d1_pkt.c revision 308204
1217309Snwhitehorn/* ssl/d1_pkt.c */
2217309Snwhitehorn/*
3217309Snwhitehorn * DTLS implementation written by Nagendra Modadugu
4217309Snwhitehorn * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5217309Snwhitehorn */
6217309Snwhitehorn/* ====================================================================
7217309Snwhitehorn * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8217309Snwhitehorn *
9217309Snwhitehorn * Redistribution and use in source and binary forms, with or without
10217309Snwhitehorn * modification, are permitted provided that the following conditions
11217309Snwhitehorn * are met:
12217309Snwhitehorn *
13217309Snwhitehorn * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
123#include <openssl/rand.h>
124
125/* mod 128 saturating subtract of two 64-bit values in big-endian order */
126static int satsub64be(const unsigned char *v1, const unsigned char *v2)
127{
128    int ret, sat, brw, i;
129
130    if (sizeof(long) == 8)
131        do {
132            const union {
133                long one;
134                char little;
135            } is_endian = {
136                1
137            };
138            long l;
139
140            if (is_endian.little)
141                break;
142            /* not reached on little-endians */
143            /*
144             * following test is redundant, because input is always aligned,
145             * but I take no chances...
146             */
147            if (((size_t)v1 | (size_t)v2) & 0x7)
148                break;
149
150            l = *((long *)v1);
151            l -= *((long *)v2);
152            if (l > 128)
153                return 128;
154            else if (l < -128)
155                return -128;
156            else
157                return (int)l;
158        } while (0);
159
160    ret = (int)v1[7] - (int)v2[7];
161    sat = 0;
162    brw = ret >> 8;             /* brw is either 0 or -1 */
163    if (ret & 0x80) {
164        for (i = 6; i >= 0; i--) {
165            brw += (int)v1[i] - (int)v2[i];
166            sat |= ~brw;
167            brw >>= 8;
168        }
169    } else {
170        for (i = 6; i >= 0; i--) {
171            brw += (int)v1[i] - (int)v2[i];
172            sat |= brw;
173            brw >>= 8;
174        }
175    }
176    brw <<= 8;                  /* brw is either 0 or -256 */
177
178    if (sat & 0xff)
179        return brw | 0x80;
180    else
181        return brw + (ret & 0xFF);
182}
183
184static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
185                                   int len, int peek);
186static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
187static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
188static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
189                                      unsigned int *is_next_epoch);
190#if 0
191static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
192                                        unsigned short *priority,
193                                        unsigned long *offset);
194#endif
195static int dtls1_buffer_record(SSL *s, record_pqueue *q,
196                               unsigned char *priority);
197static int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap);
198
199/* copy buffered record into SSL structure */
200static int dtls1_copy_record(SSL *s, pitem *item)
201{
202    DTLS1_RECORD_DATA *rdata;
203
204    rdata = (DTLS1_RECORD_DATA *)item->data;
205
206    if (s->s3->rbuf.buf != NULL)
207        OPENSSL_free(s->s3->rbuf.buf);
208
209    s->packet = rdata->packet;
210    s->packet_length = rdata->packet_length;
211    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
212    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
213
214    /* Set proper sequence number for mac calculation */
215    memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
216
217    return (1);
218}
219
220static int
221dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
222{
223    DTLS1_RECORD_DATA *rdata;
224    pitem *item;
225
226    /* Limit the size of the queue to prevent DOS attacks */
227    if (pqueue_size(queue->q) >= 100)
228        return 0;
229
230    rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
231    item = pitem_new(priority, rdata);
232    if (rdata == NULL || item == NULL) {
233        if (rdata != NULL)
234            OPENSSL_free(rdata);
235        if (item != NULL)
236            pitem_free(item);
237
238        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
239        return -1;
240    }
241
242    rdata->packet = s->packet;
243    rdata->packet_length = s->packet_length;
244    memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
245    memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
246
247    item->data = rdata;
248
249#ifndef OPENSSL_NO_SCTP
250    /* Store bio_dgram_sctp_rcvinfo struct */
251    if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
252        (s->state == SSL3_ST_SR_FINISHED_A
253         || s->state == SSL3_ST_CR_FINISHED_A)) {
254        BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
255                 sizeof(rdata->recordinfo), &rdata->recordinfo);
256    }
257#endif
258
259    s->packet = NULL;
260    s->packet_length = 0;
261    memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
262    memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
263
264    if (!ssl3_setup_buffers(s)) {
265        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
266        if (rdata->rbuf.buf != NULL)
267            OPENSSL_free(rdata->rbuf.buf);
268        OPENSSL_free(rdata);
269        pitem_free(item);
270        return (-1);
271    }
272
273    /* insert should not fail, since duplicates are dropped */
274    if (pqueue_insert(queue->q, item) == NULL) {
275        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
276        if (rdata->rbuf.buf != NULL)
277            OPENSSL_free(rdata->rbuf.buf);
278        OPENSSL_free(rdata);
279        pitem_free(item);
280        return (-1);
281    }
282
283    return (1);
284}
285
286static int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
287{
288    pitem *item;
289
290    item = pqueue_pop(queue->q);
291    if (item) {
292        dtls1_copy_record(s, item);
293
294        OPENSSL_free(item->data);
295        pitem_free(item);
296
297        return (1);
298    }
299
300    return (0);
301}
302
303/*
304 * retrieve a buffered record that belongs to the new epoch, i.e., not
305 * processed yet
306 */
307#define dtls1_get_unprocessed_record(s) \
308                   dtls1_retrieve_buffered_record((s), \
309                   &((s)->d1->unprocessed_rcds))
310
311/*
312 * retrieve a buffered record that belongs to the current epoch, ie,
313 * processed
314 */
315#define dtls1_get_processed_record(s) \
316                   dtls1_retrieve_buffered_record((s), \
317                   &((s)->d1->processed_rcds))
318
319static int dtls1_process_buffered_records(SSL *s)
320{
321    pitem *item;
322    SSL3_BUFFER *rb;
323    SSL3_RECORD *rr;
324    DTLS1_BITMAP *bitmap;
325    unsigned int is_next_epoch;
326    int replayok = 1;
327
328    item = pqueue_peek(s->d1->unprocessed_rcds.q);
329    if (item) {
330        /* Check if epoch is current. */
331        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
332            return 1;         /* Nothing to do. */
333
334        rr = &s->s3->rrec;
335        rb = &s->s3->rbuf;
336
337        if (rb->left > 0) {
338            /*
339             * We've still got data from the current packet to read. There could
340             * be a record from the new epoch in it - so don't overwrite it
341             * with the unprocessed records yet (we'll do it when we've
342             * finished reading the current packet).
