mark all block comments that need format preserving so that
[openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 {       int ret,sat,brw,i;
128
129         if (sizeof(long) == 8) do
130         {       const union { long one; char little; } is_endian = {1};
131                 long l;
132
133                 if (is_endian.little)                   break;
134                 /* not reached on little-endians */
135                 /* following test is redundant, because input is
136                  * always aligned, but I take no chances... */
137                 if (((size_t)v1|(size_t)v2)&0x7)        break;
138
139                 l  = *((long *)v1);
140                 l -= *((long *)v2);
141                 if (l>128)              return 128;
142                 else if (l<-128)        return -128;
143                 else                    return (int)l;
144         } while (0);
145
146         ret = (int)v1[7]-(int)v2[7];
147         sat = 0;
148         brw = ret>>8;   /* brw is either 0 or -1 */
149         if (ret & 0x80)
150         {       for (i=6;i>=0;i--)
151                 {       brw += (int)v1[i]-(int)v2[i];
152                         sat |= ~brw;
153                         brw >>= 8;
154                 }
155         }
156         else
157         {       for (i=6;i>=0;i--)
158                 {       brw += (int)v1[i]-(int)v2[i];
159                         sat |= brw;
160                         brw >>= 8;
161                 }
162         }
163         brw <<= 8;      /* brw is either 0 or -256 */
164
165         if (sat&0xff)   return brw | 0x80;
166         else            return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
170         int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, 
174     unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177         unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180         unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186     {
187     DTLS1_RECORD_DATA *rdata;
188
189     rdata = (DTLS1_RECORD_DATA *)item->data;
190     
191     if (s->s3->rbuf.buf != NULL)
192         OPENSSL_free(s->s3->rbuf.buf);
193     
194     s->packet = rdata->packet;
195     s->packet_length = rdata->packet_length;
196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198         
199         /* Set proper sequence number for mac calculation */
200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201     
202     return(1);
203     }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208         {
209         DTLS1_RECORD_DATA *rdata;
210         pitem *item;
211
212         /* Limit the size of the queue to prevent DOS attacks */
213         if (pqueue_size(queue->q) >= 100)
214                 return 0;
215                 
216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217         item = pitem_new(priority, rdata);
218         if (rdata == NULL || item == NULL)
219                 {
220                 if (rdata != NULL) OPENSSL_free(rdata);
221                 if (item != NULL) pitem_free(item);
222                 
223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224                 return(0);
225                 }
226         
227         rdata->packet = s->packet;
228         rdata->packet_length = s->packet_length;
229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232         item->data = rdata;
233
234 #ifndef OPENSSL_NO_SCTP
235         /* Store bio_dgram_sctp_rcvinfo struct */
236         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239         }
240 #endif
241
242         s->packet = NULL;
243         s->packet_length = 0;
244         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246         
247         if (!ssl3_setup_buffers(s))
248                 {
249                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250                 OPENSSL_free(rdata);
251                 pitem_free(item);
252                 return(0);
253                 }
254
255         /* insert should not fail, since duplicates are dropped */
256         if (pqueue_insert(queue->q, item) == NULL)
257                 {
258                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
259                 OPENSSL_free(rdata);
260                 pitem_free(item);
261                 return(0);
262                 }
263
264         return(1);
265         }
266
267
268 static int
269 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
270     {
271     pitem *item;
272
273     item = pqueue_pop(queue->q);
274     if (item)
275         {
276         dtls1_copy_record(s, item);
277
278         OPENSSL_free(item->data);
279                 pitem_free(item);
280
281         return(1);
282         }
283
284     return(0);
285     }
286
287
288 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed 
289  * yet */
290 #define dtls1_get_unprocessed_record(s) \
291                    dtls1_retrieve_buffered_record((s), \
292                    &((s)->d1->unprocessed_rcds))
293
294 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
295 #define dtls1_get_processed_record(s) \
296                    dtls1_retrieve_buffered_record((s), \
297                    &((s)->d1->processed_rcds))
298
299 static int
300 dtls1_process_buffered_records(SSL *s)
301     {
302     pitem *item;
303     
304     item = pqueue_peek(s->d1->unprocessed_rcds.q);
305     if (item)
306         {
307         /* Check if epoch is current. */
308         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
309             return(1);  /* Nothing to do. */
310         
311         /* Process all the records. */
312         while (pqueue_peek(s->d1->unprocessed_rcds.q))
313             {
314             dtls1_get_unprocessed_record(s);
315             if ( ! dtls1_process_record(s))
316                 return(0);
317             dtls1_buffer_record(s, &(s->d1->processed_rcds), 
318                 s->s3->rrec.seq_num);
319             }
320         }
321
322     /* sync epoch numbers once all the unprocessed records 
323      * have been processed */
324     s->d1->processed_rcds.epoch = s->d1->r_epoch;
325     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
326
327     return(1);
328     }
329
330
331 #if 0
332
333 static int
334 dtls1_get_buffered_record(SSL *s)
335         {
336         pitem *item;
337         PQ_64BIT priority = 
338                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) | 
339                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
340         
341         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating, 
342                                                            nothing buffered */
343                 return 0;
344
345
346         item = pqueue_peek(s->d1->rcvd_records);
347         if (item && item->priority == priority)
348                 {
349                 /* Check if we've received the record of interest.  It must be
350                  * a handshake record, since data records as passed up without
351                  * buffering */
352                 DTLS1_RECORD_DATA *rdata;
353                 item = pqueue_pop(s->d1->rcvd_records);
354                 rdata = (DTLS1_RECORD_DATA *)item->data;
355                 
356                 if (s->s3->rbuf.buf != NULL)
357                         OPENSSL_free(s->s3->rbuf.buf);
358                 
359                 s->packet = rdata->packet;
360                 s->packet_length = rdata->packet_length;
361                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
362                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
363                 
364                 OPENSSL_free(item->data);
365                 pitem_free(item);
366                 
367                 /* s->d1->next_expected_seq_num++; */
368                 return(1);
369                 }
370         
371         return 0;
372         }
373
374 #endif
375
376 static int
377 dtls1_process_record(SSL *s)
378 {
379         int i,al;
380         int enc_err;
381         SSL_SESSION *sess;
382         SSL3_RECORD *rr;
383         unsigned int mac_size;
384         unsigned char md[EVP_MAX_MD_SIZE];
385
386         rr= &(s->s3->rrec);
387         sess = s->session;
388
389         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
390          * and we have that many bytes in s->packet
391          */
392         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
393
394         /* ok, we can now read from 's->packet' data into 'rr'
395          * rr->input points at rr->length bytes, which
396          * need to be copied into rr->data by either
397          * the decryption or by the decompression
398          * When the data is 'copied' into the rr->data buffer,
399          * rr->input will be pointed at the new buffer */ 
400
401         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
402          * rr->length bytes of encrypted compressed stuff. */
403
404         /* check is not needed I believe */
405         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
406                 {
407                 al=SSL_AD_RECORD_OVERFLOW;
408                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
409                 goto f_err;
410                 }
411
412         /* decrypt in place in 'rr->input' */
413         rr->data=rr->input;
414         rr->orig_len=rr->length;
415
416         enc_err = s->method->ssl3_enc->enc(s,0);
417         /* enc_err is:
418          *    0: (in non-constant time) if the record is publically invalid.
