d1_pkt.c revision 340704
1/* ssl/d1_pkt.c */
2/*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6/* ====================================================================
7 * Copyright (c) 1998-2018 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to.  The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 *    notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 *    notice, this list of conditions and the following disclaimer in the
87 *    documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 *    must display the following acknowledgement:
90 *    "This product includes cryptographic software written by
91 *     Eric Young (eay@cryptsoft.com)"
92 *    The word 'cryptographic' can be left out if the rouines from the library
93 *    being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 *    the apps directory (application code) you must include an acknowledgement:
96 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed.  i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116#include <stdio.h>
117#include <errno.h>
118#define USE_SOCKETS
119#include "ssl_locl.h"
120#include <openssl/evp.h>
121#include <openssl/buffer.h>
122#include <openssl/pqueue.h>
123#include <openssl/rand.h>
124
125/* mod 128 saturating subtract of two 64-bit values in big-endian order */
126static int satsub64be(const unsigned char *v1, const unsigned char *v2)
127{
128    int ret, i;
129
130    if (sizeof(long) == 8)
131        do {
132            const union {
133                long one;
134                char little;
135            } is_endian = {
136                1
137            };
138            long l;
139
140            if (is_endian.little)
141                break;
142            /* not reached on little-endians */
143            /*
144             * following test is redundant, because input is always aligned,
145             * but I take no chances...
146             */
147            if (((size_t)v1 | (size_t)v2) & 0x7)
148                break;
149
150            l = *((long *)v1);
151            l -= *((long *)v2);
152            if (l > 128)
153                return 128;
154            else if (l < -128)
155                return -128;
156            else
157                return (int)l;
158        } while (0);
159
160    ret = 0;
161    for (i=0; i<7; i++) {
162        if (v1[i] > v2[i]) {
163            /* v1 is larger... but by how much? */
164            if (v1[i] != v2[i] + 1)
165                return 128;
166            while (++i <= 6) {
167                if (v1[i] != 0x00 || v2[i] != 0xff)
168                    return 128; /* too much */
169            }
170            /* We checked all the way to the penultimate byte,
171             * so despite higher bytes changing we actually
172             * know that it only changed from (e.g.)
173             *       ... (xx)  ff ff ff ??
174             * to   ... (xx+1) 00 00 00 ??
175             * so we add a 'bias' of 256 for the carry that
176             * happened, and will eventually return
177             * 256 + v1[7] - v2[7]. */
178            ret = 256;
179            break;
180        } else if (v2[i] > v1[i]) {
181            /* v2 is larger... but by how much? */
182            if (v2[i] != v1[i] + 1)
183                return -128;
184            while (++i <= 6) {
185                if (v2[i] != 0x00 || v1[i] != 0xff)
186                    return -128; /* too much */
187            }
188            /* Similar to the case above, we know it changed
189             * from    ... (xx)  00 00 00 ??
190             * to     ... (xx-1) ff ff ff ??
191             * so we add a 'bias' of -256 for the borrow,
192             * to return -256 + v1[7] - v2[7]. */
193            ret = -256;
194        }
195    }
196
197    ret += (int)v1[7] - (int)v2[7];
198
199    if (ret > 128)
200        return 128;
201    else if (ret < -128)
202        return -128;
203    else
204        return ret;
205}
206
207static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
208                                   int len, int peek);
209static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
210static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
211static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
212                                      unsigned int *is_next_epoch);
213#if 0
214static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
215                                        unsigned short *priority,
216                                        unsigned long *offset);
217#endif
218static int dtls1_buffer_record(SSL *s, record_pqueue *q,
219                               unsigned char *priority);
220static int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap);
221
222/* copy buffered record into SSL structure */
223static int dtls1_copy_record(SSL *s, pitem *item)
224{
225    DTLS1_RECORD_DATA *rdata;
226
227    rdata = (DTLS1_RECORD_DATA *)item->data;
228
229    if (s->s3->rbuf.buf != NULL)
230        OPENSSL_free(s->s3->rbuf.buf);
231
232    s->packet = rdata->packet;
233    s->packet_length = rdata->packet_length;
234    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
235    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
236
237    /* Set proper sequence number for mac calculation */
238    memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
239
240    return (1);
241}
242
243static int
244dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
245{
246    DTLS1_RECORD_DATA *rdata;
247    pitem *item;
248
249    /* Limit the size of the queue to prevent DOS attacks */
250    if (pqueue_size(queue->q) >= 100)
251        return 0;
252
253    rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
254    item = pitem_new(priority, rdata);
255    if (rdata == NULL || item == NULL) {
256        if (rdata != NULL)
257            OPENSSL_free(rdata);
258        if (item != NULL)
259            pitem_free(item);
260
261        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
262        return -1;
263    }
264
265    rdata->packet = s->packet;
266    rdata->packet_length = s->packet_length;
267    memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
268    memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
269
270    item->data = rdata;
271
272#ifndef OPENSSL_NO_SCTP
273    /* Store bio_dgram_sctp_rcvinfo struct */
274    if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
275        (s->state == SSL3_ST_SR_FINISHED_A
276         || s->state == SSL3_ST_CR_FINISHED_A)) {
277        BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
278                 sizeof(rdata->recordinfo), &rdata->recordinfo);
279    }
280#endif
281
282    s->packet = NULL;
283    s->packet_length = 0;
284    memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
285    memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
286
287    if (!ssl3_setup_buffers(s)) {
288        SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
289        if (rdata->rbuf.buf != NULL)
290            OPENSSL_free(rdata->rbuf.buf);
291        OPENSSL_free(rdata);
292        pitem_free(item);
293        return (-1);
294    }
295
296    if (pqueue_insert(queue->q, item) == NULL) {
297        /* Must be a duplicate so ignore it */
298        if (rdata->rbuf.buf != NULL)
299            OPENSSL_free(rdata->rbuf.buf);
300        OPENSSL_free(rdata);
301        pitem_free(item);
302    }
303
304    return (1);
305}
306
307static int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
308{
309    pitem *item;
310
311    item = pqueue_pop(queue->q);
312    if (item) {
313        dtls1_copy_record(s, item);
314
315        OPENSSL_free(item->data);
316        pitem_free(item);
317
318        return (1);
319    }
320
321    return (0);
322}
323
324/*
325 * retrieve a buffered record that belongs to the new epoch, i.e., not
326 * processed yet
327 */
328#define dtls1_get_unprocessed_record(s) \
329                   dtls1_retrieve_buffered_record((s), \
330                   &((s)->d1->unprocessed_rcds))
331
332/*
333 * retrieve a buffered record that belongs to the current epoch, ie,
334 * processed
335 */
336#define dtls1_get_processed_record(s) \
337                   dtls1_retrieve_buffered_record((s), \
338                   &((s)->d1->processed_rcds))
339
340static int dtls1_process_buffered_records(SSL *s)
341{
342    pitem *item;
343    SSL3_BUFFER *rb;
344    SSL3_RECORD *rr;
345    DTLS1_BITMAP *bitmap;
346    unsigned int is_next_epoch;
347    int replayok = 1;
348
349    item = pqueue_peek(s->d1->unprocessed_rcds.q);
350    if (item) {
351        /* Check if epoch is current. */
352        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
353            return 1;         /* Nothing to do. */
354
355        rr = &s->s3->rrec;
356        rb = &s->s3->rbuf;
357
358        if (rb->left > 0) {
359            /*
360             * We've still got data from the current packet to read. There could
361             * be a record from the new epoch in it - so don't overwrite it
362             * with the unprocessed records yet (we'll do it when we've
363             * finished reading the current packet).