343             */
344            return 1;
345        }
346
347
348        /* Process all the records. */
349        while (pqueue_peek(s->d1->unprocessed_rcds.q)) {
350            dtls1_get_unprocessed_record(s);
351            bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
352            if (bitmap == NULL) {
353                /*
354                 * Should not happen. This will only ever be NULL when the
355                 * current record is from a different epoch. But that cannot
356                 * be the case because we already checked the epoch above
357                 */
358                 SSLerr(SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS,
359                        ERR_R_INTERNAL_ERROR);
360                 return 0;
361            }
362#ifndef OPENSSL_NO_SCTP
363            /* Only do replay check if no SCTP bio */
364            if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
365#endif
366            {
367                /*
368                 * Check whether this is a repeat, or aged record. We did this
369                 * check once already when we first received the record - but
370                 * we might have updated the window since then due to
371                 * records we subsequently processed.
372                 */
373                replayok = dtls1_record_replay_check(s, bitmap);
374            }
375
376            if (!replayok || !dtls1_process_record(s, bitmap)) {
377                /* dump this record */
378                rr->length = 0;
379                s->packet_length = 0;
380                continue;
381            }
382
383            if (dtls1_buffer_record(s, &(s->d1->processed_rcds),
384                                    s->s3->rrec.seq_num) < 0)
385                return 0;
386        }
387    }
388
389    /*
390     * sync epoch numbers once all the unprocessed records have been
391     * processed
392     */
393    s->d1->processed_rcds.epoch = s->d1->r_epoch;
394    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
395
396    return 1;
397}
398
399#if 0
400
401static int dtls1_get_buffered_record(SSL *s)
402{
403    pitem *item;
404    PQ_64BIT priority =
405        (((PQ_64BIT) s->d1->handshake_read_seq) << 32) |
406        ((PQ_64BIT) s->d1->r_msg_hdr.frag_off);
407
408    /* if we're not (re)negotiating, nothing buffered */
409    if (!SSL_in_init(s))
410        return 0;
411
412    item = pqueue_peek(s->d1->rcvd_records);
413    if (item && item->priority == priority) {
414        /*
415         * Check if we've received the record of interest.  It must be a
416         * handshake record, since data records as passed up without
417         * buffering
418         */
419        DTLS1_RECORD_DATA *rdata;
420        item = pqueue_pop(s->d1->rcvd_records);
421        rdata = (DTLS1_RECORD_DATA *)item->data;
422
423        if (s->s3->rbuf.buf != NULL)
424            OPENSSL_free(s->s3->rbuf.buf);
425
426        s->packet = rdata->packet;
427        s->packet_length = rdata->packet_length;
428        memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
429        memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
430
431        OPENSSL_free(item->data);
432        pitem_free(item);
433
434        /* s->d1->next_expected_seq_num++; */
435        return (1);
436    }
437
438    return 0;
439}
440
441#endif
442
443static int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)
444{
445    int i, al;
446    int enc_err;
447    SSL_SESSION *sess;
448    SSL3_RECORD *rr;
449    unsigned int mac_size, orig_len;
450    unsigned char md[EVP_MAX_MD_SIZE];
451
452    rr = &(s->s3->rrec);
453    sess = s->session;
454
455    /*
456     * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
457     * and we have that many bytes in s->packet
458     */
459    rr->input = &(s->packet[DTLS1_RT_HEADER_LENGTH]);
460
461    /*
462     * ok, we can now read from 's->packet' data into 'rr' rr->input points
463     * at rr->length bytes, which need to be copied into rr->data by either
464     * the decryption or by the decompression When the data is 'copied' into
465     * the rr->data buffer, rr->input will be pointed at the new buffer
466     */
467
468    /*
469     * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
470     * bytes of encrypted compressed stuff.
471     */
472
473    /* check is not needed I believe */
474    if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
475        al = SSL_AD_RECORD_OVERFLOW;
476        SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
477        goto f_err;
478    }
479
480    /* decrypt in place in 'rr->input' */
481    rr->data = rr->input;
482
483    enc_err = s->method->ssl3_enc->enc(s, 0);
484    /*-
485     * enc_err is:
486     *    0: (in non-constant time) if the record is publically invalid.
487     *    1: if the padding is valid
488     *   -1: if the padding is invalid
489     */
490    if (enc_err == 0) {
491        /* For DTLS we simply ignore bad packets. */
492        rr->length = 0;
493        s->packet_length = 0;
494        goto err;
495    }
496#ifdef TLS_DEBUG
497    printf("dec %d\n", rr->length);
498    {
499        unsigned int z;
500        for (z = 0; z < rr->length; z++)
501            printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
502    }
503    printf("\n");
504#endif
505
506    /* r->length is now the compressed data plus mac */
507    if ((sess != NULL) &&
508        (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
509        /* s->read_hash != NULL => mac_size != -1 */
510        unsigned char *mac = NULL;
511        unsigned char mac_tmp[EVP_MAX_MD_SIZE];
512        mac_size = EVP_MD_CTX_size(s->read_hash);
513        OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
514
515        /*
516         * kludge: *_cbc_remove_padding passes padding length in rr->type
517         */
518        orig_len = rr->length + ((unsigned int)rr->type >> 8);
519
520        /*
521         * orig_len is the length of the record before any padding was
522         * removed. This is public information, as is the MAC in use,
523         * therefore we can safely process the record in a different amount
524         * of time if it's too short to possibly contain a MAC.
525         */
526        if (orig_len < mac_size ||
527            /* CBC records must have a padding length byte too. */
528            (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
529             orig_len < mac_size + 1)) {
530            al = SSL_AD_DECODE_ERROR;
531            SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_LENGTH_TOO_SHORT);
532            goto f_err;
533        }
534
535        if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
536            /*
537             * We update the length so that the TLS header bytes can be
538             * constructed correctly but we need to extract the MAC in
539             * constant time from within the record, without leaking the
540             * contents of the padding bytes.
541             */
542            mac = mac_tmp;
543            ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
544            rr->length -= mac_size;
545        } else {
546            /*
547             * In this case there's no padding, so |orig_len| equals
548             * |rec->length| and we checked that there's enough bytes for
549             * |mac_size| above.
550             */
551            rr->length -= mac_size;
552            mac = &rr->data[rr->length];
553        }
554
555        i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
556        if (i < 0 || mac == NULL
557            || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
558            enc_err = -1;
559        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
560            enc_err = -1;
561    }
562
563    if (enc_err < 0) {
564        /* decryption failed, silently discard message */
565        rr->length = 0;
566        s->packet_length = 0;
567        goto err;
568    }
569
570    /* r->length is now just compressed */
571    if (s->expand != NULL) {
572        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) {
573            al = SSL_AD_RECORD_OVERFLOW;
574            SSLerr(SSL_F_DTLS1_PROCESS_RECORD,
575                   SSL_R_COMPRESSED_LENGTH_TOO_LONG);
576            goto f_err;
577        }
578        if (!ssl3_do_uncompress(s)) {
579            al = SSL_AD_DECOMPRESSION_FAILURE;
580            SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_BAD_DECOMPRESSION);
581            goto f_err;
582        }
583    }
584
585    if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH) {
586        al = SSL_AD_RECORD_OVERFLOW;
587        SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
588        goto f_err;
589    }
590
591    rr->off = 0;
592    /*-
593     * So at this point the following is true
594     * ssl->s3->rrec.type   is the type of record
595     * ssl->s3->rrec.length == number of bytes in record
596     * ssl->s3->rrec.off    == offset to first valid byte
597     * ssl->s3->rrec.data   == where to take bytes from, increment
598     *                         after use :-).
