          * s->s3->rrec.length,  - number of bytes. 
820          */
821         rr = &(s->s3->rrec);
822
823         /* We are not handshaking and have no data yet,
824          * so process data buffered during the last handshake
825          * in advance, if any.
826          */
827         if (s->state == SSL_ST_OK && rr->length == 0)
828                 {
829                 pitem *item;
830                 item = pqueue_pop(s->d1->buffered_app_data.q);
831                 if (item)
832                         {
833 #ifndef OPENSSL_NO_SCTP
834                         /* Restore bio_dgram_sctp_rcvinfo struct */
835                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
836                                 {
837                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
838                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
839                                 }
840 #endif
841
842                         dtls1_copy_record(s, item);
843
844                         OPENSSL_free(item->data);
845                         pitem_free(item);
846                         }
847                 }
848
849         /* Check for timeout */
850         if (dtls1_handle_timeout(s) > 0)
851                 goto start;
852
853         /* get new packet if necessary */
854         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
855                 {
856                 ret=dtls1_get_record(s);
857                 if (ret <= 0) 
858                         {
859                         ret = dtls1_read_failed(s, ret);
860                         /* anything other than a timeout is an error */
861                         if (ret <= 0)  
862                                 return(ret);
863                         else
864                                 goto start;
865                         }
866                 }
867
868         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
869                 {
870                 rr->length = 0;
871                 goto start;
872                 }
873
874         /* we now have a packet which can be read and processed */
875
876         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
877                                        * reset by ssl3_get_finished */
878                 && (rr->type != SSL3_RT_HANDSHAKE))
879                 {
880                 /* We now have application data between CCS and Finished.
881                  * Most likely the packets were reordered on their way, so
882                  * buffer the application data for later processing rather
883                  * than dropping the connection.
884                  */
885                 if(dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num)<0)
886                         {
887                         SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
888                         return -1;
889                         }
890                 rr->length = 0;
891                 goto start;
892                 }
893
894         /* If the other end has shut down, throw anything we read away
895          * (even in 'peek' mode) */
896         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
897                 {
898                 rr->length=0;
899                 s->rwstate=SSL_NOTHING;
900                 return(0);
901                 }
902
903
904         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
905                 {
906                 /* make sure that we are not getting application data when we
907                  * are doing a handshake for the first time */
908                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
909                         (s->enc_read_ctx == NULL))
910                         {
911                         al=SSL_AD_UNEXPECTED_MESSAGE;
912                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
913                         goto f_err;
914                         }
915
916                 if (len <= 0) return(len);
917
918                 if ((unsigned int)len > rr->length)
919                         n = rr->length;
920                 else
921                         n = (unsigned int)len;
922
923                 memcpy(buf,&(rr->data[rr->off]),n);
924                 if (!peek)
925                         {
926                         rr->length-=n;
927                         rr->off+=n;
928                         if (rr->length == 0)
929                                 {
930                                 s->rstate=SSL_ST_READ_HEADER;
931                                 rr->off=0;
932                                 }
933                         }
934
935 #ifndef OPENSSL_NO_SCTP
936                         /* We were about to renegotiate but had to read
937                          * belated application data first, so retry.
938                          */
939                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
940                             rr->type == SSL3_RT_APPLICATION_DATA &&
941                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
942                                 {
943                                 s->rwstate=SSL_READING;
944                                 BIO_clear_retry_flags(SSL_get_rbio(s));
945                                 BIO_set_retry_read(SSL_get_rbio(s));
946                                 }
947
948                         /* We might had to delay a close_notify alert because
949                          * of reordered app data. If there was an alert and there
950                          * is no message to read anymore, finally set shutdown.
951                          */
952                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
953                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
954                                 {
955                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
956                                 return(0);
957                                 }
958 #endif                  
959                 return(n);
960                 }
961
962
963         /* If we get here, then type != rr->type; if we have a handshake
964          * message, then it was unexpected (Hello Request or Client Hello). */
965
966         /* In case of record types for which we have 'fragment' storage,
967          * fill that so that we can process the data at a fixed place.