364             */
365            return 1;
366        }
367
368
369        /* Process all the records. */
370        while (pqueue_peek(s->d1->unprocessed_rcds.q)) {
371            dtls1_get_unprocessed_record(s);
372            bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
373            if (bitmap == NULL) {
374                /*
375                 * Should not happen. This will only ever be NULL when the
376                 * current record is from a different epoch. But that cannot
377                 * be the case because we already checked the epoch above
378                 */
379                 SSLerr(SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS,
380                        ERR_R_INTERNAL_ERROR);
381                 return 0;
382            }
383#ifndef OPENSSL_NO_SCTP
384            /* Only do replay check if no SCTP bio */
385            if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
386#endif
387            {
388                /*
389                 * Check whether this is a repeat, or aged record. We did this
390                 * check once already when we first received the record - but
391                 * we might have updated the window since then due to
392                 * records we subsequently processed.
393                 */
394                replayok = dtls1_record_replay_check(s, bitmap);
395            }
396
397            if (!replayok || !dtls1_process_record(s, bitmap)) {
398                /* dump this record */
399                rr->length = 0;
400                s->packet_length = 0;
401                continue;
402            }
403
404            if (dtls1_buffer_record(s, &(s->d1->processed_rcds),
405                                    s->s3->rrec.seq_num) < 0)
406                return 0;
407        }
408    }
409
410    /*
411     * sync epoch numbers once all the unprocessed records have been
412     * processed
413     */
414    s->d1->processed_rcds.epoch = s->d1->r_epoch;
415    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
416
417    return 1;
418}
419
420#if 0
421
422static int dtls1_get_buffered_record(SSL *s)
423{
424    pitem *item;
425    PQ_64BIT priority =
426        (((PQ_64BIT) s->d1->handshake_read_seq) << 32) |
427        ((PQ_64BIT) s->d1->r_msg_hdr.frag_off);
428
429    /* if we're not (re)negotiating, nothing buffered */
430    if (!SSL_in_init(s))
431        return 0;
432
433    item = pqueue_peek(s->d1->rcvd_records);
434    if (item && item->priority == priority) {
435        /*
436         * Check if we've received the record of interest.  It must be a
437         * handshake record, since data records as passed up without
438         * buffering
439         */
440        DTLS1_RECORD_DATA *rdata;
441        item = pqueue_pop(s->d1->rcvd_records);
442        rdata = (DTLS1_RECORD_DATA *)item->data;
443
444        if (s->s3->rbuf.buf != NULL)
445            OPENSSL_free(s->s3->rbuf.buf);
446
447        s->packet = rdata->packet;
448        s->packet_length = rdata->packet_length;
449        memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
450        memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
451
452        OPENSSL_free(item->data);
453        pitem_free(item);
454
455        /* s->d1->next_expected_seq_num++; */
456        return (1);
457    }
458
459    return 0;
460}
461
462#endif
463
464static int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)
465{
466    int i, al;
467    int enc_err;
468    SSL_SESSION *sess;
469    SSL3_RECORD *rr;
470    unsigned int mac_size, orig_len;
471    unsigned char md[EVP_MAX_MD_SIZE];
472
473    rr = &(s->s3->rrec);
474    sess = s->session;
475
476    /*
477     * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
478     * and we have that many bytes in s->packet
479     */
480    rr->input = &(s->packet[DTLS1_RT_HEADER_LENGTH]);
481
482    /*
483     * ok, we can now read from 's->packet' data into 'rr' rr->input points
484     * at rr->length bytes, which need to be copied into rr->data by either
485     * the decryption or by the decompression When the data is 'copied' into
486     * the rr->data buffer, rr->input will be pointed at the new buffer
487     */
488
489    /*
490     * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
491     * bytes of encrypted compressed stuff.
492     */
493
494    /* check is not needed I believe */
495    if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
496        al = SSL_AD_RECORD_OVERFLOW;
497        SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
498        goto f_err;
499    }
500
501    /* decrypt in place in 'rr->input' */
502    rr->data = rr->input;
503
504    enc_err = s->method->ssl3_enc->enc(s, 0);
505    /*-
506     * enc_err is:
507     *    0: (in non-constant time) if the record is publically invalid.
508     *    1: if the padding is valid
509     *   -1: if the padding is invalid
510     */
511    if (enc_err == 0) {
512        /* For DTLS we simply ignore bad packets. */
513        rr->length = 0;
514        s->packet_length = 0;
515        goto err;
516    }
517#ifdef TLS_DEBUG
518    printf("dec %d\n", rr->length);
519    {
520        unsigned int z;
521        for (z = 0; z < rr->length; z++)
522            printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
523    }
524    printf("\n");
525#endif
526
527    /* r->length is now the compressed data plus mac */
528    if ((sess != NULL) &&
529        (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
530        /* s->read_hash != NULL => mac_size != -1 */
531        unsigned char *mac = NULL;
532        unsigned char mac_tmp[EVP_MAX_MD_SIZE];
533        mac_size = EVP_MD_CTX_size(s->read_hash);
534        OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
535
536        /*
537         * kludge: *_cbc_remove_padding passes padding length in rr->type
538         */
539        orig_len = rr->length + ((unsigned int)rr->type >> 8);
540
541        /*
542         * orig_len is the length of the record before any padding was
543         * removed. This is public information, as is the MAC in use,
544         * therefore we can safely process the record in a different amount
545         * of time if it's too short to possibly contain a MAC.
546         */
547        if (orig_len < mac_size ||
548            /* CBC records must have a padding length byte too. */
549            (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
550             orig_len < mac_size + 1)) {
551            al = SSL_AD_DECODE_ERROR;
552            SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_LENGTH_TOO_SHORT);
553            goto f_err;
554        }
555
556        if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
557            /*
558             * We update the length so that the TLS header bytes can be
559             * constructed correctly but we need to extract the MAC in
560             * constant time from within the record, without leaking the
561             * contents of the padding bytes.
562             */
563            mac = mac_tmp;
564            ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
565            rr->length -= mac_size;
566        } else {
567            /*
568             * In this case there's no padding, so |orig_len| equals
569             * |rec->length| and we checked that there's enough bytes for
570             * |mac_size| above.
571             */
572            rr->length -= mac_size;
573            mac = &rr->data[rr->length];
574        }
575
576        i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
577        if (i < 0 || mac == NULL
578            || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
579            enc_err = -1;
580        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
581            enc_err = -1;
582    }
583
584    if (enc_err < 0) {
585        /* decryption failed, silently discard message */
586        rr->length = 0;
587        s->packet_length = 0;
588        goto err;
589    }
590
591    /* r->length is now just compressed */
592    if (s->expand != NULL) {
593        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) {
594            al = SSL_AD_RECORD_OVERFLOW;
595            SSLerr(SSL_F_DTLS1_PROCESS_RECORD,
596                   SSL_R_COMPRESSED_LENGTH_TOO_LONG);
597            goto f_err;
598        }
599        if (!ssl3_do_uncompress(s)) {
600            al = SSL_AD_DECOMPRESSION_FAILURE;
601            SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_BAD_DECOMPRESSION);
602            goto f_err;
603        }
604    }
605
606    if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH) {
607        al = SSL_AD_RECORD_OVERFLOW;
608        SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
609        goto f_err;
610    }
611
612    rr->off = 0;
613    /*-
614     * So at this point the following is true
615     * ssl->s3->rrec.type   is the type of record
616     * ssl->s3->rrec.length == number of bytes in record
617     * ssl->s3->rrec.off    == offset to first valid byte
618     * ssl->s3->rrec.data   == where to take bytes from, increment
619     *                         after use :-).
