Home | History | Annotate | Download | only in ssl
      1 /* ssl/d1_pkt.c */
      2 /*
      3  * DTLS implementation written by Nagendra Modadugu
      4  * (nagendra (at) cs.stanford.edu) for the OpenSSL project 2005.
      5  */
      6 /* ====================================================================
      7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
      8  *
      9  * Redistribution and use in source and binary forms, with or without
     10  * modification, are permitted provided that the following conditions
     11  * are met:
     12  *
     13  * 1. Redistributions of source code must retain the above copyright
     14  *    notice, this list of conditions and the following disclaimer.
     15  *
     16  * 2. Redistributions in binary form must reproduce the above copyright
     17  *    notice, this list of conditions and the following disclaimer in
     18  *    the documentation and/or other materials provided with the
     19  *    distribution.
     20  *
     21  * 3. All advertising materials mentioning features or use of this
     22  *    software must display the following acknowledgment:
     23  *    "This product includes software developed by the OpenSSL Project
     24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     25  *
     26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     27  *    endorse or promote products derived from this software without
     28  *    prior written permission. For written permission, please contact
     29  *    openssl-core (at) openssl.org.
     30  *
     31  * 5. Products derived from this software may not be called "OpenSSL"
     32  *    nor may "OpenSSL" appear in their names without prior written
     33  *    permission of the OpenSSL Project.
     34  *
     35  * 6. Redistributions of any form whatsoever must retain the following
     36  *    acknowledgment:
     37  *    "This product includes software developed by the OpenSSL Project
     38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     51  * OF THE POSSIBILITY OF SUCH DAMAGE.
     52  * ====================================================================
     53  *
     54  * This product includes cryptographic software written by Eric Young
     55  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     56  * Hudson (tjh (at) cryptsoft.com).
     57  *
     58  */
     59 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
     60  * All rights reserved.
     61  *
     62  * This package is an SSL implementation written
     63  * by Eric Young (eay (at) cryptsoft.com).
     64  * The implementation was written so as to conform with Netscapes SSL.
     65  *
     66  * This library is free for commercial and non-commercial use as long as
     67  * the following conditions are aheared to.  The following conditions
     68  * apply to all code found in this distribution, be it the RC4, RSA,
     69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     70  * included with this distribution is covered by the same copyright terms
     71  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     72  *
     73  * Copyright remains Eric Young's, and as such any Copyright notices in
     74  * the code are not to be removed.
     75  * If this package is used in a product, Eric Young should be given attribution
     76  * as the author of the parts of the library used.
     77  * This can be in the form of a textual message at program startup or
     78  * in documentation (online or textual) provided with the package.
     79  *
     80  * Redistribution and use in source and binary forms, with or without
     81  * modification, are permitted provided that the following conditions
     82  * are met:
     83  * 1. Redistributions of source code must retain the copyright
     84  *    notice, this list of conditions and the following disclaimer.
     85  * 2. Redistributions in binary form must reproduce the above copyright
     86  *    notice, this list of conditions and the following disclaimer in the
     87  *    documentation and/or other materials provided with the distribution.
     88  * 3. All advertising materials mentioning features or use of this software
     89  *    must display the following acknowledgement:
     90  *    "This product includes cryptographic software written by
     91  *     Eric Young (eay (at) cryptsoft.com)"
     92  *    The word 'cryptographic' can be left out if the rouines from the library
     93  *    being used are not cryptographic related :-).
     94  * 4. If you include any Windows specific code (or a derivative thereof) from
     95  *    the apps directory (application code) you must include an acknowledgement:
     96  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     97  *
     98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
    100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
    101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
    102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
    103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
    104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
    106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
    107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
    108  * SUCH DAMAGE.
    109  *
    110  * The licence and distribution terms for any publically available version or
    111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
    112  * copied and put under another distribution licence
    113  * [including the GNU Public Licence.]