968          */
969                 {
970                 unsigned int k, dest_maxlen = 0;
971                 unsigned char *dest = NULL;
972                 unsigned int *dest_len = NULL;
973
974                 if (rr->type == SSL3_RT_HANDSHAKE)
975                         {
976                         dest_maxlen = sizeof s->d1->handshake_fragment;
977                         dest = s->d1->handshake_fragment;
978                         dest_len = &s->d1->handshake_fragment_len;
979                         }
980                 else if (rr->type == SSL3_RT_ALERT)
981                         {
982                         dest_maxlen = sizeof(s->d1->alert_fragment);
983                         dest = s->d1->alert_fragment;
984                         dest_len = &s->d1->alert_fragment_len;
985                         }
986 #ifndef OPENSSL_NO_HEARTBEATS
987                 else if (rr->type == TLS1_RT_HEARTBEAT)
988                         {
989                         dtls1_process_heartbeat(s);
990
991                         /* Exit and notify application to read again */
992                         rr->length = 0;
993                         s->rwstate=SSL_READING;
994                         BIO_clear_retry_flags(SSL_get_rbio(s));
995                         BIO_set_retry_read(SSL_get_rbio(s));
996                         return(-1);
997                         }
998 #endif
999                 /* else it's a CCS message, or application data or wrong */
1000                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
1001                         {
1002                         /* Application data while renegotiating
1003                          * is allowed. Try again reading.
1004                          */
1005                         if (rr->type == SSL3_RT_APPLICATION_DATA)
1006                                 {
1007                                 BIO *bio;
1008                                 s->s3->in_read_app_data=2;
1009                                 bio=SSL_get_rbio(s);
1010                                 s->rwstate=SSL_READING;
1011                                 BIO_clear_retry_flags(bio);
1012                                 BIO_set_retry_read(bio);
1013                                 return(-1);
1014                                 }
1015
1016                         /* Not certain if this is the right error handling */
1017                         al=SSL_AD_UNEXPECTED_MESSAGE;
1018                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1019                         goto f_err;
1020                         }
1021
1022                 if (dest_maxlen > 0)
1023                         {
1024             /* XDTLS:  In a pathalogical case, the Client Hello
1025              *  may be fragmented--don't always expect dest_maxlen bytes */
1026                         if ( rr->length < dest_maxlen)
1027                                 {
1028 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1029                                 /*
1030                                  * for normal alerts rr->length is 2, while
1031                                  * dest_maxlen is 7 if we were to handle this
1032                                  * non-existing alert...
1033                                  */
1034                                 FIX ME
1035 #endif
1036                                 s->rstate=SSL_ST_READ_HEADER;
1037                                 rr->length = 0;
1038                                 goto start;
1039                                 }
1040
1041                         /* now move 'n' bytes: */
1042                         for ( k = 0; k < dest_maxlen; k++)
1043                                 {
1044                                 dest[k] = rr->data[rr->off++];
1045                                 rr->length--;
1046                                 }
1047                         *dest_len = dest_maxlen;
1048                         }
1049                 }
1050
1051         /*-
1052          * s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1053          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1054          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1055          */
1056
1057         /* If we are a client, check for an incoming 'Hello Request': */
1058         if ((!s->server) &&
1059                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1060                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1061                 (s->session != NULL) && (s->session->cipher != NULL))
1062                 {
1063                 s->d1->handshake_fragment_len = 0;
1064
1065                 if ((s->d1->handshake_fragment[1] != 0) ||
1066                         (s->d1->handshake_fragment[2] != 0) ||
1067                         (s->d1->handshake_fragment[3] != 0))
1068                         {
1069                         al=SSL_AD_DECODE_ERROR;
1070                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1071                         goto err;
1072                         }
1073
1074                 /* no need to check sequence number on HELLO REQUEST messages */
1075
1076                 if (s->msg_callback)
1077                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1078                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1079
1080                 if (SSL_is_init_finished(s) &&
1081                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1082                         !s->s3->renegotiate)
1083                         {
1084                         s->d1->handshake_read_seq++;
1085                         s->new_session = 1;
1086                         ssl3_renegotiate(s);
1087                         if (ssl3_renegotiate_check(s))
1088                                 {
1089                                 i=s->handshake_func(s);
1090                                 if (i < 0) return(i);
1091                                 if (i == 0)
1092                                         {
1093                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1094                                         return(-1);
1095                                         }
1096
1097                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1098                                         {
1099                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1100                                                 {
1101                                                 BIO *bio;
1102                                                 /* In the case where we try to read application data,
1103                                                  * but we trigger an SSL handshake, we return -1 with
1104                                                  * the retry option set.  Otherwise renegotiation may
1105                                                  * cause nasty problems in the blocking world */
1106                                                 s->rwstate=SSL_READING;