599     */
600
601    /* we have pulled in a full packet so zero things */
602    s->packet_length = 0;
603
604    /* Mark receipt of record. */
605    dtls1_record_bitmap_update(s, bitmap);
606
607    return (1);
608
609 f_err:
610    ssl3_send_alert(s, SSL3_AL_FATAL, al);
611 err:
612    return (0);
613}
614
615/*-
616 * Call this to get a new input record.
617 * It will return <= 0 if more data is needed, normally due to an error
618 * or non-blocking IO.
619 * When it finishes, one packet has been decoded and can be found in
620 * ssl->s3->rrec.type    - is the type of record
621 * ssl->s3->rrec.data,   - data
622 * ssl->s3->rrec.length, - number of bytes
623 */
624/* used only by dtls1_read_bytes */
625int dtls1_get_record(SSL *s)
626{
627    int ssl_major, ssl_minor;
628    int i, n;
629    SSL3_RECORD *rr;
630    unsigned char *p = NULL;
631    unsigned short version;
632    DTLS1_BITMAP *bitmap;
633    unsigned int is_next_epoch;
634
635    rr = &(s->s3->rrec);
636
637 again:
638    /*
639     * The epoch may have changed.  If so, process all the pending records.
640     * This is a non-blocking operation.
641     */
642    if (!dtls1_process_buffered_records(s))
643        return -1;
644
645    /* if we're renegotiating, then there may be buffered records */
646    if (dtls1_get_processed_record(s))
647        return 1;
648
649    /* get something from the wire */
650    /* check if we have the header */
651    if ((s->rstate != SSL_ST_READ_BODY) ||
652        (s->packet_length < DTLS1_RT_HEADER_LENGTH)) {
653        n = ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
654        /* read timeout is handled by dtls1_read_bytes */
655        if (n <= 0)
656            return (n);         /* error or non-blocking */
657
658        /* this packet contained a partial record, dump it */
659        if (s->packet_length != DTLS1_RT_HEADER_LENGTH) {
660            s->packet_length = 0;
661            goto again;
662        }
663
664        s->rstate = SSL_ST_READ_BODY;
665
666        p = s->packet;
667
668        /* Pull apart the header into the DTLS1_RECORD */
669        rr->type = *(p++);
670        ssl_major = *(p++);
671        ssl_minor = *(p++);
672        version = (ssl_major << 8) | ssl_minor;
673
674        /* sequence number is 64 bits, with top 2 bytes = epoch */
675        n2s(p, rr->epoch);
676
677        memcpy(&(s->s3->read_sequence[2]), p, 6);
678        p += 6;
679
680        n2s(p, rr->length);
681
682        /* Lets check version */
683        if (!s->first_packet) {
684            if (version != s->version) {
685                /* unexpected version, silently discard */
686                rr->length = 0;
687                s->packet_length = 0;
688                goto again;
689            }
690        }
691
692        if ((version & 0xff00) != (s->version & 0xff00)) {
693            /* wrong version, silently discard record */
694            rr->length = 0;
695            s->packet_length = 0;
696            goto again;
697        }
698
699        if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
700            /* record too long, silently discard it */
701            rr->length = 0;
702            s->packet_length = 0;
703            goto again;
704        }
705
706        /* now s->rstate == SSL_ST_READ_BODY */
707    }
708
709    /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
710
711    if (rr->length > s->packet_length - DTLS1_RT_HEADER_LENGTH) {
712        /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
713        i = rr->length;
714        n = ssl3_read_n(s, i, i, 1);
715        /* this packet contained a partial record, dump it */
716        if (n != i) {
717            rr->length = 0;
718            s->packet_length = 0;
719            goto again;
720        }
721
722        /*
723         * now n == rr->length, and s->packet_length ==
724         * DTLS1_RT_HEADER_LENGTH + rr->length
725         */
726    }
727    s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
728
729    /* match epochs.  NULL means the packet is dropped on the floor */
730    bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
731    if (bitmap == NULL) {
732        rr->length = 0;
733        s->packet_length = 0;   /* dump this record */
734        goto again;             /* get another record */
735    }
736#ifndef OPENSSL_NO_SCTP
737    /* Only do replay check if no SCTP bio */
738    if (!BIO_dgram_is_sctp(SSL_get_rbio(s))) {
739#endif
740        /*
741         * Check whether this is a repeat, or aged record. Don't check if
742         * we're listening and this message is a ClientHello. They can look
743         * as if they're replayed, since they arrive from different
744         * connections and would be dropped unnecessarily.
745         */
746        if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
747              s->packet_length > DTLS1_RT_HEADER_LENGTH &&
748              s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
749            !dtls1_record_replay_check(s, bitmap)) {
750            rr->length = 0;
751            s->packet_length = 0; /* dump this record */
752            goto again;         /* get another record */
753        }
754#ifndef OPENSSL_NO_SCTP
755    }
756#endif
757
758    /* just read a 0 length packet */
759    if (rr->length == 0)
760        goto again;
761
762    /*
763     * If this record is from the next epoch (either HM or ALERT), and a
764     * handshake is currently in progress, buffer it since it cannot be
765     * processed at this time. However, do not buffer anything while
766     * listening.
767     */
768    if (is_next_epoch) {
769        if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen) {
770            if (dtls1_buffer_record
771                (s, &(s->d1->unprocessed_rcds), rr->seq_num) < 0)
772                return -1;
773        }
774        rr->length = 0;
775        s->packet_length = 0;
776        goto again;
777    }
778
779    if (!dtls1_process_record(s, bitmap)) {
780        rr->length = 0;
781        s->packet_length = 0;   /* dump this record */
782        goto again;             /* get another record */
783    }
784
785    return (1);
786
787}
788
789/*-
790 * Return up to 'len' payload bytes received in 'type' records.
791 * 'type' is one of the following:
792 *
793 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
794 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
795 *   -  0 (during a shutdown, no data has to be returned)
796 *
797 * If we don't have stored data to work from, read a SSL/TLS record first
798 * (possibly multiple records if we still don't have anything to return).
799 *
800 * This function must handle any surprises the peer may have for us, such as
801 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
802 * a surprise, but handled as if it were), or renegotiation requests.
