fdeaac88049134a5f274ee5f31f365606383f844
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182 static void dtls1_clear_timeouts(SSL *s);
183
184 /* copy buffered record into SSL structure */
185 static int
186 dtls1_copy_record(SSL *s, pitem *item)
187     {
188     DTLS1_RECORD_DATA *rdata;
189
190     rdata = (DTLS1_RECORD_DATA *)item->data;
191     
192     if (s->s3->rbuf.buf != NULL)
193         OPENSSL_free(s->s3->rbuf.buf);
194     
195     s->packet = rdata->packet;
196     s->packet_length = rdata->packet_length;
197     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
199         
200         /* Set proper sequence number for mac calculation */
201         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
202     
203     return(1);
204     }
205
206
207 static int
208 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
209         {
210         DTLS1_RECORD_DATA *rdata;
211         pitem *item;
212
213         /* Limit the size of the queue to prevent DOS attacks */
214         if (pqueue_size(queue->q) >= 100)
215                 return 0;
216                 
217         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
218         item = pitem_new(priority, rdata);
219         if (rdata == NULL || item == NULL)
220                 {
221                 if (rdata != NULL) OPENSSL_free(rdata);
222                 if (item != NULL) pitem_free(item);
223                 
224                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
225                 return(0);
226                 }
227         
228         rdata->packet = s->packet;
229         rdata->packet_length = s->packet_length;
230         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
231         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
232
233         item->data = rdata;
234
235 #ifndef OPENSSL_NO_SCTP
236         /* Store bio_dgram_sctp_rcvinfo struct */
237         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
238             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
239                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
240         }
241 #endif
242
243         /* insert should not fail, since duplicates are dropped */
244         if (pqueue_insert(queue->q, item) == NULL)
245                 {
246                 OPENSSL_free(rdata);
247                 pitem_free(item);
248                 return(0);
249                 }
250
251         s->packet = NULL;
252         s->packet_length = 0;
253         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
254         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
255         
256         if (!ssl3_setup_buffers(s))
257                 {
258                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
259                 OPENSSL_free(rdata);
260                 pitem_free(item);
261                 return(0);
262                 }
263         
264         return(1);
265         }
266
267
268 static int
269 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
270     {
271     pitem *item;
272
273     item = pqueue_pop(queue->q);
274     if (item)
275         {
276         dtls1_copy_record(s, item);
277
278         OPENSSL_free(item->data);
279                 pitem_free(item);
280
281         return(1);
282         }
283
284     return(0);
285     }
286
287
288 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
289  * yet */
290 #define dtls1_get_unprocessed_record(s) \
291                    dtls1_retrieve_buffered_record((s), \
292                    &((s)->d1->unprocessed_rcds))
293
294 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
295 #define dtls1_get_processed_record(s) \
296                    dtls1_retrieve_buffered_record((s), \
297                    &((s)->d1->processed_rcds))
298
299 static int
300 dtls1_process_buffered_records(SSL *s)
301     {
302     pitem *item;
303     
304     item = pqueue_peek(s->d1->unprocessed_rcds.q);
305     if (item)
306         {
307         /* Check if epoch is current. */
308         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
309             return(1);  /* Nothing to do. */
310         
311         /* Process all the records. */
312         while (pqueue_peek(s->d1->unprocessed_rcds.q))
313             {
314             dtls1_get_unprocessed_record(s);
315             if ( ! dtls1_process_record(s))
316                 return(0);
317             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
318                 s->s3->rrec.seq_num);
319             }
320         }
321
322     /* sync epoch numbers once all the unprocessed records 
323      * have been processed */
324     s->d1->processed_rcds.epoch = s->d1->r_epoch;
325     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
326
327     return(1);
328     }
329
330
331 #if 0
332
333 static int
334 dtls1_get_buffered_record(SSL *s)
335         {
336         pitem *item;
337         PQ_64BIT priority = 
338                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
339                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
340         
341         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
342                                                            nothing buffered */
343                 return 0;
344
345
346         item = pqueue_peek(s->d1->rcvd_records);
347         if (item && item->priority == priority)
348                 {
349                 /* Check if we've received the record of interest.  It must be
350                  * a handshake record, since data records as passed up without
351                  * buffering */
352                 DTLS1_RECORD_DATA *rdata;
353                 item = pqueue_pop(s->d1->rcvd_records);
354                 rdata = (DTLS1_RECORD_DATA *)item->data;
355                 
356                 if (s->s3->rbuf.buf != NULL)
357                         OPENSSL_free(s->s3->rbuf.buf);
358                 
359                 s->packet = rdata->packet;
360                 s->packet_length = rdata->packet_length;
361                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
362                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
363                 
364                 OPENSSL_free(item->data);
365                 pitem_free(item);
366                 
367                 /* s->d1->next_expected_seq_num++; */
368                 return(1);
369                 }
370         
371         return 0;
372         }
373
374 #endif
375
376 static int
377 dtls1_process_record(SSL *s)
378 {
379         int i,al;
380         int clear=0;
381         int enc_err;
382         SSL_SESSION *sess;
383         SSL3_RECORD *rr;
384         unsigned int mac_size;
385         unsigned char md[EVP_MAX_MD_SIZE];
386         int decryption_failed_or_bad_record_mac = 0;
387
388
389         rr= &(s->s3->rrec);
390         sess = s->session;
391
392         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
393          * and we have that many bytes in s->packet
394          */
395         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
396
397         /* ok, we can now read from 's->packet' data into 'rr'
398          * rr->input points at rr->length bytes, which
399          * need to be copied into rr->data by either
400          * the decryption or by the decompression
401          * When the data is 'copied' into the rr->data buffer,
402          * rr->input will be pointed at the new buffer */ 
403
404         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
405          * rr->length bytes of encrypted compressed stuff. */
406
407         /* check is not needed I believe */
408         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
409                 {
410                 al=SSL_AD_RECORD_OVERFLOW;
411                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
412                 goto f_err;
413                 }
414
415         /* decrypt in place in 'rr->input' */
416         rr->data=rr->input;
417
418         enc_err = s->method->ssl3_enc->enc(s,0);
419         if (enc_err <= 0)
420                 {
421                 /* To minimize information leaked via timing, we will always
422                  * perform all computations before discarding the message.
