d1_pkt.c revision 331638
1/* ssl/d1_pkt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2018 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
123#include <openssl/rand.h>
124
125/* mod 128 saturating subtract of two 64-bit values in big-endian order */
126static int satsub64be(const unsigned char *v1, const unsigned char *v2)
127{
128    int ret, i;
129
130    if (sizeof(long) == 8)
131        do {
132            const union {
133                long one;
134                char little;
135            } is_endian = {
136                1
137            };
138            long l;
139
140            if (is_endian.little)
141                break;
142            /* not reached on little-endians */
143            /*
144             * following test is redundant, because input is always aligned,
145             * but I take no chances...
146             */
147            if (((size_t)v1 | (size_t)v2) & 0x7)
148                break;
149
150            l = *((long *)v1);
151            l -= *((long *)v2);
152            if (l > 128)
153                return 128;
154            else if (l < -128)
155                return -128;
156            else
157                return (int)l;
158        } while (0);
159
160    ret = 0;
161    for (i=0; i<7; i++) {
162        if (v1[i] > v2[i]) {
163            /* v1 is larger... but by how much? */
164            if (v1[i] != v2[i] + 1)
165                return 128;
166            while (++i <= 6) {
167                if (v1[i] != 0x00 || v2[i] != 0xff)
168                    return 128; /* too much */
169            }
170            /* We checked all the way to the penultimate byte,
171             * so despite higher bytes changing we actually
172             * know that it only changed from (e.g.)
173             *       ... (xx)  ff ff ff ??
174             * to   ... (xx+1) 00 00 00 ??
175             * so we add a 'bias' of 256 for the carry that
176             * happened, and will eventually return
177             * 256 + v1[7] - v2[7]. */
178            ret = 256;
179            break;
180        } else if (v2[i] > v1[i]) {
181            /* v2 is larger... but by how much? */
182            if (v2[i] != v1[i] + 1)
183                return -128;
184            while (++i <= 6) {
185                if (v2[i] != 0x00 || v1[i] != 0xff)
186                    return -128; /* too much */
187            }
188            /* Similar to the case above, we know it changed
189             * from    ... (xx)  00 00 00 ??
190             * to     ... (xx-1) ff ff ff ??
191             * so we add a 'bias' of -256 for the borrow,
192             * to return -256 + v1[7] - v2[7]. */
193            ret = -256;
194        }
195    }
196
197    ret += (int)v1[7] - (int)v2[7];
198
199    if (ret > 128)
200        return 128;
201    else if (ret < -128)
202        return -128;
203    else
204        return ret;
205}
206
207static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
208                                   int len, int peek);
209static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
210static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
211static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
212                                      unsigned int *is_next_epoch);
213#if 0
214static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
215                                        unsigned short *priority,
216                                        unsigned long *offset);
217#endif
218static int dtls1_buffer_record(SSL *s, record_pqueue *q,
219                               unsigned char *priority);
220static int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap);
221
222/* copy buffered record into SSL structure */
223static int dtls1_copy_record(SSL *s, pitem *item)
224{
225    DTLS1_RECORD_DATA *rdata;
226
227    rdata = (DTLS1_RECORD_DATA *)item->data;
228
229    if (s->s3->rbuf.buf != NULL)
230        OPENSSL_free(s->s3->rbuf.buf);
231
232    s->packet = rdata->packet;
233    s->packet_length = rdata->packet_length;
234    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
235    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
236
237    /* Set proper sequence number for mac calculation */
238    memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
239
240    return (1);
241}
242
243static int
244dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
245{
246    DTLS1_RECORD_DATA *rdata;
247    pitem *item;
248
249    /* Limit the size of the queue to prevent DOS attacks */
250    if (pqueue_size(queue->q) >= 100)
251        return 0;
252
253    rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
254    item = pitem_new(priority, rdata);
255    if (rdata == NULL || item == NULL) {
256        if (rdata != NULL)
257            OPENSSL_free(rdata);
258        if (item != NULL)
259            pitem_free(item);
260
261        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
262        return -1;
263    }
264
265    rdata->packet = s->packet;
266    rdata->packet_length = s->packet_length;
267    memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
268    memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
269
270    item->data = rdata;
271
272#ifndef OPENSSL_NO_SCTP
273    /* Store bio_dgram_sctp_rcvinfo struct */
274    if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
275        (s->state == SSL3_ST_SR_FINISHED_A
276         || s->state == SSL3_ST_CR_FINISHED_A)) {
277        BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
278                 sizeof(rdata->recordinfo), &rdata->recordinfo);
279    }
280#endif
281
282    s->packet = NULL;
283    s->packet_length = 0;
284    memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
285    memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
286
287    if (!ssl3_setup_buffers(s)) {
288        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
289        if (rdata->rbuf.buf != NULL)
290            OPENSSL_free(rdata->rbuf.buf);
291        OPENSSL_free(rdata);
292        pitem_free(item);
293        return (-1);
294    }
295
296    /* insert should not fail, since duplicates are dropped */
297    if (pqueue_insert(queue->q, item) == NULL) {
298        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
299        if (rdata->rbuf.buf != NULL)
300            OPENSSL_free(rdata->rbuf.buf);
301        OPENSSL_free(rdata);
302        pitem_free(item);
303        return (-1);
304    }
305
306    return (1);
307}
308
309static int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
310{
311    pitem *item;
312
313    item = pqueue_pop(queue->q);
314    if (item) {
315        dtls1_copy_record(s, item);
316
317        OPENSSL_free(item->data);
318        pitem_free(item);
319
320        return (1);
321    }
322
323    return (0);
324}
325
326/*
327 * retrieve a buffered record that belongs to the new epoch, i.e., not
328 * processed yet
329 */
330#define dtls1_get_unprocessed_record(s) \
331                   dtls1_retrieve_buffered_record((s), \
332                   &((s)->d1->unprocessed_rcds))
333
334/*
335 * retrieve a buffered record that belongs to the current epoch, ie,
336 * processed
337 */
338#define dtls1_get_processed_record(s) \
339                   dtls1_retrieve_buffered_record((s), \
340                   &((s)->d1->processed_rcds))
341
342static int dtls1_process_buffered_records(SSL *s)
343{
344    pitem *item;
345    SSL3_BUFFER *rb;
346    SSL3_RECORD *rr;
347    DTLS1_BITMAP *bitmap;
348    unsigned int is_next_epoch;
349    int replayok = 1;
350
351    item = pqueue_peek(s->d1->unprocessed_rcds.q);
352    if (item) {
353        /* Check if epoch is current. */
354        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
355            return 1;         /* Nothing to do. */
356
357        rr = &s->s3->rrec;
358        rb = &s->s3->rbuf;
359
360        if (rb->left > 0) {
361            /*
362             * We've still got data from the current packet to read. There could
363             * be a record from the new epoch in it - so don't overwrite it
364             * with the unprocessed records yet (we'll do it when we've
365             * finished reading the current packet).
