1 /* ssl/d1_pkt.c */
   2 /*
   3  * DTLS implementation written by Nagendra Modadugu
   4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
   5  */
   6 /* ====================================================================
   7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
   8  *
   9  * Redistribution and use in source and binary forms, with or without
  10  * modification, are permitted provided that the following conditions
  11  * are met:
  12  *
  13  * 1. Redistributions of source code must retain the above copyright
  14  *    notice, this list of conditions and the following disclaimer.
  15  *
  16  * 2. Redistributions in binary form must reproduce the above copyright
  17  *    notice, this list of conditions and the following disclaimer in
  18  *    the documentation and/or other materials provided with the
  19  *    distribution.
  20  *
  21  * 3. All advertising materials mentioning features or use of this
  22  *    software must display the following acknowledgment:
  23  *    "This product includes software developed by the OpenSSL Project
  24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  25  *
  26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  27  *    endorse or promote products derived from this software without
  28  *    prior written permission. For written permission, please contact
  29  *    openssl-core@openssl.org.
  30  *
  31  * 5. Products derived from this software may not be called "OpenSSL"
  32  *    nor may "OpenSSL" appear in their names without prior written
  33  *    permission of the OpenSSL Project.
  34  *
  35  * 6. Redistributions of any form whatsoever must retain the following
  36  *    acknowledgment:
  37  *    "This product includes software developed by the OpenSSL Project
  38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  39  *
  40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
  44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  51  * OF THE POSSIBILITY OF SUCH DAMAGE.
  52  * ====================================================================
  53  *
  54  * This product includes cryptographic software written by Eric Young
  55  * (eay@cryptsoft.com).  This product includes software written by Tim
  56  * Hudson (tjh@cryptsoft.com).
  57  *
  58  */
  59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  60  * All rights reserved.
  61  *
  62  * This package is an SSL implementation written
  63  * by Eric Young (eay@cryptsoft.com).
  64  * The implementation was written so as to conform with Netscapes SSL.
  65  *
  66  * This library is free for commercial and non-commercial use as long as
  67  * the following conditions are aheared to.  The following conditions
  68  * apply to all code found in this distribution, be it the RC4, RSA,
  69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  70  * included with this distribution is covered by the same copyright terms
  71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  72  *
  73  * Copyright remains Eric Young's, and as such any Copyright notices in
  74  * the code are not to be removed.
  75  * If this package is used in a product, Eric Young should be given attribution
  76  * as the author of the parts of the library used.
  77  * This can be in the form of a textual message at program startup or
  78  * in documentation (online or textual) provided with the package.
  79  *
  80  * Redistribution and use in source and binary forms, with or without
  81  * modification, are permitted provided that the following conditions
  82  * are met:
  83  * 1. Redistributions of source code must retain the copyright
  84  *    notice, this list of conditions and the following disclaimer.
  85  * 2. Redistributions in binary form must reproduce the above copyright
  86  *    notice, this list of conditions and the following disclaimer in the
  87  *    documentation and/or other materials provided with the distribution.
  88  * 3. All advertising materials mentioning features or use of this software
  89  *    must display the following acknowledgement:
  90  *    "This product includes cryptographic software written by
  91  *     Eric Young (eay@cryptsoft.com)"
  92  *    The word 'cryptographic' can be left out if the rouines from the library
  93  *    being used are not cryptographic related :-).
  94  * 4. If you include any Windows specific code (or a derivative thereof) from
  95  *    the apps directory (application code) you must include an acknowledgement:
  96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  97  *
  98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 108  * SUCH DAMAGE.
 109  *
 110  * The licence and distribution terms for any publically available version or
 111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
 112  * copied and put under another distribution licence
 113  * [including the GNU Public Licence.]
 114  */
 115 
 116 #include <stdio.h>
 117 #include <errno.h>
 118 #define USE_SOCKETS
 119 #include "ssl_locl.h"
 120 #include <openssl/evp.h>
 121 #include <openssl/buffer.h>
 122 #include <openssl/pqueue.h>
 123 #include <openssl/rand.h>
 124 
 125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
 126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
 127 {       int ret,sat,brw,i;
 128 
 129         if (sizeof(long) == 8) do
 130         {       const union { long one; char little; } is_endian = {1};
 131                 long l;
 132 
 133                 if (is_endian.little)                   break;
 134                 /* not reached on little-endians */
 135                 /* following test is redundant, because input is
 136                  * always aligned, but I take no chances... */
 137                 if (((size_t)v1|(size_t)v2)&0x7)    break;
 138 
 139                 l  = *((long *)v1);
 140                 l -= *((long *)v2);
 141                 if (l>128)           return 128;
 142                 else if (l<-128)     return -128;
 143                 else                    return (int)l;
 144         } while (0);
 145 
 146         ret = (int)v1[7]-(int)v2[7];
 147         sat = 0;
 148         brw = ret>>8;     /* brw is either 0 or -1 */
 149         if (ret & 0x80)
 150         {       for (i=6;i>=0;i--)
 151                 {       brw += (int)v1[i]-(int)v2[i];
 152                         sat |= ~brw;
 153                         brw >>= 8;
 154                 }
 155         }
 156         else
 157         {       for (i=6;i>=0;i--)
 158                 {       brw += (int)v1[i]-(int)v2[i];
 159                         sat |= brw;
 160                         brw >>= 8;
 161                 }
 162         }
 163         brw <<= 8;        /* brw is either 0 or -256 */
 164 
 165         if (sat&0xff)       return brw | 0x80;
 166         else            return brw + (ret&0xFF);
 167 }
 168 
 169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
 170         int len, int peek);
 171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
 172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
 173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
 174     unsigned int *is_next_epoch);
 175 #if 0
 176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
 177         unsigned short *priority, unsigned long *offset);
 178 #endif
 179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
 180         unsigned char *priority);
 181 static int dtls1_process_record(SSL *s);
 182 
 183 /* copy buffered record into SSL structure */
 184 static int
 185 dtls1_copy_record(SSL *s, pitem *item)
 186     {
 187     DTLS1_RECORD_DATA *rdata;
 188 
 189     rdata = (DTLS1_RECORD_DATA *)item->data;
 190 
 191     if (s->s3->rbuf.buf != NULL)
 192         OPENSSL_free(s->s3->rbuf.buf);
 193 
 194     s->packet = rdata->packet;
 195     s->packet_length = rdata->packet_length;
 196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
 197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
 198 
 199         /* Set proper sequence number for mac calculation */
 200         memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
 201 
 202     return(1);
 203     }
 204 
 205 
 206 static int
 207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
 208         {
 209         DTLS1_RECORD_DATA *rdata;
 210         pitem *item;
 211 
 212         /* Limit the size of the queue to prevent DOS attacks */
 213         if (pqueue_size(queue->q) >= 100)
 214                 return 0;
 215 
 216         rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
 217         item = pitem_new(priority, rdata);
 218         if (rdata == NULL || item == NULL)
 219                 {
 220                 if (rdata != NULL) OPENSSL_free(rdata);
 221                 if (item != NULL) pitem_free(item);
 222 
 223                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
 224                 return(0);
 225                 }
 226 
 227         rdata->packet = s->packet;
 228         rdata->packet_length = s->packet_length;
 229         memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