419          *    1: if the padding is valid
420          *    -1: if the padding is invalid */
421         if (enc_err == 0)
422                 {
423                 /* For DTLS we simply ignore bad packets. */
424                 rr->length = 0;
425                 s->packet_length = 0;
426                 goto err;
427                 }
428
429 #ifdef TLS_DEBUG
430 printf("dec %d\n",rr->length);
431 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
432 printf("\n");
433 #endif
434
435         /* r->length is now the compressed data plus mac */
436         if ((sess != NULL) &&
437             (s->enc_read_ctx != NULL) &&
438             (EVP_MD_CTX_md(s->read_hash) != NULL))
439                 {
440                 /* s->read_hash != NULL => mac_size != -1 */
441                 unsigned char *mac = NULL;
442                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
443                 mac_size=EVP_MD_CTX_size(s->read_hash);
444                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
445
446                 /* orig_len is the length of the record before any padding was
447                  * removed. This is public information, as is the MAC in use,
448                  * therefore we can safely process the record in a different
449                  * amount of time if it's too short to possibly contain a MAC.
450                  */
451                 if (rr->orig_len < mac_size ||
452                     /* CBC records must have a padding length byte too. */
453                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
454                      rr->orig_len < mac_size+1))
455                         {
456                         al=SSL_AD_DECODE_ERROR;
457                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
458                         goto f_err;
459                         }
460
461                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
462                         {
463                         /* We update the length so that the TLS header bytes
464                          * can be constructed correctly but we need to extract
465                          * the MAC in constant time from within the record,
466                          * without leaking the contents of the padding bytes.
467                          * */
468                         mac = mac_tmp;
469                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
470                         rr->length -= mac_size;
471                         }
472                 else
473                         {
474                         /* In this case there's no padding, so |rec->orig_len|
475                          * equals |rec->length| and we checked that there's
476                          * enough bytes for |mac_size| above. */
477                         rr->length -= mac_size;
478                         mac = &rr->data[rr->length];
479                         }
480
481                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
482                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
483                         enc_err = -1;
484                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
485                         enc_err = -1;
486                 }
487
488         if (enc_err < 0)
489                 {
490                 /* decryption failed, silently discard message */
491                 rr->length = 0;
492                 s->packet_length = 0;
493                 goto err;
494                 }
495
496         /* r->length is now just compressed */
497         if (s->expand != NULL)
498                 {
499                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
500                         {
501                         al=SSL_AD_RECORD_OVERFLOW;
502                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
503                         goto f_err;
504                         }
505                 if (!ssl3_do_uncompress(s))
506                         {
507                         al=SSL_AD_DECOMPRESSION_FAILURE;
508                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
509                         goto f_err;
510                         }
511                 }
512
513         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
514                 {
515                 al=SSL_AD_RECORD_OVERFLOW;
516                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
517                 goto f_err;
518                 }
519
520         rr->off=0;
521         /*-
522          * So at this point the following is true
523          * ssl->s3->rrec.type   is the type of record
524          * ssl->s3->rrec.length == number of bytes in record
525          * ssl->s3->rrec.off    == offset to first valid byte
526          * ssl->s3->rrec.data   == where to take bytes from, increment
527          *                         after use :-).
528          */
529
530         /* we have pulled in a full packet so zero things */
531         s->packet_length=0;
532         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
533         return(1);
534
535 f_err:
536         ssl3_send_alert(s,SSL3_AL_FATAL,al);
537 err:
538         return(0);
539 }
540
541
542 /*-
543  * Call this to get a new input record.
544  * It will return <= 0 if more data is needed, normally due to an error
545  * or non-blocking IO.
546  * When it finishes, one packet has been decoded and can be found in
547  * ssl->s3->rrec.type    - is the type of record
548  * ssl->s3->rrec.data,   - data
549  * ssl->s3->rrec.length, - number of bytes
550  */
551 /* used only by dtls1_read_bytes */
552 int dtls1_get_record(SSL *s)
553         {
554         int ssl_major,ssl_minor;
555         int i,n;
556         SSL3_RECORD *rr;
557         unsigned char *p = NULL;
558         unsigned short version;
559         DTLS1_BITMAP *bitmap;
560         unsigned int is_next_epoch;
561
562         rr= &(s->s3->rrec);
563
564         /* The epoch may have changed.  If so, process all the
565          * pending records.  This is a non-blocking operation. */
566         dtls1_process_buffered_records(s);
567
568         /* if we're renegotiating, then there may be buffered records */
569         if (dtls1_get_processed_record(s))
570                 return 1;
571
572         /* get something from the wire */
573 again:
574         /* check if we have the header */
575         if (    (s->rstate != SSL_ST_READ_BODY) ||
576                 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) 
577                 {
578                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
579                 /* read timeout is handled by dtls1_read_bytes */
580                 if (n <= 0) return(n); /* error or non-blocking */
581
582                 /* this packet contained a partial record, dump it */
583                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
584                         {
585                         s->packet_length = 0;
586                         goto again;
587                         }
588
589                 s->rstate=SSL_ST_READ_BODY;
590
591                 p=s->packet;
592
593                 if (s->msg_callback)
594                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
595
596                 /* Pull apart the header into the DTLS1_RECORD */
597                 rr->type= *(p++);
598                 ssl_major= *(p++);
599                 ssl_minor= *(p++);
600                 version=(ssl_major<<8)|ssl_minor;
601
602                 /* sequence number is 64 bits, with top 2 bytes = epoch */ 
603                 n2s(p,rr->epoch);
604
605                 memcpy(&(s->s3->read_sequence[2]), p, 6);
606                 p+=6;
607
608                 n2s(p,rr->length);
609
610                 /* Lets check version */
611                 if (!s->first_packet)
612                         {
613                         if (version != s->version)
614                                 {
615                                 /* unexpected version, silently discard */
616                                 rr->length = 0;
617                                 s->packet_length = 0;
618                                 goto again;
619                                 }
620                         }
621
622                 if ((version & 0xff00) != (s->version & 0xff00))
623                         {
624                         /* wrong version, silently discard record */
625                         rr->length = 0;
626                         s->packet_length = 0;
627                         goto again;
628                         }
629
630                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
631                         {
632                         /* record too long, silently discard it */
633                         rr->length = 0;
634                         s->packet_length = 0;
635                         goto again;
636                         }
637
638                 /* now s->rstate == SSL_ST_READ_BODY */
639                 }
640
641         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
642
643         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
644                 {
645                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
646                 i=rr->length;
647                 n=ssl3_read_n(s,i,i,1);
648                 if (n <= 0) return(n); /* error or non-blocking io */
649
650                 /* this packet contained a partial record, dump it */
651                 if ( n != i)
652                         {
653                         rr->length = 0;
654                         s->packet_length = 0;
655                         goto again;
656                         }
657
658                 /* now n == rr->length,
659                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
660                 }
661         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
662
663         /* match epochs.  NULL means the packet is dropped on the floor */
664         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
665         if ( bitmap == NULL)
666                 {
667                 rr->length = 0;
668                 s->packet_length = 0;  /* dump this record */
669                 goto again;   /* get another record */
670                 }
671
672 #ifndef OPENSSL_NO_SCTP
673         /* Only do replay check if no SCTP bio */
674         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
675                 {
676 #endif
677                 /* Check whether this is a repeat, or aged record.