366             */
367            return 1;
368        }
369
370
371        /* Process all the records. */
372        while (pqueue_peek(s->d1->unprocessed_rcds.q)) {
373            dtls1_get_unprocessed_record(s);
374            bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
375            if (bitmap == NULL) {
376                /*
377                 * Should not happen. This will only ever be NULL when the
378                 * current record is from a different epoch. But that cannot
379                 * be the case because we already checked the epoch above
380                 */
381                 SSLerr(SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS,
382                        ERR_R_INTERNAL_ERROR);
383                 return 0;
384            }
385#ifndef OPENSSL_NO_SCTP
386            /* Only do replay check if no SCTP bio */
387            if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
388#endif
389            {
390                /*
391                 * Check whether this is a repeat, or aged record. We did this
392                 * check once already when we first received the record - but
393                 * we might have updated the window since then due to
394                 * records we subsequently processed.
395                 */
396                replayok = dtls1_record_replay_check(s, bitmap);
397            }
398
399            if (!replayok || !dtls1_process_record(s, bitmap)) {
400                /* dump this record */
401                rr->length = 0;
402                s->packet_length = 0;
403                continue;
404            }
405
406            if (dtls1_buffer_record(s, &(s->d1->processed_rcds),
407                                    s->s3->rrec.seq_num) < 0)
408                return 0;
409        }
410    }
411
412    /*
413     * sync epoch numbers once all the unprocessed records have been
414     * processed
415     */
416    s->d1->processed_rcds.epoch = s->d1->r_epoch;
417    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
418
419    return 1;
420}
421
422#if 0
423
424static int dtls1_get_buffered_record(SSL *s)
425{
426    pitem *item;
427    PQ_64BIT priority =
428        (((PQ_64BIT) s->d1->handshake_read_seq) << 32) |
429        ((PQ_64BIT) s->d1->r_msg_hdr.frag_off);
430
431    /* if we're not (re)negotiating, nothing buffered */
432    if (!SSL_in_init(s))
433        return 0;
434
435    item = pqueue_peek(s->d1->rcvd_records);
436    if (item && item->priority == priority) {
437        /*
438         * Check if we've received the record of interest.  It must be a
439         * handshake record, since data records as passed up without
440         * buffering
441         */
442        DTLS1_RECORD_DATA *rdata;
443        item = pqueue_pop(s->d1->rcvd_records);
444        rdata = (DTLS1_RECORD_DATA *)item->data;
445
446        if (s->s3->rbuf.buf != NULL)
447            OPENSSL_free(s->s3->rbuf.buf);
448
449        s->packet = rdata->packet;
450        s->packet_length = rdata->packet_length;
451        memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
452        memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
453
454        OPENSSL_free(item->data);
455        pitem_free(item);
456
457        /* s->d1->next_expected_seq_num++; */
458        return (1);
459    }
460
461    return 0;
462}
463
464#endif
465
466static int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)
467{
468    int i, al;
469    int enc_err;
470    SSL_SESSION *sess;
471    SSL3_RECORD *rr;
472    unsigned int mac_size, orig_len;
473    unsigned char md[EVP_MAX_MD_SIZE];
474
475    rr = &(s->s3->rrec);
476    sess = s->session;
477
478    /*
479     * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
480     * and we have that many bytes in s->packet
481     */
482    rr->input = &(s->packet[DTLS1_RT_HEADER_LENGTH]);
483
484    /*
485     * ok, we can now read from 's->packet' data into 'rr' rr->input points
486     * at rr->length bytes, which need to be copied into rr->data by either
487     * the decryption or by the decompression When the data is 'copied' into
488     * the rr->data buffer, rr->input will be pointed at the new buffer
489     */
490
491    /*
492     * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
493     * bytes of encrypted compressed stuff.
494     */
495
496    /* check is not needed I believe */
497    if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
498        al = SSL_AD_RECORD_OVERFLOW;
499        SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
500        goto f_err;
501    }
502
503    /* decrypt in place in 'rr->input' */
504    rr->data = rr->input;
505
506    enc_err = s->method->ssl3_enc->enc(s, 0);
507    /*-
508     * enc_err is:
509     *    0: (in non-constant time) if the record is publically invalid.
510     *    1: if the padding is valid
511     *   -1: if the padding is invalid
512     */
513    if (enc_err == 0) {
514        /* For DTLS we simply ignore bad packets. */
515        rr->length = 0;
516        s->packet_length = 0;
517        goto err;
518    }
519#ifdef TLS_DEBUG
520    printf("dec %d\n", rr->length);
521    {
522        unsigned int z;
523        for (z = 0; z < rr->length; z++)
524            printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
525    }
526    printf("\n");
527#endif
528
529    /* r->length is now the compressed data plus mac */
530    if ((sess != NULL) &&
531        (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
532        /* s->read_hash != NULL => mac_size != -1 */
533        unsigned char *mac = NULL;
534        unsigned char mac_tmp[EVP_MAX_MD_SIZE];
535        mac_size = EVP_MD_CTX_size(s->read_hash);
536        OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
537
538        /*
539         * kludge: *_cbc_remove_padding passes padding length in rr->type
540         */
541        orig_len = rr->length + ((unsigned int)rr->type >> 8);
542
543        /*
544         * orig_len is the length of the record before any padding was
545         * removed. This is public information, as is the MAC in use,
546         * therefore we can safely process the record in a different amount
547         * of time if it's too short to possibly contain a MAC.
548         */
549        if (orig_len < mac_size ||
550            /* CBC records must have a padding length byte too. */
551            (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
552             orig_len < mac_size + 1)) {
553            al = SSL_AD_DECODE_ERROR;
554            SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_LENGTH_TOO_SHORT);
555            goto f_err;
556        }
557
558        if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
559            /*
560             * We update the length so that the TLS header bytes can be
561             * constructed correctly but we need to extract the MAC in
562             * constant time from within the record, without leaking the
563             * contents of the padding bytes.
564             */
565            mac = mac_tmp;
566            ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
567            rr->length -= mac_size;
568        } else {
569            /*
570             * In this case there's no padding, so |orig_len| equals
571             * |rec->length| and we checked that there's enough bytes for
572             * |mac_size| above.
573             */
574            rr->length -= mac_size;
575            mac = &rr->data[rr->length];
576        }
577
578        i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
579        if (i < 0 || mac == NULL
580            || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
581            enc_err = -1;
582        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
583            enc_err = -1;
584    }
585
586    if (enc_err < 0) {
587        /* decryption failed, silently discard message */
588        rr->length = 0;
589        s->packet_length = 0;
590        goto err;
591    }
592
593    /* r->length is now just compressed */
594    if (s->expand != NULL) {
595        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) {
596            al = SSL_AD_RECORD_OVERFLOW;
597            SSLerr(SSL_F_DTLS1_PROCESS_RECORD,
598                   SSL_R_COMPRESSED_LENGTH_TOO_LONG);
599            goto f_err;
600        }
601        if (!ssl3_do_uncompress(s)) {
602            al = SSL_AD_DECOMPRESSION_FAILURE;
603            SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_BAD_DECOMPRESSION);
604            goto f_err;
605        }
606    }
607
608    if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH) {
609        al = SSL_AD_RECORD_OVERFLOW;
610        SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
611        goto f_err;
612    }
613
614    rr->off = 0;
615    /*-
616     * So at this point the following is true
617     * ssl->s3->rrec.type   is the type of record
618     * ssl->s3->rrec.length == number of bytes in record
619     * ssl->s3->rrec.off    == offset to first valid byte
620     * ssl->s3->rrec.data   == where to take bytes from, increment
621     *                         after use :-).