620     */
621
622    /* we have pulled in a full packet so zero things */
623    s->packet_length = 0;
624
625    /* Mark receipt of record. */
626    dtls1_record_bitmap_update(s, bitmap);
627
628    return (1);
629
630 f_err:
631    ssl3_send_alert(s, SSL3_AL_FATAL, al);
632 err:
633    return (0);
634}
635
636/*-
637 * Call this to get a new input record.
638 * It will return <= 0 if more data is needed, normally due to an error
639 * or non-blocking IO.
640 * When it finishes, one packet has been decoded and can be found in
641 * ssl->s3->rrec.type    - is the type of record
642 * ssl->s3->rrec.data,   - data
643 * ssl->s3->rrec.length, - number of bytes
644 */
645/* used only by dtls1_read_bytes */
646int dtls1_get_record(SSL *s)
647{
648    int ssl_major, ssl_minor;
649    int i, n;
650    SSL3_RECORD *rr;
651    unsigned char *p = NULL;
652    unsigned short version;
653    DTLS1_BITMAP *bitmap;
654    unsigned int is_next_epoch;
655
656    rr = &(s->s3->rrec);
657
658 again:
659    /*
660     * The epoch may have changed.  If so, process all the pending records.
661     * This is a non-blocking operation.
662     */
663    if (!dtls1_process_buffered_records(s))
664        return -1;
665
666    /* if we're renegotiating, then there may be buffered records */
667    if (dtls1_get_processed_record(s))
668        return 1;
669
670    /* get something from the wire */
671    /* check if we have the header */
672    if ((s->rstate != SSL_ST_READ_BODY) ||
673        (s->packet_length < DTLS1_RT_HEADER_LENGTH)) {
674        n = ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
675        /* read timeout is handled by dtls1_read_bytes */
676        if (n <= 0)
677            return (n);         /* error or non-blocking */
678
679        /* this packet contained a partial record, dump it */
680        if (s->packet_length != DTLS1_RT_HEADER_LENGTH) {
681            s->packet_length = 0;
682            goto again;
683        }
684
685        s->rstate = SSL_ST_READ_BODY;
686
687        p = s->packet;
688
689        if (s->msg_callback)
690            s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH,
691                            s, s->msg_callback_arg);
692
693        /* Pull apart the header into the DTLS1_RECORD */
694        rr->type = *(p++);
695        ssl_major = *(p++);
696        ssl_minor = *(p++);
697        version = (ssl_major << 8) | ssl_minor;
698
699        /* sequence number is 64 bits, with top 2 bytes = epoch */
700        n2s(p, rr->epoch);
701
702        memcpy(&(s->s3->read_sequence[2]), p, 6);
703        p += 6;
704
705        n2s(p, rr->length);
706
707        /*
708         * Lets check the version. We tolerate alerts that don't have the exact
709         * version number (e.g. because of protocol version errors)
710         */
711        if (!s->first_packet && rr->type != SSL3_RT_ALERT) {
712            if (version != s->version) {
713                /* unexpected version, silently discard */
714                rr->length = 0;
715                s->packet_length = 0;
716                goto again;
717            }
718        }
719
720        if ((version & 0xff00) != (s->version & 0xff00)) {
721            /* wrong version, silently discard record */
722            rr->length = 0;
723            s->packet_length = 0;
724            goto again;
725        }
726
727        if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
728            /* record too long, silently discard it */
729            rr->length = 0;
730            s->packet_length = 0;
731            goto again;
732        }
733
734        /* now s->rstate == SSL_ST_READ_BODY */
735    }
736
737    /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
738
739    if (rr->length > s->packet_length - DTLS1_RT_HEADER_LENGTH) {
740        /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
741        i = rr->length;
742        n = ssl3_read_n(s, i, i, 1);
743        /* this packet contained a partial record, dump it */
744        if (n != i) {
745            rr->length = 0;
746            s->packet_length = 0;
747            goto again;
748        }
749
750        /*
751         * now n == rr->length, and s->packet_length ==
752         * DTLS1_RT_HEADER_LENGTH + rr->length
753         */
754    }
755    s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
756
757    /* match epochs.  NULL means the packet is dropped on the floor */
758    bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
759    if (bitmap == NULL) {
760        rr->length = 0;
761        s->packet_length = 0;   /* dump this record */
762        goto again;             /* get another record */
763    }
764#ifndef OPENSSL_NO_SCTP
765    /* Only do replay check if no SCTP bio */
766    if (!BIO_dgram_is_sctp(SSL_get_rbio(s))) {
767#endif
768        /*
769         * Check whether this is a repeat, or aged record. Don't check if
770         * we're listening and this message is a ClientHello. They can look
771         * as if they're replayed, since they arrive from different
772         * connections and would be dropped unnecessarily.
773         */
774        if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
775              s->packet_length > DTLS1_RT_HEADER_LENGTH &&
776              s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
777            !dtls1_record_replay_check(s, bitmap)) {
778            rr->length = 0;
779            s->packet_length = 0; /* dump this record */
780            goto again;         /* get another record */
781        }
782#ifndef OPENSSL_NO_SCTP
783    }
784#endif
785
786    /* just read a 0 length packet */
787    if (rr->length == 0)
788        goto again;
789
790    /*
791     * If this record is from the next epoch (either HM or ALERT), and a
792     * handshake is currently in progress, buffer it since it cannot be
793     * processed at this time. However, do not buffer anything while
794     * listening.
795     */
796    if (is_next_epoch) {
797        if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen) {
798            if (dtls1_buffer_record
799                (s, &(s->d1->unprocessed_rcds), rr->seq_num) < 0)
800                return -1;
801        }
802        rr->length = 0;
803        s->packet_length = 0;
804        goto again;
805    }
806
807    if (!dtls1_process_record(s, bitmap)) {
808        rr->length = 0;
809        s->packet_length = 0;   /* dump this record */
810        goto again;             /* get another record */
811    }
812
813    return (1);
814
815}
816
817/*-
818 * Return up to 'len' payload bytes received in 'type' records.
819 * 'type' is one of the following:
820 *
821 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
822 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
823 *   -  0 (during a shutdown, no data has to be returned)
824 *
825 * If we don't have stored data to work from, read a SSL/TLS record first
826 * (possibly multiple records if we still don't have anything to return).
827 *
828 * This function must handle any surprises the peer may have for us, such as
829 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
830 * a surprise, but handled as if it were), or renegotiation requests.