423                  */
424                 decryption_failed_or_bad_record_mac = 1;
425                 }
426
427 #ifdef TLS_DEBUG
428 printf("dec %d\n",rr->length);
429 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
430 printf("\n");
431 #endif
432
433         /* r->length is now the compressed data plus mac */
434         if (    (sess == NULL) ||
435                 (s->enc_read_ctx == NULL) ||
436                 (s->read_hash == NULL))
437                 clear=1;
438
439         if (!clear)
440                 {
441                 /* !clear => s->read_hash != NULL => mac_size != -1 */
442                 int t;
443                 t=EVP_MD_CTX_size(s->read_hash);
444                 OPENSSL_assert(t >= 0);
445                 mac_size=t;
446
447                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
448                         {
449 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
450                         al=SSL_AD_RECORD_OVERFLOW;
451                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
452                         goto f_err;
453 #else
454                         decryption_failed_or_bad_record_mac = 1;
455 #endif                  
456                         }
457                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
458                 if (rr->length < mac_size)
459                         {
460 #if 0 /* OK only for stream ciphers */
461                         al=SSL_AD_DECODE_ERROR;
462                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
463                         goto f_err;
464 #else
465                         decryption_failed_or_bad_record_mac = 1;
466 #endif
467                         }
468                 rr->length-=mac_size;
469                 i=s->method->ssl3_enc->mac(s,md,0);
470                 if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
471                         {
472                         decryption_failed_or_bad_record_mac = 1;
473                         }
474                 }
475
476         if (decryption_failed_or_bad_record_mac)
477                 {
478                 /* decryption failed, silently discard message */
479                 rr->length = 0;
480                 s->packet_length = 0;
481                 goto err;
482                 }
483
484         /* r->length is now just compressed */
485         if (s->expand != NULL)
486                 {
487                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
488                         {
489                         al=SSL_AD_RECORD_OVERFLOW;
490                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
491                         goto f_err;
492                         }
493                 if (!ssl3_do_uncompress(s))
494                         {
495                         al=SSL_AD_DECOMPRESSION_FAILURE;
496                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
497                         goto f_err;
498                         }
499                 }
500
501         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
502                 {
503                 al=SSL_AD_RECORD_OVERFLOW;
504                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
505                 goto f_err;
506                 }
507
508         rr->off=0;
509         /* So at this point the following is true
510          * ssl->s3->rrec.type   is the type of record
511          * ssl->s3->rrec.length == number of bytes in record
512          * ssl->s3->rrec.off    == offset to first valid byte
513          * ssl->s3->rrec.data   == where to take bytes from, increment
514          *                         after use :-).
515          */
516
517         /* we have pulled in a full packet so zero things */
518         s->packet_length=0;
519         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
520         return(1);
521
522 f_err:
523         ssl3_send_alert(s,SSL3_AL_FATAL,al);
524 err:
525         return(0);
526 }
527
528
529 /* Call this to get a new input record.
530  * It will return <= 0 if more data is needed, normally due to an error
531  * or non-blocking IO.
532  * When it finishes, one packet has been decoded and can be found in
533  * ssl->s3->rrec.type    - is the type of record
534  * ssl->s3->rrec.data,   - data
535  * ssl->s3->rrec.length, - number of bytes
536  */
537 /* used only by dtls1_read_bytes */
538 int dtls1_get_record(SSL *s)
539         {
540         int ssl_major,ssl_minor;
541         int i,n;
542         SSL3_RECORD *rr;
543         unsigned char *p = NULL;
544         unsigned short version;
545         DTLS1_BITMAP *bitmap;
546         unsigned int is_next_epoch;
547
548         rr= &(s->s3->rrec);
549
550         /* The epoch may have changed.  If so, process all the
551          * pending records.  This is a non-blocking operation. */
552         dtls1_process_buffered_records(s);
553
554         /* if we're renegotiating, then there may be buffered records */
555         if (dtls1_get_processed_record(s))
556                 return 1;
557
558         /* get something from the wire */
559 again:
560         /* check if we have the header */
561         if (    (s->rstate != SSL_ST_READ_BODY) ||
562                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
563                 {
564                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
565                 /* read timeout is handled by dtls1_read_bytes */
566                 if (n <= 0) return(n); /* error or non-blocking */
567
568                 /* this packet contained a partial record, dump it */
569                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
570                         {
571                         s->packet_length = 0;
572                         goto again;
573                         }
574
575                 s->rstate=SSL_ST_READ_BODY;
576
577                 p=s->packet;
578
579                 /* Pull apart the header into the DTLS1_RECORD */
580                 rr->type= *(p++);
581                 ssl_major= *(p++);
582                 ssl_minor= *(p++);
583                 version=(ssl_major<<8)|ssl_minor;
584
585                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
586                 n2s(p,rr->epoch);
587
588                 memcpy(&(s->s3->read_sequence[2]), p, 6);
589                 p+=6;
590
591                 n2s(p,rr->length);
592
593                 /* Lets check version */
594                 if (!s->first_packet)
595                         {
596                         if (version != s->version)
597                                 {
598                                 /* unexpected version, silently discard */
599                                 rr->length = 0;
600                                 s->packet_length = 0;
601                                 goto again;
602                                 }
603                         }
604
605                 if ((version & 0xff00) != (s->version & 0xff00))
606                         {
607                         /* wrong version, silently discard record */
608                         rr->length = 0;
609                         s->packet_length = 0;
610                         goto again;
611                         }
612
613                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
614                         {
615                         /* record too long, silently discard it */
616                         rr->length = 0;
617                         s->packet_length = 0;
618                         goto again;
619                         }
620
621                 /* now s->rstate == SSL_ST_READ_BODY */
622                 }
623
624         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
625
626         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
627                 {
628                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
629                 i=rr->length;
630                 n=ssl3_read_n(s,i,i,1);
631                 if (n <= 0) return(n); /* error or non-blocking io */
632
633                 /* this packet contained a partial record, dump it */
634                 if ( n != i)
635                         {
636                         rr->length = 0;
637                         s->packet_length = 0;
638                         goto again;
639                         }
640
641                 /* now n == rr->length,
642                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
643                 }
644         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
645
646         /* match epochs.  NULL means the packet is dropped on the floor */
647         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
648         if ( bitmap == NULL)
649                 {
650                 rr->length = 0;
651                 s->packet_length = 0;  /* dump this record */
652                 goto again;   /* get another record */
653                 }
654
655 #ifndef OPENSSL_NO_SCTP
656         /* Only do replay check if no SCTP bio */
657         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
658                 {
659 #endif
660                 /* Check whether this is a repeat, or aged record.