622     */
623
624    /* we have pulled in a full packet so zero things */
625    s->packet_length = 0;
626
627    /* Mark receipt of record. */
628    dtls1_record_bitmap_update(s, bitmap);
629
630    return (1);
631
632 f_err:
633    ssl3_send_alert(s, SSL3_AL_FATAL, al);
634 err:
635    return (0);
636}
637
638/*-
639 * Call this to get a new input record.
640 * It will return <= 0 if more data is needed, normally due to an error
641 * or non-blocking IO.
642 * When it finishes, one packet has been decoded and can be found in
643 * ssl->s3->rrec.type    - is the type of record
644 * ssl->s3->rrec.data,   - data
645 * ssl->s3->rrec.length, - number of bytes
646 */
647/* used only by dtls1_read_bytes */
648int dtls1_get_record(SSL *s)
649{
650    int ssl_major, ssl_minor;
651    int i, n;
652    SSL3_RECORD *rr;
653    unsigned char *p = NULL;
654    unsigned short version;
655    DTLS1_BITMAP *bitmap;
656    unsigned int is_next_epoch;
657
658    rr = &(s->s3->rrec);
659
660 again:
661    /*
662     * The epoch may have changed.  If so, process all the pending records.
663     * This is a non-blocking operation.
664     */
665    if (!dtls1_process_buffered_records(s))
666        return -1;
667
668    /* if we're renegotiating, then there may be buffered records */
669    if (dtls1_get_processed_record(s))
670        return 1;
671
672    /* get something from the wire */
673    /* check if we have the header */
674    if ((s->rstate != SSL_ST_READ_BODY) ||
675        (s->packet_length < DTLS1_RT_HEADER_LENGTH)) {
676        n = ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
677        /* read timeout is handled by dtls1_read_bytes */
678        if (n <= 0)
679            return (n);         /* error or non-blocking */
680
681        /* this packet contained a partial record, dump it */
682        if (s->packet_length != DTLS1_RT_HEADER_LENGTH) {
683            s->packet_length = 0;
684            goto again;
685        }
686
687        s->rstate = SSL_ST_READ_BODY;
688
689        p = s->packet;
690
691        if (s->msg_callback)
692            s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH,
693                            s, s->msg_callback_arg);
694
695        /* Pull apart the header into the DTLS1_RECORD */
696        rr->type = *(p++);
697        ssl_major = *(p++);
698        ssl_minor = *(p++);
699        version = (ssl_major << 8) | ssl_minor;
700
701        /* sequence number is 64 bits, with top 2 bytes = epoch */
702        n2s(p, rr->epoch);
703
704        memcpy(&(s->s3->read_sequence[2]), p, 6);
705        p += 6;
706
707        n2s(p, rr->length);
708
709        /*
710         * Lets check the version. We tolerate alerts that don't have the exact
711         * version number (e.g. because of protocol version errors)
712         */
713        if (!s->first_packet && rr->type != SSL3_RT_ALERT) {
714            if (version != s->version) {
715                /* unexpected version, silently discard */
716                rr->length = 0;
717                s->packet_length = 0;
718                goto again;
719            }
720        }
721
722        if ((version & 0xff00) != (s->version & 0xff00)) {
723            /* wrong version, silently discard record */
724            rr->length = 0;
725            s->packet_length = 0;
726            goto again;
727        }
728
729        if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
730            /* record too long, silently discard it */
731            rr->length = 0;
732            s->packet_length = 0;
733            goto again;
734        }
735
736        /* now s->rstate == SSL_ST_READ_BODY */
737    }
738
739    /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
740
741    if (rr->length > s->packet_length - DTLS1_RT_HEADER_LENGTH) {
742        /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
743        i = rr->length;
744        n = ssl3_read_n(s, i, i, 1);
745        /* this packet contained a partial record, dump it */
746        if (n != i) {
747            rr->length = 0;
748            s->packet_length = 0;
749            goto again;
750        }
751
752        /*
753         * now n == rr->length, and s->packet_length ==
754         * DTLS1_RT_HEADER_LENGTH + rr->length
755         */
756    }
757    s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
758
759    /* match epochs.  NULL means the packet is dropped on the floor */
760    bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
761    if (bitmap == NULL) {
762        rr->length = 0;
763        s->packet_length = 0;   /* dump this record */
764        goto again;             /* get another record */
765    }
766#ifndef OPENSSL_NO_SCTP
767    /* Only do replay check if no SCTP bio */
768    if (!BIO_dgram_is_sctp(SSL_get_rbio(s))) {
769#endif
770        /*
771         * Check whether this is a repeat, or aged record. Don't check if
772         * we're listening and this message is a ClientHello. They can look
773         * as if they're replayed, since they arrive from different
774         * connections and would be dropped unnecessarily.
775         */
776        if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
777              s->packet_length > DTLS1_RT_HEADER_LENGTH &&
778              s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
779            !dtls1_record_replay_check(s, bitmap)) {
780            rr->length = 0;
781            s->packet_length = 0; /* dump this record */
782            goto again;         /* get another record */
783        }
784#ifndef OPENSSL_NO_SCTP
785    }
786#endif
787
788    /* just read a 0 length packet */
789    if (rr->length == 0)
790        goto again;
791
792    /*
793     * If this record is from the next epoch (either HM or ALERT), and a
794     * handshake is currently in progress, buffer it since it cannot be
795     * processed at this time. However, do not buffer anything while
796     * listening.
797     */
798    if (is_next_epoch) {
799        if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen) {
800            if (dtls1_buffer_record
801                (s, &(s->d1->unprocessed_rcds), rr->seq_num) < 0)
802                return -1;
803        }
804        rr->length = 0;
805        s->packet_length = 0;
806        goto again;
807    }
808
809    if (!dtls1_process_record(s, bitmap)) {
810        rr->length = 0;
811        s->packet_length = 0;   /* dump this record */
812        goto again;             /* get another record */
813    }
814
815    return (1);
816
817}
818
819/*-
820 * Return up to 'len' payload bytes received in 'type' records.
821 * 'type' is one of the following:
822 *
823 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
824 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
825 *   -  0 (during a shutdown, no data has to be returned)
826 *
827 * If we don't have stored data to work from, read a SSL/TLS record first
828 * (possibly multiple records if we still don't have anything to return).
829 *
830 * This function must handle any surprises the peer may have for us, such as
831 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
832 * a surprise, but handled as if it were), or renegotiation requests.
833 * Also if record payloads contain fragments too small to process, we store
834 * them until there is enough for the respective protocol (the record protocol
835 * may use arbitrary fragmentation and even interleaving):
836 *     Change cipher spec protocol
837 *             just 1 byte needed, no need for keeping anything stored
838 *     Alert protocol
839 *             2 bytes needed (AlertLevel, AlertDescription)
840 *     Handshake protocol
841 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
842 *             to detect unexpected Client Hello and Hello Request messages
843 *             here, anything else is handled by higher layers
844 *     Application data protocol
845 *             none of our business
846 */
847int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
848{
849    int al, i, j, ret;
850    unsigned int n;
851    SSL3_RECORD *rr;
852    void (*cb) (const SSL *ssl, int type2, int val) = NULL;
853
854    if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
855        if (!ssl3_setup_buffers(s))
856            return (-1);
857
858    /* XXX: check what the second '&& type' is about */
859    if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
860         (type != SSL3_RT_HANDSHAKE) && type) ||
861        (peek && (type != SSL3_RT_APPLICATION_DATA))) {
862        SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
863        return -1;
864    }
865
866    /*
867     * check whether there's a handshake message (client hello?) waiting
868     */
869    if ((ret = have_handshake_fragment(s, type, buf, len, peek)))
870        return ret;
871
872    /*
873     * Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
874     */
875
876#ifndef OPENSSL_NO_SCTP
877    /*
878     * Continue handshake if it had to be interrupted to read app data with
879     * SCTP.