 230         memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
 231 
 232         item->data = rdata;
 233 
 234 #ifndef OPENSSL_NO_SCTP
 235         /* Store bio_dgram_sctp_rcvinfo struct */
 236         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
 237             (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
 238                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
 239         }
 240 #endif
 241 
 242         s->packet = NULL;
 243         s->packet_length = 0;
 244         memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
 245         memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
 246 
 247         if (!ssl3_setup_buffers(s))
 248                 {
 249                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
 250                 OPENSSL_free(rdata);
 251                 pitem_free(item);
 252                 return(0);
 253                 }
 254 
 255         /* insert should not fail, since duplicates are dropped */
 256         if (pqueue_insert(queue->q, item) == NULL)
 257                 {
 258                 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
 259                 OPENSSL_free(rdata);
 260                 pitem_free(item);
 261                 return(0);
 262                 }
 263 
 264         return(1);
 265         }
 266 
 267 
 268 static int
 269 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
 270     {
 271     pitem *item;
 272 
 273     item = pqueue_pop(queue->q);
 274     if (item)
 275         {
 276         dtls1_copy_record(s, item);
 277 
 278         OPENSSL_free(item->data);
 279                 pitem_free(item);
 280 
 281         return(1);
 282         }
 283 
 284     return(0);
 285     }
 286 
 287 
 288 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed
 289  * yet */
 290 #define dtls1_get_unprocessed_record(s) \
 291                    dtls1_retrieve_buffered_record((s), \
 292                    &((s)->d1->unprocessed_rcds))
 293 
 294 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
 295 #define dtls1_get_processed_record(s) \
 296                    dtls1_retrieve_buffered_record((s), \
 297                    &((s)->d1->processed_rcds))
 298 
 299 static int
 300 dtls1_process_buffered_records(SSL *s)
 301     {
 302     pitem *item;
 303 
 304     item = pqueue_peek(s->d1->unprocessed_rcds.q);
 305     if (item)
 306         {
 307         /* Check if epoch is current. */
 308         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
 309             return(1);  /* Nothing to do. */
 310 
 311         /* Process all the records. */
 312         while (pqueue_peek(s->d1->unprocessed_rcds.q))
 313             {
 314             dtls1_get_unprocessed_record(s);
 315             if ( ! dtls1_process_record(s))
 316                 return(0);
 317             dtls1_buffer_record(s, &(s->d1->processed_rcds),
 318                 s->s3->rrec.seq_num);
 319             }
 320         }
 321 
 322     /* sync epoch numbers once all the unprocessed records
 323      * have been processed */
 324     s->d1->processed_rcds.epoch = s->d1->r_epoch;
 325     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
 326 
 327     return(1);
 328     }
 329 
 330 
 331 #if 0
 332 
 333 static int
 334 dtls1_get_buffered_record(SSL *s)
 335         {
 336         pitem *item;
 337         PQ_64BIT priority =
 338                 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
 339                 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
 340 
 341         if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
 342                                                            nothing buffered */
 343                 return 0;
 344 
 345 
 346         item = pqueue_peek(s->d1->rcvd_records);
 347         if (item && item->priority == priority)
 348                 {
 349                 /* Check if we've received the record of interest.  It must be
 350                  * a handshake record, since data records as passed up without
 351                  * buffering */
 352                 DTLS1_RECORD_DATA *rdata;
 353                 item = pqueue_pop(s->d1->rcvd_records);
 354                 rdata = (DTLS1_RECORD_DATA *)item->data;
 355 
 356                 if (s->s3->rbuf.buf != NULL)
 357                         OPENSSL_free(s->s3->rbuf.buf);
 358 
 359                 s->packet = rdata->packet;
 360                 s->packet_length = rdata->packet_length;
 361                 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
 362                 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
 363 
 364                 OPENSSL_free(item->data);
 365                 pitem_free(item);
 366 
 367                 /* s->d1->next_expected_seq_num++; */
 368                 return(1);
 369                 }
 370 
 371         return 0;
 372         }
 373 
 374 #endif
 375 
 376 static int
 377 dtls1_process_record(SSL *s)
 378 {
 379         int i,al;
 380         int enc_err;
 381         SSL_SESSION *sess;
 382         SSL3_RECORD *rr;
 383         unsigned int mac_size, orig_len;
 384         unsigned char md[EVP_MAX_MD_SIZE];
 385 
 386         rr= &(s->s3->rrec);
 387         sess = s->session;
 388 
 389         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
 390          * and we have that many bytes in s->packet
 391          */
 392         rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
 393 
 394         /* ok, we can now read from 's->packet' data into 'rr'
 395          * rr->input points at rr->length bytes, which
 396          * need to be copied into rr->data by either
 397          * the decryption or by the decompression
 398          * When the data is 'copied' into the rr->data buffer,
 399          * rr->input will be pointed at the new buffer */
 400 
 401         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
 402          * rr->length bytes of encrypted compressed stuff. */
 403 
 404         /* check is not needed I believe */
 405         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
 406                 {
 407                 al=SSL_AD_RECORD_OVERFLOW;
 408                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
 409                 goto f_err;
 410                 }
 411 
 412         /* decrypt in place in 'rr->input' */
 413         rr->data=rr->input;
 414 
 415         enc_err = s->method->ssl3_enc->enc(s,0);
 416         /* enc_err is:
 417          *    0: (in non-constant time) if the record is publically invalid.
 418          *    1: if the padding is valid
 419          *    -1: if the padding is invalid */
 420         if (enc_err == 0)
 421                 {
 422                 /* For DTLS we simply ignore bad packets. */
 423                 rr->length = 0;
 424                 s->packet_length = 0;
 425                 goto err;
 426                 }
 427 
 428 #ifdef TLS_DEBUG
 429 printf("dec %d\n",rr->length);
 430 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
 431 printf("\n");
 432 #endif
 433 
 434         /* r->length is now the compressed data plus mac */
 435         if ((sess != NULL) &&
 436             (s->enc_read_ctx != NULL) &&
 437             (EVP_MD_CTX_md(s->read_hash) != NULL))
 438                 {
 439                 /* s->read_hash != NULL => mac_size != -1 */
 440                 unsigned char *mac = NULL;
 441                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
 442                 mac_size=EVP_MD_CTX_size(s->read_hash);
 443                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
 444 
 445                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
 446                 orig_len = rr->length+((unsigned int)rr->type>>8);
 447 
 448                 /* orig_len is the length of the record before any padding was
 449                  * removed. This is public information, as is the MAC in use,
 450                  * therefore we can safely process the record in a different
 451                  * amount of time if it's too short to possibly contain a MAC.
 452                  */
 453                 if (orig_len < mac_size ||
 454                     /* CBC records must have a padding length byte too. */
 455                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
 456                      orig_len < mac_size+1))
 457                         {
 458                         al=SSL_AD_DECODE_ERROR;
 459                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
 460                         goto f_err;
 461                         }
 462 
 463                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
 464                         {
 465                         /* We update the length so that the TLS header bytes
 466                          * can be constructed correctly but we need to extract
 467                          * the MAC in constant time from within the record,
 468                          * without leaking the contents of the padding bytes.