661                  * Don't check if we're listening and this message is
662                  * a ClientHello. They can look as if they're replayed,
663                  * since they arrive from different connections and
664                  * would be dropped unnecessarily.
665                  */
666                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
667                     *p == SSL3_MT_CLIENT_HELLO) &&
668                     !dtls1_record_replay_check(s, bitmap))
669                         {
670                         rr->length = 0;
671                         s->packet_length=0; /* dump this record */
672                         goto again;     /* get another record */
673                         }
674 #ifndef OPENSSL_NO_SCTP
675                 }
676 #endif
677
678         /* just read a 0 length packet */
679         if (rr->length == 0) goto again;
680
681         /* If this record is from the next epoch (either HM or ALERT),
682          * and a handshake is currently in progress, buffer it since it
683          * cannot be processed at this time. However, do not buffer
684          * anything while listening.
685          */
686         if (is_next_epoch)
687                 {
688                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
689                         {
690                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
691                         }
692                 rr->length = 0;
693                 s->packet_length = 0;
694                 goto again;
695                 }
696
697         if (!dtls1_process_record(s))
698                 {
699                 rr->length = 0;
700                 s->packet_length = 0;  /* dump this record */
701                 goto again;   /* get another record */
702                 }
703
704         dtls1_clear_timeouts(s);  /* done waiting */
705         return(1);
706
707         }
708
709 /* Return up to 'len' payload bytes received in 'type' records.
710  * 'type' is one of the following:
711  *
712  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
713  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
714  *   -  0 (during a shutdown, no data has to be returned)
715  *
716  * If we don't have stored data to work from, read a SSL/TLS record first
717  * (possibly multiple records if we still don't have anything to return).
718  *
719  * This function must handle any surprises the peer may have for us, such as
720  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
721  * a surprise, but handled as if it were), or renegotiation requests.
722  * Also if record payloads contain fragments too small to process, we store
723  * them until there is enough for the respective protocol (the record protocol
724  * may use arbitrary fragmentation and even interleaving):
725  *     Change cipher spec protocol
726  *             just 1 byte needed, no need for keeping anything stored
727  *     Alert protocol
728  *             2 bytes needed (AlertLevel, AlertDescription)
729  *     Handshake protocol
730  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
731  *             to detect unexpected Client Hello and Hello Request messages
732  *             here, anything else is handled by higher layers
733  *     Application data protocol
734  *             none of our business
735  */
736 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
737         {
738         int al,i,j,ret;
739         unsigned int n;
740         SSL3_RECORD *rr;
741         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
742
743         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
744                 if (!ssl3_setup_buffers(s))
745                         return(-1);
746
747     /* XXX: check what the second '&& type' is about */
748         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
749                 (type != SSL3_RT_HANDSHAKE) && type) ||
750             (peek && (type != SSL3_RT_APPLICATION_DATA)))
751                 {
752                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
753                 return -1;
754                 }
755
756         /* check whether there's a handshake message (client hello?) waiting */
757         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
758                 return ret;
759
760         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
761
762 #ifndef OPENSSL_NO_SCTP
763         /* Continue handshake if it had to be interrupted to read
764          * app data with SCTP.
765          */
766         if ((!s->in_handshake && SSL_in_init(s)) ||
767             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
768              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
769              s->s3->in_read_app_data != 2))
770 #else
771         if (!s->in_handshake && SSL_in_init(s))
772 #endif
773                 {
774                 /* type == SSL3_RT_APPLICATION_DATA */
775                 i=s->handshake_func(s);
776                 if (i < 0) return(i);
777                 if (i == 0)
778                         {
779                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
780                         return(-1);
781                         }
782                 }
783
784 start:
785         s->rwstate=SSL_NOTHING;
786
787         /* s->s3->rrec.type         - is the type of record
788          * s->s3->rrec.data,    - data
789          * s->s3->rrec.off,     - offset into 'data' for next read
790          * s->s3->rrec.length,  - number of bytes. */
791         rr = &(s->s3->rrec);
792
793         /* We are not handshaking and have no data yet,
794          * so process data buffered during the last handshake
795          * in advance, if any.
796          */
797         if (s->state == SSL_ST_OK && rr->length == 0)
798                 {
799                 pitem *item;
800                 item = pqueue_pop(s->d1->buffered_app_data.q);
801                 if (item)
802                         {
803 #ifndef OPENSSL_NO_SCTP
804                         /* Restore bio_dgram_sctp_rcvinfo struct */
805                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
806                                 {
807                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
808                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
809                                 }
810 #endif
811
812                         dtls1_copy_record(s, item);
813
814                         OPENSSL_free(item->data);
815                         pitem_free(item);
816                         }
817                 }
818
819         /* Check for timeout */
820         if (dtls1_handle_timeout(s) > 0)
821                 goto start;
822
823         /* get new packet if necessary */
824         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
825                 {
826                 ret=dtls1_get_record(s);
827                 if (ret <= 0) 
828                         {
829                         ret = dtls1_read_failed(s, ret);
830                         /* anything other than a timeout is an error */
831                         if (ret <= 0)  
832                                 return(ret);
833                         else
834                                 goto start;
835                         }
836                 }
837
838         /* we now have a packet which can be read and processed */
839
840         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
841                                        * reset by ssl3_get_finished */
842                 && (rr->type != SSL3_RT_HANDSHAKE))
843                 {
844                 /* We now have application data between CCS and Finished.