803 * Also if record payloads contain fragments too small to process, we store
804 * them until there is enough for the respective protocol (the record protocol
805 * may use arbitrary fragmentation and even interleaving):
806 *     Change cipher spec protocol
807 *             just 1 byte needed, no need for keeping anything stored
808 *     Alert protocol
809 *             2 bytes needed (AlertLevel, AlertDescription)
810 *     Handshake protocol
811 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
812 *             to detect unexpected Client Hello and Hello Request messages
813 *             here, anything else is handled by higher layers
814 *     Application data protocol
815 *             none of our business
816 */
817int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
818{
819    int al, i, j, ret;
820    unsigned int n;
821    SSL3_RECORD *rr;
822    void (*cb) (const SSL *ssl, int type2, int val) = NULL;
823
824    if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
825        if (!ssl3_setup_buffers(s))
826            return (-1);
827
828    /* XXX: check what the second '&& type' is about */
829    if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
830         (type != SSL3_RT_HANDSHAKE) && type) ||
831        (peek && (type != SSL3_RT_APPLICATION_DATA))) {
832        SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
833        return -1;
834    }
835
836    /*
837     * check whether there's a handshake message (client hello?) waiting
838     */
839    if ((ret = have_handshake_fragment(s, type, buf, len, peek)))
840        return ret;
841
842    /*
843     * Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
844     */
845
846#ifndef OPENSSL_NO_SCTP
847    /*
848     * Continue handshake if it had to be interrupted to read app data with
849     * SCTP.
850     */
851    if ((!s->in_handshake && SSL_in_init(s)) ||
852        (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
853         (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
854          || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)
855         && s->s3->in_read_app_data != 2))
856#else
857    if (!s->in_handshake && SSL_in_init(s))
858#endif
859    {
860        /* type == SSL3_RT_APPLICATION_DATA */
861        i = s->handshake_func(s);
862        if (i < 0)
863            return (i);
864        if (i == 0) {
865            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
866            return (-1);
867        }
868    }
869
870 start:
871    s->rwstate = SSL_NOTHING;
872
873    /*-
874     * s->s3->rrec.type         - is the type of record
875     * s->s3->rrec.data,    - data
876     * s->s3->rrec.off,     - offset into 'data' for next read
877     * s->s3->rrec.length,  - number of bytes.
878     */
879    rr = &(s->s3->rrec);
880
881    /*
882     * We are not handshaking and have no data yet, so process data buffered
883     * during the last handshake in advance, if any.
884     */
885    if (s->state == SSL_ST_OK && rr->length == 0) {
886        pitem *item;
887        item = pqueue_pop(s->d1->buffered_app_data.q);
888        if (item) {
889#ifndef OPENSSL_NO_SCTP
890            /* Restore bio_dgram_sctp_rcvinfo struct */
891            if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
892                DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
893                BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
894                         sizeof(rdata->recordinfo), &rdata->recordinfo);
895            }
896#endif
897
898            dtls1_copy_record(s, item);
899
900            OPENSSL_free(item->data);
901            pitem_free(item);
902        }
903    }
904
905    /* Check for timeout */
906    if (dtls1_handle_timeout(s) > 0)
907        goto start;
908
909    /* get new packet if necessary */
910    if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
911        ret = dtls1_get_record(s);
912        if (ret <= 0) {
913            ret = dtls1_read_failed(s, ret);
914            /* anything other than a timeout is an error */
915            if (ret <= 0)
916                return (ret);
917            else
918                goto start;
919        }
920    }
921
922    if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE) {
923        rr->length = 0;
924        goto start;
925    }
926
927    /*
928     * Reset the count of consecutive warning alerts if we've got a non-empty
929     * record that isn't an alert.
930     */
931    if (rr->type != SSL3_RT_ALERT && rr->length != 0)
932        s->s3->alert_count = 0;
933
934    /* we now have a packet which can be read and processed */
935
936    if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
937                                   * reset by ssl3_get_finished */
938        && (rr->type != SSL3_RT_HANDSHAKE)) {
939        /*
940         * We now have application data between CCS and Finished. Most likely
941         * the packets were reordered on their way, so buffer the application
942         * data for later processing rather than dropping the connection.
943         */
944        if (dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num) <
945            0) {
946            SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
947            return -1;
948        }
949        rr->length = 0;
950        goto start;
951    }
952
953    /*
954     * If the other end has shut down, throw anything we read away (even in
955     * 'peek' mode)
956     */
957    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
958        rr->length = 0;
959        s->rwstate = SSL_NOTHING;
960        return (0);
961    }
962
963    if (type == rr->type) {     /* SSL3_RT_APPLICATION_DATA or
964                                 * SSL3_RT_HANDSHAKE */
965        /*
966         * make sure that we are not getting application data when we are
967         * doing a handshake for the first time
968         */
969        if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
970            (s->enc_read_ctx == NULL)) {
971            al = SSL_AD_UNEXPECTED_MESSAGE;
972            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
973            goto f_err;
974        }
975
976        if (len <= 0)
977            return (len);
978
979        if ((unsigned int)len > rr->length)
980            n = rr->length;
981        else
982            n = (unsigned int)len;
983
984        memcpy(buf, &(rr->data[rr->off]), n);
985        if (!peek) {
986            rr->length -= n;
987            rr->off += n;
988            if (rr->length == 0) {
989                s->rstate = SSL_ST_READ_HEADER;
990                rr->off = 0;
991            }
992        }
993#ifndef OPENSSL_NO_SCTP
994        /*
995         * We were about to renegotiate but had to read belated application
996         * data first, so retry.
997         */
998        if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
999            rr->type == SSL3_RT_APPLICATION_DATA &&
1000            (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
1001             || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)) {
1002            s->rwstate = SSL_READING;
1003            BIO_clear_retry_flags(SSL_get_rbio(s));
1004            BIO_set_retry_read(SSL_get_rbio(s));
1005        }
1006
1007        /*
1008         * We might had to delay a close_notify alert because of reordered
1009         * app data. If there was an alert and there is no message to read
1010         * anymore, finally set shutdown.
1011         */
1012        if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1013            s->d1->shutdown_received
1014            && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1015            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1016            return (0);
1017        }
1018#endif
1019        return (n);
1020    }
1021
1022    /*
1023     * If we get here, then type != rr->type; if we have a handshake message,
1024     * then it was unexpected (Hello Request or Client Hello).
1025     */
1026
1027    /*
1028     * In case of record types for which we have 'fragment' storage, fill
1029     * that so that we can process the data at a fixed place.
1030     */
1031    {
1032        unsigned int k, dest_maxlen = 0;
1033        unsigned char *dest = NULL;
1034        unsigned int *dest_len = NULL;
1035
1036        if (rr->type == SSL3_RT_HANDSHAKE) {
1037            dest_maxlen = sizeof s->d1->handshake_fragment;
1038            dest = s->d1->handshake_fragment;
1039            dest_len = &s->d1->handshake_fragment_len;
1040        } else if (rr->type == SSL3_RT_ALERT) {
1041            dest_maxlen = sizeof(s->d1->alert_fragment);
1042            dest = s->d1->alert_fragment;
1043            dest_len = &s->d1->alert_fragment_len;
1044        }
1045#ifndef OPENSSL_NO_HEARTBEATS
1046        else if (rr->type == TLS1_RT_HEARTBEAT) {
1047            dtls1_process_heartbeat(s);
1048
1049            /* Exit and notify application to read again */
1050            rr->length = 0;
1051            s->rwstate = SSL_READING;
1052            BIO_clear_retry_flags(SSL_get_rbio(s));
1053            BIO_set_retry_read(SSL_get_rbio(s));
1054            return (-1);
1055        }
1056#endif
1057        /* else it's a CCS message, or application data or wrong */
1058        else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC) {
1059            /*
1060             * Application data while renegotiating is allowed. Try again
1061             * reading.