 469                          * */
 470                         mac = mac_tmp;
 471                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
 472                         rr->length -= mac_size;
 473                         }
 474                 else
 475                         {
 476                         /* In this case there's no padding, so |orig_len|
 477                          * equals |rec->length| and we checked that there's
 478                          * enough bytes for |mac_size| above. */
 479                         rr->length -= mac_size;
 480                         mac = &rr->data[rr->length];
 481                         }
 482 
 483                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
 484                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
 485                         enc_err = -1;
 486                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
 487                         enc_err = -1;
 488                 }
 489 
 490         if (enc_err < 0)
 491                 {
 492                 /* decryption failed, silently discard message */
 493                 rr->length = 0;
 494                 s->packet_length = 0;
 495                 goto err;
 496                 }
 497 
 498         /* r->length is now just compressed */
 499         if (s->expand != NULL)
 500                 {
 501                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
 502                         {
 503                         al=SSL_AD_RECORD_OVERFLOW;
 504                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
 505                         goto f_err;
 506                         }
 507                 if (!ssl3_do_uncompress(s))
 508                         {
 509                         al=SSL_AD_DECOMPRESSION_FAILURE;
 510                         SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
 511                         goto f_err;
 512                         }
 513                 }
 514 
 515         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
 516                 {
 517                 al=SSL_AD_RECORD_OVERFLOW;
 518                 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
 519                 goto f_err;
 520                 }
 521 
 522         rr->off=0;
 523         /* So at this point the following is true
 524          * ssl->s3->rrec.type     is the type of record
 525          * ssl->s3->rrec.length   == number of bytes in record
 526          * ssl->s3->rrec.off      == offset to first valid byte
 527          * ssl->s3->rrec.data     == where to take bytes from, increment
 528          *                         after use :-).
 529          */
 530 
 531         /* we have pulled in a full packet so zero things */
 532         s->packet_length=0;
 533         dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
 534         return(1);
 535 
 536 f_err:
 537         ssl3_send_alert(s,SSL3_AL_FATAL,al);
 538 err:
 539         return(0);
 540 }
 541 
 542 
 543 /* Call this to get a new input record.
 544  * It will return <= 0 if more data is needed, normally due to an error
 545  * or non-blocking IO.
 546  * When it finishes, one packet has been decoded and can be found in
 547  * ssl->s3->rrec.type    - is the type of record
 548  * ssl->s3->rrec.data,     - data
 549  * ssl->s3->rrec.length, - number of bytes
 550  */
 551 /* used only by dtls1_read_bytes */
 552 int dtls1_get_record(SSL *s)
 553         {
 554         int ssl_major,ssl_minor;
 555         int i,n;
 556         SSL3_RECORD *rr;
 557         unsigned char *p = NULL;
 558         unsigned short version;
 559         DTLS1_BITMAP *bitmap;
 560         unsigned int is_next_epoch;
 561 
 562         rr= &(s->s3->rrec);
 563 
 564         /* The epoch may have changed.  If so, process all the
 565          * pending records.  This is a non-blocking operation. */
 566         dtls1_process_buffered_records(s);
 567 
 568         /* if we're renegotiating, then there may be buffered records */
 569         if (dtls1_get_processed_record(s))
 570                 return 1;
 571 
 572         /* get something from the wire */
 573 again:
 574         /* check if we have the header */
 575         if (    (s->rstate != SSL_ST_READ_BODY) ||
 576                 (s->packet_length < DTLS1_RT_HEADER_LENGTH))
 577                 {
 578                 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
 579                 /* read timeout is handled by dtls1_read_bytes */
 580                 if (n <= 0) return(n); /* error or non-blocking */
 581 
 582                 /* this packet contained a partial record, dump it */
 583                 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
 584                         {
 585                         s->packet_length = 0;
 586                         goto again;
 587                         }
 588 
 589                 s->rstate=SSL_ST_READ_BODY;
 590 
 591                 p=s->packet;
 592 
 593                 /* Pull apart the header into the DTLS1_RECORD */
 594                 rr->type= *(p++);
 595                 ssl_major= *(p++);
 596                 ssl_minor= *(p++);
 597                 version=(ssl_major<<8)|ssl_minor;
 598 
 599                 /* sequence number is 64 bits, with top 2 bytes = epoch */
 600                 n2s(p,rr->epoch);
 601 
 602                 memcpy(&(s->s3->read_sequence[2]), p, 6);
 603                 p+=6;
 604 
 605                 n2s(p,rr->length);
 606 
 607                 /* Lets check version */
 608                 if (!s->first_packet)
 609                         {
 610                         if (version != s->version)
 611                                 {
 612                                 /* unexpected version, silently discard */
 613                                 rr->length = 0;
 614                                 s->packet_length = 0;
 615                                 goto again;
 616                                 }
 617                         }
 618 
 619                 if ((version & 0xff00) != (s->version & 0xff00))
 620                         {
 621                         /* wrong version, silently discard record */
 622                         rr->length = 0;
 623                         s->packet_length = 0;
 624                         goto again;
 625                         }
 626 
 627                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
 628                         {
 629                         /* record too long, silently discard it */
 630                         rr->length = 0;
 631                         s->packet_length = 0;
 632                         goto again;
 633                         }
 634 
 635                 /* now s->rstate == SSL_ST_READ_BODY */
 636                 }
 637 
 638         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
 639 
 640         if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
 641                 {
 642                 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
 643                 i=rr->length;
 644                 n=ssl3_read_n(s,i,i,1);
 645                 if (n <= 0) return(n); /* error or non-blocking io */
 646 
 647                 /* this packet contained a partial record, dump it */
 648                 if ( n != i)
 649                         {
 650                         rr->length = 0;
 651                         s->packet_length = 0;
 652                         goto again;
 653                         }
 654 
 655                 /* now n == rr->length,
 656                  * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
 657                 }
 658         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
 659 
 660         /* match epochs.  NULL means the packet is dropped on the floor */
 661         bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
 662         if ( bitmap == NULL)
 663                 {
 664                 rr->length = 0;
 665                 s->packet_length = 0;  /* dump this record */
 666                 goto again;   /* get another record */
 667                 }
 668 
 669 #ifndef OPENSSL_NO_SCTP
 670         /* Only do replay check if no SCTP bio */
 671         if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
 672                 {
 673 #endif
 674                 /* Check whether this is a repeat, or aged record.
 675                  * Don't check if we're listening and this message is
 676                  * a ClientHello. They can look as if they're replayed,
 677                  * since they arrive from different connections and
 678                  * would be dropped unnecessarily.
 679                  */
 680                 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
 681                     *p == SSL3_MT_CLIENT_HELLO) &&
 682                     !dtls1_record_replay_check(s, bitmap))
 683                         {
 684                         rr->length = 0;
 685                         s->packet_length=0; /* dump this record */
 686                         goto again;     /* get another record */
 687                         }
 688 #ifndef OPENSSL_NO_SCTP
 689                 }
 690 #endif
 691 
 692         /* just read a 0 length packet */
 693         if (rr->length == 0) goto again;
 694 
 695         /* If this record is from the next epoch (either HM or ALERT),
 696          * and a handshake is currently in progress, buffer it since it
 697          * cannot be processed at this time. However, do not buffer
 698          * anything while listening.
 699          */
 700         if (is_next_epoch)
 701                 {
 702                 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
 703                         {
 704                         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
 705                         }
 706                 rr->length = 0;
 707                 s->packet_length = 0;
 708                 goto again;
 709                 }
 710 
 711         if (!dtls1_process_record(s))
 712                 {
 713                 rr->length = 0;
 714                 s->packet_length = 0;  /* dump this record */
 715                 goto again;   /* get another record */
 716                 }
 717 
 718         return(1);
 719 
 720         }
 721 
 722 /* Return up to 'len' payload bytes received in 'type' records.