678                  * Don't check if we're listening and this message is
679                  * a ClientHello. They can look as if they're replayed,
680                  * since they arrive from different connections and
681                  * would be dropped unnecessarily.
682                  */
683                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
684                     *p == SSL3_MT_CLIENT_HELLO) &&
685                     !dtls1_record_replay_check(s, bitmap))
686                         {
687                         rr->length = 0;
688                         s->packet_length=0; /* dump this record */
689                         goto again;     /* get another record */
690                         }
691 #ifndef OPENSSL_NO_SCTP
692                 }
693 #endif
694
695         /* just read a 0 length packet */
696         if (rr->length == 0) goto again;
697
698         /* If this record is from the next epoch (either HM or ALERT),
699          * and a handshake is currently in progress, buffer it since it
700          * cannot be processed at this time. However, do not buffer
701          * anything while listening.
702          */
703         if (is_next_epoch)
704                 {
705                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
706                         {
707                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
708                         }
709                 rr->length = 0;
710                 s->packet_length = 0;
711                 goto again;
712                 }
713
714         if (!dtls1_process_record(s))
715                 {
716                 rr->length = 0;
717                 s->packet_length = 0;  /* dump this record */
718                 goto again;   /* get another record */
719                 }
720
721         return(1);
722
723         }
724
725 /*-
726  * Return up to 'len' payload bytes received in 'type' records.
727  * 'type' is one of the following:
728  *
729  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
730  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
731  *   -  0 (during a shutdown, no data has to be returned)
732  *
733  * If we don't have stored data to work from, read a SSL/TLS record first
734  * (possibly multiple records if we still don't have anything to return).
735  *
736  * This function must handle any surprises the peer may have for us, such as
737  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
738  * a surprise, but handled as if it were), or renegotiation requests.
739  * Also if record payloads contain fragments too small to process, we store
740  * them until there is enough for the respective protocol (the record protocol
741  * may use arbitrary fragmentation and even interleaving):
742  *     Change cipher spec protocol
743  *             just 1 byte needed, no need for keeping anything stored
744  *     Alert protocol
745  *             2 bytes needed (AlertLevel, AlertDescription)
746  *     Handshake protocol
747  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
748  *             to detect unexpected Client Hello and Hello Request messages
749  *             here, anything else is handled by higher layers
750  *     Application data protocol
751  *             none of our business
752  */
753 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
754         {
755         int al,i,j,ret;
756         unsigned int n;
757         SSL3_RECORD *rr;
758         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
759
760         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
761                 if (!ssl3_setup_buffers(s))
762                         return(-1);
763
764         if ((type && (type != SSL3_RT_APPLICATION_DATA) && 
765                 (type != SSL3_RT_HANDSHAKE)) ||
766             (peek && (type != SSL3_RT_APPLICATION_DATA)))
767                 {
768                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
769                 return -1;
770                 }
771
772         /* check whether there's a handshake message (client hello?) waiting */
773         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
774                 return ret;
775
776         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
777
778 #ifndef OPENSSL_NO_SCTP
779         /* Continue handshake if it had to be interrupted to read
780          * app data with SCTP.
781          */
782         if ((!s->in_handshake && SSL_in_init(s)) ||
783             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
784              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
785              s->s3->in_read_app_data != 2))
786 #else
787         if (!s->in_handshake && SSL_in_init(s))
788 #endif
789                 {
790                 /* type == SSL3_RT_APPLICATION_DATA */
791                 i=s->handshake_func(s);
792                 if (i < 0) return(i);
793                 if (i == 0)
794                         {
795                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
796                         return(-1);
797                         }
798                 }
799
800 start:
801         s->rwstate=SSL_NOTHING;
802
803         /*-
804          * s->s3->rrec.type         - is the type of record
805          * s->s3->rrec.data,    - data
806          * s->s3->rrec.off,     - offset into 'data' for next read
807          * s->s3->rrec.length,  - number of bytes. 
808          */
809         rr = &(s->s3->rrec);
810
811         /* We are not handshaking and have no data yet,
812          * so process data buffered during the last handshake
813          * in advance, if any.