1062             */
1063            if (rr->type == SSL3_RT_APPLICATION_DATA) {
1064                BIO *bio;
1065                s->s3->in_read_app_data = 2;
1066                bio = SSL_get_rbio(s);
1067                s->rwstate = SSL_READING;
1068                BIO_clear_retry_flags(bio);
1069                BIO_set_retry_read(bio);
1070                return (-1);
1071            }
1072
1073            /* Not certain if this is the right error handling */
1074            al = SSL_AD_UNEXPECTED_MESSAGE;
1075            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1076            goto f_err;
1077        }
1078
1079        if (dest_maxlen > 0) {
1080            /*
1081             * XDTLS: In a pathalogical case, the Client Hello may be
1082             * fragmented--don't always expect dest_maxlen bytes
1083             */
1084            if (rr->length < dest_maxlen) {
1085#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1086                /*
1087                 * for normal alerts rr->length is 2, while
1088                 * dest_maxlen is 7 if we were to handle this
1089                 * non-existing alert...
1090                 */
1091                FIX ME
1092#endif
1093                 s->rstate = SSL_ST_READ_HEADER;
1094                rr->length = 0;
1095                goto start;
1096            }
1097
1098            /* now move 'n' bytes: */
1099            for (k = 0; k < dest_maxlen; k++) {
1100                dest[k] = rr->data[rr->off++];
1101                rr->length--;
1102            }
1103            *dest_len = dest_maxlen;
1104        }
1105    }
1106
1107    /*-
1108     * s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1109     * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1110     * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1111     */
1112
1113    /* If we are a client, check for an incoming 'Hello Request': */
1114    if ((!s->server) &&
1115        (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1116        (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1117        (s->session != NULL) && (s->session->cipher != NULL)) {
1118        s->d1->handshake_fragment_len = 0;
1119
1120        if ((s->d1->handshake_fragment[1] != 0) ||
1121            (s->d1->handshake_fragment[2] != 0) ||
1122            (s->d1->handshake_fragment[3] != 0)) {
1123            al = SSL_AD_DECODE_ERROR;
1124            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1125            goto f_err;
1126        }
1127
1128        /*
1129         * no need to check sequence number on HELLO REQUEST messages
1130         */
1131
1132        if (s->msg_callback)
1133            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1134                            s->d1->handshake_fragment, 4, s,
1135                            s->msg_callback_arg);
1136
1137        if (SSL_is_init_finished(s) &&
1138            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1139            !s->s3->renegotiate) {
1140            s->d1->handshake_read_seq++;
1141            s->new_session = 1;
1142            ssl3_renegotiate(s);
1143            if (ssl3_renegotiate_check(s)) {
1144                i = s->handshake_func(s);
1145                if (i < 0)
1146                    return (i);
1147                if (i == 0) {
1148                    SSLerr(SSL_F_DTLS1_READ_BYTES,
1149                           SSL_R_SSL_HANDSHAKE_FAILURE);
1150                    return (-1);
1151                }
1152
1153                if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1154                    if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1155                        BIO *bio;
1156                        /*
1157                         * In the case where we try to read application data,
1158                         * but we trigger an SSL handshake, we return -1 with
1159                         * the retry option set.  Otherwise renegotiation may
1160                         * cause nasty problems in the blocking world
1161                         */
1162                        s->rwstate = SSL_READING;
1163                        bio = SSL_get_rbio(s);
1164                        BIO_clear_retry_flags(bio);
1165                        BIO_set_retry_read(bio);
1166                        return (-1);
1167                    }
1168                }
1169            }
1170        }
1171        /*
1172         * we either finished a handshake or ignored the request, now try
1173         * again to obtain the (application) data we were asked for
1174         */
1175        goto start;
1176    }
1177
1178    if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
1179        int alert_level = s->d1->alert_fragment[0];
1180        int alert_descr = s->d1->alert_fragment[1];
1181
1182        s->d1->alert_fragment_len = 0;
1183
1184        if (s->msg_callback)
1185            s->msg_callback(0, s->version, SSL3_RT_ALERT,
1186                            s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1187
1188        if (s->info_callback != NULL)
1189            cb = s->info_callback;
1190        else if (s->ctx->info_callback != NULL)
1191            cb = s->ctx->info_callback;
1192
1193        if (cb != NULL) {
1194            j = (alert_level << 8) | alert_descr;
1195            cb(s, SSL_CB_READ_ALERT, j);
1196        }
1197
1198        if (alert_level == SSL3_AL_WARNING) {
1199            s->s3->warn_alert = alert_descr;
1200
1201            s->s3->alert_count++;
1202            if (s->s3->alert_count == MAX_WARN_ALERT_COUNT) {
1203                al = SSL_AD_UNEXPECTED_MESSAGE;
1204                SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1205                goto f_err;
1206            }
1207
1208            if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1209#ifndef OPENSSL_NO_SCTP
1210                /*
1211                 * With SCTP and streams the socket may deliver app data
1212                 * after a close_notify alert. We have to check this first so
1213                 * that nothing gets discarded.
1214                 */
1215                if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1216                    BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1217                    s->d1->shutdown_received = 1;
1218                    s->rwstate = SSL_READING;
1219                    BIO_clear_retry_flags(SSL_get_rbio(s));
1220                    BIO_set_retry_read(SSL_get_rbio(s));
1221                    return -1;
1222                }
1223#endif
1224                s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1225                return (0);
1226            }
1227#if 0
1228            /* XXX: this is a possible improvement in the future */
1229            /* now check if it's a missing record */
1230            if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1231                unsigned short seq;
1232                unsigned int frag_off;
1233                unsigned char *p = &(s->d1->alert_fragment[2]);
1234
1235                n2s(p, seq);
1236                n2l3(p, frag_off);
1237
1238                dtls1_retransmit_message(s,
1239                                         dtls1_get_queue_priority
1240                                         (frag->msg_header.seq, 0), frag_off,
1241                                         &found);
1242                if (!found && SSL_in_init(s)) {
1243                    /*
1244                     * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
1245                     */
1246                    /*
1247                     * requested a message not yet sent, send an alert
1248                     * ourselves
1249                     */
1250                    ssl3_send_alert(s, SSL3_AL_WARNING,
1251                                    DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1252                }
1253            }
1254#endif
1255        } else if (alert_level == SSL3_AL_FATAL) {
1256            char tmp[16];
1257
1258            s->rwstate = SSL_NOTHING;
1259            s->s3->fatal_alert = alert_descr;
1260            SSLerr(SSL_F_DTLS1_READ_BYTES,
1261                   SSL_AD_REASON_OFFSET + alert_descr);
1262            BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1263            ERR_add_error_data(2, "SSL alert number ", tmp);
1264            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1265            SSL_CTX_remove_session(s->ctx, s->session);
1266            return (0);
1267        } else {
1268            al = SSL_AD_ILLEGAL_PARAMETER;
1269            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1270            goto f_err;
1271        }
1272
1273        goto start;
1274    }
1275
1276    if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1277                                            * shutdown */
1278        s->rwstate = SSL_NOTHING;
1279        rr->length = 0;
1280        return (0);
1281    }
1282
1283    if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1284        struct ccs_header_st ccs_hdr;
1285        unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1286
1287        dtls1_get_ccs_header(rr->data, &ccs_hdr);
1288
1289        if (s->version == DTLS1_BAD_VER)
1290            ccs_hdr_len = 3;
1291
1292        /*
1293         * 'Change Cipher Spec' is just a single byte, so we know exactly
1294         * what the record payload has to look like
1295         */
1296        /* XDTLS: check that epoch is consistent */
1297        if ((rr->length != ccs_hdr_len) ||
1298            (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS)) {
1299            i = SSL_AD_ILLEGAL_PARAMETER;
1300            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1301            goto err;
1302        }
1303
1304        rr->length = 0;
1305
1306        if (s->msg_callback)
1307            s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1308                            rr->data, 1, s, s->msg_callback_arg);
1309
1310        /*
1311         * We can't process a CCS now, because previous handshake messages
1312         * are still missing, so just drop it.