831 * Also if record payloads contain fragments too small to process, we store
832 * them until there is enough for the respective protocol (the record protocol
833 * may use arbitrary fragmentation and even interleaving):
834 *     Change cipher spec protocol
835 *             just 1 byte needed, no need for keeping anything stored
836 *     Alert protocol
837 *             2 bytes needed (AlertLevel, AlertDescription)
838 *     Handshake protocol
839 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
840 *             to detect unexpected Client Hello and Hello Request messages
841 *             here, anything else is handled by higher layers
842 *     Application data protocol
843 *             none of our business
844 */
845int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
846{
847    int al, i, j, ret;
848    unsigned int n;
849    SSL3_RECORD *rr;
850    void (*cb) (const SSL *ssl, int type2, int val) = NULL;
851
852    if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
853        if (!ssl3_setup_buffers(s))
854            return (-1);
855
856    /* XXX: check what the second '&& type' is about */
857    if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
858         (type != SSL3_RT_HANDSHAKE) && type) ||
859        (peek && (type != SSL3_RT_APPLICATION_DATA))) {
860        SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
861        return -1;
862    }
863
864    /*
865     * check whether there's a handshake message (client hello?) waiting
866     */
867    if ((ret = have_handshake_fragment(s, type, buf, len, peek)))
868        return ret;
869
870    /*
871     * Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
872     */
873
874#ifndef OPENSSL_NO_SCTP
875    /*
876     * Continue handshake if it had to be interrupted to read app data with
877     * SCTP.
878     */
879    if ((!s->in_handshake && SSL_in_init(s)) ||
880        (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
881         (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
882          || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)
883         && s->s3->in_read_app_data != 2))
884#else
885    if (!s->in_handshake && SSL_in_init(s))
886#endif
887    {
888        /* type == SSL3_RT_APPLICATION_DATA */
889        i = s->handshake_func(s);
890        if (i < 0)
891            return (i);
892        if (i == 0) {
893            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
894            return (-1);
895        }
896    }
897
898 start:
899    s->rwstate = SSL_NOTHING;
900
901    /*-
902     * s->s3->rrec.type         - is the type of record
903     * s->s3->rrec.data,    - data
904     * s->s3->rrec.off,     - offset into 'data' for next read
905     * s->s3->rrec.length,  - number of bytes.
906     */
907    rr = &(s->s3->rrec);
908
909    /*
910     * We are not handshaking and have no data yet, so process data buffered
911     * during the last handshake in advance, if any.
912     */
913    if (s->state == SSL_ST_OK && rr->length == 0) {
914        pitem *item;
915        item = pqueue_pop(s->d1->buffered_app_data.q);
916        if (item) {
917#ifndef OPENSSL_NO_SCTP
918            /* Restore bio_dgram_sctp_rcvinfo struct */
919            if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
920                DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
921                BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
922                         sizeof(rdata->recordinfo), &rdata->recordinfo);
923            }
924#endif
925
926            dtls1_copy_record(s, item);
927
928            OPENSSL_free(item->data);
929            pitem_free(item);
930        }
931    }
932
933    /* Check for timeout */
934    if (dtls1_handle_timeout(s) > 0)
935        goto start;
936
937    /* get new packet if necessary */
938    if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
939        ret = dtls1_get_record(s);
940        if (ret <= 0) {
941            ret = dtls1_read_failed(s, ret);
942            /* anything other than a timeout is an error */
943            if (ret <= 0)
944                return (ret);
945            else
946                goto start;
947        }
948    }
949
950    if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE) {
951        rr->length = 0;
952        goto start;
953    }
954
955    /*
956     * Reset the count of consecutive warning alerts if we've got a non-empty
957     * record that isn't an alert.
958     */
959    if (rr->type != SSL3_RT_ALERT && rr->length != 0)
960        s->cert->alert_count = 0;
961
962    /* we now have a packet which can be read and processed */
963
964    if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
965                                   * reset by ssl3_get_finished */
966        && (rr->type != SSL3_RT_HANDSHAKE)) {
967        /*
968         * We now have application data between CCS and Finished. Most likely
969         * the packets were reordered on their way, so buffer the application
970         * data for later processing rather than dropping the connection.
971         */
972        if (dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num) <
973            0) {
974            SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
975            return -1;
976        }
977        rr->length = 0;
978        goto start;
979    }
980
981    /*
982     * If the other end has shut down, throw anything we read away (even in
983     * 'peek' mode)
984     */
985    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
986        rr->length = 0;
987        s->rwstate = SSL_NOTHING;
988        return (0);
989    }
990
991    if (type == rr->type) {     /* SSL3_RT_APPLICATION_DATA or
992                                 * SSL3_RT_HANDSHAKE */
993        /*
994         * make sure that we are not getting application data when we are
995         * doing a handshake for the first time
996         */
997        if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
998            (s->enc_read_ctx == NULL)) {
999            al = SSL_AD_UNEXPECTED_MESSAGE;
1000            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1001            goto f_err;
1002        }
1003
1004        if (len <= 0)
1005            return (len);
1006
1007        if ((unsigned int)len > rr->length)
1008            n = rr->length;
1009        else
1010            n = (unsigned int)len;
1011
1012        memcpy(buf, &(rr->data[rr->off]), n);
1013        if (!peek) {
1014            rr->length -= n;
1015            rr->off += n;
1016            if (rr->length == 0) {
1017                s->rstate = SSL_ST_READ_HEADER;
1018                rr->off = 0;
1019            }
1020        }
1021#ifndef OPENSSL_NO_SCTP
1022        /*
1023         * We were about to renegotiate but had to read belated application
1024         * data first, so retry.
1025         */
1026        if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1027            rr->type == SSL3_RT_APPLICATION_DATA &&
1028            (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
1029             || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)) {
1030            s->rwstate = SSL_READING;
1031            BIO_clear_retry_flags(SSL_get_rbio(s));
1032            BIO_set_retry_read(SSL_get_rbio(s));
1033        }
1034
1035        /*
1036         * We might had to delay a close_notify alert because of reordered
1037         * app data. If there was an alert and there is no message to read
1038         * anymore, finally set shutdown.
1039         */
1040        if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1041            s->d1->shutdown_received
1042            && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1043            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1044            return (0);
1045        }
1046#endif
1047        return (n);
1048    }
1049
1050    /*
1051     * If we get here, then type != rr->type; if we have a handshake message,
1052     * then it was unexpected (Hello Request or Client Hello).
1053     */
1054
1055    /*
1056     * In case of record types for which we have 'fragment' storage, fill
1057     * that so that we can process the data at a fixed place.
1058     */
1059    {
1060        unsigned int k, dest_maxlen = 0;
1061        unsigned char *dest = NULL;
1062        unsigned int *dest_len = NULL;
1063
1064        if (rr->type == SSL3_RT_HANDSHAKE) {
1065            dest_maxlen = sizeof(s->d1->handshake_fragment);
1066            dest = s->d1->handshake_fragment;
1067            dest_len = &s->d1->handshake_fragment_len;
1068        } else if (rr->type == SSL3_RT_ALERT) {
1069            dest_maxlen = sizeof(s->d1->alert_fragment);
1070            dest = s->d1->alert_fragment;
1071            dest_len = &s->d1->alert_fragment_len;
1072        }
1073#ifndef OPENSSL_NO_HEARTBEATS
1074        else if (rr->type == TLS1_RT_HEARTBEAT) {
1075            dtls1_process_heartbeat(s);
1076
1077            /* Exit and notify application to read again */
1078            rr->length = 0;
1079            s->rwstate = SSL_READING;
1080            BIO_clear_retry_flags(SSL_get_rbio(s));
1081            BIO_set_retry_read(SSL_get_rbio(s));
1082            return (-1);
1083        }
1084#endif
1085        /* else it's a CCS message, or application data or wrong */
1086        else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC) {
1087            /*
1088             * Application data while renegotiating is allowed. Try again
1089             * reading.