845                  * Most likely the packets were reordered on their way, so
846                  * buffer the application data for later processing rather
847                  * than dropping the connection.
848                  */
849                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
850                 rr->length = 0;
851                 goto start;
852                 }
853
854         /* If the other end has shut down, throw anything we read away
855          * (even in 'peek' mode) */
856         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
857                 {
858                 rr->length=0;
859                 s->rwstate=SSL_NOTHING;
860                 return(0);
861                 }
862
863
864         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
865                 {
866                 /* make sure that we are not getting application data when we
867                  * are doing a handshake for the first time */
868                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
869                         (s->enc_read_ctx == NULL))
870                         {
871                         al=SSL_AD_UNEXPECTED_MESSAGE;
872                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
873                         goto f_err;
874                         }
875
876                 if (len <= 0) return(len);
877
878                 if ((unsigned int)len > rr->length)
879                         n = rr->length;
880                 else
881                         n = (unsigned int)len;
882
883                 memcpy(buf,&(rr->data[rr->off]),n);
884                 if (!peek)
885                         {
886                         rr->length-=n;
887                         rr->off+=n;
888                         if (rr->length == 0)
889                                 {
890                                 s->rstate=SSL_ST_READ_HEADER;
891                                 rr->off=0;
892                                 }
893                         }
894
895 #ifndef OPENSSL_NO_SCTP
896                         /* We were about to renegotiate but had to read
897                          * belated application data first, so retry.
898                          */
899                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
900                             rr->type == SSL3_RT_APPLICATION_DATA &&
901                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
902                                 {
903                                 s->rwstate=SSL_READING;
904                                 BIO_clear_retry_flags(SSL_get_rbio(s));
905                                 BIO_set_retry_read(SSL_get_rbio(s));
906                                 }
907
908                         /* We might had to delay a close_notify alert because
909                          * of reordered app data. If there was an alert and there
910                          * is no message to read anymore, finally set shutdown.
911                          */
912                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
913                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
914                                 {
915                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
916                                 return(0);
917                                 }
918 #endif                  
919                 return(n);
920                 }
921
922
923         /* If we get here, then type != rr->type; if we have a handshake
924          * message, then it was unexpected (Hello Request or Client Hello). */
925
926         /* In case of record types for which we have 'fragment' storage,
927          * fill that so that we can process the data at a fixed place.
928          */
929                 {
930                 unsigned int k, dest_maxlen = 0;
931                 unsigned char *dest = NULL;
932                 unsigned int *dest_len = NULL;
933
934                 if (rr->type == SSL3_RT_HANDSHAKE)
935                         {
936                         dest_maxlen = sizeof s->d1->handshake_fragment;
937                         dest = s->d1->handshake_fragment;
938                         dest_len = &s->d1->handshake_fragment_len;
939                         }
940                 else if (rr->type == SSL3_RT_ALERT)
941                         {
942                         dest_maxlen = sizeof(s->d1->alert_fragment);
943                         dest = s->d1->alert_fragment;
944                         dest_len = &s->d1->alert_fragment_len;
945                         }
946 #ifndef OPENSSL_NO_HEARTBEATS
947                 else if (rr->type == TLS1_RT_HEARTBEAT)
948                         {
949                         dtls1_process_heartbeat(s);
950
951                         /* Exit and notify application to read again */
952                         rr->length = 0;
953                         s->rwstate=SSL_READING;
954                         BIO_clear_retry_flags(SSL_get_rbio(s));
955                         BIO_set_retry_read(SSL_get_rbio(s));
956                         return(-1);
957                         }
958 #endif
959                 /* else it's a CCS message, or application data or wrong */
960                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
961                         {
962                         /* Application data while renegotiating
963                          * is allowed. Try again reading.
964                          */
965                         if (rr->type == SSL3_RT_APPLICATION_DATA)
966                                 {
967                                 BIO *bio;
968                                 s->s3->in_read_app_data=2;
969                                 bio=SSL_get_rbio(s);
970                                 s->rwstate=SSL_READING;
971                                 BIO_clear_retry_flags(bio);
972                                 BIO_set_retry_read(bio);
973                                 return(-1);
974                                 }
975
976                         /* Not certain if this is the right error handling */
977                         al=SSL_AD_UNEXPECTED_MESSAGE;
978                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
979                         goto f_err;
980                         }
981
982                 if (dest_maxlen > 0)
983                         {
984             /* XDTLS:  In a pathalogical case, the Client Hello
985              *  may be fragmented--don't always expect dest_maxlen bytes */
986                         if ( rr->length < dest_maxlen)
987                                 {
988 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
989                                 /*
990                                  * for normal alerts rr->length is 2, while
991                                  * dest_maxlen is 7 if we were to handle this
992                                  * non-existing alert...