 723  * 'type' is one of the following:
 724  *
 725  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
 726  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
 727  *   -  0 (during a shutdown, no data has to be returned)
 728  *
 729  * If we don't have stored data to work from, read a SSL/TLS record first
 730  * (possibly multiple records if we still don't have anything to return).
 731  *
 732  * This function must handle any surprises the peer may have for us, such as
 733  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
 734  * a surprise, but handled as if it were), or renegotiation requests.
 735  * Also if record payloads contain fragments too small to process, we store
 736  * them until there is enough for the respective protocol (the record protocol
 737  * may use arbitrary fragmentation and even interleaving):
 738  *     Change cipher spec protocol
 739  *             just 1 byte needed, no need for keeping anything stored
 740  *     Alert protocol
 741  *             2 bytes needed (AlertLevel, AlertDescription)
 742  *     Handshake protocol
 743  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
 744  *             to detect unexpected Client Hello and Hello Request messages
 745  *             here, anything else is handled by higher layers
 746  *     Application data protocol
 747  *             none of our business
 748  */
 749 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
 750         {
 751         int al,i,j,ret;
 752         unsigned int n;
 753         SSL3_RECORD *rr;
 754         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
 755 
 756         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
 757                 if (!ssl3_setup_buffers(s))
 758                         return(-1);
 759 
 760     /* XXX: check what the second '&& type' is about */
 761         if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
 762                 (type != SSL3_RT_HANDSHAKE) && type) ||
 763             (peek && (type != SSL3_RT_APPLICATION_DATA)))
 764                 {
 765                 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
 766                 return -1;
 767                 }
 768 
 769         /* check whether there's a handshake message (client hello?) waiting */
 770         if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
 771                 return ret;
 772 
 773         /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
 774 
 775 #ifndef OPENSSL_NO_SCTP
 776         /* Continue handshake if it had to be interrupted to read
 777          * app data with SCTP.
 778          */
 779         if ((!s->in_handshake && SSL_in_init(s)) ||
 780             (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
 781              (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
 782              s->s3->in_read_app_data != 2))
 783 #else
 784         if (!s->in_handshake && SSL_in_init(s))
 785 #endif
 786                 {
 787                 /* type == SSL3_RT_APPLICATION_DATA */
 788                 i=s->handshake_func(s);
 789                 if (i < 0) return(i);
 790                 if (i == 0)
 791                         {
 792                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
 793                         return(-1);
 794                         }
 795                 }
 796 
 797 start:
 798         s->rwstate=SSL_NOTHING;
 799 
 800         /* s->s3->rrec.type           - is the type of record
 801          * s->s3->rrec.data,    - data
 802          * s->s3->rrec.off,     - offset into 'data' for next read
 803          * s->s3->rrec.length,  - number of bytes. */
 804         rr = &(s->s3->rrec);
 805 
 806         /* We are not handshaking and have no data yet,
 807          * so process data buffered during the last handshake
 808          * in advance, if any.
 809          */
 810         if (s->state == SSL_ST_OK && rr->length == 0)
 811                 {
 812                 pitem *item;
 813                 item = pqueue_pop(s->d1->buffered_app_data.q);
 814                 if (item)
 815                         {
 816 #ifndef OPENSSL_NO_SCTP
 817                         /* Restore bio_dgram_sctp_rcvinfo struct */
 818                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
 819                                 {
 820                                 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
 821                                 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
 822                                 }
 823 #endif
 824 
 825                         dtls1_copy_record(s, item);
 826 
 827                         OPENSSL_free(item->data);
 828                         pitem_free(item);
 829                         }
 830                 }
 831 
 832         /* Check for timeout */
 833         if (dtls1_handle_timeout(s) > 0)
 834                 goto start;
 835 
 836         /* get new packet if necessary */
 837         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
 838                 {
 839                 ret=dtls1_get_record(s);
 840                 if (ret <= 0)
 841                         {
 842                         ret = dtls1_read_failed(s, ret);
 843                         /* anything other than a timeout is an error */
 844                         if (ret <= 0)
 845                                 return(ret);
 846                         else
 847                                 goto start;
 848                         }
 849                 }
 850 
 851         if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
 852                 {
 853                 rr->length = 0;
 854                 goto start;
 855                 }
 856 
 857         /* we now have a packet which can be read and processed */
 858 
 859         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
 860                                        * reset by ssl3_get_finished */
 861                 && (rr->type != SSL3_RT_HANDSHAKE))
 862                 {
 863                 /* We now have application data between CCS and Finished.
 864                  * Most likely the packets were reordered on their way, so
 865                  * buffer the application data for later processing rather
 866                  * than dropping the connection.
 867                  */
 868                 dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
 869                 rr->length = 0;
 870                 goto start;
 871                 }
 872 
 873         /* If the other end has shut down, throw anything we read away
 874          * (even in 'peek' mode) */
 875         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
 876                 {
 877                 rr->length=0;
 878                 s->rwstate=SSL_NOTHING;
 879                 return(0);
 880                 }
 881 
 882 
 883         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
 884                 {
 885                 /* make sure that we are not getting application data when we
 886                  * are doing a handshake for the first time */
 887                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
 888                         (s->enc_read_ctx == NULL))
 889                         {
 890                         al=SSL_AD_UNEXPECTED_MESSAGE;
 891                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
 892                         goto f_err;
 893                         }
 894 
 895                 if (len <= 0) return(len);
 896 
 897                 if ((unsigned int)len > rr->length)
 898                         n = rr->length;
 899                 else
 900                         n = (unsigned int)len;
 901 
 902                 memcpy(buf,&(rr->data[rr->off]),n);
 903                 if (!peek)
 904                         {
 905                         rr->length-=n;
 906                         rr->off+=n;
 907                         if (rr->length == 0)
 908                                 {
 909                                 s->rstate=SSL_ST_READ_HEADER;
 910                                 rr->off=0;
 911                                 }
 912                         }
 913 
 914 #ifndef OPENSSL_NO_SCTP
 915                         /* We were about to renegotiate but had to read
 916                          * belated application data first, so retry.
 917                          */
 918                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
 919                             rr->type == SSL3_RT_APPLICATION_DATA &&
 920                             (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
 921                                 {
 922                                 s->rwstate=SSL_READING;
 923                                 BIO_clear_retry_flags(SSL_get_rbio(s));
 924                                 BIO_set_retry_read(SSL_get_rbio(s));
 925                                 }
 926 
 927                         /* We might had to delay a close_notify alert because
 928                          * of reordered app data. If there was an alert and there
 929                          * is no message to read anymore, finally set shutdown.
 930                          */
 931                         if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
 932                             s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
 933                                 {
 934                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
 935                                 return(0);
 936                                 }
 937 #endif
 938                 return(n);
 939                 }
 940 
 941 
 942         /* If we get here, then type != rr->type; if we have a handshake
 943          * message, then it was unexpected (Hello Request or Client Hello). */
 944 
 945         /* In case of record types for which we have 'fragment' storage,
 946          * fill that so that we can process the data at a fixed place.