1313         */
1314        if (!s->d1->change_cipher_spec_ok) {
1315            goto start;
1316        }
1317
1318        s->d1->change_cipher_spec_ok = 0;
1319
1320        s->s3->change_cipher_spec = 1;
1321        if (!ssl3_do_change_cipher_spec(s))
1322            goto err;
1323
1324        /* do this whenever CCS is processed */
1325        dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1326
1327        if (s->version == DTLS1_BAD_VER)
1328            s->d1->handshake_read_seq++;
1329
1330#ifndef OPENSSL_NO_SCTP
1331        /*
1332         * Remember that a CCS has been received, so that an old key of
1333         * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
1334         * SCTP is used
1335         */
1336        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1337#endif
1338
1339        goto start;
1340    }
1341
1342    /*
1343     * Unexpected handshake message (Client Hello, or protocol violation)
1344     */
1345    if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1346        !s->in_handshake) {
1347        struct hm_header_st msg_hdr;
1348
1349        /* this may just be a stale retransmit */
1350        dtls1_get_message_header(rr->data, &msg_hdr);
1351        if (rr->epoch != s->d1->r_epoch) {
1352            rr->length = 0;
1353            goto start;
1354        }
1355
1356        /*
1357         * If we are server, we may have a repeated FINISHED of the client
1358         * here, then retransmit our CCS and FINISHED.
1359         */
1360        if (msg_hdr.type == SSL3_MT_FINISHED) {
1361            if (dtls1_check_timeout_num(s) < 0)
1362                return -1;
1363
1364            dtls1_retransmit_buffered_messages(s);
1365            rr->length = 0;
1366            goto start;
1367        }
1368
1369        if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1370            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1371#if 0                           /* worked only because C operator preferences
1372                                 * are not as expected (and because this is
1373                                 * not really needed for clients except for
1374                                 * detecting protocol violations): */
1375            s->state = SSL_ST_BEFORE | (s->server)
1376                ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1377#else
1378            s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1379#endif
1380            s->renegotiate = 1;
1381            s->new_session = 1;
1382        }
1383        i = s->handshake_func(s);
1384        if (i < 0)
1385            return (i);
1386        if (i == 0) {
1387            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1388            return (-1);
1389        }
1390
1391        if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1392            if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1393                BIO *bio;
1394                /*
1395                 * In the case where we try to read application data, but we
1396                 * trigger an SSL handshake, we return -1 with the retry
1397                 * option set.  Otherwise renegotiation may cause nasty
1398                 * problems in the blocking world
1399                 */
1400                s->rwstate = SSL_READING;
1401                bio = SSL_get_rbio(s);
1402                BIO_clear_retry_flags(bio);
1403                BIO_set_retry_read(bio);
1404                return (-1);
1405            }
1406        }
1407        goto start;
1408    }
1409
1410    switch (rr->type) {
1411    default:
1412#ifndef OPENSSL_NO_TLS
1413        /* TLS just ignores unknown message types */
1414        if (s->version == TLS1_VERSION) {
1415            rr->length = 0;
1416            goto start;
1417        }
1418#endif
1419        al = SSL_AD_UNEXPECTED_MESSAGE;
1420        SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1421        goto f_err;
1422    case SSL3_RT_CHANGE_CIPHER_SPEC:
1423    case SSL3_RT_ALERT:
1424    case SSL3_RT_HANDSHAKE:
1425        /*
1426         * we already handled all of these, with the possible exception of
1427         * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1428         * happen when type != rr->type
1429         */
1430        al = SSL_AD_UNEXPECTED_MESSAGE;
1431        SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
1432        goto f_err;
1433    case SSL3_RT_APPLICATION_DATA:
1434        /*
1435         * At this point, we were expecting handshake data, but have
1436         * application data.  If the library was running inside ssl3_read()
1437         * (i.e. in_read_app_data is set) and it makes sense to read
1438         * application data at this point (session renegotiation not yet
1439         * started), we will indulge it.
1440         */
1441        if (s->s3->in_read_app_data &&
1442            (s->s3->total_renegotiations != 0) &&
1443            (((s->state & SSL_ST_CONNECT) &&
1444              (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1445              (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1446             ) || ((s->state & SSL_ST_ACCEPT) &&
1447                   (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1448                   (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1449             )
1450            )) {
1451            s->s3->in_read_app_data = 2;
1452            return (-1);
1453        } else {
1454            al = SSL_AD_UNEXPECTED_MESSAGE;
1455            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1456            goto f_err;
1457        }
1458    }
1459    /* not reached */
1460
1461 f_err:
1462    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1463 err:
1464    return (-1);
1465}
1466
1467int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1468{
1469    int i;
1470
1471#ifndef OPENSSL_NO_SCTP
1472    /*
1473     * Check if we have to continue an interrupted handshake for reading
1474     * belated app data with SCTP.
1475     */
1476    if ((SSL_in_init(s) && !s->in_handshake) ||
1477        (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1478         (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
1479          || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1480#else
1481    if (SSL_in_init(s) && !s->in_handshake)
1482#endif
1483    {
1484        i = s->handshake_func(s);
1485        if (i < 0)
1486            return (i);
1487        if (i == 0) {
1488            SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,
1489                   SSL_R_SSL_HANDSHAKE_FAILURE);
1490            return -1;
1491        }
1492    }
1493
1494    if (len > SSL3_RT_MAX_PLAIN_LENGTH) {
1495        SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES, SSL_R_DTLS_MESSAGE_TOO_BIG);
1496        return -1;
1497    }
1498
1499    i = dtls1_write_bytes(s, type, buf_, len);
1500    return i;
1501}
1502
1503        /*
1504         * this only happens when a client hello is received and a handshake
1505         * is started.