814          */
815         if (s->state == SSL_ST_OK && rr->length == 0)
816                 {
817                 pitem *item;
818                 item = pqueue_pop(s->d1->buffered_app_data.q);
819                 if (item)
820                         {
821 #ifndef OPENSSL_NO_SCTP
822                         /* Restore bio_dgram_sctp_rcvinfo struct */
823                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
824                                 {
825                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
826                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
827                                 }
828 #endif
829
830                         dtls1_copy_record(s, item);
831
832                         OPENSSL_free(item->data);
833                         pitem_free(item);
834                         }
835                 }
836
837         /* Check for timeout */
838         if (dtls1_handle_timeout(s) > 0)
839                 goto start;
840
841         /* get new packet if necessary */
842         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
843                 {
844                 ret=dtls1_get_record(s);
845                 if (ret <= 0) 
846                         {
847                         ret = dtls1_read_failed(s, ret);
848                         /* anything other than a timeout is an error */
849                         if (ret <= 0)  
850                                 return(ret);
851                         else
852                                 goto start;
853                         }
854                 }
855
856         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
857                 {
858                 rr->length = 0;
859                 goto start;
860                 }
861
862         /* we now have a packet which can be read and processed */
863
864         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
865                                        * reset by ssl3_get_finished */
866                 && (rr->type != SSL3_RT_HANDSHAKE))
867                 {
868                 /* We now have application data between CCS and Finished.
869                  * Most likely the packets were reordered on their way, so
870                  * buffer the application data for later processing rather
871                  * than dropping the connection.
872                  */
873                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
874                 rr->length = 0;
875                 goto start;
876                 }
877
878         /* If the other end has shut down, throw anything we read away
879          * (even in 'peek' mode) */
880         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
881                 {
882                 rr->length=0;
883                 s->rwstate=SSL_NOTHING;
884                 return(0);
885                 }
886
887
888         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
889                 {
890                 /* make sure that we are not getting application data when we
891                  * are doing a handshake for the first time */
892                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
893                         (s->enc_read_ctx == NULL))
894                         {
895                         al=SSL_AD_UNEXPECTED_MESSAGE;
896                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
897                         goto f_err;
898                         }
899
900                 if (len <= 0) return(len);
901
902                 if ((unsigned int)len > rr->length)
903                         n = rr->length;
904                 else
905                         n = (unsigned int)len;
906
907                 memcpy(buf,&(rr->data[rr->off]),n);
908                 if (!peek)
909                         {
910                         rr->length-=n;
911                         rr->off+=n;
912                         if (rr->length == 0)
913                                 {
914                                 s->rstate=SSL_ST_READ_HEADER;
915                                 rr->off=0;
916                                 }
917                         }
918
919 #ifndef OPENSSL_NO_SCTP
920                         /* We were about to renegotiate but had to read
921                          * belated application data first, so retry.
922                          */
923                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
924                             rr->type == SSL3_RT_APPLICATION_DATA &&
925                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
926                                 {
927                                 s->rwstate=SSL_READING;
928                                 BIO_clear_retry_flags(SSL_get_rbio(s));
929                                 BIO_set_retry_read(SSL_get_rbio(s));
930                                 }
931
932                         /* We might had to delay a close_notify alert because
933                          * of reordered app data. If there was an alert and there
934                          * is no message to read anymore, finally set shutdown.
935                          */
936                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
937                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
938                                 {
939                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
940                                 return(0);
941                                 }
942 #endif                  
943                 return(n);
944                 }
945
946
947         /* If we get here, then type != rr->type; if we have a handshake
948          * message, then it was unexpected (Hello Request or Client Hello). */
949
950         /* In case of record types for which we have 'fragment' storage,
951          * fill that so that we can process the data at a fixed place.
952          */
953                 {
954                 unsigned int k, dest_maxlen = 0;
955                 unsigned char *dest = NULL;
956                 unsigned int *dest_len = NULL;
957
958                 if (rr->type == SSL3_RT_HANDSHAKE)
959                         {
960                         dest_maxlen = sizeof s->d1->handshake_fragment;
961                         dest = s->d1->handshake_fragment;
962                         dest_len = &s->d1->handshake_fragment_len;
963                         }
964                 else if (rr->type == SSL3_RT_ALERT)
965                         {
966                         dest_maxlen = sizeof(s->d1->alert_fragment);
967                         dest = s->d1->alert_fragment;
968                         dest_len = &s->d1->alert_fragment_len;
969                         }
970 #ifndef OPENSSL_NO_HEARTBEATS
971                 else if (rr->type == TLS1_RT_HEARTBEAT)
972                         {
973                         dtls1_process_heartbeat(s);
974
975                         /* Exit and notify application to read again */
976                         rr->length = 0;
977                         s->rwstate=SSL_READING;
978                         BIO_clear_retry_flags(SSL_get_rbio(s));
979                         BIO_set_retry_read(SSL_get_rbio(s));
980                         return(-1);
981                         }
982 #endif
983                 /* else it's a CCS message, or application data or wrong */
984                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
985                         {
986                         /* Application data while renegotiating
987                          * is allowed. Try again reading.
988                          */
989                         if (rr->type == SSL3_RT_APPLICATION_DATA)
990                                 {
991                                 BIO *bio;
992                                 s->s3->in_read_app_data=2;
993                                 bio=SSL_get_rbio(s);
994                                 s->rwstate=SSL_READING;
995                                 BIO_clear_retry_flags(bio);
996                                 BIO_set_retry_read(bio);
997                                 return(-1);
998                                 }
999
1000                         /* Not certain if this is the right error handling */
1001                         al=SSL_AD_UNEXPECTED_MESSAGE;
1002                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1003                         goto f_err;
1004                         }
1005
1006                 if (dest_maxlen > 0)
1007                         {
1008             /* XDTLS:  In a pathalogical case, the Client Hello
1009              *  may be fragmented--don't always expect dest_maxlen bytes */
1010                         if ( rr->length < dest_maxlen)
1011                                 {
1012 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1013                                 /*
1014                                  * for normal alerts rr->length is 2, while
1015                                  * dest_maxlen is 7 if we were to handle this
1016                                  * non-existing alert...