 947          */
 948                 {
 949                 unsigned int k, dest_maxlen = 0;
 950                 unsigned char *dest = NULL;
 951                 unsigned int *dest_len = NULL;
 952 
 953                 if (rr->type == SSL3_RT_HANDSHAKE)
 954                         {
 955                         dest_maxlen = sizeof s->d1->handshake_fragment;
 956                         dest = s->d1->handshake_fragment;
 957                         dest_len = &s->d1->handshake_fragment_len;
 958                         }
 959                 else if (rr->type == SSL3_RT_ALERT)
 960                         {
 961                         dest_maxlen = sizeof(s->d1->alert_fragment);
 962                         dest = s->d1->alert_fragment;
 963                         dest_len = &s->d1->alert_fragment_len;
 964                         }
 965 #ifndef OPENSSL_NO_HEARTBEATS
 966                 else if (rr->type == TLS1_RT_HEARTBEAT)
 967                         {
 968                         dtls1_process_heartbeat(s);
 969 
 970                         /* Exit and notify application to read again */
 971                         rr->length = 0;
 972                         s->rwstate=SSL_READING;
 973                         BIO_clear_retry_flags(SSL_get_rbio(s));
 974                         BIO_set_retry_read(SSL_get_rbio(s));
 975                         return(-1);
 976                         }
 977 #endif
 978                 /* else it's a CCS message, or application data or wrong */
 979                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
 980                         {
 981                         /* Application data while renegotiating
 982                          * is allowed. Try again reading.
 983                          */
 984                         if (rr->type == SSL3_RT_APPLICATION_DATA)
 985                                 {
 986                                 BIO *bio;
 987                                 s->s3->in_read_app_data=2;
 988                                 bio=SSL_get_rbio(s);
 989                                 s->rwstate=SSL_READING;
 990                                 BIO_clear_retry_flags(bio);
 991                                 BIO_set_retry_read(bio);
 992                                 return(-1);
 993                                 }
 994 
 995                         /* Not certain if this is the right error handling */
 996                         al=SSL_AD_UNEXPECTED_MESSAGE;
 997                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
 998                         goto f_err;
 999                         }
1000 
1001                 if (dest_maxlen > 0)
1002                         {
1003             /* XDTLS:  In a pathalogical case, the Client Hello
1004              *  may be fragmented--don't always expect dest_maxlen bytes */
1005                         if ( rr->length < dest_maxlen)
1006                                 {
1007 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1008                                 /*
1009                                  * for normal alerts rr->length is 2, while
1010                                  * dest_maxlen is 7 if we were to handle this
1011                                  * non-existing alert...
1012                                  */
1013                                 FIX ME
1014 #endif
1015                                 s->rstate=SSL_ST_READ_HEADER;
1016                                 rr->length = 0;
1017                                 goto start;
1018                                 }
1019 
1020                         /* now move 'n' bytes: */
1021                         for ( k = 0; k < dest_maxlen; k++)
1022                                 {
1023                                 dest[k] = rr->data[rr->off++];
1024                                 rr->length--;
1025                                 }
1026                         *dest_len = dest_maxlen;
1027                         }
1028                 }
1029 
1030         /* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1031          * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1032          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1033 
1034         /* If we are a client, check for an incoming 'Hello Request': */
1035         if ((!s->server) &&
1036                 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1037                 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1038                 (s->session != NULL) && (s->session->cipher != NULL))
1039                 {
1040                 s->d1->handshake_fragment_len = 0;
1041 
1042                 if ((s->d1->handshake_fragment[1] != 0) ||
1043                         (s->d1->handshake_fragment[2] != 0) ||
1044                         (s->d1->handshake_fragment[3] != 0))
1045                         {
1046                         al=SSL_AD_DECODE_ERROR;
1047                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1048                         goto err;
1049                         }
1050 
1051                 /* no need to check sequence number on HELLO REQUEST messages */
1052 
1053                 if (s->msg_callback)
1054                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1055                                 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1056 
1057                 if (SSL_is_init_finished(s) &&
1058                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1059                         !s->s3->renegotiate)
1060                         {
1061                         s->d1->handshake_read_seq++;
1062                         s->new_session = 1;
1063                         ssl3_renegotiate(s);
1064                         if (ssl3_renegotiate_check(s))
1065                                 {
1066                                 i=s->handshake_func(s);
1067                                 if (i < 0) return(i);
1068                                 if (i == 0)
1069                                         {
1070                                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1071                                         return(-1);
1072                                         }
1073 
1074                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1075                                         {
1076                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1077                                                 {
1078                                                 BIO *bio;
1079                                                 /* In the case where we try to read application data,
1080                                                  * but we trigger an SSL handshake, we return -1 with
1081                                                  * the retry option set.  Otherwise renegotiation may
1082                                                  * cause nasty problems in the blocking world */
1083                                                 s->rwstate=SSL_READING;
1084                                                 bio=SSL_get_rbio(s);
1085                                                 BIO_clear_retry_flags(bio);
1086                                                 BIO_set_retry_read(bio);
1087                                                 return(-1);
1088                                                 }
1089                                         }
1090                                 }
1091                         }
1092                 /* we either finished a handshake or ignored the request,
1093                  * now try again to obtain the (application) data we were asked for */
1094                 goto start;
1095                 }
1096 
1097         if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1098                 {
1099                 int alert_level = s->d1->alert_fragment[0];
1100                 int alert_descr = s->d1->alert_fragment[1];
1101 
1102                 s->d1->alert_fragment_len = 0;
1103 
1104                 if (s->msg_callback)
1105                         s->msg_callback(0, s->version, SSL3_RT_ALERT,
1106                                 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1107 
1108                 if (s->info_callback != NULL)
1109                         cb=s->info_callback;
1110                 else if (s->ctx->info_callback != NULL)
1111                         cb=s->ctx->info_callback;
1112 
1113                 if (cb != NULL)
1114                         {
1115                         j = (alert_level << 8) | alert_descr;
1116                         cb(s, SSL_CB_READ_ALERT, j);
1117                         }
1118 
1119                 if (alert_level == 1) /* warning */
1120                         {
1121                         s->s3->warn_alert = alert_descr;
1122                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1123                                 {
1124 #ifndef OPENSSL_NO_SCTP
1125                                 /* With SCTP and streams the socket may deliver app data
1126                                  * after a close_notify alert. We have to check this
1127                                  * first so that nothing gets discarded.