    114  */
    115 
    116 #include <stdio.h>
    117 #include <errno.h>
    118 #define USE_SOCKETS
    119 #include "ssl_locl.h"
    120 #include <openssl/evp.h>
    121 #include <openssl/buffer.h>
    122 #include <openssl/pqueue.h>
    123 #include <openssl/rand.h>
    124 
    125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
    126 	int len, int peek);
    127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
    128 	PQ_64BIT *seq_num);
    129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
    130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
    131     unsigned int *is_next_epoch);
    132 #if 0
    133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
    134 	unsigned short *priority, unsigned long *offset);
    135 #endif
    136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
    137 	PQ_64BIT *priority);
    138 static int dtls1_process_record(SSL *s);
    139 #if PQ_64BIT_IS_INTEGER
    140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
    141 #endif
    142 static void dtls1_clear_timeouts(SSL *s);
    143 
    144 /* copy buffered record into SSL structure */
    145 static int
    146 dtls1_copy_record(SSL *s, pitem *item)
    147     {
    148     DTLS1_RECORD_DATA *rdata;
    149 
    150     rdata = (DTLS1_RECORD_DATA *)item->data;
    151 
    152     if (s->s3->rbuf.buf != NULL)
    153         OPENSSL_free(s->s3->rbuf.buf);
    154 
    155     s->packet = rdata->packet;
    156     s->packet_length = rdata->packet_length;
    157     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
    158     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
    159 
    160     return(1);
    161     }
    162 
    163 
    164 static int
    165 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT *priority)
    166 {
    167     DTLS1_RECORD_DATA *rdata;
    168 	pitem *item;
    169 
    170 	/* Limit the size of the queue to prevent DOS attacks */
    171 	if (pqueue_size(queue->q) >= 100)
    172 		return 0;
    173 
    174 	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
    175 	item = pitem_new(*priority, rdata);
    176 	if (rdata == NULL || item == NULL)
    177 		{
    178 		if (rdata != NULL) OPENSSL_free(rdata);
    179 		if (item != NULL) pitem_free(item);
    180 
    181 		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
    182 		return(0);
    183 		}
    184 
    185 	rdata->packet = s->packet;
    186 	rdata->packet_length = s->packet_length;
    187 	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
    188 	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
    189 
    190 	item->data = rdata;
    191 
    192 	/* insert should not fail, since duplicates are dropped */
    193 	if (pqueue_insert(queue->q, item) == NULL)
    194 		{
    195 		OPENSSL_free(rdata);
    196 		pitem_free(item);
    197 		return(0);
    198 		}
    199 
    200 	s->packet = NULL;
    201 	s->packet_length = 0;
    202 	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
    203 	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
    204 
    205 	if (!ssl3_setup_buffers(s))
    206 		{
    207 		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
    208 		OPENSSL_free(rdata);
    209 		pitem_free(item);
    210 		return(0);
    211 		}
    212 
    213 	return(1);
    214     }
    215 
    216 
    217 static int
    218 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
    219     {
    220     pitem *item;
    221 
    222     item = pqueue_pop(queue->q);
    223     if (item)
    224         {
    225         dtls1_copy_record(s, item);
    226 
    227         OPENSSL_free(item->data);
    228 		pitem_free(item);
    229 
    230         return(1);
    231         }
    232 
    233     return(0);
    234     }
    235 
    236 
    237 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed
    238  * yet */
    239 #define dtls1_get_unprocessed_record(s) \
    240                    dtls1_retrieve_buffered_record((s), \
    241                    &((s)->d1->unprocessed_rcds))
    242 
    243 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
    244 #define dtls1_get_processed_record(s) \
    245                    dtls1_retrieve_buffered_record((s), \
    246                    &((s)->d1->processed_rcds))
    247 
    248 static int
    249 dtls1_process_buffered_records(SSL *s)
    250     {
    251     pitem *item;
    252 
    253     item = pqueue_peek(s->d1->unprocessed_rcds.q);
    254     if (item)
    255         {
    256         DTLS1_RECORD_DATA *rdata;
    257         rdata = (DTLS1_RECORD_DATA *)item->data;
    258 
    259         /* Check if epoch is current. */
    260         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
    261             return(1);  /* Nothing to do. */
    262 
    263         /* Process all the records. */
    264         while (pqueue_peek(s->d1->unprocessed_rcds.q))
    265             {