1107                                                 bio=SSL_get_rbio(s);
1108                                                 BIO_clear_retry_flags(bio);
1109                                                 BIO_set_retry_read(bio);
1110                                                 return(-1);
1111                                                 }
1112                                         }
1113                                 }
1114                         }
1115                 /* we either finished a handshake or ignored the request,
1116                  * now try again to obtain the (application) data we were asked for */
1117                 goto start;
1118                 }
1119
1120         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1121                 {
1122                 int alert_level = s->d1->alert_fragment[0];
1123                 int alert_descr = s->d1->alert_fragment[1];
1124
1125                 s->d1->alert_fragment_len = 0;
1126
1127                 if (s->msg_callback)
1128                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1129                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1130
1131                 if (s->info_callback != NULL)
1132                         cb=s->info_callback;
1133                 else if (s->ctx->info_callback != NULL)
1134                         cb=s->ctx->info_callback;
1135
1136                 if (cb != NULL)
1137                         {
1138                         j = (alert_level << 8) | alert_descr;
1139                         cb(s, SSL_CB_READ_ALERT, j);
1140                         }
1141
1142                 if (alert_level == 1) /* warning */
1143                         {
1144                         s->s3->warn_alert = alert_descr;
1145                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1146                                 {
1147 #ifndef OPENSSL_NO_SCTP
1148                                 /* With SCTP and streams the socket may deliver app data
1149                                  * after a close_notify alert. We have to check this
1150                                  * first so that nothing gets discarded.
1151                                  */
1152                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1153                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1154                                         {
1155                                         s->d1->shutdown_received = 1;
1156                                         s->rwstate=SSL_READING;
1157                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1158                                         BIO_set_retry_read(SSL_get_rbio(s));
1159                                         return -1;
1160                                         }
1161 #endif
1162                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1163                                 return(0);
1164                                 }
1165 #if 0
1166             /* XXX: this is a possible improvement in the future */
1167                         /* now check if it's a missing record */
1168                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1169                                 {
1170                                 unsigned short seq;
1171                                 unsigned int frag_off;
1172                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1173
1174                                 n2s(p, seq);
1175                                 n2l3(p, frag_off);
1176
1177                                 dtls1_retransmit_message(s,
1178                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1179                                                                                  frag_off, &found);
1180                                 if ( ! found  && SSL_in_init(s))
1181                                         {
1182                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1183                                         /* requested a message not yet sent, 
1184                                            send an alert ourselves */
1185                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1186                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1187                                         }
1188                                 }
1189 #endif
1190                         }
1191                 else if (alert_level == 2) /* fatal */
1192                         {
1193                         char tmp[16];
1194
1195                         s->rwstate=SSL_NOTHING;
1196                         s->s3->fatal_alert = alert_descr;
1197                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1198                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1199                         ERR_add_error_data(2,"SSL alert number ",tmp);
1200                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1201                         SSL_CTX_remove_session(s->ctx,s->session);
1202                         return(0);
1203                         }
1204                 else
1205                         {
1206                         al=SSL_AD_ILLEGAL_PARAMETER;
1207                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1208                         goto f_err;
1209                         }
1210
1211                 goto start;
1212                 }
1213
1214         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1215                 {
1216                 s->rwstate=SSL_NOTHING;
1217                 rr->length=0;
1218                 return(0);
1219                 }
1220
1221         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1222                 {
1223                 struct ccs_header_st ccs_hdr;
1224                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1225
1226                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1227
1228                 if (s->version == DTLS1_BAD_VER)
1229                         ccs_hdr_len = 3;
1230
1231                 /* 'Change Cipher Spec' is just a single byte, so we know
1232                  * exactly what the record payload has to look like */
1233                 /* XDTLS: check that epoch is consistent */
1234                 if (    (rr->length != ccs_hdr_len) || 
1235                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1236                         {
1237                         i=SSL_AD_ILLEGAL_PARAMETER;
1238                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1239                         goto err;
1240                         }
1241
1242                 rr->length=0;
1243
1244                 if (s->msg_callback)
1245                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1246                                 rr->data, 1, s, s->msg_callback_arg);
1247
1248                 /* We can't process a CCS now, because previous handshake
1249                  * messages are still missing, so just drop it.