1090             */
1091            if (rr->type == SSL3_RT_APPLICATION_DATA) {
1092                BIO *bio;
1093                s->s3->in_read_app_data = 2;
1094                bio = SSL_get_rbio(s);
1095                s->rwstate = SSL_READING;
1096                BIO_clear_retry_flags(bio);
1097                BIO_set_retry_read(bio);
1098                return (-1);
1099            }
1100
1101            /* Not certain if this is the right error handling */
1102            al = SSL_AD_UNEXPECTED_MESSAGE;
1103            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1104            goto f_err;
1105        }
1106
1107        if (dest_maxlen > 0) {
1108            /*
1109             * XDTLS: In a pathalogical case, the Client Hello may be
1110             * fragmented--don't always expect dest_maxlen bytes
1111             */
1112            if (rr->length < dest_maxlen) {
1113#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1114                /*
1115                 * for normal alerts rr->length is 2, while
1116                 * dest_maxlen is 7 if we were to handle this
1117                 * non-existing alert...
1118                 */
1119                FIX ME
1120#endif
1121                 s->rstate = SSL_ST_READ_HEADER;
1122                rr->length = 0;
1123                goto start;
1124            }
1125
1126            /* now move 'n' bytes: */
1127            for (k = 0; k < dest_maxlen; k++) {
1128                dest[k] = rr->data[rr->off++];
1129                rr->length--;
1130            }
1131            *dest_len = dest_maxlen;
1132        }
1133    }
1134
1135    /*-
1136     * s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1137     * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1138     * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1139     */
1140
1141    /* If we are a client, check for an incoming 'Hello Request': */
1142    if ((!s->server) &&
1143        (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1144        (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1145        (s->session != NULL) && (s->session->cipher != NULL)) {
1146        s->d1->handshake_fragment_len = 0;
1147
1148        if ((s->d1->handshake_fragment[1] != 0) ||
1149            (s->d1->handshake_fragment[2] != 0) ||
1150            (s->d1->handshake_fragment[3] != 0)) {
1151            al = SSL_AD_DECODE_ERROR;
1152            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1153            goto f_err;
1154        }
1155
1156        /*
1157         * no need to check sequence number on HELLO REQUEST messages
1158         */
1159
1160        if (s->msg_callback)
1161            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1162                            s->d1->handshake_fragment, 4, s,
1163                            s->msg_callback_arg);
1164
1165        if (SSL_is_init_finished(s) &&
1166            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1167            !s->s3->renegotiate) {
1168            s->d1->handshake_read_seq++;
1169            s->new_session = 1;
1170            ssl3_renegotiate(s);
1171            if (ssl3_renegotiate_check(s)) {
1172                i = s->handshake_func(s);
1173                if (i < 0)
1174                    return (i);
1175                if (i == 0) {
1176                    SSLerr(SSL_F_DTLS1_READ_BYTES,
1177                           SSL_R_SSL_HANDSHAKE_FAILURE);
1178                    return (-1);
1179                }
1180
1181                if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1182                    if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1183                        BIO *bio;
1184                        /*
1185                         * In the case where we try to read application data,
1186                         * but we trigger an SSL handshake, we return -1 with
1187                         * the retry option set.  Otherwise renegotiation may
1188                         * cause nasty problems in the blocking world
1189                         */
1190                        s->rwstate = SSL_READING;
1191                        bio = SSL_get_rbio(s);
1192                        BIO_clear_retry_flags(bio);
1193                        BIO_set_retry_read(bio);
1194                        return (-1);
1195                    }
1196                }
1197            }
1198        }
1199        /*
1200         * we either finished a handshake or ignored the request, now try
1201         * again to obtain the (application) data we were asked for
1202         */
1203        goto start;
1204    }
1205
1206    /*
1207     * If we are a server and get a client hello when renegotiation isn't
1208     * allowed send back a no renegotiation alert and carry on.
1209     */
1210    if (s->server
1211            && SSL_is_init_finished(s)
1212            && !s->s3->send_connection_binding
1213            && s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH
1214            && s->d1->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO
1215            && s->s3->previous_client_finished_len != 0
1216            && (s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) == 0) {
1217        s->d1->handshake_fragment_len = 0;
1218        rr->length = 0;
1219        ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1220        goto start;
1221    }
1222
1223
1224    if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
1225        int alert_level = s->d1->alert_fragment[0];
1226        int alert_descr = s->d1->alert_fragment[1];
1227
1228        s->d1->alert_fragment_len = 0;
1229
1230        if (s->msg_callback)
1231            s->msg_callback(0, s->version, SSL3_RT_ALERT,
1232                            s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1233
1234        if (s->info_callback != NULL)
1235            cb = s->info_callback;
1236        else if (s->ctx->info_callback != NULL)
1237            cb = s->ctx->info_callback;
1238
1239        if (cb != NULL) {
1240            j = (alert_level << 8) | alert_descr;
1241            cb(s, SSL_CB_READ_ALERT, j);
1242        }
1243
1244        if (alert_level == SSL3_AL_WARNING) {
1245            s->s3->warn_alert = alert_descr;
1246
1247            s->cert->alert_count++;
1248            if (s->cert->alert_count == MAX_WARN_ALERT_COUNT) {
1249                al = SSL_AD_UNEXPECTED_MESSAGE;
1250                SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1251                goto f_err;
1252            }
1253
1254            if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1255#ifndef OPENSSL_NO_SCTP
1256                /*
1257                 * With SCTP and streams the socket may deliver app data
1258                 * after a close_notify alert. We have to check this first so
1259                 * that nothing gets discarded.
1260                 */
1261                if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1262                    BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1263                    s->d1->shutdown_received = 1;
1264                    s->rwstate = SSL_READING;
1265                    BIO_clear_retry_flags(SSL_get_rbio(s));
1266                    BIO_set_retry_read(SSL_get_rbio(s));
1267                    return -1;
1268                }
1269#endif
1270                s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1271                return (0);
1272            }
1273#if 0
1274            /* XXX: this is a possible improvement in the future */
1275            /* now check if it's a missing record */
1276            if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1277                unsigned short seq;
1278                unsigned int frag_off;
1279                unsigned char *p = &(s->d1->alert_fragment[2]);
1280
1281                n2s(p, seq);
1282                n2l3(p, frag_off);
1283
1284                dtls1_retransmit_message(s,
1285                                         dtls1_get_queue_priority
1286                                         (frag->msg_header.seq, 0), frag_off,
1287                                         &found);
1288                if (!found && SSL_in_init(s)) {
1289                    /*
1290                     * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
1291                     */
1292                    /*
1293                     * requested a message not yet sent, send an alert
1294                     * ourselves
1295                     */
1296                    ssl3_send_alert(s, SSL3_AL_WARNING,
1297                                    DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1298                }
1299            }
1300#endif
1301        } else if (alert_level == SSL3_AL_FATAL) {
1302            char tmp[16];
1303
1304            s->rwstate = SSL_NOTHING;
1305            s->s3->fatal_alert = alert_descr;
1306            SSLerr(SSL_F_DTLS1_READ_BYTES,
1307                   SSL_AD_REASON_OFFSET + alert_descr);
1308            BIO_snprintf(tmp, sizeof(tmp), "%d", alert_descr);
1309            ERR_add_error_data(2, "SSL alert number ", tmp);
1310            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1311            SSL_CTX_remove_session(s->session_ctx, s->session);
1312            return (0);
1313        } else {
1314            al = SSL_AD_ILLEGAL_PARAMETER;
1315            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1316            goto f_err;
1317        }
1318
1319        goto start;
1320    }
1321
1322    if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1323                                            * shutdown */
1324        s->rwstate = SSL_NOTHING;
1325        rr->length = 0;
1326        return (0);
1327    }
1328
1329    if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1330        struct ccs_header_st ccs_hdr;
1331        unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1332
1333        dtls1_get_ccs_header(rr->data, &ccs_hdr);
1334
1335        if (s->version == DTLS1_BAD_VER)
1336            ccs_hdr_len = 3;
1337
1338        /*
1339         * 'Change Cipher Spec' is just a single byte, so we know exactly
1340         * what the record payload has to look like
1341         */
1342        /* XDTLS: check that epoch is consistent */
1343        if ((rr->length != ccs_hdr_len) ||
1344            (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS)) {
1345            al = SSL_AD_ILLEGAL_PARAMETER;
1346            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1347            goto f_err;
1348        }
1349
1350        rr->length = 0;
1351
1352        if (s->msg_callback)
1353            s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1354                            rr->data, 1, s, s->msg_callback_arg);
1355
1356        /*
1357         * We can't process a CCS now, because previous handshake messages
1358         * are still missing, so just drop it.