1017                                  */
1018                                 FIX ME
1019 #endif
1020                                 s->rstate=SSL_ST_READ_HEADER;
1021                                 rr->length = 0;
1022                                 goto start;
1023                                 }
1024
1025                         /* now move 'n' bytes: */
1026                         for ( k = 0; k < dest_maxlen; k++)
1027                                 {
1028                                 dest[k] = rr->data[rr->off++];
1029                                 rr->length--;
1030                                 }
1031                         *dest_len = dest_maxlen;
1032                         }
1033                 }
1034
1035         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1036          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1037          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1038
1039         /* If we are a client, check for an incoming 'Hello Request': */
1040         if ((!s->server) &&
1041                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1042                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1043                 (s->session != NULL) && (s->session->cipher != NULL))
1044                 {
1045                 s->d1->handshake_fragment_len = 0;
1046
1047                 if ((s->d1->handshake_fragment[1] != 0) ||
1048                         (s->d1->handshake_fragment[2] != 0) ||
1049                         (s->d1->handshake_fragment[3] != 0))
1050                         {
1051                         al=SSL_AD_DECODE_ERROR;
1052                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1053                         goto err;
1054                         }
1055
1056                 /* no need to check sequence number on HELLO REQUEST messages */
1057
1058                 if (s->msg_callback)
1059                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
1060                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1061
1062                 if (SSL_is_init_finished(s) &&
1063                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1064                         !s->s3->renegotiate)
1065                         {
1066                         s->d1->handshake_read_seq++;
1067                         s->new_session = 1;
1068                         ssl3_renegotiate(s);
1069                         if (ssl3_renegotiate_check(s))
1070                                 {
1071                                 i=s->handshake_func(s);
1072                                 if (i < 0) return(i);
1073                                 if (i == 0)
1074                                         {
1075                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1076                                         return(-1);
1077                                         }
1078
1079                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1080                                         {
1081                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1082                                                 {
1083                                                 BIO *bio;
1084                                                 /* In the case where we try to read application data,
1085                                                  * but we trigger an SSL handshake, we return -1 with
1086                                                  * the retry option set.  Otherwise renegotiation may
1087                                                  * cause nasty problems in the blocking world */
1088                                                 s->rwstate=SSL_READING;
1089                                                 bio=SSL_get_rbio(s);
1090                                                 BIO_clear_retry_flags(bio);
1091                                                 BIO_set_retry_read(bio);
1092                                                 return(-1);
1093                                                 }
1094                                         }
1095                                 }
1096                         }
1097                 /* we either finished a handshake or ignored the request,
1098                  * now try again to obtain the (application) data we were asked for */
1099                 goto start;
1100                 }
1101
1102         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1103                 {
1104                 int alert_level = s->d1->alert_fragment[0];
1105                 int alert_descr = s->d1->alert_fragment[1];
1106
1107                 s->d1->alert_fragment_len = 0;
1108
1109                 if (s->msg_callback)
1110                         s->msg_callback(0, s->version, SSL3_RT_ALERT, 
1111                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1112
1113                 if (s->info_callback != NULL)
1114                         cb=s->info_callback;
1115                 else if (s->ctx->info_callback != NULL)
1116                         cb=s->ctx->info_callback;
1117
1118                 if (cb != NULL)
1119                         {
1120                         j = (alert_level << 8) | alert_descr;
1121                         cb(s, SSL_CB_READ_ALERT, j);
1122                         }
1123
1124                 if (alert_level == 1) /* warning */
1125                         {
1126                         s->s3->warn_alert = alert_descr;
1127                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1128                                 {
1129 #ifndef OPENSSL_NO_SCTP
1130                                 /* With SCTP and streams the socket may deliver app data
1131                                  * after a close_notify alert. We have to check this
1132                                  * first so that nothing gets discarded.
1133                                  */
1134                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1135                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1136                                         {
1137                                         s->d1->shutdown_received = 1;
1138                                         s->rwstate=SSL_READING;
1139                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1140                                         BIO_set_retry_read(SSL_get_rbio(s));
1141                                         return -1;
1142                                         }
1143 #endif
1144                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1145                                 return(0);
1146                                 }
1147 #if 0
1148             /* XXX: this is a possible improvement in the future */
1149                         /* now check if it's a missing record */
1150                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1151                                 {
1152                                 unsigned short seq;
1153                                 unsigned int frag_off;
1154                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1155
1156                                 n2s(p, seq);
1157                                 n2l3(p, frag_off);
1158
1159                                 dtls1_retransmit_message(s,
1160                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1161                                                                                  frag_off, &found);
1162                                 if ( ! found  && SSL_in_init(s))
1163                                         {
1164                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1165                                         /* requested a message not yet sent, 
1166                                            send an alert ourselves */
1167                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1168                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1169                                         }
1170                                 }
1171 #endif
1172                         }
1173                 else if (alert_level == 2) /* fatal */
1174                         {
1175                         char tmp[16];
1176
1177                         s->rwstate=SSL_NOTHING;
1178                         s->s3->fatal_alert = alert_descr;
1179                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1180                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1181                         ERR_add_error_data(2,"SSL alert number ",tmp);
1182                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1183                         SSL_CTX_remove_session(s->ctx,s->session);
1184                         return(0);
1185                         }
1186                 else
1187                         {
1188                         al=SSL_AD_ILLEGAL_PARAMETER;
1189                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1190                         goto f_err;
1191                         }
1192
1193                 goto start;
1194                 }
1195
1196         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1197                 {
1198                 s->rwstate=SSL_NOTHING;
1199                 rr->length=0;
1200                 return(0);
1201                 }
1202
1203         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1204                 {
1205                 struct ccs_header_st ccs_hdr;
1206                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1207
1208                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1209
1210                 if (s->version == DTLS1_BAD_VER)
1211                         ccs_hdr_len = 3;
1212
1213                 /* 'Change Cipher Spec' is just a single byte, so we know
1214                  * exactly what the record payload has to look like */
1215                 /* XDTLS: check that epoch is consistent */
1216                 if (    (rr->length != ccs_hdr_len) || 
1217                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1218                         {
1219                         i=SSL_AD_ILLEGAL_PARAMETER;
1220                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1221                         goto err;
1222                         }
1223
1224                 rr->length=0;
1225
1226                 if (s->msg_callback)
1227                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, 
1228                                 rr->data, 1, s, s->msg_callback_arg);
1229
1230                 /* We can't process a CCS now, because previous handshake
1231                  * messages are still missing, so just drop it.
1232                  */
1233                 if (!s->d1->change_cipher_spec_ok)
1234                         {
1235                         goto start;
1236                         }
1237
1238                 s->d1->change_cipher_spec_ok = 0;
1239
1240                 s->s3->change_cipher_spec=1;
1241                 if (!ssl3_do_change_cipher_spec(s))
1242                         goto err;
1243
1244                 /* do this whenever CCS is processed */
1245                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1246
1247                 if (s->version == DTLS1_BAD_VER)
1248                         s->d1->handshake_read_seq++;
1249
1250 #ifndef OPENSSL_NO_SCTP
1251                 /* Remember that a CCS has been received,
1252                  * so that an old key of SCTP-Auth can be
1253                  * deleted when a CCS is sent. Will be ignored
1254                  * if no SCTP is used
1255                  */
1256                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1257 #endif
1258
1259                 goto start;
1260                 }
1261
1262         /* Unexpected handshake message (Client Hello, or protocol violation) */
1263         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) && 
1264                 !s->in_handshake)
1265                 {
1266                 struct hm_header_st msg_hdr;
1267                 
1268                 /* this may just be a stale retransmit */
1269                 dtls1_get_message_header(rr->data, &msg_hdr);
1270                 if( rr->epoch != s->d1->r_epoch)
1271                         {
1272                         rr->length = 0;
1273                         goto start;
1274                         }
1275
1276                 /* If we are server, we may have a repeated FINISHED of the
1277                  * client here, then retransmit our CCS and FINISHED.