880     */
881    if ((!s->in_handshake && SSL_in_init(s)) ||
882        (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
883         (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
884          || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)
885         && s->s3->in_read_app_data != 2))
886#else
887    if (!s->in_handshake && SSL_in_init(s))
888#endif
889    {
890        /* type == SSL3_RT_APPLICATION_DATA */
891        i = s->handshake_func(s);
892        if (i < 0)
893            return (i);
894        if (i == 0) {
895            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
896            return (-1);
897        }
898    }
899
900 start:
901    s->rwstate = SSL_NOTHING;
902
903    /*-
904     * s->s3->rrec.type         - is the type of record
905     * s->s3->rrec.data,    - data
906     * s->s3->rrec.off,     - offset into 'data' for next read
907     * s->s3->rrec.length,  - number of bytes.
908     */
909    rr = &(s->s3->rrec);
910
911    /*
912     * We are not handshaking and have no data yet, so process data buffered
913     * during the last handshake in advance, if any.
914     */
915    if (s->state == SSL_ST_OK && rr->length == 0) {
916        pitem *item;
917        item = pqueue_pop(s->d1->buffered_app_data.q);
918        if (item) {
919#ifndef OPENSSL_NO_SCTP
920            /* Restore bio_dgram_sctp_rcvinfo struct */
921            if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
922                DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
923                BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
924                         sizeof(rdata->recordinfo), &rdata->recordinfo);
925            }
926#endif
927
928            dtls1_copy_record(s, item);
929
930            OPENSSL_free(item->data);
931            pitem_free(item);
932        }
933    }
934
935    /* Check for timeout */
936    if (dtls1_handle_timeout(s) > 0)
937        goto start;
938
939    /* get new packet if necessary */
940    if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
941        ret = dtls1_get_record(s);
942        if (ret <= 0) {
943            ret = dtls1_read_failed(s, ret);
944            /* anything other than a timeout is an error */
945            if (ret <= 0)
946                return (ret);
947            else
948                goto start;
949        }
950    }
951
952    if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE) {
953        rr->length = 0;
954        goto start;
955    }
956
957    /*
958     * Reset the count of consecutive warning alerts if we've got a non-empty
959     * record that isn't an alert.
960     */
961    if (rr->type != SSL3_RT_ALERT && rr->length != 0)
962        s->cert->alert_count = 0;
963
964    /* we now have a packet which can be read and processed */
965
966    if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
967                                   * reset by ssl3_get_finished */
968        && (rr->type != SSL3_RT_HANDSHAKE)) {
969        /*
970         * We now have application data between CCS and Finished. Most likely
971         * the packets were reordered on their way, so buffer the application
972         * data for later processing rather than dropping the connection.
973         */
974        if (dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num) <
975            0) {
976            SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
977            return -1;
978        }
979        rr->length = 0;
980        goto start;
981    }
982
983    /*
984     * If the other end has shut down, throw anything we read away (even in
985     * 'peek' mode)
986     */
987    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
988        rr->length = 0;
989        s->rwstate = SSL_NOTHING;
990        return (0);
991    }
992
993    if (type == rr->type) {     /* SSL3_RT_APPLICATION_DATA or
994                                 * SSL3_RT_HANDSHAKE */
995        /*
996         * make sure that we are not getting application data when we are
997         * doing a handshake for the first time
998         */
999        if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1000            (s->enc_read_ctx == NULL)) {
1001            al = SSL_AD_UNEXPECTED_MESSAGE;
1002            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1003            goto f_err;
1004        }
1005
1006        if (len <= 0)
1007            return (len);
1008
1009        if ((unsigned int)len > rr->length)
1010            n = rr->length;
1011        else
1012            n = (unsigned int)len;
1013
1014        memcpy(buf, &(rr->data[rr->off]), n);
1015        if (!peek) {
1016            rr->length -= n;
1017            rr->off += n;
1018            if (rr->length == 0) {
1019                s->rstate = SSL_ST_READ_HEADER;
1020                rr->off = 0;
1021            }
1022        }
1023#ifndef OPENSSL_NO_SCTP
1024        /*
1025         * We were about to renegotiate but had to read belated application
1026         * data first, so retry.
1027         */
1028        if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1029            rr->type == SSL3_RT_APPLICATION_DATA &&
1030            (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
1031             || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)) {
1032            s->rwstate = SSL_READING;
1033            BIO_clear_retry_flags(SSL_get_rbio(s));
1034            BIO_set_retry_read(SSL_get_rbio(s));
1035        }
1036
1037        /*
1038         * We might had to delay a close_notify alert because of reordered
1039         * app data. If there was an alert and there is no message to read
1040         * anymore, finally set shutdown.
1041         */
1042        if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1043            s->d1->shutdown_received
1044            && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1045            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1046            return (0);
1047        }
1048#endif
1049        return (n);
1050    }
1051
1052    /*
1053     * If we get here, then type != rr->type; if we have a handshake message,
1054     * then it was unexpected (Hello Request or Client Hello).
1055     */
1056
1057    /*
1058     * In case of record types for which we have 'fragment' storage, fill
1059     * that so that we can process the data at a fixed place.
1060     */
1061    {
1062        unsigned int k, dest_maxlen = 0;
1063        unsigned char *dest = NULL;
1064        unsigned int *dest_len = NULL;
1065
1066        if (rr->type == SSL3_RT_HANDSHAKE) {
1067            dest_maxlen = sizeof(s->d1->handshake_fragment);
1068            dest = s->d1->handshake_fragment;
1069            dest_len = &s->d1->handshake_fragment_len;
1070        } else if (rr->type == SSL3_RT_ALERT) {
1071            dest_maxlen = sizeof(s->d1->alert_fragment);
1072            dest = s->d1->alert_fragment;
1073            dest_len = &s->d1->alert_fragment_len;
1074        }
1075#ifndef OPENSSL_NO_HEARTBEATS
1076        else if (rr->type == TLS1_RT_HEARTBEAT) {
1077            dtls1_process_heartbeat(s);
1078
1079            /* Exit and notify application to read again */
1080            rr->length = 0;
1081            s->rwstate = SSL_READING;
1082            BIO_clear_retry_flags(SSL_get_rbio(s));
1083            BIO_set_retry_read(SSL_get_rbio(s));
1084            return (-1);
1085        }
1086#endif
1087        /* else it's a CCS message, or application data or wrong */
1088        else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC) {
1089            /*
1090             * Application data while renegotiating is allowed. Try again
1091             * reading.