1359         */
1360        if (!s->d1->change_cipher_spec_ok) {
1361            goto start;
1362        }
1363
1364        s->d1->change_cipher_spec_ok = 0;
1365
1366        s->s3->change_cipher_spec = 1;
1367        if (!ssl3_do_change_cipher_spec(s))
1368            goto err;
1369
1370        /* do this whenever CCS is processed */
1371        dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1372
1373        if (s->version == DTLS1_BAD_VER)
1374            s->d1->handshake_read_seq++;
1375
1376#ifndef OPENSSL_NO_SCTP
1377        /*
1378         * Remember that a CCS has been received, so that an old key of
1379         * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
1380         * SCTP is used
1381         */
1382        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1383#endif
1384
1385        goto start;
1386    }
1387
1388    /*
1389     * Unexpected handshake message (Client Hello, or protocol violation)
1390     */
1391    if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1392        !s->in_handshake) {
1393        struct hm_header_st msg_hdr;
1394
1395        /* this may just be a stale retransmit */
1396        dtls1_get_message_header(rr->data, &msg_hdr);
1397        if (rr->epoch != s->d1->r_epoch) {
1398            rr->length = 0;
1399            goto start;
1400        }
1401
1402        /*
1403         * If we are server, we may have a repeated FINISHED of the client
1404         * here, then retransmit our CCS and FINISHED.
1405         */
1406        if (msg_hdr.type == SSL3_MT_FINISHED) {
1407            if (dtls1_check_timeout_num(s) < 0)
1408                return -1;
1409
1410            dtls1_retransmit_buffered_messages(s);
1411            rr->length = 0;
1412            goto start;
1413        }
1414
1415        if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1416            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1417#if 0                           /* worked only because C operator preferences
1418                                 * are not as expected (and because this is
1419                                 * not really needed for clients except for
1420                                 * detecting protocol violations): */
1421            s->state = SSL_ST_BEFORE | (s->server)
1422                ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1423#else
1424            s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1425#endif
1426            s->renegotiate = 1;
1427            s->new_session = 1;
1428        }
1429        i = s->handshake_func(s);
1430        if (i < 0)
1431            return (i);
1432        if (i == 0) {
1433            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1434            return (-1);
1435        }
1436
1437        if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1438            if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1439                BIO *bio;
1440                /*
1441                 * In the case where we try to read application data, but we
1442                 * trigger an SSL handshake, we return -1 with the retry
1443                 * option set.  Otherwise renegotiation may cause nasty
1444                 * problems in the blocking world
1445                 */
1446                s->rwstate = SSL_READING;
1447                bio = SSL_get_rbio(s);
1448                BIO_clear_retry_flags(bio);
1449                BIO_set_retry_read(bio);
1450                return (-1);
1451            }
1452        }
1453        goto start;
1454    }
1455
1456    switch (rr->type) {
1457    default:
1458#ifndef OPENSSL_NO_TLS
1459        /* TLS just ignores unknown message types */
1460        if (s->version == TLS1_VERSION) {
1461            rr->length = 0;
1462            goto start;
1463        }
1464#endif
1465        al = SSL_AD_UNEXPECTED_MESSAGE;
1466        SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1467        goto f_err;
1468    case SSL3_RT_CHANGE_CIPHER_SPEC:
1469    case SSL3_RT_ALERT:
1470    case SSL3_RT_HANDSHAKE:
1471        /*
1472         * we already handled all of these, with the possible exception of
1473         * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1474         * happen when type != rr->type
1475         */
1476        al = SSL_AD_UNEXPECTED_MESSAGE;
1477        SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
1478        goto f_err;
1479    case SSL3_RT_APPLICATION_DATA:
1480        /*
1481         * At this point, we were expecting handshake data, but have
1482         * application data.  If the library was running inside ssl3_read()
1483         * (i.e. in_read_app_data is set) and it makes sense to read
1484         * application data at this point (session renegotiation not yet
1485         * started), we will indulge it.
1486         */
1487        if (s->s3->in_read_app_data &&
1488            (s->s3->total_renegotiations != 0) &&
1489            (((s->state & SSL_ST_CONNECT) &&
1490              (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1491              (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1492             ) || ((s->state & SSL_ST_ACCEPT) &&
1493                   (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1494                   (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1495             )
1496            )) {
1497            s->s3->in_read_app_data = 2;
1498            return (-1);
1499        } else {
1500            al = SSL_AD_UNEXPECTED_MESSAGE;
1501            SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1502            goto f_err;
1503        }
1504    }
1505    /* not reached */
1506
1507 f_err:
1508    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1509 err:
1510    return (-1);
1511}
1512
1513int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1514{
1515    int i;
1516
1517#ifndef OPENSSL_NO_SCTP
1518    /*
1519     * Check if we have to continue an interrupted handshake for reading
1520     * belated app data with SCTP.
1521     */
1522    if ((SSL_in_init(s) && !s->in_handshake) ||
1523        (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1524         (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
1525          || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1526#else
1527    if (SSL_in_init(s) && !s->in_handshake)
1528#endif
1529    {
1530        i = s->handshake_func(s);
1531        if (i < 0)
1532            return (i);
1533        if (i == 0) {
1534            SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,
1535                   SSL_R_SSL_HANDSHAKE_FAILURE);
1536            return -1;
1537        }
1538    }
1539
1540    if (len > SSL3_RT_MAX_PLAIN_LENGTH) {
1541        SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES, SSL_R_DTLS_MESSAGE_TOO_BIG);
1542        return -1;
1543    }
1544
1545    i = dtls1_write_bytes(s, type, buf_, len);
1546    return i;
1547}
1548
1549        /*
1550         * this only happens when a client hello is received and a handshake
1551         * is started.