1278                  */
1279                 if (msg_hdr.type == SSL3_MT_FINISHED)
1280                         {
1281                         if (dtls1_check_timeout_num(s) < 0)
1282                                 return -1;
1283
1284                         dtls1_retransmit_buffered_messages(s);
1285                         rr->length = 0;
1286                         goto start;
1287                         }
1288
1289                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1290                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1291                         {
1292 #if 0 /* worked only because C operator preferences are not as expected (and
1293        * because this is not really needed for clients except for detecting
1294        * protocol violations): */
1295                         s->state=SSL_ST_BEFORE|(s->server)
1296                                 ?SSL_ST_ACCEPT
1297                                 :SSL_ST_CONNECT;
1298 #else
1299                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1300 #endif
1301                         s->renegotiate=1;
1302                         s->new_session=1;
1303                         }
1304                 i=s->handshake_func(s);
1305                 if (i < 0) return(i);
1306                 if (i == 0)
1307                         {
1308                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1309                         return(-1);
1310                         }
1311
1312                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1313                         {
1314                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1315                                 {
1316                                 BIO *bio;
1317                                 /* In the case where we try to read application data,
1318                                  * but we trigger an SSL handshake, we return -1 with
1319                                  * the retry option set.  Otherwise renegotiation may
1320                                  * cause nasty problems in the blocking world */
1321                                 s->rwstate=SSL_READING;
1322                                 bio=SSL_get_rbio(s);
1323                                 BIO_clear_retry_flags(bio);
1324                                 BIO_set_retry_read(bio);
1325                                 return(-1);
1326                                 }
1327                         }
1328                 goto start;
1329                 }
1330
1331         switch (rr->type)
1332                 {
1333         default:
1334 #ifndef OPENSSL_NO_TLS
1335                 /* TLS just ignores unknown message types */
1336                 if (s->version == TLS1_VERSION)
1337                         {
1338                         rr->length = 0;
1339                         goto start;
1340                         }
1341 #endif
1342                 al=SSL_AD_UNEXPECTED_MESSAGE;
1343                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1344                 goto f_err;
1345         case SSL3_RT_CHANGE_CIPHER_SPEC:
1346         case SSL3_RT_ALERT:
1347         case SSL3_RT_HANDSHAKE:
1348                 /* we already handled all of these, with the possible exception
1349                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1350                  * should not happen when type != rr->type */
1351                 al=SSL_AD_UNEXPECTED_MESSAGE;
1352                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1353                 goto f_err;
1354         case SSL3_RT_APPLICATION_DATA:
1355                 /* At this point, we were expecting handshake data,
1356                  * but have application data.  If the library was
1357                  * running inside ssl3_read() (i.e. in_read_app_data
1358                  * is set) and it makes sense to read application data
1359                  * at this point (session renegotiation not yet started),
1360                  * we will indulge it.
1361                  */
1362                 if (s->s3->in_read_app_data &&
1363                         (s->s3->total_renegotiations != 0) &&
1364                         ((
1365                                 (s->state & SSL_ST_CONNECT) &&
1366                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1367                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1368                                 ) || (
1369                                         (s->state & SSL_ST_ACCEPT) &&
1370                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1371                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1372                                         )
1373                                 ))
1374                         {
1375                         s->s3->in_read_app_data=2;
1376                         return(-1);
1377                         }
1378                 else
1379                         {
1380                         al=SSL_AD_UNEXPECTED_MESSAGE;
1381                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1382                         goto f_err;
1383                         }
1384                 }
1385         /* not reached */
1386
1387 f_err:
1388         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1389 err:
1390         return(-1);
1391         }
1392
1393 int
1394 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1395         {
1396         int i;
1397
1398 #ifndef OPENSSL_NO_SCTP
1399                 /* Check if we have to continue an interrupted handshake
1400                  * for reading belated app data with SCTP.
1401                  */
1402                 if ((SSL_in_init(s) && !s->in_handshake) ||
1403                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1404                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1405 #else
1406                 if (SSL_in_init(s) && !s->in_handshake)
1407 #endif
1408                 {
1409                 i=s->handshake_func(s);
1410                 if (i < 0) return(i);
1411                 if (i == 0)
1412                         {
1413                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1414                         return -1;
1415                         }
1416                 }
1417
1418         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1419                 {
1420                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1421                         return -1;
1422                 }
1423
1424         i = dtls1_write_bytes(s, type, buf_, len);
1425         return i;
1426         }
1427
1428
1429         /* this only happens when a client hello is received and a handshake 
1430          * is started. */
1431 static int
1432 have_handshake_fragment(SSL *s, int type, unsigned char *buf, 
1433         int len, int peek)
1434         {
1435         
1436         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1437                 /* (partially) satisfy request from storage */
1438                 {
1439                 unsigned char *src = s->d1->handshake_fragment;
1440                 unsigned char *dst = buf;
1441                 unsigned int k,n;
1442                 
1443                 /* peek == 0 */
1444                 n = 0;
1445                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1446                         {
1447                         *dst++ = *src++;
1448                         len--; s->d1->handshake_fragment_len--;
1449                         n++;
1450                         }
1451                 /* move any remaining fragment bytes: */
1452                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1453                         s->d1->handshake_fragment[k] = *src++;
1454                 return n;
1455                 }
1456         
1457         return 0;
1458         }
1459
1460
1461
1462
1463 /* Call this to write data in records of type 'type'
1464  * It will return <= 0 if not all data has been sent or non-blocking IO.