1092             */
1093            if (rr->type == SSL3_RT_APPLICATION_DATA) {
1094                BIO *bio;
1095                s->s3->in_read_app_data = 2;
1096                bio = SSL_get_rbio(s);
1097                s->rwstate = SSL_READING;
1098                BIO_clear_retry_flags(bio);
1099                BIO_set_retry_read(bio);
1100                return (-1);
1101            }
1102
1103            /* Not certain if this is the right error handling */
1104            al = SSL_AD_UNEXPECTED_MESSAGE;
1105            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1106            goto f_err;
1107        }
1108
1109        if (dest_maxlen > 0) {
1110            /*
1111             * XDTLS: In a pathalogical case, the Client Hello may be
1112             * fragmented--don't always expect dest_maxlen bytes
1113             */
1114            if (rr->length < dest_maxlen) {
1115#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1116                /*
1117                 * for normal alerts rr->length is 2, while
1118                 * dest_maxlen is 7 if we were to handle this
1119                 * non-existing alert...
1120                 */
1121                FIX ME
1122#endif
1123                 s->rstate = SSL_ST_READ_HEADER;
1124                rr->length = 0;
1125                goto start;
1126            }
1127
1128            /* now move 'n' bytes: */
1129            for (k = 0; k < dest_maxlen; k++) {
1130                dest[k] = rr->data[rr->off++];
1131                rr->length--;
1132            }
1133            *dest_len = dest_maxlen;
1134        }
1135    }
1136
1137    /*-
1138     * s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1139     * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1140     * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1141     */
1142
1143    /* If we are a client, check for an incoming 'Hello Request': */
1144    if ((!s->server) &&
1145        (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1146        (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1147        (s->session != NULL) && (s->session->cipher != NULL)) {
1148        s->d1->handshake_fragment_len = 0;
1149
1150        if ((s->d1->handshake_fragment[1] != 0) ||
1151            (s->d1->handshake_fragment[2] != 0) ||
1152            (s->d1->handshake_fragment[3] != 0)) {
1153            al = SSL_AD_DECODE_ERROR;
1154            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1155            goto f_err;
1156        }
1157
1158        /*
1159         * no need to check sequence number on HELLO REQUEST messages
1160         */
1161
1162        if (s->msg_callback)
1163            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1164                            s->d1->handshake_fragment, 4, s,
1165                            s->msg_callback_arg);
1166
1167        if (SSL_is_init_finished(s) &&
1168            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1169            !s->s3->renegotiate) {
1170            s->d1->handshake_read_seq++;
1171            s->new_session = 1;
1172            ssl3_renegotiate(s);
1173            if (ssl3_renegotiate_check(s)) {
1174                i = s->handshake_func(s);
1175                if (i < 0)
1176                    return (i);
1177                if (i == 0) {
1178                    SSLerr(SSL_F_DTLS1_READ_BYTES,
1179                           SSL_R_SSL_HANDSHAKE_FAILURE);
1180                    return (-1);
1181                }
1182
1183                if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1184                    if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1185                        BIO *bio;
1186                        /*
1187                         * In the case where we try to read application data,
1188                         * but we trigger an SSL handshake, we return -1 with
1189                         * the retry option set.  Otherwise renegotiation may
1190                         * cause nasty problems in the blocking world
1191                         */
1192                        s->rwstate = SSL_READING;
1193                        bio = SSL_get_rbio(s);
1194                        BIO_clear_retry_flags(bio);
1195                        BIO_set_retry_read(bio);
1196                        return (-1);
1197                    }
1198                }
1199            }
1200        }
1201        /*
1202         * we either finished a handshake or ignored the request, now try
1203         * again to obtain the (application) data we were asked for
1204         */
1205        goto start;
1206    }
1207
1208    /*
1209     * If we are a server and get a client hello when renegotiation isn't
1210     * allowed send back a no renegotiation alert and carry on.
1211     */
1212    if (s->server
1213            && SSL_is_init_finished(s)
1214            && !s->s3->send_connection_binding
1215            && s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH
1216            && s->d1->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO
1217            && s->s3->previous_client_finished_len != 0
1218            && (s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) == 0) {
1219        s->d1->handshake_fragment_len = 0;
1220        rr->length = 0;
1221        ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1222        goto start;
1223    }
1224
1225
1226    if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
1227        int alert_level = s->d1->alert_fragment[0];
1228        int alert_descr = s->d1->alert_fragment[1];
1229
1230        s->d1->alert_fragment_len = 0;
1231
1232        if (s->msg_callback)
1233            s->msg_callback(0, s->version, SSL3_RT_ALERT,
1234                            s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1235
1236        if (s->info_callback != NULL)
1237            cb = s->info_callback;
1238        else if (s->ctx->info_callback != NULL)
1239            cb = s->ctx->info_callback;
1240
1241        if (cb != NULL) {
1242            j = (alert_level << 8) | alert_descr;
1243            cb(s, SSL_CB_READ_ALERT, j);
1244        }
1245
1246        if (alert_level == SSL3_AL_WARNING) {
1247            s->s3->warn_alert = alert_descr;
1248
1249            s->cert->alert_count++;
1250            if (s->cert->alert_count == MAX_WARN_ALERT_COUNT) {
1251                al = SSL_AD_UNEXPECTED_MESSAGE;
1252                SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1253                goto f_err;
1254            }
1255
1256            if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1257#ifndef OPENSSL_NO_SCTP
1258                /*
1259                 * With SCTP and streams the socket may deliver app data
1260                 * after a close_notify alert. We have to check this first so
1261                 * that nothing gets discarded.
1262                 */
1263                if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1264                    BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1265                    s->d1->shutdown_received = 1;
1266                    s->rwstate = SSL_READING;
1267                    BIO_clear_retry_flags(SSL_get_rbio(s));
1268                    BIO_set_retry_read(SSL_get_rbio(s));
1269                    return -1;
1270                }
1271#endif
1272                s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1273                return (0);
1274            }
1275#if 0
1276            /* XXX: this is a possible improvement in the future */
1277            /* now check if it's a missing record */
1278            if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1279                unsigned short seq;
1280                unsigned int frag_off;
1281                unsigned char *p = &(s->d1->alert_fragment[2]);
1282
1283                n2s(p, seq);
1284                n2l3(p, frag_off);
1285
1286                dtls1_retransmit_message(s,
1287                                         dtls1_get_queue_priority
1288                                         (frag->msg_header.seq, 0), frag_off,
1289                                         &found);
1290                if (!found && SSL_in_init(s)) {
1291                    /*
1292                     * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
1293                     */
1294                    /*
1295                     * requested a message not yet sent, send an alert
1296                     * ourselves
1297                     */
1298                    ssl3_send_alert(s, SSL3_AL_WARNING,
1299                                    DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1300                }
1301            }
1302#endif
1303        } else if (alert_level == SSL3_AL_FATAL) {
1304            char tmp[16];
1305
1306            s->rwstate = SSL_NOTHING;
1307            s->s3->fatal_alert = alert_descr;
1308            SSLerr(SSL_F_DTLS1_READ_BYTES,
1309                   SSL_AD_REASON_OFFSET + alert_descr);
1310            BIO_snprintf(tmp, sizeof(tmp), "%d", alert_descr);
1311            ERR_add_error_data(2, "SSL alert number ", tmp);
1312            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1313            SSL_CTX_remove_session(s->session_ctx, s->session);
1314            return (0);
1315        } else {
1316            al = SSL_AD_ILLEGAL_PARAMETER;
1317            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1318            goto f_err;
1319        }
1320
1321        goto start;
1322    }
1323
1324    if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1325                                            * shutdown */
1326        s->rwstate = SSL_NOTHING;
1327        rr->length = 0;
1328        return (0);
1329    }
1330
1331    if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1332        struct ccs_header_st ccs_hdr;
1333        unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1334
1335        dtls1_get_ccs_header(rr->data, &ccs_hdr);
1336
1337        if (s->version == DTLS1_BAD_VER)
1338            ccs_hdr_len = 3;
1339
1340        /*
1341         * 'Change Cipher Spec' is just a single byte, so we know exactly
1342         * what the record payload has to look like
1343         */
1344        /* XDTLS: check that epoch is consistent */
1345        if ((rr->length != ccs_hdr_len) ||
1346            (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS)) {
1347            al = SSL_AD_ILLEGAL_PARAMETER;
1348            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1349            goto f_err;
1350        }
1351
1352        rr->length = 0;
1353
1354        if (s->msg_callback)
1355            s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1356                            rr->data, 1, s, s->msg_callback_arg);
1357
1358        /*
1359         * We can't process a CCS now, because previous handshake messages
1360         * are still missing, so just drop it.