1128                                  */
1129                                 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1130                                         BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1131                                         {
1132                                         s->d1->shutdown_received = 1;
1133                                         s->rwstate=SSL_READING;
1134                                         BIO_clear_retry_flags(SSL_get_rbio(s));
1135                                         BIO_set_retry_read(SSL_get_rbio(s));
1136                                         return -1;
1137                                         }
1138 #endif
1139                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1140                                 return(0);
1141                                 }
1142 #if 0
1143             /* XXX: this is a possible improvement in the future */
1144                         /* now check if it's a missing record */
1145                         if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1146                                 {
1147                                 unsigned short seq;
1148                                 unsigned int frag_off;
1149                                 unsigned char *p = &(s->d1->alert_fragment[2]);
1150 
1151                                 n2s(p, seq);
1152                                 n2l3(p, frag_off);
1153 
1154                                 dtls1_retransmit_message(s,
1155                                                                                  dtls1_get_queue_priority(frag->msg_header.seq, 0),
1156                                                                                  frag_off, &found);
1157                                 if ( ! found  && SSL_in_init(s))
1158                                         {
1159                                         /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1160                                         /* requested a message not yet sent,
1161                                            send an alert ourselves */
1162                                         ssl3_send_alert(s,SSL3_AL_WARNING,
1163                                                 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1164                                         }
1165                                 }
1166 #endif
1167                         }
1168                 else if (alert_level == 2) /* fatal */
1169                         {
1170                         char tmp[16];
1171 
1172                         s->rwstate=SSL_NOTHING;
1173                         s->s3->fatal_alert = alert_descr;
1174                         SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1175                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1176                         ERR_add_error_data(2,"SSL alert number ",tmp);
1177                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1178                         SSL_CTX_remove_session(s->ctx,s->session);
1179                         return(0);
1180                         }
1181                 else
1182                         {
1183                         al=SSL_AD_ILLEGAL_PARAMETER;
1184                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1185                         goto f_err;
1186                         }
1187 
1188                 goto start;
1189                 }
1190 
1191         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1192                 {
1193                 s->rwstate=SSL_NOTHING;
1194                 rr->length=0;
1195                 return(0);
1196                 }
1197 
1198         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1199                 {
1200                 struct ccs_header_st ccs_hdr;
1201                 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1202 
1203                 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1204 
1205                 if (s->version == DTLS1_BAD_VER)
1206                         ccs_hdr_len = 3;
1207 
1208                 /* 'Change Cipher Spec' is just a single byte, so we know
1209                  * exactly what the record payload has to look like */
1210                 /* XDTLS: check that epoch is consistent */
1211                 if (    (rr->length != ccs_hdr_len) ||
1212                         (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1213                         {
1214                         i=SSL_AD_ILLEGAL_PARAMETER;
1215                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1216                         goto err;
1217                         }
1218 
1219                 rr->length=0;
1220 
1221                 if (s->msg_callback)
1222                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1223                                 rr->data, 1, s, s->msg_callback_arg);
1224 
1225                 /* We can't process a CCS now, because previous handshake
1226                  * messages are still missing, so just drop it.
1227                  */
1228                 if (!s->d1->change_cipher_spec_ok)
1229                         {
1230                         goto start;
1231                         }
1232 
1233                 s->d1->change_cipher_spec_ok = 0;
1234 
1235                 s->s3->change_cipher_spec=1;
1236                 if (!ssl3_do_change_cipher_spec(s))
1237                         goto err;
1238 
1239                 /* do this whenever CCS is processed */
1240                 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1241 
1242                 if (s->version == DTLS1_BAD_VER)
1243                         s->d1->handshake_read_seq++;
1244 
1245 #ifndef OPENSSL_NO_SCTP
1246                 /* Remember that a CCS has been received,
1247                  * so that an old key of SCTP-Auth can be
1248                  * deleted when a CCS is sent. Will be ignored
1249                  * if no SCTP is used
1250                  */
1251                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1252 #endif
1253 
1254                 goto start;
1255                 }
1256 
1257         /* Unexpected handshake message (Client Hello, or protocol violation) */
1258         if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1259                 !s->in_handshake)
1260                 {
1261                 struct hm_header_st msg_hdr;
1262 
1263                 /* this may just be a stale retransmit */
1264                 dtls1_get_message_header(rr->data, &msg_hdr);
1265                 if( rr->epoch != s->d1->r_epoch)
1266                         {
1267                         rr->length = 0;
1268                         goto start;
1269                         }
1270 
1271                 /* If we are server, we may have a repeated FINISHED of the
1272                  * client here, then retransmit our CCS and FINISHED.
1273                  */
1274                 if (msg_hdr.type == SSL3_MT_FINISHED)
1275                         {
1276                         if (dtls1_check_timeout_num(s) < 0)
1277                                 return -1;
1278 
1279                         dtls1_retransmit_buffered_messages(s);
1280                         rr->length = 0;
1281                         goto start;
1282                         }
1283 
1284                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1285                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1286                         {
1287 #if 0 /* worked only because C operator preferences are not as expected (and
1288        * because this is not really needed for clients except for detecting
1289        * protocol violations): */
1290                         s->state=SSL_ST_BEFORE|(s->server)
1291                                 ?SSL_ST_ACCEPT
1292                                 :SSL_ST_CONNECT;
1293 #else
1294                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1295 #endif
1296                         s->renegotiate=1;
1297                         s->new_session=1;
1298                         }
1299                 i=s->handshake_func(s);
1300                 if (i < 0) return(i);
1301                 if (i == 0)
1302                         {
1303                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1304                         return(-1);
1305                         }
1306 
1307                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1308                         {
1309                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1310                                 {
1311                                 BIO *bio;
1312                                 /* In the case where we try to read application data,
1313                                  * but we trigger an SSL handshake, we return -1 with
1314                                  * the retry option set.  Otherwise renegotiation may
1315                                  * cause nasty problems in the blocking world */
1316                                 s->rwstate=SSL_READING;
1317                                 bio=SSL_get_rbio(s);
1318                                 BIO_clear_retry_flags(bio);
1319                                 BIO_set_retry_read(bio);
1320                                 return(-1);
1321                                 }
1322                         }
1323                 goto start;
1324                 }
1325 
1326         switch (rr->type)
1327                 {
1328         default:
1329 #ifndef OPENSSL_NO_TLS
1330                 /* TLS just ignores unknown message types */
1331                 if (s->version == TLS1_VERSION)
1332                         {
1333                         rr->length = 0;
1334                         goto start;
1335                         }
1336 #endif
1337                 al=SSL_AD_UNEXPECTED_MESSAGE;
1338                 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1339                 goto f_err;
1340         case SSL3_RT_CHANGE_CIPHER_SPEC:
1341         case SSL3_RT_ALERT:
1342         case SSL3_RT_HANDSHAKE:
1343                 /* we already handled all of these, with the possible exception
1344                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1345                  * should not happen when type != rr->type */
1346                 al=SSL_AD_UNEXPECTED_MESSAGE;
1347                 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1348                 goto f_err;
1349         case SSL3_RT_APPLICATION_DATA:
1350                 /* At this point, we were expecting handshake data,
1351                  * but have application data.  If the library was
1352                  * running inside ssl3_read() (i.e. in_read_app_data
1353                  * is set) and it makes sense to read application data
1354                  * at this point (session renegotiation not yet started),
1355                  * we will indulge it.
1356                  */
1357                 if (s->s3->in_read_app_data &&
1358                         (s->s3->total_renegotiations != 0) &&
1359                         ((
1360                                 (s->state & SSL_ST_CONNECT) &&
1361                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1362                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1363                                 ) || (
1364                                         (s->state & SSL_ST_ACCEPT) &&
1365                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1366                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1367                                         )
1368                                 ))
1369                         {
1370                         s->s3->in_read_app_data=2;
1371                         return(-1);
1372                         }
1373                 else
1374                         {
1375                         al=SSL_AD_UNEXPECTED_MESSAGE;
1376                         SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1377                         goto f_err;
1378                         }
1379                 }
1380         /* not reached */
1381 
1382 f_err:
1383         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1384 err:
1385         return(-1);
1386         }
1387 
1388 int
1389 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1390         {
1391         int i;
1392 
1393 #ifndef OPENSSL_NO_SCTP
1394                 /* Check if we have to continue an interrupted handshake
1395                  * for reading belated app data with SCTP.