1506         */
1507static int
1508have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1509                        int len, int peek)
1510{
1511
1512    if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1513        /* (partially) satisfy request from storage */
1514    {
1515        unsigned char *src = s->d1->handshake_fragment;
1516        unsigned char *dst = buf;
1517        unsigned int k, n;
1518
1519        /* peek == 0 */
1520        n = 0;
1521        while ((len > 0) && (s->d1->handshake_fragment_len > 0)) {
1522            *dst++ = *src++;
1523            len--;
1524            s->d1->handshake_fragment_len--;
1525            n++;
1526        }
1527        /* move any remaining fragment bytes: */
1528        for (k = 0; k < s->d1->handshake_fragment_len; k++)
1529            s->d1->handshake_fragment[k] = *src++;
1530        return n;
1531    }
1532
1533    return 0;
1534}
1535
1536/*
1537 * Call this to write data in records of type 'type' It will return <= 0 if
1538 * not all data has been sent or non-blocking IO.
1539 */
1540int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1541{
1542    int i;
1543
1544    OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1545    s->rwstate = SSL_NOTHING;
1546    i = do_dtls1_write(s, type, buf, len, 0);
1547    return i;
1548}
1549
1550int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1551                   unsigned int len, int create_empty_fragment)
1552{
1553    unsigned char *p, *pseq;
1554    int i, mac_size, clear = 0;
1555    int prefix_len = 0;
1556    SSL3_RECORD *wr;
1557    SSL3_BUFFER *wb;
1558    SSL_SESSION *sess;
1559    int bs;
1560
1561    /*
1562     * first check if there is a SSL3_BUFFER still being written out.  This
1563     * will happen with non blocking IO
1564     */
1565    if (s->s3->wbuf.left != 0) {
1566        OPENSSL_assert(0);      /* XDTLS: want to see if we ever get here */
1567        return (ssl3_write_pending(s, type, buf, len));
1568    }
1569
1570    /* If we have an alert to send, lets send it */
1571    if (s->s3->alert_dispatch) {
1572        i = s->method->ssl_dispatch_alert(s);
1573        if (i <= 0)
1574            return (i);
1575        /* if it went, fall through and send more stuff */
1576    }
1577
1578    if (len == 0 && !create_empty_fragment)
1579        return 0;
1580
1581    wr = &(s->s3->wrec);
1582    wb = &(s->s3->wbuf);
1583    sess = s->session;
1584
1585    if ((sess == NULL) ||
1586        (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1587        clear = 1;
1588
1589    if (clear)
1590        mac_size = 0;
1591    else {
1592        mac_size = EVP_MD_CTX_size(s->write_hash);
1593        if (mac_size < 0)
1594            goto err;
1595    }
1596
1597    /* DTLS implements explicit IV, so no need for empty fragments */
1598#if 0
1599    /*
1600     * 'create_empty_fragment' is true only when this function calls itself
1601     */
1602    if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1603        && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1604    {
1605        /*
1606         * countermeasure against known-IV weakness in CBC ciphersuites (see
1607         * http://www.openssl.org/~bodo/tls-cbc.txt)
1608         */
1609
1610        if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
1611            /*
1612             * recursive function call with 'create_empty_fragment' set; this
1613             * prepares and buffers the data for an empty fragment (these
1614             * 'prefix_len' bytes are sent out later together with the actual
1615             * payload)
1616             */
1617            prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1618            if (prefix_len <= 0)
1619                goto err;
1620
1621            if (s->s3->wbuf.len <
1622                (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE) {
1623                /* insufficient space */
1624                SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1625                goto err;
1626            }
1627        }
1628
1629        s->s3->empty_fragment_done = 1;
1630    }
1631#endif
1632    p = wb->buf + prefix_len;
1633
1634    /* write the header */
1635
1636    *(p++) = type & 0xff;
1637    wr->type = type;
1638
1639    *(p++) = (s->version >> 8);
1640    *(p++) = s->version & 0xff;
1641
1642    /* field where we are to write out packet epoch, seq num and len */
1643    pseq = p;
1644    p += 10;
1645
1646    /* lets setup the record stuff. */
1647
1648    /*
1649     * Make space for the explicit IV in case of CBC. (this is a bit of a
1650     * boundary violation, but what the heck).
1651     */
1652    if (s->enc_write_ctx &&
1653        (EVP_CIPHER_mode(s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
1654        bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1655    else
1656        bs = 0;
1657
1658    wr->data = p + bs;          /* make room for IV in case of CBC */
1659    wr->length = (int)len;
1660    wr->input = (unsigned char *)buf;
1661
1662    /*
1663     * we now 'read' from wr->input, wr->length bytes into wr->data
1664     */
1665
1666    /* first we compress */
1667    if (s->compress != NULL) {
1668        if (!ssl3_do_compress(s)) {
1669            SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1670            goto err;
1671        }
1672    } else {
1673        memcpy(wr->data, wr->input, wr->length);
1674        wr->input = wr->data;
1675    }
1676
1677    /*
1678     * we should still have the output to wr->data and the input from
1679     * wr->input.  Length should be wr->length. wr->data still points in the
1680     * wb->buf
1681     */
1682
1683    if (mac_size != 0) {
1684        if (s->method->ssl3_enc->mac(s, &(p[wr->length + bs]), 1) < 0)
1685            goto err;
1686        wr->length += mac_size;
1687    }
1688
1689    /* this is true regardless of mac size */
1690    wr->input = p;
1691    wr->data = p;
1692
1693    /* ssl3_enc can only have an error on read */
1694    if (bs) {                   /* bs != 0 in case of CBC */
1695        RAND_pseudo_bytes(p, bs);
1696        /*
1697         * master IV and last CBC residue stand for the rest of randomness
1698         */
1699        wr->length += bs;
1700    }
1701
1702    if (s->method->ssl3_enc->enc(s, 1) < 1)
1703        goto err;
1704
1705    /* record length after mac and block padding */
1706    /*
1707     * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1708     * SSL_in_init(s)))
1709     */
1710
1711    /* there's only one epoch between handshake and app data */
1712
1713    s2n(s->d1->w_epoch, pseq);
1714
1715    /* XDTLS: ?? */
1716    /*
1717     * else s2n(s->d1->handshake_epoch, pseq);
1718     */
1719
1720    memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1721    pseq += 6;
1722    s2n(wr->length, pseq);
1723
1724    /*
1725     * we should now have wr->data pointing to the encrypted data, which is
1726     * wr->length long
1727     */
1728    wr->type = type;            /* not needed but helps for debugging */
1729    wr->length += DTLS1_RT_HEADER_LENGTH;
1730
1731#if 0                           /* this is now done at the message layer */
1732    /* buffer the record, making it easy to handle retransmits */
1733    if (type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1734        dtls1_buffer_record(s, wr->data, wr->length,
1735                            *((PQ_64BIT *) & (s->s3->write_sequence[0])));
1736#endif
1737
1738    ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1739
1740    if (create_empty_fragment) {
1741        /*
1742         * we are in a recursive call; just return the length, don't write
1743         * out anything here
1744         */
1745        return wr->length;
1746    }
1747
1748    /* now let's set up wb */
1749    wb->left = prefix_len + wr->length;
1750    wb->offset = 0;
1751