1465  */
1466 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1467         {
1468         int i;
1469
1470         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1471         s->rwstate=SSL_NOTHING;
1472         i=do_dtls1_write(s, type, buf, len, 0);
1473         return i;
1474         }
1475
1476 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1477         {
1478         unsigned char *p,*pseq;
1479         int i,mac_size,clear=0;
1480         int prefix_len = 0;
1481         int eivlen;
1482         SSL3_RECORD *wr;
1483         SSL3_BUFFER *wb;
1484         SSL_SESSION *sess;
1485
1486         /* first check if there is a SSL3_BUFFER still being written
1487          * out.  This will happen with non blocking IO */
1488         if (s->s3->wbuf.left != 0)
1489                 {
1490                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1491                 return(ssl3_write_pending(s,type,buf,len));
1492                 }
1493
1494         /* If we have an alert to send, lets send it */
1495         if (s->s3->alert_dispatch)
1496                 {
1497                 i=s->method->ssl_dispatch_alert(s);
1498                 if (i <= 0)
1499                         return(i);
1500                 /* if it went, fall through and send more stuff */
1501                 }
1502
1503         if (len == 0 && !create_empty_fragment)
1504                 return 0;
1505
1506         wr= &(s->s3->wrec);
1507         wb= &(s->s3->wbuf);
1508         sess=s->session;
1509
1510         if (    (sess == NULL) ||
1511                 (s->enc_write_ctx == NULL) ||
1512                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1513                 clear=1;
1514
1515         if (clear)
1516                 mac_size=0;
1517         else
1518                 {
1519                 mac_size=EVP_MD_CTX_size(s->write_hash);
1520                 if (mac_size < 0)
1521                         goto err;
1522                 }
1523
1524         /* DTLS implements explicit IV, so no need for empty fragments */
1525 #if 0
1526         /* 'create_empty_fragment' is true only when this function calls itself */
1527         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1528             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1529                 {
1530                 /* countermeasure against known-IV weakness in CBC ciphersuites
1531                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
1532                  */
1533
1534                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1535                         {
1536                         /* recursive function call with 'create_empty_fragment' set;
1537                          * this prepares and buffers the data for an empty fragment
1538                          * (these 'prefix_len' bytes are sent out later
1539                          * together with the actual payload) */
1540                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1541                         if (prefix_len <= 0)
1542                                 goto err;
1543
1544                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1545                                 {
1546                                 /* insufficient space */
1547                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1548                                 goto err;
1549                                 }
1550                         }
1551                 
1552                 s->s3->empty_fragment_done = 1;
1553                 }
1554 #endif
1555         p = wb->buf + prefix_len;
1556
1557         /* write the header */
1558
1559         *(p++)=type&0xff;
1560         wr->type=type;
1561         /* Special case: for hello verify request, client version 1.0 and
1562          * we haven't decided which version to use yet send back using 
1563          * version 1.0 header: otherwise some clients will ignore it.
1564          */
1565         if (s->method->version == DTLS_ANY_VERSION)
1566                 {
1567                 *(p++)=DTLS1_VERSION>>8;
1568                 *(p++)=DTLS1_VERSION&0xff;
1569                 }
1570         else
1571                 {
1572                 *(p++)=s->version>>8;
1573                 *(p++)=s->version&0xff;
1574                 }
1575
1576         /* field where we are to write out packet epoch, seq num and len */
1577         pseq=p; 
1578         p+=10;
1579
1580         /* Explicit IV length, block ciphers appropriate version flag */
1581         if (s->enc_write_ctx)
1582                 {
1583                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1584                 if (mode == EVP_CIPH_CBC_MODE)
1585                         {
1586                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1587                         if (eivlen <= 1)
1588                                 eivlen = 0;
1589                         }
1590                 /* Need explicit part of IV for GCM mode */
1591                 else if (mode == EVP_CIPH_GCM_MODE)
1592                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1593                 else
1594                         eivlen = 0;
1595                 }
1596         else 
1597                 eivlen = 0;
1598
1599         /* lets setup the record stuff. */
1600         wr->data=p + eivlen;  /* make room for IV in case of CBC */
1601         wr->length=(int)len;
1602         wr->input=(unsigned char *)buf;
1603
1604         /* we now 'read' from wr->input, wr->length bytes into
1605          * wr->data */
1606
1607         /* first we compress */
1608         if (s->compress != NULL)
1609                 {
1610                 if (!ssl3_do_compress(s))
1611                         {
1612                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1613                         goto err;
1614                         }
1615                 }
1616         else
1617                 {
1618                 memcpy(wr->data,wr->input,wr->length);
1619                 wr->input=wr->data;
1620                 }
1621
1622         /* we should still have the output to wr->data and the input
1623          * from wr->input.  Length should be wr->length.