1552         */
1553static int
1554have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1555                        int len, int peek)
1556{
1557
1558    if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1559        /* (partially) satisfy request from storage */
1560    {
1561        unsigned char *src = s->d1->handshake_fragment;
1562        unsigned char *dst = buf;
1563        unsigned int k, n;
1564
1565        /* peek == 0 */
1566        n = 0;
1567        while ((len > 0) && (s->d1->handshake_fragment_len > 0)) {
1568            *dst++ = *src++;
1569            len--;
1570            s->d1->handshake_fragment_len--;
1571            n++;
1572        }
1573        /* move any remaining fragment bytes: */
1574        for (k = 0; k < s->d1->handshake_fragment_len; k++)
1575            s->d1->handshake_fragment[k] = *src++;
1576        return n;
1577    }
1578
1579    return 0;
1580}
1581
1582/*
1583 * Call this to write data in records of type 'type' It will return <= 0 if
1584 * not all data has been sent or non-blocking IO.
1585 */
1586int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1587{
1588    int i;
1589
1590    OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1591    s->rwstate = SSL_NOTHING;
1592    i = do_dtls1_write(s, type, buf, len, 0);
1593    return i;
1594}
1595
1596int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1597                   unsigned int len, int create_empty_fragment)
1598{
1599    unsigned char *p, *pseq;
1600    int i, mac_size, clear = 0;
1601    int prefix_len = 0;
1602    int eivlen;
1603    SSL3_RECORD *wr;
1604    SSL3_BUFFER *wb;
1605    SSL_SESSION *sess;
1606
1607    /*
1608     * first check if there is a SSL3_BUFFER still being written out.  This
1609     * will happen with non blocking IO
1610     */
1611    if (s->s3->wbuf.left != 0) {
1612        OPENSSL_assert(0);      /* XDTLS: want to see if we ever get here */
1613        return (ssl3_write_pending(s, type, buf, len));
1614    }
1615
1616    /* If we have an alert to send, lets send it */
1617    if (s->s3->alert_dispatch) {
1618        i = s->method->ssl_dispatch_alert(s);
1619        if (i <= 0)
1620            return (i);
1621        /* if it went, fall through and send more stuff */
1622    }
1623
1624    if (len == 0 && !create_empty_fragment)
1625        return 0;
1626
1627    wr = &(s->s3->wrec);
1628    wb = &(s->s3->wbuf);
1629    sess = s->session;
1630
1631    if ((sess == NULL) ||
1632        (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1633        clear = 1;
1634
1635    if (clear)
1636        mac_size = 0;
1637    else {
1638        mac_size = EVP_MD_CTX_size(s->write_hash);
1639        if (mac_size < 0)
1640            goto err;
1641    }
1642
1643    /* DTLS implements explicit IV, so no need for empty fragments */
1644#if 0
1645    /*
1646     * 'create_empty_fragment' is true only when this function calls itself
1647     */
1648    if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1649        && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1650    {
1651        /*
1652         * countermeasure against known-IV weakness in CBC ciphersuites (see
1653         * http://www.openssl.org/~bodo/tls-cbc.txt)
1654         */
1655
1656        if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
1657            /*
1658             * recursive function call with 'create_empty_fragment' set; this
1659             * prepares and buffers the data for an empty fragment (these
1660             * 'prefix_len' bytes are sent out later together with the actual
1661             * payload)
1662             */
1663            prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1664            if (prefix_len <= 0)
1665                goto err;
1666
1667            if (s->s3->wbuf.len <
1668                (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE) {
1669                /* insufficient space */
1670                SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1671                goto err;
1672            }
1673        }
1674
1675        s->s3->empty_fragment_done = 1;
1676    }
1677#endif
1678    p = wb->buf + prefix_len;
1679
1680    /* write the header */
1681
1682    *(p++) = type & 0xff;
1683    wr->type = type;
1684    /*
1685     * Special case: for hello verify request, client version 1.0 and we
1686     * haven't decided which version to use yet send back using version 1.0
1687     * header: otherwise some clients will ignore it.
1688     */
1689    if (s->method->version == DTLS_ANY_VERSION) {
1690        *(p++) = DTLS1_VERSION >> 8;
1691        *(p++) = DTLS1_VERSION & 0xff;
1692    } else {
1693        *(p++) = s->version >> 8;
1694        *(p++) = s->version & 0xff;
1695    }
1696
1697    /* field where we are to write out packet epoch, seq num and len */
1698    pseq = p;
1699    p += 10;
1700
1701    /* Explicit IV length, block ciphers appropriate version flag */
1702    if (s->enc_write_ctx) {
1703        int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1704        if (mode == EVP_CIPH_CBC_MODE) {
1705            eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1706            if (eivlen <= 1)
1707                eivlen = 0;
1708        }
1709        /* Need explicit part of IV for GCM mode */
1710        else if (mode == EVP_CIPH_GCM_MODE)
1711            eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1712        else
1713            eivlen = 0;
1714    } else
1715        eivlen = 0;
1716
1717    /* lets setup the record stuff. */
1718    wr->data = p + eivlen;      /* make room for IV in case of CBC */
1719    wr->length = (int)len;
1720    wr->input = (unsigned char *)buf;
1721
1722    /*
1723     * we now 'read' from wr->input, wr->length bytes into wr->data
1724     */
1725
1726    /* first we compress */
1727    if (s->compress != NULL) {
1728        if (!ssl3_do_compress(s)) {
1729            SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1730            goto err;
1731        }
1732    } else {
1733        memcpy(wr->data, wr->input, wr->length);
1734        wr->input = wr->data;
1735    }
1736
1737    /*
1738     * we should still have the output to wr->data and the input from
1739     * wr->input.  Length should be wr->length. wr->data still points in the
1740     * wb->buf
1741     */
1742
1743    if (mac_size != 0) {
1744        if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
1745            goto err;
1746        wr->length += mac_size;
1747    }
1748
1749    /* this is true regardless of mac size */
1750    wr->input = p;
1751    wr->data = p;
1752
1753    if (eivlen)
1754        wr->length += eivlen;
1755
1756    if (s->method->ssl3_enc->enc(s, 1) < 1)
1757        goto err;
1758
1759    /* record length after mac and block padding */
1760    /*
1761     * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1762     * SSL_in_init(s)))
1763     */
1764
1765    /* there's only one epoch between handshake and app data */
1766
1767    s2n(s->d1->w_epoch, pseq);
1768
1769    /* XDTLS: ?? */
1770    /*
1771     * else s2n(s->d1->handshake_epoch, pseq);
1772     */
1773
1774    memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1775    pseq += 6;
1776    s2n(wr->length, pseq);
1777
1778    if (s->msg_callback)
1779        s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH,
1780                        DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1781
1782    /*
1783     * we should now have wr->data pointing to the encrypted data, which is
1784     * wr->length long
1785     */
1786    wr->type = type;            /* not needed but helps for debugging */
1787    wr->length += DTLS1_RT_HEADER_LENGTH;
1788
1789#if 0                           /* this is now done at the message layer */
1790    /* buffer the record, making it easy to handle retransmits */
1791    if (type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1792        dtls1_buffer_record(s, wr->data, wr->length,
1793                            *((PQ_64BIT *) & (s->s3->write_sequence[0])));
1794#endif
1795
1796    ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1797
1798    if (create_empty_fragment) {