1752    /*
1753     * memorize arguments so that ssl3_write_pending can detect bad write
1754     * retries later
1755     */
1756    s->s3->wpend_tot = len;
1757    s->s3->wpend_buf = buf;
1758    s->s3->wpend_type = type;
1759    s->s3->wpend_ret = len;
1760
1761    /* we now just need to write the buffer */
1762    return ssl3_write_pending(s, type, buf, len);
1763 err:
1764    return -1;
1765}
1766
1767static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1768{
1769    int cmp;
1770    unsigned int shift;
1771    const unsigned char *seq = s->s3->read_sequence;
1772
1773    cmp = satsub64be(seq, bitmap->max_seq_num);
1774    if (cmp > 0) {
1775        memcpy(s->s3->rrec.seq_num, seq, 8);
1776        return 1;               /* this record in new */
1777    }
1778    shift = -cmp;
1779    if (shift >= sizeof(bitmap->map) * 8)
1780        return 0;               /* stale, outside the window */
1781    else if (bitmap->map & (1UL << shift))
1782        return 0;               /* record previously received */
1783
1784    memcpy(s->s3->rrec.seq_num, seq, 8);
1785    return 1;
1786}
1787
1788static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1789{
1790    int cmp;
1791    unsigned int shift;
1792    const unsigned char *seq = s->s3->read_sequence;
1793
1794    cmp = satsub64be(seq, bitmap->max_seq_num);
1795    if (cmp > 0) {
1796        shift = cmp;
1797        if (shift < sizeof(bitmap->map) * 8)
1798            bitmap->map <<= shift, bitmap->map |= 1UL;
1799        else
1800            bitmap->map = 1UL;
1801        memcpy(bitmap->max_seq_num, seq, 8);
1802    } else {
1803        shift = -cmp;
1804        if (shift < sizeof(bitmap->map) * 8)
1805            bitmap->map |= 1UL << shift;
1806    }
1807}
1808
1809int dtls1_dispatch_alert(SSL *s)
1810{
1811    int i, j;
1812    void (*cb) (const SSL *ssl, int type, int val) = NULL;
1813    unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1814    unsigned char *ptr = &buf[0];
1815
1816    s->s3->alert_dispatch = 0;
1817
1818    memset(buf, 0x00, sizeof(buf));
1819    *ptr++ = s->s3->send_alert[0];
1820    *ptr++ = s->s3->send_alert[1];
1821
1822#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1823    if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1824        s2n(s->d1->handshake_read_seq, ptr);
1825# if 0
1826        if (s->d1->r_msg_hdr.frag_off == 0)
1827            /*
1828             * waiting for a new msg
1829             */
1830            else
1831            s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1832# endif
1833
1834# if 0
1835        fprintf(stderr,
1836                "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",
1837                s->d1->handshake_read_seq, s->d1->r_msg_hdr.seq);
1838# endif
1839        l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1840    }
1841#endif
1842
1843    i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1844    if (i <= 0) {
1845        s->s3->alert_dispatch = 1;
1846        /* fprintf( stderr, "not done with alert\n" ); */
1847    } else {
1848        if (s->s3->send_alert[0] == SSL3_AL_FATAL
1849#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1850            || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1851#endif
1852            )
1853            (void)BIO_flush(s->wbio);
1854
1855        if (s->msg_callback)
1856            s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1857                            2, s, s->msg_callback_arg);
1858
1859        if (s->info_callback != NULL)
1860            cb = s->info_callback;
1861        else if (s->ctx->info_callback != NULL)
1862            cb = s->ctx->info_callback;
1863
1864        if (cb != NULL) {
1865            j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1866            cb(s, SSL_CB_WRITE_ALERT, j);
1867        }
1868    }
1869    return (i);
1870}
1871
1872static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
1873                                      unsigned int *is_next_epoch)
1874{
1875
1876    *is_next_epoch = 0;
1877
1878    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1879    if (rr->epoch == s->d1->r_epoch)
1880        return &s->d1->bitmap;
1881
1882    /*
1883     * Only HM and ALERT messages can be from the next epoch and only if we
1884     * have already processed all of the unprocessed records from the last
1885     * epoch
1886     */
1887    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1888             s->d1->unprocessed_rcds.epoch != s->d1->r_epoch &&
1889             (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
1890        *is_next_epoch = 1;
1891        return &s->d1->next_bitmap;
1892    }
1893
1894    return NULL;
1895}
1896
1897#if 0
1898static int
1899dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
1900                             unsigned short *priority, unsigned long *offset)
1901{
1902
1903    /* alerts are passed up immediately */
1904    if (rr->type == SSL3_RT_APPLICATION_DATA || rr->type == SSL3_RT_ALERT)
1905        return 0;
1906
1907    /*
1908     * Only need to buffer if a handshake is underway. (this implies that
1909     * Hello Request and Client Hello are passed up immediately)
1910     */
1911    if (SSL_in_init(s)) {
1912        unsigned char *data = rr->data;
1913        /* need to extract the HM/CCS sequence number here */
1914        if (rr->type == SSL3_RT_HANDSHAKE ||
1915            rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1916            unsigned short seq_num;
1917            struct hm_header_st msg_hdr;
1918            struct ccs_header_st ccs_hdr;
1919
1920            if (rr->type == SSL3_RT_HANDSHAKE) {
1921                dtls1_get_message_header(data, &msg_hdr);
1922                seq_num = msg_hdr.seq;
1923                *offset = msg_hdr.frag_off;
1924            } else {
1925                dtls1_get_ccs_header(data, &ccs_hdr);
1926                seq_num = ccs_hdr.seq;
1927                *offset = 0;
1928            }
1929
1930            /*
1931             * this is either a record we're waiting for, or a retransmit of
1932             * something we happened to previously receive (higher layers
1933             * will drop the repeat silently
1934             */
1935            if (seq_num < s->d1->handshake_read_seq)
1936                return 0;
1937            if (rr->type == SSL3_RT_HANDSHAKE &&
1938                seq_num == s->d1->handshake_read_seq &&
1939                msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1940                return 0;
1941            else if (seq_num == s->d1->handshake_read_seq &&
1942                     (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1943                      msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1944                return 0;
1945            else {
1946                *priority = seq_num;
1947                return 1;
1948            }
1949        } else                  /* unknown record type */
1950            return 0;
1951    }
1952
1953    return 0;
1954}
1955#endif
1956
1957void dtls1_reset_seq_numbers(SSL *s, int rw)
1958{
1959    unsigned char *seq;
1960    unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1961
1962    if (rw & SSL3_CC_READ) {
1963        seq = s->s3->read_sequence;
1964        s->d1->r_epoch++;
1965        memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1966        memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1967
1968        /*
1969         * We must not use any buffered messages received from the previous
1970         * epoch
1971         */
1972        dtls1_clear_received_buffer(s);
1973    } else {
1974        seq = s->s3->write_sequence;
1975        memcpy(s->d1->last_write_sequence, seq,
1976               sizeof(s->s3->write_sequence));
1977        s->d1->w_epoch++;
1978    }
1979
1980    memset(seq, 0x00, seq_bytes);
1981}
1982