1250                  */
1251                 if (!s->d1->change_cipher_spec_ok)
1252                         {
1253                         goto start;
1254                         }
1255
1256                 s->d1->change_cipher_spec_ok = 0;
1257
1258                 s->s3->change_cipher_spec=1;
1259                 if (!ssl3_do_change_cipher_spec(s))
1260                         goto err;
1261
1262                 /* do this whenever CCS is processed */
1263                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1264
1265                 if (s->version == DTLS1_BAD_VER)
1266                         s->d1->handshake_read_seq++;
1267
1268 #ifndef OPENSSL_NO_SCTP
1269                 /* Remember that a CCS has been received,
1270                  * so that an old key of SCTP-Auth can be
1271                  * deleted when a CCS is sent. Will be ignored
1272                  * if no SCTP is used
1273                  */
1274                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1275 #endif
1276
1277                 goto start;
1278                 }
1279
1280         /* Unexpected handshake message (Client Hello, or protocol violation) */
1281         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1282                 !s->in_handshake)
1283                 {
1284                 struct hm_header_st msg_hdr;
1285                 
1286                 /* this may just be a stale retransmit */
1287                 dtls1_get_message_header(rr->data, &msg_hdr);
1288                 if( rr->epoch != s->d1->r_epoch)
1289                         {
1290                         rr->length = 0;
1291                         goto start;
1292                         }
1293
1294                 /* If we are server, we may have a repeated FINISHED of the
1295                  * client here, then retransmit our CCS and FINISHED.
1296                  */
1297                 if (msg_hdr.type == SSL3_MT_FINISHED)
1298                         {
1299                         if (dtls1_check_timeout_num(s) < 0)
1300                                 return -1;
1301
1302                         dtls1_retransmit_buffered_messages(s);
1303                         rr->length = 0;
1304                         goto start;
1305                         }
1306
1307                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1308                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1309                         {
1310 #if 0 /* worked only because C operator preferences are not as expected (and
1311        * because this is not really needed for clients except for detecting
1312        * protocol violations): */
1313                         s->state=SSL_ST_BEFORE|(s->server)
1314                                 ?SSL_ST_ACCEPT
1315                                 :SSL_ST_CONNECT;
1316 #else
1317                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1318 #endif
1319                         s->renegotiate=1;
1320                         s->new_session=1;
1321                         }
1322                 i=s->handshake_func(s);
1323                 if (i < 0) return(i);
1324                 if (i == 0)
1325                         {
1326                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1327                         return(-1);
1328                         }
1329
1330                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1331                         {
1332                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1333                                 {
1334                                 BIO *bio;
1335                                 /* In the case where we try to read application data,
1336                                  * but we trigger an SSL handshake, we return -1 with
1337                                  * the retry option set.  Otherwise renegotiation may
1338                                  * cause nasty problems in the blocking world */
1339                                 s->rwstate=SSL_READING;
1340                                 bio=SSL_get_rbio(s);
1341                                 BIO_clear_retry_flags(bio);
1342                                 BIO_set_retry_read(bio);
1343                                 return(-1);
1344                                 }
1345                         }
1346                 goto start;
1347                 }
1348
1349         switch (rr->type)
1350                 {
1351         default:
1352 #ifndef OPENSSL_NO_TLS
1353                 /* TLS just ignores unknown message types */
1354                 if (s->version == TLS1_VERSION)
1355                         {
1356                         rr->length = 0;
1357                         goto start;
1358                         }
1359 #endif
1360                 al=SSL_AD_UNEXPECTED_MESSAGE;
1361                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1362                 goto f_err;
1363         case SSL3_RT_CHANGE_CIPHER_SPEC:
1364         case SSL3_RT_ALERT:
1365         case SSL3_RT_HANDSHAKE:
1366                 /* we already handled all of these, with the possible exception
1367                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1368                  * should not happen when type != rr->type */
1369                 al=SSL_AD_UNEXPECTED_MESSAGE;
1370                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1371                 goto f_err;
1372         case SSL3_RT_APPLICATION_DATA:
1373                 /* At this point, we were expecting handshake data,
1374                  * but have application data.  If the library was
1375                  * running inside ssl3_read() (i.e. in_read_app_data
1376                  * is set) and it makes sense to read application data
1377                  * at this point (session renegotiation not yet started),
1378                  * we will indulge it.