1799        /*
1800         * we are in a recursive call; just return the length, don't write
1801         * out anything here
1802         */
1803        return wr->length;
1804    }
1805
1806    /* now let's set up wb */
1807    wb->left = prefix_len + wr->length;
1808    wb->offset = 0;
1809
1810    /*
1811     * memorize arguments so that ssl3_write_pending can detect bad write
1812     * retries later
1813     */
1814    s->s3->wpend_tot = len;
1815    s->s3->wpend_buf = buf;
1816    s->s3->wpend_type = type;
1817    s->s3->wpend_ret = len;
1818
1819    /* we now just need to write the buffer */
1820    return ssl3_write_pending(s, type, buf, len);
1821 err:
1822    return -1;
1823}
1824
1825static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1826{
1827    int cmp;
1828    unsigned int shift;
1829    const unsigned char *seq = s->s3->read_sequence;
1830
1831    cmp = satsub64be(seq, bitmap->max_seq_num);
1832    if (cmp > 0) {
1833        memcpy(s->s3->rrec.seq_num, seq, 8);
1834        return 1;               /* this record in new */
1835    }
1836    shift = -cmp;
1837    if (shift >= sizeof(bitmap->map) * 8)
1838        return 0;               /* stale, outside the window */
1839    else if (bitmap->map & (1UL << shift))
1840        return 0;               /* record previously received */
1841
1842    memcpy(s->s3->rrec.seq_num, seq, 8);
1843    return 1;
1844}
1845
1846static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1847{
1848    int cmp;
1849    unsigned int shift;
1850    const unsigned char *seq = s->s3->read_sequence;
1851
1852    cmp = satsub64be(seq, bitmap->max_seq_num);
1853    if (cmp > 0) {
1854        shift = cmp;
1855        if (shift < sizeof(bitmap->map) * 8)
1856            bitmap->map <<= shift, bitmap->map |= 1UL;
1857        else
1858            bitmap->map = 1UL;
1859        memcpy(bitmap->max_seq_num, seq, 8);
1860    } else {
1861        shift = -cmp;
1862        if (shift < sizeof(bitmap->map) * 8)
1863            bitmap->map |= 1UL << shift;
1864    }
1865}
1866
1867int dtls1_dispatch_alert(SSL *s)
1868{
1869    int i, j;
1870    void (*cb) (const SSL *ssl, int type, int val) = NULL;
1871    unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1872    unsigned char *ptr = &buf[0];
1873
1874    s->s3->alert_dispatch = 0;
1875
1876    memset(buf, 0x00, sizeof(buf));
1877    *ptr++ = s->s3->send_alert[0];
1878    *ptr++ = s->s3->send_alert[1];
1879
1880#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1881    if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1882        s2n(s->d1->handshake_read_seq, ptr);
1883# if 0
1884        if (s->d1->r_msg_hdr.frag_off == 0)
1885            /*
1886             * waiting for a new msg
1887             */
1888            else
1889            s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1890# endif
1891
1892# if 0
1893        fprintf(stderr,
1894                "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",
1895                s->d1->handshake_read_seq, s->d1->r_msg_hdr.seq);
1896# endif
1897        l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1898    }
1899#endif
1900
1901    i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1902    if (i <= 0) {
1903        s->s3->alert_dispatch = 1;
1904        /* fprintf( stderr, "not done with alert\n" ); */
1905    } else {
1906        if (s->s3->send_alert[0] == SSL3_AL_FATAL
1907#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1908            || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1909#endif
1910            )
1911            (void)BIO_flush(s->wbio);
1912
1913        if (s->msg_callback)
1914            s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1915                            2, s, s->msg_callback_arg);
1916
1917        if (s->info_callback != NULL)
1918            cb = s->info_callback;
1919        else if (s->ctx->info_callback != NULL)
1920            cb = s->ctx->info_callback;
1921
1922        if (cb != NULL) {
1923            j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1924            cb(s, SSL_CB_WRITE_ALERT, j);
1925        }
1926    }
1927    return (i);
1928}
1929
1930static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
1931                                      unsigned int *is_next_epoch)
1932{
1933
1934    *is_next_epoch = 0;
1935
1936    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1937    if (rr->epoch == s->d1->r_epoch)
1938        return &s->d1->bitmap;
1939
1940    /*
1941     * Only HM and ALERT messages can be from the next epoch and only if we
1942     * have already processed all of the unprocessed records from the last
1943     * epoch
1944     */
1945    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1946             s->d1->unprocessed_rcds.epoch != s->d1->r_epoch &&
1947             (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
1948        *is_next_epoch = 1;
1949        return &s->d1->next_bitmap;
1950    }
1951
1952    return NULL;
1953}
1954
1955#if 0
1956static int
1957dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
1958                             unsigned short *priority, unsigned long *offset)
1959{
1960
1961    /* alerts are passed up immediately */
1962    if (rr->type == SSL3_RT_APPLICATION_DATA || rr->type == SSL3_RT_ALERT)
1963        return 0;
1964
1965    /*
1966     * Only need to buffer if a handshake is underway. (this implies that
1967     * Hello Request and Client Hello are passed up immediately)
1968     */
1969    if (SSL_in_init(s)) {
1970        unsigned char *data = rr->data;
1971        /* need to extract the HM/CCS sequence number here */
1972        if (rr->type == SSL3_RT_HANDSHAKE ||
1973            rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1974            unsigned short seq_num;
1975            struct hm_header_st msg_hdr;
1976            struct ccs_header_st ccs_hdr;
1977
1978            if (rr->type == SSL3_RT_HANDSHAKE) {
1979                dtls1_get_message_header(data, &msg_hdr);
1980                seq_num = msg_hdr.seq;
1981                *offset = msg_hdr.frag_off;
1982            } else {
1983                dtls1_get_ccs_header(data, &ccs_hdr);
1984                seq_num = ccs_hdr.seq;
1985                *offset = 0;
1986            }
1987
1988            /*
1989             * this is either a record we're waiting for, or a retransmit of
1990             * something we happened to previously receive (higher layers
1991             * will drop the repeat silently
1992             */
1993            if (seq_num < s->d1->handshake_read_seq)
1994                return 0;
1995            if (rr->type == SSL3_RT_HANDSHAKE &&
1996                seq_num == s->d1->handshake_read_seq &&
1997                msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1998                return 0;
1999            else if (seq_num == s->d1->handshake_read_seq &&
2000                     (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
2001                      msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
2002                return 0;
2003            else {
2004                *priority = seq_num;
2005                return 1;
2006            }
2007        } else                  /* unknown record type */
2008            return 0;
2009    }
2010
2011    return 0;
2012}
2013#endif
2014
2015void dtls1_reset_seq_numbers(SSL *s, int rw)
2016{
2017    unsigned char *seq;
2018    unsigned int seq_bytes = sizeof(s->s3->read_sequence);
2019
2020    if (rw & SSL3_CC_READ) {
2021        seq = s->s3->read_sequence;
2022        s->d1->r_epoch++;
2023        memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
2024        memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
2025
2026        /*
2027         * We must not use any buffered messages received from the previous
2028         * epoch
2029         */
2030        dtls1_clear_received_buffer(s);
2031    } else {
2032        seq = s->s3->write_sequence;
2033        memcpy(s->d1->last_write_sequence, seq,
2034               sizeof(s->s3->write_sequence));
2035        s->d1->w_epoch++;
2036    }
2037
2038    memset(seq, 0x00, seq_bytes);
2039}
2040