1624          * wr->data still points in the wb->buf */
1625
1626         if (mac_size != 0)
1627                 {
1628                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1629                         goto err;
1630                 wr->length+=mac_size;
1631                 }
1632
1633         /* this is true regardless of mac size */
1634         wr->input=p;
1635         wr->data=p;
1636
1637         if (eivlen)
1638                 wr->length += eivlen;
1639
1640         if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
1641
1642         /* record length after mac and block padding */
1643 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1644         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1645         
1646         /* there's only one epoch between handshake and app data */
1647         
1648         s2n(s->d1->w_epoch, pseq);
1649
1650         /* XDTLS: ?? */
1651 /*      else
1652         s2n(s->d1->handshake_epoch, pseq); */
1653
1654         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1655         pseq+=6;
1656         s2n(wr->length,pseq);
1657
1658         if (s->msg_callback)
1659                 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1660
1661         /* we should now have
1662          * wr->data pointing to the encrypted data, which is
1663          * wr->length long */
1664         wr->type=type; /* not needed but helps for debugging */
1665         wr->length+=DTLS1_RT_HEADER_LENGTH;
1666
1667 #if 0  /* this is now done at the message layer */
1668         /* buffer the record, making it easy to handle retransmits */
1669         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1670                 dtls1_buffer_record(s, wr->data, wr->length, 
1671                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1672 #endif
1673
1674         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1675
1676         if (create_empty_fragment)
1677                 {
1678                 /* we are in a recursive call;
1679                  * just return the length, don't write out anything here
1680                  */
1681                 return wr->length;
1682                 }
1683
1684         /* now let's set up wb */
1685         wb->left = prefix_len + wr->length;
1686         wb->offset = 0;
1687
1688         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1689         s->s3->wpend_tot=len;
1690         s->s3->wpend_buf=buf;
1691         s->s3->wpend_type=type;
1692         s->s3->wpend_ret=len;
1693
1694         /* we now just need to write the buffer */
1695         return ssl3_write_pending(s,type,buf,len);
1696 err:
1697         return -1;
1698         }
1699
1700
1701
1702 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1703         {
1704         int cmp;
1705         unsigned int shift;
1706         const unsigned char *seq = s->s3->read_sequence;
1707
1708         cmp = satsub64be(seq,bitmap->max_seq_num);
1709         if (cmp > 0)
1710                 {
1711                 memcpy (s->s3->rrec.seq_num,seq,8);
1712                 return 1; /* this record in new */
1713                 }
1714         shift = -cmp;
1715         if (shift >= sizeof(bitmap->map)*8)
1716                 return 0; /* stale, outside the window */
1717         else if (bitmap->map & (1UL<<shift))
1718                 return 0; /* record previously received */
1719
1720         memcpy (s->s3->rrec.seq_num,seq,8);
1721         return 1;
1722         }
1723
1724
1725 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1726         {
1727         int cmp;
1728         unsigned int shift;
1729         const unsigned char *seq = s->s3->read_sequence;
1730
1731         cmp = satsub64be(seq,bitmap->max_seq_num);
1732         if (cmp > 0)
1733                 {
1734                 shift = cmp;
1735                 if (shift < sizeof(bitmap->map)*8)
1736                         bitmap->map <<= shift, bitmap->map |= 1UL;
1737                 else
1738                         bitmap->map = 1UL;
1739                 memcpy(bitmap->max_seq_num,seq,8);
1740                 }
1741         else    {
1742                 shift = -cmp;
1743                 if (shift < sizeof(bitmap->map)*8)
1744                         bitmap->map |= 1UL<<shift;
1745                 }
1746         }
1747
1748
1749 int dtls1_dispatch_alert(SSL *s)
1750         {
1751         int i,j;
1752         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1753         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1754         unsigned char *ptr = &buf[0];
1755
1756         s->s3->alert_dispatch=0;
1757
1758         memset(buf, 0x00, sizeof(buf));
1759         *ptr++ = s->s3->send_alert[0];
1760         *ptr++ = s->s3->send_alert[1];
1761
1762 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1763         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1764                 {       
1765                 s2n(s->d1->handshake_read_seq, ptr);
1766 #if 0
1767                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1768
1769                 else
1770                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1771 #endif
1772
1773 #if 0
1774                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1775 #endif
1776                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1777                 }
1778 #endif
1779
1780         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1781         if (i <= 0)
1782                 {
1783                 s->s3->alert_dispatch=1;
1784                 /* fprintf( stderr, "not done with alert\n" ); */
1785                 }
1786         else
1787                 {
1788                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1789 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1790                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1791 #endif
1792                     )
1793                         (void)BIO_flush(s->wbio);
1794
1795                 if (s->msg_callback)
1796                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 
1797                                 2, s, s->msg_callback_arg);
1798
1799                 if (s->info_callback != NULL)
1800                         cb=s->info_callback;
1801                 else if (s->ctx->info_callback != NULL)
1802                         cb=s->ctx->info_callback;
1803
1804                 if (cb != NULL)
1805                         {
1806                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1807                         cb(s,SSL_CB_WRITE_ALERT,j);
1808                         }
1809                 }
1810         return(i);
1811         }
1812
1813
1814 static DTLS1_BITMAP *
1815 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1816     {
1817     
1818     *is_next_epoch = 0;
1819
1820     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1821     if (rr->epoch == s->d1->r_epoch)
1822         return &s->d1->bitmap;
1823
1824     /* Only HM and ALERT messages can be from the next epoch */
1825     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1826         (rr->type == SSL3_RT_HANDSHAKE ||
1827             rr->type == SSL3_RT_ALERT))
1828         {
1829         *is_next_epoch = 1;
1830         return &s->d1->next_bitmap;
1831         }
1832
1833     return NULL;
1834     }
1835
1836 #if 0
1837 static int
1838 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1839         unsigned long *offset)
1840         {
1841
1842         /* alerts are passed up immediately */
1843         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1844                 rr->type == SSL3_RT_ALERT)
1845                 return 0;
1846
1847         /* Only need to buffer if a handshake is underway.
1848          * (this implies that Hello Request and Client Hello are passed up
1849          * immediately) */
1850         if ( SSL_in_init(s))
1851                 {
1852                 unsigned char *data = rr->data;
1853                 /* need to extract the HM/CCS sequence number here */
1854                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1855                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1856                         {
1857                         unsigned short seq_num;
1858                         struct hm_header_st msg_hdr;
1859                         struct ccs_header_st ccs_hdr;
1860
1861                         if ( rr->type == SSL3_RT_HANDSHAKE)
1862                                 {
1863                                 dtls1_get_message_header(data, &msg_hdr);
1864                                 seq_num = msg_hdr.seq;
1865                                 *offset = msg_hdr.frag_off;
1866                                 }
1867                         else
1868                                 {
1869                                 dtls1_get_ccs_header(data, &ccs_hdr);
1870                                 seq_num = ccs_hdr.seq;
1871                                 *offset = 0;
1872                                 }
1873                                 
1874                         /* this is either a record we're waiting for, or a
1875                          * retransmit of something we happened to previously 
1876                          * receive (higher layers will drop the repeat silently */
1877                         if ( seq_num < s->d1->handshake_read_seq)
1878                                 return 0;
1879                         if (rr->type == SSL3_RT_HANDSHAKE && 
1880                                 seq_num == s->d1->handshake_read_seq &&
1881                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1882                                 return 0;
1883                         else if ( seq_num == s->d1->handshake_read_seq &&
1884                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1885                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1886                                 return 0;
1887                         else
1888                                 {
1889                                 *priority = seq_num;
1890                                 return 1;
1891                                 }
1892                         }
1893                 else /* unknown record type */
1894                         return 0;
1895                 }
1896
1897         return 0;
1898         }
1899 #endif
1900
1901 void
1902 dtls1_reset_seq_numbers(SSL *s, int rw)
1903         {
1904         unsigned char *seq;
1905         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1906
1907         if ( rw & SSL3_CC_READ)
1908                 {
1909                 seq = s->s3->read_sequence;
1910                 s->d1->r_epoch++;
1911                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1912                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1913                 }
1914         else
1915                 {
1916                 seq = s->s3->write_sequence;
1917                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1918                 s->d1->w_epoch++;
1919                 }
1920
1921         memset(seq, 0x00, seq_bytes);
1922         }