1396                  */
1397                 if ((SSL_in_init(s) && !s->in_handshake) ||
1398                     (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1399                      (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1400 #else
1401                 if (SSL_in_init(s) && !s->in_handshake)
1402 #endif
1403                 {
1404                 i=s->handshake_func(s);
1405                 if (i < 0) return(i);
1406                 if (i == 0)
1407                         {
1408                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1409                         return -1;
1410                         }
1411                 }
1412 
1413         if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1414                 {
1415                         SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1416                         return -1;
1417                 }
1418 
1419         i = dtls1_write_bytes(s, type, buf_, len);
1420         return i;
1421         }
1422 
1423 
1424         /* this only happens when a client hello is received and a handshake
1425          * is started. */
1426 static int
1427 have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1428         int len, int peek)
1429         {
1430 
1431         if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1432                 /* (partially) satisfy request from storage */
1433                 {
1434                 unsigned char *src = s->d1->handshake_fragment;
1435                 unsigned char *dst = buf;
1436                 unsigned int k,n;
1437 
1438                 /* peek == 0 */
1439                 n = 0;
1440                 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1441                         {
1442                         *dst++ = *src++;
1443                         len--; s->d1->handshake_fragment_len--;
1444                         n++;
1445                         }
1446                 /* move any remaining fragment bytes: */
1447                 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1448                         s->d1->handshake_fragment[k] = *src++;
1449                 return n;
1450                 }
1451 
1452         return 0;
1453         }
1454 
1455 
1456 
1457 
1458 /* Call this to write data in records of type 'type'
1459  * It will return <= 0 if not all data has been sent or non-blocking IO.
1460  */
1461 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1462         {
1463         int i;
1464 
1465         OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1466         s->rwstate=SSL_NOTHING;
1467         i=do_dtls1_write(s, type, buf, len, 0);
1468         return i;
1469         }
1470 
1471 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1472         {
1473         unsigned char *p,*pseq;
1474         int i,mac_size,clear=0;
1475         int prefix_len = 0;
1476         SSL3_RECORD *wr;
1477         SSL3_BUFFER *wb;
1478         SSL_SESSION *sess;
1479         int bs;
1480 
1481         /* first check if there is a SSL3_BUFFER still being written
1482          * out.  This will happen with non blocking IO */
1483         if (s->s3->wbuf.left != 0)
1484                 {
1485                 OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1486                 return(ssl3_write_pending(s,type,buf,len));
1487                 }
1488 
1489         /* If we have an alert to send, lets send it */
1490         if (s->s3->alert_dispatch)
1491                 {
1492                 i=s->method->ssl_dispatch_alert(s);
1493                 if (i <= 0)
1494                         return(i);
1495                 /* if it went, fall through and send more stuff */
1496                 }
1497 
1498         if (len == 0 && !create_empty_fragment)
1499                 return 0;
1500 
1501         wr= &(s->s3->wrec);
1502         wb= &(s->s3->wbuf);
1503         sess=s->session;
1504 
1505         if (    (sess == NULL) ||
1506                 (s->enc_write_ctx == NULL) ||
1507                 (EVP_MD_CTX_md(s->write_hash) == NULL))
1508                 clear=1;
1509 
1510         if (clear)
1511                 mac_size=0;
1512         else
1513                 {
1514                 mac_size=EVP_MD_CTX_size(s->write_hash);
1515                 if (mac_size < 0)
1516                         goto err;
1517                 }
1518 
1519         /* DTLS implements explicit IV, so no need for empty fragments */
1520 #if 0
1521         /* 'create_empty_fragment' is true only when this function calls itself */
1522         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1523             && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1524                 {
1525                 /* countermeasure against known-IV weakness in CBC ciphersuites
1526                  * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1527                  */
1528 
1529                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1530                         {
1531                         /* recursive function call with 'create_empty_fragment' set;
1532                          * this prepares and buffers the data for an empty fragment
1533                          * (these 'prefix_len' bytes are sent out later
1534                          * together with the actual payload) */
1535                         prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1536                         if (prefix_len <= 0)
1537                                 goto err;
1538 
1539                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1540                                 {
1541                                 /* insufficient space */
1542                                 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1543                                 goto err;
1544                                 }
1545                         }
1546 
1547                 s->s3->empty_fragment_done = 1;
1548                 }
1549 #endif
1550         p = wb->buf + prefix_len;
1551 
1552         /* write the header */
1553 
1554         *(p++)=type&0xff;
1555         wr->type=type;
1556 
1557         *(p++)=(s->version>>8);
1558         *(p++)=s->version&0xff;
1559 
1560         /* field where we are to write out packet epoch, seq num and len */
1561         pseq=p;
1562         p+=10;
1563 
1564         /* lets setup the record stuff. */
1565 
1566         /* Make space for the explicit IV in case of CBC.
1567          * (this is a bit of a boundary violation, but what the heck).
1568          */
1569         if ( s->enc_write_ctx &&
1570                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1571                 bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1572         else
1573                 bs = 0;
1574 
1575         wr->data=p + bs;  /* make room for IV in case of CBC */
1576         wr->length=(int)len;
1577         wr->input=(unsigned char *)buf;
1578 
1579         /* we now 'read' from wr->input, wr->length bytes into
1580          * wr->data */
1581 
1582         /* first we compress */
1583         if (s->compress != NULL)
1584                 {
1585                 if (!ssl3_do_compress(s))
1586                         {
1587                         SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1588                         goto err;
1589                         }
1590                 }
1591         else
1592                 {
1593                 memcpy(wr->data,wr->input,wr->length);
1594                 wr->input=wr->data;
1595                 }
1596 
1597         /* we should still have the output to wr->data and the input
1598          * from wr->input.  Length should be wr->length.