1379                  */
1380                 if (s->s3->in_read_app_data &&
1381                         (s->s3->total_renegotiations != 0) &&
1382                         ((
1383                                 (s->state & SSL_ST_CONNECT) &&
1384                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1385                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1386                                 ) || (
1387                                         (s->state & SSL_ST_ACCEPT) &&
1388                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1389                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1390                                         )
1391                                 ))
1392                         {
1393                         s->s3->in_read_app_data=2;
1394                         return(-1);
1395                         }
1396                 else
1397                         {
1398                         al=SSL_AD_UNEXPECTED_MESSAGE;
1399                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1400                         goto f_err;
1401                         }
1402                 }
1403         /* not reached */
1404
1405 f_err:
1406         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1407 err:
1408         return(-1);
1409         }
1410
1411 int
1412 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1413         {
1414         int i;
1415
1416 #ifndef OPENSSL_NO_SCTP
1417                 /* Check if we have to continue an interrupted handshake
1418                  * for reading belated app data with SCTP.
1419                  */
1420                 if ((SSL_in_init(s) && !s->in_handshake) ||
1421                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1422                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1423 #else
1424                 if (SSL_in_init(s) && !s->in_handshake)
1425 #endif
1426                 {
1427                 i=s->handshake_func(s);
1428                 if (i < 0) return(i);
1429                 if (i == 0)
1430                         {
1431                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1432                         return -1;
1433                         }
1434                 }
1435
1436         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1437                 {
1438                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1439                         return -1;
1440                 }
1441
1442         i = dtls1_write_bytes(s, type, buf_, len);
1443         return i;
1444         }
1445
1446
1447         /* this only happens when a client hello is received and a handshake 
1448          * is started. */
1449 static int
1450 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1451         int len, int peek)
1452         {
1453         
1454         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1455                 /* (partially) satisfy request from storage */
1456                 {
1457                 unsigned char *src = s->d1->handshake_fragment;
1458                 unsigned char *dst = buf;
1459                 unsigned int k,n;
1460                 
1461                 /* peek == 0 */
1462                 n = 0;
1463                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1464                         {
1465                         *dst++ = *src++;
1466                         len--; s->d1->handshake_fragment_len--;
1467                         n++;
1468                         }
1469                 /* move any remaining fragment bytes: */
1470                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1471                         s->d1->handshake_fragment[k] = *src++;
1472                 return n;
1473                 }
1474         
1475         return 0;
1476         }
1477
1478
1479
1480
1481 /* Call this to write data in records of type 'type'
1482  * It will return <= 0 if not all data has been sent or non-blocking IO.