1361         */
1362        if (!s->d1->change_cipher_spec_ok) {
1363            goto start;
1364        }
1365
1366        s->d1->change_cipher_spec_ok = 0;
1367
1368        s->s3->change_cipher_spec = 1;
1369        if (!ssl3_do_change_cipher_spec(s))
1370            goto err;
1371
1372        /* do this whenever CCS is processed */
1373        dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1374
1375        if (s->version == DTLS1_BAD_VER)
1376            s->d1->handshake_read_seq++;
1377
1378#ifndef OPENSSL_NO_SCTP
1379        /*
1380         * Remember that a CCS has been received, so that an old key of
1381         * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
1382         * SCTP is used
1383         */
1384        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1385#endif
1386
1387        goto start;
1388    }
1389
1390    /*
1391     * Unexpected handshake message (Client Hello, or protocol violation)
1392     */
1393    if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1394        !s->in_handshake) {
1395        struct hm_header_st msg_hdr;
1396
1397        /* this may just be a stale retransmit */
1398        dtls1_get_message_header(rr->data, &msg_hdr);
1399        if (rr->epoch != s->d1->r_epoch) {
1400            rr->length = 0;
1401            goto start;
1402        }
1403
1404        /*
1405         * If we are server, we may have a repeated FINISHED of the client
1406         * here, then retransmit our CCS and FINISHED.
1407         */
1408        if (msg_hdr.type == SSL3_MT_FINISHED) {
1409            if (dtls1_check_timeout_num(s) < 0)
1410                return -1;
1411
1412            dtls1_retransmit_buffered_messages(s);
1413            rr->length = 0;
1414            goto start;
1415        }
1416
1417        if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1418            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1419#if 0                           /* worked only because C operator preferences
1420                                 * are not as expected (and because this is
1421                                 * not really needed for clients except for
1422                                 * detecting protocol violations): */
1423            s->state = SSL_ST_BEFORE | (s->server)
1424                ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1425#else
1426            s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1427#endif
1428            s->renegotiate = 1;
1429            s->new_session = 1;
1430        }
1431        i = s->handshake_func(s);
1432        if (i < 0)
1433            return (i);
1434        if (i == 0) {
1435            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1436            return (-1);
1437        }
1438
1439        if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1440            if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1441                BIO *bio;
1442                /*
1443                 * In the case where we try to read application data, but we
1444                 * trigger an SSL handshake, we return -1 with the retry
1445                 * option set.  Otherwise renegotiation may cause nasty
1446                 * problems in the blocking world
1447                 */
1448                s->rwstate = SSL_READING;
1449                bio = SSL_get_rbio(s);
1450                BIO_clear_retry_flags(bio);
1451                BIO_set_retry_read(bio);
1452                return (-1);
1453            }
1454        }
1455        goto start;
1456    }
1457
1458    switch (rr->type) {
1459    default:
1460#ifndef OPENSSL_NO_TLS
1461        /* TLS just ignores unknown message types */
1462        if (s->version == TLS1_VERSION) {
1463            rr->length = 0;
1464            goto start;
1465        }
1466#endif
1467        al = SSL_AD_UNEXPECTED_MESSAGE;
1468        SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1469        goto f_err;
1470    case SSL3_RT_CHANGE_CIPHER_SPEC:
1471    case SSL3_RT_ALERT:
1472    case SSL3_RT_HANDSHAKE:
1473        /*
1474         * we already handled all of these, with the possible exception of
1475         * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1476         * happen when type != rr->type
1477         */
1478        al = SSL_AD_UNEXPECTED_MESSAGE;
1479        SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
1480        goto f_err;
1481    case SSL3_RT_APPLICATION_DATA:
1482        /*
1483         * At this point, we were expecting handshake data, but have
1484         * application data.  If the library was running inside ssl3_read()
1485         * (i.e. in_read_app_data is set) and it makes sense to read
1486         * application data at this point (session renegotiation not yet
1487         * started), we will indulge it.
1488         */
1489        if (s->s3->in_read_app_data &&
1490            (s->s3->total_renegotiations != 0) &&
1491            (((s->state & SSL_ST_CONNECT) &&
1492              (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1493              (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1494             ) || ((s->state & SSL_ST_ACCEPT) &&
1495                   (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1496                   (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1497             )
1498            )) {
1499            s->s3->in_read_app_data = 2;
1500            return (-1);
1501        } else {
1502            al = SSL_AD_UNEXPECTED_MESSAGE;
1503            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1504            goto f_err;
1505        }
1506    }
1507    /* not reached */
1508
1509 f_err:
1510    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1511 err:
1512    return (-1);
1513}
1514
1515int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1516{
1517    int i;
1518
1519#ifndef OPENSSL_NO_SCTP
1520    /*
1521     * Check if we have to continue an interrupted handshake for reading
1522     * belated app data with SCTP.
1523     */
1524    if ((SSL_in_init(s) && !s->in_handshake) ||
1525        (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1526         (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
1527          || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1528#else
1529    if (SSL_in_init(s) && !s->in_handshake)
1530#endif
1531    {
1532        i = s->handshake_func(s);
1533        if (i < 0)
1534            return (i);
1535        if (i == 0) {
1536            SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,
1537                   SSL_R_SSL_HANDSHAKE_FAILURE);
1538            return -1;
1539        }
1540    }
1541
1542    if (len > SSL3_RT_MAX_PLAIN_LENGTH) {
1543        SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES, SSL_R_DTLS_MESSAGE_TOO_BIG);
1544        return -1;
1545    }
1546
1547    i = dtls1_write_bytes(s, type, buf_, len);
1548    return i;
1549}
1550
1551        /*
1552         * this only happens when a client hello is received and a handshake
1553         * is started.