993                                  */
994                                 FIX ME
995 #endif
996                                 s->rstate=SSL_ST_READ_HEADER;
997                                 rr->length = 0;
998                                 goto start;
999                                 }
1000
1001                         /* now move 'n' bytes: */
1002                         for ( k = 0; k < dest_maxlen; k++)
1003                                 {
1004                                 dest[k] = rr->data[rr->off++];
1005                                 rr->length--;
1006                                 }
1007                         *dest_len = dest_maxlen;
1008                         }
1009                 }
1010
1011         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1012          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1013          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1014
1015         /* If we are a client, check for an incoming 'Hello Request': */
1016         if ((!s->server) &&
1017                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1018                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1019                 (s->session != NULL) && (s->session->cipher != NULL))
1020                 {
1021                 s->d1->handshake_fragment_len = 0;
1022
1023                 if ((s->d1->handshake_fragment[1] != 0) ||
1024                         (s->d1->handshake_fragment[2] != 0) ||
1025                         (s->d1->handshake_fragment[3] != 0))
1026                         {
1027                         al=SSL_AD_DECODE_ERROR;
1028                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1029                         goto err;
1030                         }
1031
1032                 /* no need to check sequence number on HELLO REQUEST messages */
1033
1034                 if (s->msg_callback)
1035                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1036                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1037
1038                 if (SSL_is_init_finished(s) &&
1039                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1040                         !s->s3->renegotiate)
1041                         {
1042                         s->new_session = 1;
1043                         ssl3_renegotiate(s);
1044                         if (ssl3_renegotiate_check(s))
1045                                 {
1046                                 i=s->handshake_func(s);
1047                                 if (i < 0) return(i);
1048                                 if (i == 0)
1049                                         {
1050                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1051                                         return(-1);
1052                                         }
1053
1054                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1055                                         {
1056                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1057                                                 {
1058                                                 BIO *bio;
1059                                                 /* In the case where we try to read application data,
1060                                                  * but we trigger an SSL handshake, we return -1 with
1061                                                  * the retry option set.  Otherwise renegotiation may
1062                                                  * cause nasty problems in the blocking world */
1063                                                 s->rwstate=SSL_READING;
1064                                                 bio=SSL_get_rbio(s);
1065                                                 BIO_clear_retry_flags(bio);
1066                                                 BIO_set_retry_read(bio);
1067                                                 return(-1);
1068                                                 }
1069                                         }
1070                                 }
1071                         }
1072                 /* we either finished a handshake or ignored the request,
1073                  * now try again to obtain the (application) data we were asked for */
1074                 goto start;
1075                 }
1076
1077         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1078                 {
1079                 int alert_level = s->d1->alert_fragment[0];
1080                 int alert_descr = s->d1->alert_fragment[1];
1081
1082                 s->d1->alert_fragment_len = 0;
1083
1084                 if (s->msg_callback)
1085                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1086                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1087
1088                 if (s->info_callback != NULL)
1089                         cb=s->info_callback;
1090                 else if (s->ctx->info_callback != NULL)
1091                         cb=s->ctx->info_callback;
1092
1093                 if (cb != NULL)
1094                         {
1095                         j = (alert_level << 8) | alert_descr;
1096                         cb(s, SSL_CB_READ_ALERT, j);
1097                         }
1098
1099                 if (alert_level == 1) /* warning */
1100                         {
1101                         s->s3->warn_alert = alert_descr;
1102                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1103                                 {
1104 #ifndef OPENSSL_NO_SCTP
1105                                 /* With SCTP and streams the socket may deliver app data
1106                                  * after a close_notify alert. We have to check this
1107                                  * first so that nothing gets discarded.
1108                                  */
1109                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1110                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1111                                         {
1112                                         s->d1->shutdown_received = 1;
1113                                         s->rwstate=SSL_READING;
1114                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1115                                         BIO_set_retry_read(SSL_get_rbio(s));
1116                                         return -1;
1117                                         }
1118 #endif
1119                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1120                                 return(0);
1121                                 }
1122 #if 0
1123             /* XXX: this is a possible improvement in the future */
1124                         /* now check if it's a missing record */
1125                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1126                                 {
1127                                 unsigned short seq;
1128                                 unsigned int frag_off;
1129                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1130
1131                                 n2s(p, seq);
1132                                 n2l3(p, frag_off);
1133
1134                                 dtls1_retransmit_message(s,
1135                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1136                                                                                  frag_off, &found);
1137                                 if ( ! found  && SSL_in_init(s))
1138                                         {
1139                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1140                                         /* requested a message not yet sent, 
1141                                            send an alert ourselves */
1142                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1143                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1144                                         }
1145                                 }
1146 #endif
1147                         }
1148                 else if (alert_level == 2) /* fatal */
1149                         {
1150                         char tmp[16];
1151
1152                         s->rwstate=SSL_NOTHING;
1153                         s->s3->fatal_alert = alert_descr;
1154                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1155                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1156                         ERR_add_error_data(2,"SSL alert number ",tmp);
1157                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1158                         SSL_CTX_remove_session(s->ctx,s->session);
1159                         return(0);
1160                         }
1161                 else
1162                         {
1163                         al=SSL_AD_ILLEGAL_PARAMETER;
1164                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1165                         goto f_err;
1166                         }
1167
1168                 goto start;
1169                 }
1170
1171         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1172                 {
1173                 s->rwstate=SSL_NOTHING;
1174                 rr->length=0;
1175                 return(0);
1176                 }
1177
1178         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1179                 {
1180                 struct ccs_header_st ccs_hdr;
1181                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1182
1183                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1184
1185                 if (s->version == DTLS1_BAD_VER)
1186                         ccs_hdr_len = 3;
1187
1188                 /* 'Change Cipher Spec' is just a single byte, so we know
1189                  * exactly what the record payload has to look like */
1190                 /* XDTLS: check that epoch is consistent */
1191                 if (    (rr->length != ccs_hdr_len) || 
1192                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1193                         {
1194                         i=SSL_AD_ILLEGAL_PARAMETER;
1195                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1196                         goto err;
1197                         }
1198
1199                 rr->length=0;
1200
1201                 if (s->msg_callback)
1202                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1203                                 rr->data, 1, s, s->msg_callback_arg);
1204
1205                 /* We can't process a CCS now, because previous handshake
1206                  * messages are still missing, so just drop it.
1207                  */
1208                 if (!s->d1->change_cipher_spec_ok)
1209                         {
1210                         goto start;
1211                         }
1212
1213                 s->d1->change_cipher_spec_ok = 0;
1214
1215                 s->s3->change_cipher_spec=1;
1216                 if (!ssl3_do_change_cipher_spec(s))
1217                         goto err;
1218
1219                 /* do this whenever CCS is processed */
1220                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1221
1222                 if (s->version == DTLS1_BAD_VER)
1223                         s->d1->handshake_read_seq++;
1224
1225 #ifndef OPENSSL_NO_SCTP
1226                 /* Remember that a CCS has been received,
1227                  * so that an old key of SCTP-Auth can be
1228                  * deleted when a CCS is sent. Will be ignored
1229                  * if no SCTP is used
1230                  */
1231                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1232 #endif
1233
1234                 goto start;
1235                 }
1236
1237         /* Unexpected handshake message (Client Hello, or protocol violation) */
1238         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1239                 !s->in_handshake)
1240                 {
1241                 struct hm_header_st msg_hdr;
1242                 
1243                 /* this may just be a stale retransmit */
1244                 dtls1_get_message_header(rr->data, &msg_hdr);
1245                 if( rr->epoch != s->d1->r_epoch)
1246                         {
1247                         rr->length = 0;
1248                         goto start;
1249                         }
1250
1251                 /* If we are server, we may have a repeated FINISHED of the
1252                  * client here, then retransmit our CCS and FINISHED.