1483  */
1484 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1485         {
1486         int i;
1487
1488         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1489         s->rwstate=SSL_NOTHING;
1490         i=do_dtls1_write(s, type, buf, len, 0);
1491         return i;
1492         }
1493
1494 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1495         {
1496         unsigned char *p,*pseq;
1497         int i,mac_size,clear=0;
1498         int prefix_len = 0;
1499         int eivlen;
1500         SSL3_RECORD *wr;
1501         SSL3_BUFFER *wb;
1502         SSL_SESSION *sess;
1503
1504         /* first check if there is a SSL3_BUFFER still being written
1505          * out.  This will happen with non blocking IO */
1506         if (s->s3->wbuf.left != 0)
1507                 {
1508                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1509                 return(ssl3_write_pending(s,type,buf,len));
1510                 }
1511
1512         /* If we have an alert to send, lets send it */
1513         if (s->s3->alert_dispatch)
1514                 {
1515                 i=s->method->ssl_dispatch_alert(s);
1516                 if (i <= 0)
1517                         return(i);
1518                 /* if it went, fall through and send more stuff */
1519                 }
1520
1521         if (len == 0 && !create_empty_fragment)
1522                 return 0;
1523
1524         wr= &(s->s3->wrec);
1525         wb= &(s->s3->wbuf);
1526         sess=s->session;
1527
1528         if (    (sess == NULL) ||
1529                 (s->enc_write_ctx == NULL) ||
1530                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1531                 clear=1;
1532
1533         if (clear)
1534                 mac_size=0;
1535         else
1536                 {
1537                 mac_size=EVP_MD_CTX_size(s->write_hash);
1538                 if (mac_size < 0)
1539                         goto err;
1540                 }
1541
1542         /* DTLS implements explicit IV, so no need for empty fragments */
1543 #if 0
1544         /* 'create_empty_fragment' is true only when this function calls itself */
1545         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1546             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1547                 {
1548                 /* countermeasure against known-IV weakness in CBC ciphersuites
1549                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1550                  */
1551
1552                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1553                         {
1554                         /* recursive function call with 'create_empty_fragment' set;
1555                          * this prepares and buffers the data for an empty fragment
1556                          * (these 'prefix_len' bytes are sent out later
1557                          * together with the actual payload) */
1558                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1559                         if (prefix_len <= 0)
1560                                 goto err;
1561
1562                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1563                                 {
1564                                 /* insufficient space */
1565                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1566                                 goto err;
1567                                 }
1568                         }
1569                 
1570                 s->s3->empty_fragment_done = 1;
1571                 }
1572 #endif
1573         p = wb->buf + prefix_len;
1574
1575         /* write the header */
1576
1577         *(p++)=type&0xff;
1578         wr->type=type;
1579         /* Special case: for hello verify request, client version 1.0 and
1580          * we haven't decided which version to use yet send back using 
1581          * version 1.0 header: otherwise some clients will ignore it.
1582          */
1583         if (s->method->version == DTLS_ANY_VERSION)
1584                 {
1585                 *(p++)=DTLS1_VERSION>>8;
1586                 *(p++)=DTLS1_VERSION&0xff;
1587                 }
1588         else
1589                 {
1590                 *(p++)=s->version>>8;
1591                 *(p++)=s->version&0xff;
1592                 }
1593
1594         /* field where we are to write out packet epoch, seq num and len */
1595         pseq=p; 
1596         p+=10;
1597
1598         /* Explicit IV length, block ciphers appropriate version flag */
1599         if (s->enc_write_ctx)
1600                 {
1601                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1602                 if (mode == EVP_CIPH_CBC_MODE)
1603                         {
1604                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1605                         if (eivlen <= 1)
1606                                 eivlen = 0;
1607                         }
1608                 /* Need explicit part of IV for GCM mode */
1609                 else if (mode == EVP_CIPH_GCM_MODE)
1610                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1611                 else
1612                         eivlen = 0;
1613                 }
1614         else 
1615                 eivlen = 0;
1616
1617         /* lets setup the record stuff. */
1618         wr->data=p + eivlen;  /* make room for IV in case of CBC */
1619         wr->length=(int)len;
1620         wr->input=(unsigned char *)buf;
1621
1622         /* we now 'read' from wr->input, wr->length bytes into
1623          * wr->data */
1624
1625         /* first we compress */
1626         if (s->compress != NULL)
1627                 {
1628                 if (!ssl3_do_compress(s))
1629                         {
1630                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1631                         goto err;
1632                         }
1633                 }
1634         else
1635                 {
1636                 memcpy(wr->data,wr->input,wr->length);
1637                 wr->input=wr->data;
1638                 }
1639
1640         /* we should still have the output to wr->data and the input
1641          * from wr->input.  Length should be wr->length.