1554         */
1555static int
1556have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1557                        int len, int peek)
1558{
1559
1560    if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1561        /* (partially) satisfy request from storage */
1562    {
1563        unsigned char *src = s->d1->handshake_fragment;
1564        unsigned char *dst = buf;
1565        unsigned int k, n;
1566
1567        /* peek == 0 */
1568        n = 0;
1569        while ((len > 0) && (s->d1->handshake_fragment_len > 0)) {
1570            *dst++ = *src++;
1571            len--;
1572            s->d1->handshake_fragment_len--;
1573            n++;
1574        }
1575        /* move any remaining fragment bytes: */
1576        for (k = 0; k < s->d1->handshake_fragment_len; k++)
1577            s->d1->handshake_fragment[k] = *src++;
1578        return n;
1579    }
1580
1581    return 0;
1582}
1583
1584/*
1585 * Call this to write data in records of type 'type' It will return <= 0 if
1586 * not all data has been sent or non-blocking IO.
1587 */
1588int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1589{
1590    int i;
1591
1592    OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1593    s->rwstate = SSL_NOTHING;
1594    i = do_dtls1_write(s, type, buf, len, 0);
1595    return i;
1596}
1597
1598int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1599                   unsigned int len, int create_empty_fragment)
1600{
1601    unsigned char *p, *pseq;
1602    int i, mac_size, clear = 0;
1603    int prefix_len = 0;
1604    int eivlen;
1605    SSL3_RECORD *wr;
1606    SSL3_BUFFER *wb;
1607    SSL_SESSION *sess;
1608
1609    /*
1610     * first check if there is a SSL3_BUFFER still being written out.  This
1611     * will happen with non blocking IO
1612     */
1613    if (s->s3->wbuf.left != 0) {
1614        OPENSSL_assert(0);      /* XDTLS: want to see if we ever get here */
1615        return (ssl3_write_pending(s, type, buf, len));
1616    }
1617
1618    /* If we have an alert to send, lets send it */
1619    if (s->s3->alert_dispatch) {
1620        i = s->method->ssl_dispatch_alert(s);
1621        if (i <= 0)
1622            return (i);
1623        /* if it went, fall through and send more stuff */
1624    }
1625
1626    if (len == 0 && !create_empty_fragment)
1627        return 0;
1628
1629    wr = &(s->s3->wrec);
1630    wb = &(s->s3->wbuf);
1631    sess = s->session;
1632
1633    if ((sess == NULL) ||
1634        (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1635        clear = 1;
1636
1637    if (clear)
1638        mac_size = 0;
1639    else {
1640        mac_size = EVP_MD_CTX_size(s->write_hash);
1641        if (mac_size < 0)
1642            goto err;
1643    }
1644
1645    /* DTLS implements explicit IV, so no need for empty fragments */
1646#if 0
1647    /*
1648     * 'create_empty_fragment' is true only when this function calls itself
1649     */
1650    if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1651        && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1652    {
1653        /*
1654         * countermeasure against known-IV weakness in CBC ciphersuites (see
1655         * http://www.openssl.org/~bodo/tls-cbc.txt)
1656         */
1657
1658        if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
1659            /*
1660             * recursive function call with 'create_empty_fragment' set; this
1661             * prepares and buffers the data for an empty fragment (these
1662             * 'prefix_len' bytes are sent out later together with the actual
1663             * payload)
1664             */
1665            prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1666            if (prefix_len <= 0)
1667                goto err;
1668
1669            if (s->s3->wbuf.len <
1670                (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE) {
1671                /* insufficient space */
1672                SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1673                goto err;
1674            }
1675        }
1676
1677        s->s3->empty_fragment_done = 1;
1678    }
1679#endif
1680    p = wb->buf + prefix_len;
1681
1682    /* write the header */
1683
1684    *(p++) = type & 0xff;
1685    wr->type = type;
1686    /*
1687     * Special case: for hello verify request, client version 1.0 and we
1688     * haven't decided which version to use yet send back using version 1.0
1689     * header: otherwise some clients will ignore it.
1690     */
1691    if (s->method->version == DTLS_ANY_VERSION) {
1692        *(p++) = DTLS1_VERSION >> 8;
1693        *(p++) = DTLS1_VERSION & 0xff;
1694    } else {
1695        *(p++) = s->version >> 8;
1696        *(p++) = s->version & 0xff;
1697    }
1698
1699    /* field where we are to write out packet epoch, seq num and len */
1700    pseq = p;
1701    p += 10;
1702
1703    /* Explicit IV length, block ciphers appropriate version flag */
1704    if (s->enc_write_ctx) {
1705        int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1706        if (mode == EVP_CIPH_CBC_MODE) {
1707            eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1708            if (eivlen <= 1)
1709                eivlen = 0;
1710        }
1711        /* Need explicit part of IV for GCM mode */
1712        else if (mode == EVP_CIPH_GCM_MODE)
1713            eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1714        else
1715            eivlen = 0;
1716    } else
1717        eivlen = 0;
1718
1719    /* lets setup the record stuff. */
1720    wr->data = p + eivlen;      /* make room for IV in case of CBC */
1721    wr->length = (int)len;
1722    wr->input = (unsigned char *)buf;
1723
1724    /*
1725     * we now 'read' from wr->input, wr->length bytes into wr->data
1726     */
1727
1728    /* first we compress */
1729    if (s->compress != NULL) {
1730        if (!ssl3_do_compress(s)) {
1731            SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1732            goto err;
1733        }
1734    } else {
1735        memcpy(wr->data, wr->input, wr->length);
1736        wr->input = wr->data;
1737    }
1738
1739    /*
1740     * we should still have the output to wr->data and the input from
1741     * wr->input.  Length should be wr->length. wr->data still points in the
1742     * wb->buf
1743     */
1744
1745    if (mac_size != 0) {
1746        if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
1747            goto err;
1748        wr->length += mac_size;
1749    }
1750
1751    /* this is true regardless of mac size */
1752    wr->input = p;
1753    wr->data = p;
1754
1755    if (eivlen)
1756        wr->length += eivlen;
1757
1758    if (s->method->ssl3_enc->enc(s, 1) < 1)
1759        goto err;
1760
1761    /* record length after mac and block padding */
1762    /*
1763     * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1764     * SSL_in_init(s)))
1765     */
1766
1767    /* there's only one epoch between handshake and app data */
1768
1769    s2n(s->d1->w_epoch, pseq);
1770
1771    /* XDTLS: ?? */
1772    /*
1773     * else s2n(s->d1->handshake_epoch, pseq);
1774     */
1775
1776    memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1777    pseq += 6;
1778    s2n(wr->length, pseq);
1779
1780    if (s->msg_callback)
1781        s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH,
1782                        DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1783
1784    /*
1785     * we should now have wr->data pointing to the encrypted data, which is
1786     * wr->length long
1787     */
1788    wr->type = type;            /* not needed but helps for debugging */
1789    wr->length += DTLS1_RT_HEADER_LENGTH;
1790
1791#if 0                           /* this is now done at the message layer */
1792    /* buffer the record, making it easy to handle retransmits */
1793    if (type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1794        dtls1_buffer_record(s, wr->data, wr->length,
1795                            *((PQ_64BIT *) & (s->s3->write_sequence[0])));
1796#endif
1797
1798    ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1799
1800    if (create_empty_fragment) {