1253                  */
1254                 if (msg_hdr.type == SSL3_MT_FINISHED)
1255                         {
1256                         dtls1_retransmit_buffered_messages(s);
1257                         rr->length = 0;
1258                         goto start;
1259                         }
1260
1261                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1262                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1263                         {
1264 #if 0 /* worked only because C operator preferences are not as expected (and
1265        * because this is not really needed for clients except for detecting
1266        * protocol violations): */
1267                         s->state=SSL_ST_BEFORE|(s->server)
1268                                 ?SSL_ST_ACCEPT
1269                                 :SSL_ST_CONNECT;
1270 #else
1271                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1272 #endif
1273                         s->renegotiate=1;
1274                         s->new_session=1;
1275                         }
1276                 i=s->handshake_func(s);
1277                 if (i < 0) return(i);
1278                 if (i == 0)
1279                         {
1280                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1281                         return(-1);
1282                         }
1283
1284                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1285                         {
1286                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1287                                 {
1288                                 BIO *bio;
1289                                 /* In the case where we try to read application data,
1290                                  * but we trigger an SSL handshake, we return -1 with
1291                                  * the retry option set.  Otherwise renegotiation may
1292                                  * cause nasty problems in the blocking world */
1293                                 s->rwstate=SSL_READING;
1294                                 bio=SSL_get_rbio(s);
1295                                 BIO_clear_retry_flags(bio);
1296                                 BIO_set_retry_read(bio);
1297                                 return(-1);
1298                                 }
1299                         }
1300                 goto start;
1301                 }
1302
1303         switch (rr->type)
1304                 {
1305         default:
1306 #ifndef OPENSSL_NO_TLS
1307                 /* TLS just ignores unknown message types */
1308                 if (s->version == TLS1_VERSION)
1309                         {
1310                         rr->length = 0;
1311                         goto start;
1312                         }
1313 #endif
1314                 al=SSL_AD_UNEXPECTED_MESSAGE;
1315                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1316                 goto f_err;
1317         case SSL3_RT_CHANGE_CIPHER_SPEC:
1318         case SSL3_RT_ALERT:
1319         case SSL3_RT_HANDSHAKE:
1320                 /* we already handled all of these, with the possible exception
1321                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1322                  * should not happen when type != rr->type */
1323                 al=SSL_AD_UNEXPECTED_MESSAGE;
1324                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1325                 goto f_err;
1326         case SSL3_RT_APPLICATION_DATA:
1327                 /* At this point, we were expecting handshake data,
1328                  * but have application data.  If the library was
1329                  * running inside ssl3_read() (i.e. in_read_app_data
1330                  * is set) and it makes sense to read application data
1331                  * at this point (session renegotiation not yet started),
1332                  * we will indulge it.
1333                  */
1334                 if (s->s3->in_read_app_data &&
1335                         (s->s3->total_renegotiations != 0) &&
1336                         ((
1337                                 (s->state & SSL_ST_CONNECT) &&
1338                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1339                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1340                                 ) || (
1341                                         (s->state & SSL_ST_ACCEPT) &&
1342                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1343                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1344                                         )
1345                                 ))
1346                         {
1347                         s->s3->in_read_app_data=2;
1348                         return(-1);
1349                         }
1350                 else
1351                         {
1352                         al=SSL_AD_UNEXPECTED_MESSAGE;
1353                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1354                         goto f_err;
1355                         }
1356                 }
1357         /* not reached */
1358
1359 f_err:
1360         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1361 err:
1362         return(-1);
1363         }
1364
1365 int
1366 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1367         {
1368         int i;
1369
1370 #ifndef OPENSSL_NO_SCTP
1371                 /* Check if we have to continue an interrupted handshake
1372                  * for reading belated app data with SCTP.
1373                  */
1374                 if ((SSL_in_init(s) && !s->in_handshake) ||
1375                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1376                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1377 #else
1378                 if (SSL_in_init(s) && !s->in_handshake)
1379 #endif
1380                 {
1381                 i=s->handshake_func(s);
1382                 if (i < 0) return(i);
1383                 if (i == 0)
1384                         {
1385                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1386                         return -1;
1387                         }
1388                 }
1389
1390         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1391                 {
1392                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1393                         return -1;
1394                 }
1395
1396         i = dtls1_write_bytes(s, type, buf_, len);
1397         return i;
1398         }
1399
1400
1401         /* this only happens when a client hello is received and a handshake 
1402          * is started. */
1403 static int
1404 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1405         int len, int peek)
1406         {
1407         
1408         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1409                 /* (partially) satisfy request from storage */
1410                 {
1411                 unsigned char *src = s->d1->handshake_fragment;
1412                 unsigned char *dst = buf;
1413                 unsigned int k,n;
1414                 
1415                 /* peek == 0 */
1416                 n = 0;
1417                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1418                         {
1419                         *dst++ = *src++;
1420                         len--; s->d1->handshake_fragment_len--;
1421                         n++;
1422                         }
1423                 /* move any remaining fragment bytes: */
1424                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1425                         s->d1->handshake_fragment[k] = *src++;
1426                 return n;
1427                 }
1428         
1429         return 0;
1430         }
1431
1432
1433
1434
1435 /* Call this to write data in records of type 'type'
1436  * It will return <= 0 if not all data has been sent or non-blocking IO.