1642          * wr->data still points in the wb->buf */
1643
1644         if (mac_size != 0)
1645                 {
1646                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1647                         goto err;
1648                 wr->length+=mac_size;
1649                 }
1650
1651         /* this is true regardless of mac size */
1652         wr->input=p;
1653         wr->data=p;
1654
1655         if (eivlen)
1656                 wr->length += eivlen;
1657
1658         if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
1659
1660         /* record length after mac and block padding */
1661 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1662         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1663         
1664         /* there's only one epoch between handshake and app data */
1665         
1666         s2n(s->d1->w_epoch, pseq);
1667
1668         /* XDTLS: ?? */
1669 /*      else
1670         s2n(s->d1->handshake_epoch, pseq); */
1671
1672         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1673         pseq+=6;
1674         s2n(wr->length,pseq);
1675
1676         if (s->msg_callback)
1677                 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1678
1679         /* we should now have
1680          * wr->data pointing to the encrypted data, which is
1681          * wr->length long */
1682         wr->type=type; /* not needed but helps for debugging */
1683         wr->length+=DTLS1_RT_HEADER_LENGTH;
1684
1685 #if 0  /* this is now done at the message layer */
1686         /* buffer the record, making it easy to handle retransmits */
1687         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1688                 dtls1_buffer_record(s, wr->data, wr->length, 
1689                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1690 #endif
1691
1692         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1693
1694         if (create_empty_fragment)
1695                 {
1696                 /* we are in a recursive call;
1697                  * just return the length, don't write out anything here
1698                  */
1699                 return wr->length;
1700                 }
1701
1702         /* now let's set up wb */
1703         wb->left = prefix_len + wr->length;
1704         wb->offset = 0;
1705
1706         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1707         s->s3->wpend_tot=len;
1708         s->s3->wpend_buf=buf;
1709         s->s3->wpend_type=type;
1710         s->s3->wpend_ret=len;
1711
1712         /* we now just need to write the buffer */
1713         return ssl3_write_pending(s,type,buf,len);
1714 err:
1715         return -1;
1716         }
1717
1718
1719
1720 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1721         {
1722         int cmp;
1723         unsigned int shift;
1724         const unsigned char *seq = s->s3->read_sequence;
1725
1726         cmp = satsub64be(seq,bitmap->max_seq_num);
1727         if (cmp > 0)
1728                 {
1729                 memcpy (s->s3->rrec.seq_num,seq,8);
1730                 return 1; /* this record in new */
1731                 }
1732         shift = -cmp;
1733         if (shift >= sizeof(bitmap->map)*8)
1734                 return 0; /* stale, outside the window */
1735         else if (bitmap->map & (1UL<<shift))
1736                 return 0; /* record previously received */
1737
1738         memcpy (s->s3->rrec.seq_num,seq,8);
1739         return 1;
1740         }
1741
1742
1743 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1744         {
1745         int cmp;
1746         unsigned int shift;
1747         const unsigned char *seq = s->s3->read_sequence;
1748
1749         cmp = satsub64be(seq,bitmap->max_seq_num);
1750         if (cmp > 0)
1751                 {
1752                 shift = cmp;
1753                 if (shift < sizeof(bitmap->map)*8)
1754                         bitmap->map <<= shift, bitmap->map |= 1UL;
1755                 else
1756                         bitmap->map = 1UL;
1757                 memcpy(bitmap->max_seq_num,seq,8);
1758                 }
1759         else    {
1760                 shift = -cmp;
1761                 if (shift < sizeof(bitmap->map)*8)
1762                         bitmap->map |= 1UL<<shift;
1763                 }
1764         }
1765
1766
1767 int dtls1_dispatch_alert(SSL *s)
1768         {
1769         int i,j;
1770         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1771         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1772         unsigned char *ptr = &buf[0];
1773
1774         s->s3->alert_dispatch=0;
1775
1776         memset(buf, 0x00, sizeof(buf));
1777         *ptr++ = s->s3->send_alert[0];
1778         *ptr++ = s->s3->send_alert[1];
1779
1780 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1781         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1782                 {       
1783                 s2n(s->d1->handshake_read_seq, ptr);
1784 #if 0
1785                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1786
1787                 else
1788                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1789 #endif
1790
1791 #if 0
1792                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1793 #endif
1794                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1795                 }
1796 #endif
1797
1798         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1799         if (i <= 0)
1800                 {
1801                 s->s3->alert_dispatch=1;
1802                 /* fprintf( stderr, "not done with alert\n" ); */