1801        /*
1802         * we are in a recursive call; just return the length, don't write
1803         * out anything here
1804         */
1805        return wr->length;
1806    }
1807
1808    /* now let's set up wb */
1809    wb->left = prefix_len + wr->length;
1810    wb->offset = 0;
1811
1812    /*
1813     * memorize arguments so that ssl3_write_pending can detect bad write
1814     * retries later
1815     */
1816    s->s3->wpend_tot = len;
1817    s->s3->wpend_buf = buf;
1818    s->s3->wpend_type = type;
1819    s->s3->wpend_ret = len;
1820
1821    /* we now just need to write the buffer */
1822    return ssl3_write_pending(s, type, buf, len);
1823 err:
1824    return -1;
1825}
1826
1827static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1828{
1829    int cmp;
1830    unsigned int shift;
1831    const unsigned char *seq = s->s3->read_sequence;
1832
1833    cmp = satsub64be(seq, bitmap->max_seq_num);
1834    if (cmp > 0) {
1835        memcpy(s->s3->rrec.seq_num, seq, 8);
1836        return 1;               /* this record in new */
1837    }
1838    shift = -cmp;
1839    if (shift >= sizeof(bitmap->map) * 8)
1840        return 0;               /* stale, outside the window */
1841    else if (bitmap->map & (1UL << shift))
1842        return 0;               /* record previously received */
1843
1844    memcpy(s->s3->rrec.seq_num, seq, 8);
1845    return 1;
1846}
1847
1848static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1849{
1850    int cmp;
1851    unsigned int shift;
1852    const unsigned char *seq = s->s3->read_sequence;
1853
1854    cmp = satsub64be(seq, bitmap->max_seq_num);
1855    if (cmp > 0) {
1856        shift = cmp;
1857        if (shift < sizeof(bitmap->map) * 8)
1858            bitmap->map <<= shift, bitmap->map |= 1UL;
1859        else
1860            bitmap->map = 1UL;
1861        memcpy(bitmap->max_seq_num, seq, 8);
1862    } else {
1863        shift = -cmp;
1864        if (shift < sizeof(bitmap->map) * 8)
1865            bitmap->map |= 1UL << shift;
1866    }
1867}
1868
1869int dtls1_dispatch_alert(SSL *s)
1870{
1871    int i, j;
1872    void (*cb) (const SSL *ssl, int type, int val) = NULL;
1873    unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1874    unsigned char *ptr = &buf[0];
1875
1876    s->s3->alert_dispatch = 0;
1877
1878    memset(buf, 0x00, sizeof(buf));
1879    *ptr++ = s->s3->send_alert[0];
1880    *ptr++ = s->s3->send_alert[1];
1881
1882#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1883    if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1884        s2n(s->d1->handshake_read_seq, ptr);
1885# if 0
1886        if (s->d1->r_msg_hdr.frag_off == 0)
1887            /*
1888             * waiting for a new msg
1889             */
1890            else
1891            s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1892# endif
1893
1894# if 0
1895        fprintf(stderr,
1896                "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",
1897                s->d1->handshake_read_seq, s->d1->r_msg_hdr.seq);
1898# endif
1899        l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1900    }
1901#endif
1902
1903    i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1904    if (i <= 0) {
1905        s->s3->alert_dispatch = 1;
1906        /* fprintf( stderr, "not done with alert\n" ); */
1907    } else {
1908        if (s->s3->send_alert[0] == SSL3_AL_FATAL
1909#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1910            || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1911#endif
1912            )
1913            (void)BIO_flush(s->wbio);
1914
1915        if (s->msg_callback)
1916            s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1917                            2, s, s->msg_callback_arg);
1918
1919        if (s->info_callback != NULL)
1920            cb = s->info_callback;
1921        else if (s->ctx->info_callback != NULL)
1922            cb = s->ctx->info_callback;
1923
1924        if (cb != NULL) {
1925            j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1926            cb(s, SSL_CB_WRITE_ALERT, j);
1927        }
1928    }
1929    return (i);
1930}
1931
1932static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
1933                                      unsigned int *is_next_epoch)
1934{
1935
1936    *is_next_epoch = 0;
1937
1938    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1939    if (rr->epoch == s->d1->r_epoch)
1940        return &s->d1->bitmap;
1941
1942    /*
1943     * Only HM and ALERT messages can be from the next epoch and only if we
1944     * have already processed all of the unprocessed records from the last
1945     * epoch
1946     */
1947    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1948             s->d1->unprocessed_rcds.epoch != s->d1->r_epoch &&
1949             (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
1950        *is_next_epoch = 1;
1951        return &s->d1->next_bitmap;
1952    }
1953
1954    return NULL;
1955}
1956
1957#if 0
1958static int
1959dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
1960                             unsigned short *priority, unsigned long *offset)
1961{
1962
1963    /* alerts are passed up immediately */
1964    if (rr->type == SSL3_RT_APPLICATION_DATA || rr->type == SSL3_RT_ALERT)
1965        return 0;
1966
1967    /*
1968     * Only need to buffer if a handshake is underway. (this implies that
1969     * Hello Request and Client Hello are passed up immediately)
1970     */
1971    if (SSL_in_init(s)) {
1972        unsigned char *data = rr->data;
1973        /* need to extract the HM/CCS sequence number here */
1974        if (rr->type == SSL3_RT_HANDSHAKE ||
1975            rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1976            unsigned short seq_num;
1977            struct hm_header_st msg_hdr;
1978            struct ccs_header_st ccs_hdr;
1979
1980            if (rr->type == SSL3_RT_HANDSHAKE) {
1981                dtls1_get_message_header(data, &msg_hdr);
1982                seq_num = msg_hdr.seq;
1983                *offset = msg_hdr.frag_off;
1984            } else {
1985                dtls1_get_ccs_header(data, &ccs_hdr);
1986                seq_num = ccs_hdr.seq;
1987                *offset = 0;
1988            }
1989
1990            /*
1991             * this is either a record we're waiting for, or a retransmit of
1992             * something we happened to previously receive (higher layers
1993             * will drop the repeat silently
1994             */
1995            if (seq_num < s->d1->handshake_read_seq)
1996                return 0;
1997            if (rr->type == SSL3_RT_HANDSHAKE &&
1998                seq_num == s->d1->handshake_read_seq &&
1999                msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
2000                return 0;
2001            else if (seq_num == s->d1->handshake_read_seq &&
2002                     (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
2003                      msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
2004                return 0;
2005            else {
2006                *priority = seq_num;
2007                return 1;
2008            }
2009        } else                  /* unknown record type */
2010            return 0;
2011    }
2012
2013    return 0;
2014}
2015#endif
2016
2017void dtls1_reset_seq_numbers(SSL *s, int rw)
2018{
2019    unsigned char *seq;
2020    unsigned int seq_bytes = sizeof(s->s3->read_sequence);
2021
2022    if (rw & SSL3_CC_READ) {
2023        seq = s->s3->read_sequence;
2024        s->d1->r_epoch++;
2025        memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
2026        memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
2027
2028        /*
2029         * We must not use any buffered messages received from the previous
2030         * epoch
2031         */
2032        dtls1_clear_received_buffer(s);
2033    } else {
2034        seq = s->s3->write_sequence;
2035        memcpy(s->d1->last_write_sequence, seq,
2036               sizeof(s->s3->write_sequence));
2037        s->d1->w_epoch++;
2038    }
2039
2040    memset(seq, 0x00, seq_bytes);
2041}
2042