1437  */
1438 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1439         {
1440         int i;
1441
1442         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1443         s->rwstate=SSL_NOTHING;
1444         i=do_dtls1_write(s, type, buf, len, 0);
1445         return i;
1446         }
1447
1448 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1449         {
1450         unsigned char *p,*pseq;
1451         int i,mac_size,clear=0;
1452         int prefix_len = 0;
1453         SSL3_RECORD *wr;
1454         SSL3_BUFFER *wb;
1455         SSL_SESSION *sess;
1456         int bs;
1457
1458         /* first check if there is a SSL3_BUFFER still being written
1459          * out.  This will happen with non blocking IO */
1460         if (s->s3->wbuf.left != 0)
1461                 {
1462                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1463                 return(ssl3_write_pending(s,type,buf,len));
1464                 }
1465
1466         /* If we have an alert to send, lets send it */
1467         if (s->s3->alert_dispatch)
1468                 {
1469                 i=s->method->ssl_dispatch_alert(s);
1470                 if (i <= 0)
1471                         return(i);
1472                 /* if it went, fall through and send more stuff */
1473                 }
1474
1475         if (len == 0 && !create_empty_fragment)
1476                 return 0;
1477
1478         wr= &(s->s3->wrec);
1479         wb= &(s->s3->wbuf);
1480         sess=s->session;
1481
1482         if (    (sess == NULL) ||
1483                 (s->enc_write_ctx == NULL) ||
1484                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1485                 clear=1;
1486
1487         if (clear)
1488                 mac_size=0;
1489         else
1490                 {
1491                 mac_size=EVP_MD_CTX_size(s->write_hash);
1492                 if (mac_size < 0)
1493                         goto err;
1494                 }
1495
1496         /* DTLS implements explicit IV, so no need for empty fragments */
1497 #if 0
1498         /* 'create_empty_fragment' is true only when this function calls itself */
1499         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1500             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1501                 {
1502                 /* countermeasure against known-IV weakness in CBC ciphersuites
1503                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1504                  */
1505
1506                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1507                         {
1508                         /* recursive function call with 'create_empty_fragment' set;
1509                          * this prepares and buffers the data for an empty fragment
1510                          * (these 'prefix_len' bytes are sent out later
1511                          * together with the actual payload) */
1512                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1513                         if (prefix_len <= 0)
1514                                 goto err;
1515
1516                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1517                                 {
1518                                 /* insufficient space */
1519                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1520                                 goto err;
1521                                 }
1522                         }
1523                 
1524                 s->s3->empty_fragment_done = 1;
1525                 }
1526 #endif
1527         p = wb->buf + prefix_len;
1528
1529         /* write the header */
1530
1531         *(p++)=type&0xff;
1532         wr->type=type;
1533
1534         *(p++)=(s->version>>8);
1535         *(p++)=s->version&0xff;
1536
1537         /* field where we are to write out packet epoch, seq num and len */
1538         pseq=p; 
1539         p+=10;
1540
1541         /* lets setup the record stuff. */
1542
1543         /* Make space for the explicit IV in case of CBC.
1544          * (this is a bit of a boundary violation, but what the heck).
1545          */
1546         if ( s->enc_write_ctx && 
1547                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1548                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1549         else
1550                 bs = 0;
1551
1552         wr->data=p + bs;  /* make room for IV in case of CBC */
1553         wr->length=(int)len;
1554         wr->input=(unsigned char *)buf;
1555
1556         /* we now 'read' from wr->input, wr->length bytes into
1557          * wr->data */
1558
1559         /* first we compress */
1560         if (s->compress != NULL)
1561                 {
1562                 if (!ssl3_do_compress(s))
1563                         {
1564                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1565                         goto err;
1566                         }
1567                 }
1568         else
1569                 {
1570                 memcpy(wr->data,wr->input,wr->length);
1571                 wr->input=wr->data;
1572                 }
1573
1574         /* we should still have the output to wr->data and the input
1575          * from wr->input.  Length should be wr->length.
1576          * wr->data still points in the wb->buf */
1577
1578         if (mac_size != 0)
1579                 {
1580                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1581                         goto err;
1582                 wr->length+=mac_size;
1583                 }
1584
1585         /* this is true regardless of mac size */
1586         wr->input=p;
1587         wr->data=p;
1588
1589
1590         /* ssl3_enc can only have an error on read */
1591         if (bs) /* bs != 0 in case of CBC */
1592                 {
1593                 RAND_pseudo_bytes(p,bs);
1594                 /* master IV and last CBC residue stand for
1595                  * the rest of randomness */
1596                 wr->length += bs;
1597                 }
1598
1599         s->method->ssl3_enc->enc(s,1);
1600
1601         /* record length after mac and block padding */
1602 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1603         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1604         
1605         /* there's only one epoch between handshake and app data */
1606         
1607         s2n(s->d1->w_epoch, pseq);
1608
1609         /* XDTLS: ?? */
1610 /*      else
1611         s2n(s->d1->handshake_epoch, pseq); */
1612
1613         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1614         pseq+=6;
1615         s2n(wr->length,pseq);
1616
1617         /* we should now have
1618          * wr->data pointing to the encrypted data, which is
1619          * wr->length long */
1620         wr->type=type; /* not needed but helps for debugging */
1621         wr->length+=DTLS1_RT_HEADER_LENGTH;
1622
1623 #if 0  /* this is now done at the message layer */
1624         /* buffer the record, making it easy to handle retransmits */
1625         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1626                 dtls1_buffer_record(s, wr->data, wr->length, 
1627                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1628 #endif
1629
1630         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1631
1632         if (create_empty_fragment)
1633                 {
1634                 /* we are in a recursive call;
1635                  * just return the length, don't write out anything here
1636                  */
1637                 return wr->length;
1638                 }
1639
1640         /* now let's set up wb */
1641         wb->left = prefix_len + wr->length;
1642         wb->offset = 0;
1643
1644         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1645         s->s3->wpend_tot=len;
1646         s->s3->wpend_buf=buf;
1647         s->s3->wpend_type=type;
1648         s->s3->wpend_ret=len;
1649
1650         /* we now just need to write the buffer */
1651         return ssl3_write_pending(s,type,buf,len);
1652 err:
1653         return -1;
1654         }
1655
1656
1657
1658 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1659         {
1660         int cmp;
1661         unsigned int shift;
1662         const unsigned char *seq = s->s3->read_sequence;
1663
1664         cmp = satsub64be(seq,bitmap->max_seq_num);