1803                 }
1804         else
1805                 {
1806                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1807 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1808                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1809 #endif
1810                     )
1811                         (void)BIO_flush(s->wbio);
1812
1813                 if (s->msg_callback)
1814                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1815                                 2, s, s->msg_callback_arg);
1816
1817                 if (s->info_callback != NULL)
1818                         cb=s->info_callback;
1819                 else if (s->ctx->info_callback != NULL)
1820                         cb=s->ctx->info_callback;
1821
1822                 if (cb != NULL)
1823                         {
1824                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1825                         cb(s,SSL_CB_WRITE_ALERT,j);
1826                         }
1827                 }
1828         return(i);
1829         }
1830
1831
1832 static DTLS1_BITMAP *
1833 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1834     {
1835     
1836     *is_next_epoch = 0;
1837
1838     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1839     if (rr->epoch == s->d1->r_epoch)
1840         return &s->d1->bitmap;
1841
1842     /* Only HM and ALERT messages can be from the next epoch */
1843     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1844         (rr->type == SSL3_RT_HANDSHAKE ||
1845             rr->type == SSL3_RT_ALERT))
1846         {
1847         *is_next_epoch = 1;
1848         return &s->d1->next_bitmap;
1849         }
1850
1851     return NULL;
1852     }
1853
1854 #if 0
1855 static int
1856 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1857         unsigned long *offset)
1858         {
1859
1860         /* alerts are passed up immediately */
1861         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1862                 rr->type == SSL3_RT_ALERT)
1863                 return 0;
1864
1865         /* Only need to buffer if a handshake is underway.
1866          * (this implies that Hello Request and Client Hello are passed up
1867          * immediately) */
1868         if ( SSL_in_init(s))
1869                 {
1870                 unsigned char *data = rr->data;
1871                 /* need to extract the HM/CCS sequence number here */
1872                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1873                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1874                         {
1875                         unsigned short seq_num;
1876                         struct hm_header_st msg_hdr;
1877                         struct ccs_header_st ccs_hdr;
1878
1879                         if ( rr->type == SSL3_RT_HANDSHAKE)
1880                                 {
1881                                 dtls1_get_message_header(data, &msg_hdr);
1882                                 seq_num = msg_hdr.seq;
1883                                 *offset = msg_hdr.frag_off;
1884                                 }
1885                         else
1886                                 {
1887                                 dtls1_get_ccs_header(data, &ccs_hdr);
1888                                 seq_num = ccs_hdr.seq;
1889                                 *offset = 0;
1890                                 }
1891                                 
1892                         /* this is either a record we're waiting for, or a
1893                          * retransmit of something we happened to previously 
1894                          * receive (higher layers will drop the repeat silently */
1895                         if ( seq_num < s->d1->handshake_read_seq)
1896                                 return 0;
1897                         if (rr->type == SSL3_RT_HANDSHAKE && 
1898                                 seq_num == s->d1->handshake_read_seq &&
1899                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1900                                 return 0;
1901                         else if ( seq_num == s->d1->handshake_read_seq &&
1902                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1903                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1904                                 return 0;
1905                         else
1906                                 {
1907                                 *priority = seq_num;
1908                                 return 1;
1909                                 }
1910                         }
1911                 else /* unknown record type */
1912                         return 0;
1913                 }
1914
1915         return 0;
1916         }
1917 #endif
1918
1919 void
1920 dtls1_reset_seq_numbers(SSL *s, int rw)
1921         {
1922         unsigned char *seq;
1923         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1924
1925         if ( rw & SSL3_CC_READ)
1926                 {
1927                 seq = s->s3->read_sequence;
1928                 s->d1->r_epoch++;
1929                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1930                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1931                 }
1932         else
1933                 {
1934                 seq = s->s3->write_sequence;
1935                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1936                 s->d1->w_epoch++;
1937                 }
1938
1939         memset(seq, 0x00, seq_bytes);
1940         }