1599          * wr->data still points in the wb->buf */
1600 
1601         if (mac_size != 0)
1602                 {
1603                 if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1604                         goto err;
1605                 wr->length+=mac_size;
1606                 }
1607 
1608         /* this is true regardless of mac size */
1609         wr->input=p;
1610         wr->data=p;
1611 
1612 
1613         /* ssl3_enc can only have an error on read */
1614         if (bs) /* bs != 0 in case of CBC */
1615                 {
1616                 RAND_pseudo_bytes(p,bs);
1617                 /* master IV and last CBC residue stand for
1618                  * the rest of randomness */
1619                 wr->length += bs;
1620                 }
1621 
1622         s->method->ssl3_enc->enc(s,1);
1623 
1624         /* record length after mac and block padding */
1625 /*      if (type == SSL3_RT_APPLICATION_DATA ||
1626         (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1627 
1628         /* there's only one epoch between handshake and app data */
1629 
1630         s2n(s->d1->w_epoch, pseq);
1631 
1632         /* XDTLS: ?? */
1633 /*      else
1634         s2n(s->d1->handshake_epoch, pseq); */
1635 
1636         memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1637         pseq+=6;
1638         s2n(wr->length,pseq);
1639 
1640         /* we should now have
1641          * wr->data pointing to the encrypted data, which is
1642          * wr->length long */
1643         wr->type=type; /* not needed but helps for debugging */
1644         wr->length+=DTLS1_RT_HEADER_LENGTH;
1645 
1646 #if 0  /* this is now done at the message layer */
1647         /* buffer the record, making it easy to handle retransmits */
1648         if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1649                 dtls1_buffer_record(s, wr->data, wr->length,
1650                         *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1651 #endif
1652 
1653         ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1654 
1655         if (create_empty_fragment)
1656                 {
1657                 /* we are in a recursive call;
1658                  * just return the length, don't write out anything here
1659                  */
1660                 return wr->length;
1661                 }
1662 
1663         /* now let's set up wb */
1664         wb->left = prefix_len + wr->length;
1665         wb->offset = 0;
1666 
1667         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1668         s->s3->wpend_tot=len;
1669         s->s3->wpend_buf=buf;
1670         s->s3->wpend_type=type;
1671         s->s3->wpend_ret=len;
1672 
1673         /* we now just need to write the buffer */
1674         return ssl3_write_pending(s,type,buf,len);
1675 err:
1676         return -1;
1677         }
1678 
1679 
1680 
1681 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1682         {
1683         int cmp;
1684         unsigned int shift;
1685         const unsigned char *seq = s->s3->read_sequence;
1686 
1687         cmp = satsub64be(seq,bitmap->max_seq_num);
1688         if (cmp > 0)
1689                 {
1690                 memcpy (s->s3->rrec.seq_num,seq,8);
1691                 return 1; /* this record in new */
1692                 }
1693         shift = -cmp;
1694         if (shift >= sizeof(bitmap->map)*8)
1695                 return 0; /* stale, outside the window */
1696         else if (bitmap->map & (1UL<<shift))
1697                 return 0; /* record previously received */
1698 
1699         memcpy (s->s3->rrec.seq_num,seq,8);
1700         return 1;
1701         }
1702 
1703 
1704 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1705         {
1706         int cmp;
1707         unsigned int shift;
1708         const unsigned char *seq = s->s3->read_sequence;
1709 
1710         cmp = satsub64be(seq,bitmap->max_seq_num);
1711         if (cmp > 0)
1712                 {
1713                 shift = cmp;
1714                 if (shift < sizeof(bitmap->map)*8)
1715                         bitmap->map <<= shift, bitmap->map |= 1UL;
1716                 else
1717                         bitmap->map = 1UL;
1718                 memcpy(bitmap->max_seq_num,seq,8);
1719                 }
1720         else    {
1721                 shift = -cmp;
1722                 if (shift < sizeof(bitmap->map)*8)
1723                         bitmap->map |= 1UL<<shift;
1724                 }
1725         }
1726 
1727 
1728 int dtls1_dispatch_alert(SSL *s)
1729         {
1730         int i,j;
1731         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1732         unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1733         unsigned char *ptr = &buf[0];
1734 
1735         s->s3->alert_dispatch=0;
1736 
1737         memset(buf, 0x00, sizeof(buf));
1738         *ptr++ = s->s3->send_alert[0];
1739         *ptr++ = s->s3->send_alert[1];
1740 
1741 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1742         if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1743                 {
1744                 s2n(s->d1->handshake_read_seq, ptr);
1745 #if 0
1746                 if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1747 
1748                 else
1749                         s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1750 #endif
1751 
1752 #if 0
1753                 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1754 #endif
1755                 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1756                 }
1757 #endif
1758 
1759         i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1760         if (i <= 0)
1761                 {
1762                 s->s3->alert_dispatch=1;
1763                 /* fprintf( stderr, "not done with alert\n" ); */
1764                 }
1765         else
1766                 {
1767                 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1768 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1769                     || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1770 #endif
1771                     )
1772                         (void)BIO_flush(s->wbio);
1773 
1774                 if (s->msg_callback)
1775                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1776                                 2, s, s->msg_callback_arg);
1777 
1778                 if (s->info_callback != NULL)
1779                         cb=s->info_callback;
1780                 else if (s->ctx->info_callback != NULL)
1781                         cb=s->ctx->info_callback;
1782 
1783                 if (cb != NULL)
1784                         {
1785                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1786                         cb(s,SSL_CB_WRITE_ALERT,j);
1787                         }
1788                 }
1789         return(i);
1790         }
1791 
1792 
1793 static DTLS1_BITMAP *
1794 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1795     {
1796 
1797     *is_next_epoch = 0;
1798 
1799     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1800     if (rr->epoch == s->d1->r_epoch)
1801         return &s->d1->bitmap;
1802 
1803     /* Only HM and ALERT messages can be from the next epoch */
1804     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1805         (rr->type == SSL3_RT_HANDSHAKE ||
1806             rr->type == SSL3_RT_ALERT))
1807         {
1808         *is_next_epoch = 1;
1809         return &s->d1->next_bitmap;
1810         }
1811 
1812     return NULL;
1813     }
1814 
1815 #if 0
1816 static int
1817 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1818         unsigned long *offset)
1819         {
1820 
1821         /* alerts are passed up immediately */
1822         if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1823                 rr->type == SSL3_RT_ALERT)
1824                 return 0;
1825 
1826         /* Only need to buffer if a handshake is underway.
1827          * (this implies that Hello Request and Client Hello are passed up
1828          * immediately) */
1829         if ( SSL_in_init(s))
1830                 {
1831                 unsigned char *data = rr->data;
1832                 /* need to extract the HM/CCS sequence number here */
1833                 if ( rr->type == SSL3_RT_HANDSHAKE ||
1834                         rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1835                         {
1836                         unsigned short seq_num;
1837                         struct hm_header_st msg_hdr;
1838                         struct ccs_header_st ccs_hdr;
1839 
1840                         if ( rr->type == SSL3_RT_HANDSHAKE)
1841                                 {
1842                                 dtls1_get_message_header(data, &msg_hdr);
1843                                 seq_num = msg_hdr.seq;
1844                                 *offset = msg_hdr.frag_off;
1845                                 }
1846                         else
1847                                 {
1848                                 dtls1_get_ccs_header(data, &ccs_hdr);
1849                                 seq_num = ccs_hdr.seq;
1850                                 *offset = 0;
1851                                 }
1852 
1853                         /* this is either a record we're waiting for, or a
1854                          * retransmit of something we happened to previously
1855                          * receive (higher layers will drop the repeat silently */
1856                         if ( seq_num < s->d1->handshake_read_seq)
1857                                 return 0;
1858                         if (rr->type == SSL3_RT_HANDSHAKE &&
1859                                 seq_num == s->d1->handshake_read_seq &&
1860                                 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1861                                 return 0;
1862                         else if ( seq_num == s->d1->handshake_read_seq &&
1863                                 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1864                                         msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1865                                 return 0;
1866                         else
1867                                 {
1868                                 *priority = seq_num;
1869                                 return 1;
1870                                 }
1871                         }
1872                 else /* unknown record type */
1873                         return 0;
1874                 }
1875 
1876         return 0;
1877         }
1878 #endif
1879 
1880 void
1881 dtls1_reset_seq_numbers(SSL *s, int rw)
1882         {
1883         unsigned char *seq;
1884         unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1885 
1886         if ( rw & SSL3_CC_READ)
1887                 {
1888                 seq = s->s3->read_sequence;
1889                 s->d1->r_epoch++;
1890                 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1891                 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1892                 }
1893         else
1894                 {
1895                 seq = s->s3->write_sequence;
1896                 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1897                 s->d1->w_epoch++;
1898                 }
1899 
1900         memset(seq, 0x00, seq_bytes);
1901         }