1665         if (cmp > 0)
1666                 {
1667                 memcpy (s->s3->rrec.seq_num,seq,8);
1668                 return 1; /* this record in new */
1669                 }
1670         shift = -cmp;
1671         if (shift >= sizeof(bitmap->map)*8)
1672                 return 0; /* stale, outside the window */
1673         else if (bitmap->map & (1UL<<shift))
1674                 return 0; /* record previously received */
1675
1676         memcpy (s->s3->rrec.seq_num,seq,8);
1677         return 1;
1678         }
1679
1680
1681 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1682         {
1683         int cmp;
1684         unsigned int shift;
1685         const unsigned char *seq = s->s3->read_sequence;
1686
1687         cmp = satsub64be(seq,bitmap->max_seq_num);
1688         if (cmp > 0)
1689                 {
1690                 shift = cmp;
1691                 if (shift < sizeof(bitmap->map)*8)
1692                         bitmap->map <<= shift, bitmap->map |= 1UL;
1693                 else
1694                         bitmap->map = 1UL;
1695                 memcpy(bitmap->max_seq_num,seq,8);
1696                 }
1697         else    {
1698                 shift = -cmp;
1699                 if (shift < sizeof(bitmap->map)*8)
1700                         bitmap->map |= 1UL<<shift;
1701                 }
1702         }
1703
1704
1705 int dtls1_dispatch_alert(SSL *s)
1706         {
1707         int i,j;
1708         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1709         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1710         unsigned char *ptr = &buf[0];
1711
1712         s->s3->alert_dispatch=0;
1713
1714         memset(buf, 0x00, sizeof(buf));
1715         *ptr++ = s->s3->send_alert[0];
1716         *ptr++ = s->s3->send_alert[1];
1717
1718 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1719         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1720                 {       
1721                 s2n(s->d1->handshake_read_seq, ptr);
1722 #if 0
1723                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1724
1725                 else
1726                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1727 #endif
1728
1729 #if 0
1730                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1731 #endif
1732                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1733                 }
1734 #endif
1735
1736         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1737         if (i <= 0)
1738                 {
1739                 s->s3->alert_dispatch=1;
1740                 /* fprintf( stderr, "not done with alert\n" ); */
1741                 }
1742         else
1743                 {
1744                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1745 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1746                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1747 #endif
1748                     )
1749                         (void)BIO_flush(s->wbio);
1750
1751                 if (s->msg_callback)
1752                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1753                                 2, s, s->msg_callback_arg);
1754
1755                 if (s->info_callback != NULL)
1756                         cb=s->info_callback;
1757                 else if (s->ctx->info_callback != NULL)
1758                         cb=s->ctx->info_callback;
1759
1760                 if (cb != NULL)
1761                         {
1762                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1763                         cb(s,SSL_CB_WRITE_ALERT,j);
1764                         }
1765                 }
1766         return(i);
1767         }
1768
1769
1770 static DTLS1_BITMAP *
1771 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1772     {
1773     
1774     *is_next_epoch = 0;
1775
1776     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1777     if (rr->epoch == s->d1->r_epoch)
1778         return &s->d1->bitmap;
1779
1780     /* Only HM and ALERT messages can be from the next epoch */
1781     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1782         (rr->type == SSL3_RT_HANDSHAKE ||
1783             rr->type == SSL3_RT_ALERT))
1784         {
1785         *is_next_epoch = 1;
1786         return &s->d1->next_bitmap;
1787         }
1788
1789     return NULL;
1790     }
1791
1792 #if 0
1793 static int
1794 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1795         unsigned long *offset)
1796         {
1797
1798         /* alerts are passed up immediately */
1799         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1800                 rr->type == SSL3_RT_ALERT)
1801                 return 0;
1802
1803         /* Only need to buffer if a handshake is underway.
1804          * (this implies that Hello Request and Client Hello are passed up
1805          * immediately) */
1806         if ( SSL_in_init(s))
1807                 {
1808                 unsigned char *data = rr->data;
1809                 /* need to extract the HM/CCS sequence number here */
1810                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1811                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1812                         {
1813                         unsigned short seq_num;
1814                         struct hm_header_st msg_hdr;
1815                         struct ccs_header_st ccs_hdr;
1816
1817                         if ( rr->type == SSL3_RT_HANDSHAKE)
1818                                 {
1819                                 dtls1_get_message_header(data, &msg_hdr);
1820                                 seq_num = msg_hdr.seq;
1821                                 *offset = msg_hdr.frag_off;
1822                                 }
1823                         else
1824                                 {
1825                                 dtls1_get_ccs_header(data, &ccs_hdr);
1826                                 seq_num = ccs_hdr.seq;
1827                                 *offset = 0;
1828                                 }
1829                                 
1830                         /* this is either a record we're waiting for, or a
1831                          * retransmit of something we happened to previously 
1832                          * receive (higher layers will drop the repeat silently */
1833                         if ( seq_num < s->d1->handshake_read_seq)
1834                                 return 0;
1835                         if (rr->type == SSL3_RT_HANDSHAKE && 
1836                                 seq_num == s->d1->handshake_read_seq &&
1837                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1838                                 return 0;
1839                         else if ( seq_num == s->d1->handshake_read_seq &&
1840                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1841                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1842                                 return 0;
1843                         else
1844                                 {
1845                                 *priority = seq_num;
1846                                 return 1;
1847                                 }
1848                         }
1849                 else /* unknown record type */
1850                         return 0;
1851                 }
1852
1853         return 0;
1854         }
1855 #endif
1856
1857 void
1858 dtls1_reset_seq_numbers(SSL *s, int rw)
1859         {
1860         unsigned char *seq;
1861         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1862
1863         if ( rw & SSL3_CC_READ)
1864                 {
1865                 seq = s->s3->read_sequence;
1866                 s->d1->r_epoch++;
1867                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1868                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1869                 }
1870         else
1871                 {
1872                 seq = s->s3->write_sequence;
1873                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1874                 s->d1->w_epoch++;
1875                 }
1876
1877         memset(seq, 0x00, seq_bytes);
1878         }
1879
1880
1881 static void
1882 dtls1_clear_timeouts(SSL *s)
1883         {
1884         memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1885         }