    266             dtls1_get_unprocessed_record(s);
    267             if ( ! dtls1_process_record(s))
    268                 return(0);
    269             dtls1_buffer_record(s, &(s->d1->processed_rcds),
    270                 &s->s3->rrec.seq_num);
    271             }
    272         }
    273 
    274     /* sync epoch numbers once all the unprocessed records
    275      * have been processed */
    276     s->d1->processed_rcds.epoch = s->d1->r_epoch;
    277     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
    278 
    279     return(1);
    280     }
    281 
    282 
    283 #if 0
    284 
    285 static int
    286 dtls1_get_buffered_record(SSL *s)
    287 	{
    288 	pitem *item;
    289 	PQ_64BIT priority =
    290 		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
    291 		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
    292 
    293 	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
    294 							   nothing buffered */
    295 		return 0;
    296 
    297 
    298 	item = pqueue_peek(s->d1->rcvd_records);
    299 	if (item && item->priority == priority)
    300 		{
    301 		/* Check if we've received the record of interest.  It must be
    302 		 * a handshake record, since data records as passed up without
    303 		 * buffering */
    304 		DTLS1_RECORD_DATA *rdata;
    305 		item = pqueue_pop(s->d1->rcvd_records);
    306 		rdata = (DTLS1_RECORD_DATA *)item->data;
    307 
    308 		if (s->s3->rbuf.buf != NULL)
    309 			OPENSSL_free(s->s3->rbuf.buf);
    310 
    311 		s->packet = rdata->packet;
    312 		s->packet_length = rdata->packet_length;
    313 		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
    314 		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
    315 
    316 		OPENSSL_free(item->data);
    317 		pitem_free(item);
    318 
    319 		/* s->d1->next_expected_seq_num++; */
    320 		return(1);
    321 		}
    322 
    323 	return 0;
    324 	}
    325 
    326 #endif
    327 
    328 static int
    329 dtls1_process_record(SSL *s)
    330 {
    331     int i,al;
    332 	int clear=0;
    333     int enc_err;
    334 	SSL_SESSION *sess;
    335     SSL3_RECORD *rr;
    336 	unsigned int mac_size;
    337 	unsigned char md[EVP_MAX_MD_SIZE];
    338 
    339 
    340 	rr= &(s->s3->rrec);
    341     sess = s->session;
    342 
    343 	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
    344 	 * and we have that many bytes in s->packet
    345 	 */
    346 	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
    347 
    348 	/* ok, we can now read from 's->packet' data into 'rr'
    349 	 * rr->input points at rr->length bytes, which
    350 	 * need to be copied into rr->data by either
    351 	 * the decryption or by the decompression
    352 	 * When the data is 'copied' into the rr->data buffer,
    353 	 * rr->input will be pointed at the new buffer */
    354 
    355 	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
    356 	 * rr->length bytes of encrypted compressed stuff. */
    357 
    358 	/* check is not needed I believe */
    359 	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
    360 		{
    361 		al=SSL_AD_RECORD_OVERFLOW;
    362 		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
    363 		goto f_err;
    364 		}
    365 
    366 	/* decrypt in place in 'rr->input' */
    367 	rr->data=rr->input;
    368 
    369 	enc_err = s->method->ssl3_enc->enc(s,0);
    370 	if (enc_err <= 0)
    371 		{
    372 		if (enc_err == 0)
    373 			/* SSLerr() and ssl3_send_alert() have been called */
    374 			goto err;
    375 
    376 		/* otherwise enc_err == -1 */
    377 		goto decryption_failed_or_bad_record_mac;
    378 		}
    379 
    380 #ifdef TLS_DEBUG
    381 printf("dec %d\n",rr->length);
    382 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
    383 printf("\n");
    384 #endif
    385 
    386 	/* r->length is now the compressed data plus mac */
    387 if (	(sess == NULL) ||
    388 		(s->enc_read_ctx == NULL) ||
    389 		(s->read_hash == NULL))
    390     clear=1;
    391 
    392 	if (!clear)
    393 		{
    394 		mac_size=EVP_MD_size(s->read_hash);
    395 
    396 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
    397 			{
    398 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
    399 			al=SSL_AD_RECORD_OVERFLOW;
    400 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
    401 			goto f_err;
    402 #else
    403 			goto decryption_failed_or_bad_record_mac;
    404 #endif
    405 			}
    406 		/* check the MAC for rr->input (it's in mac_size bytes at the tail) */
    407 		if (rr->length < mac_size)
    408 			{
    409 #if 0 /* OK only for stream ciphers */
    410 			al=SSL_AD_DECODE_ERROR;
    411 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
    412 			goto f_err;
    413 #else
    414 			goto decryption_failed_or_bad_record_mac;
    415 #endif
    416 			}
    417 		rr->length-=mac_size;
    418 		i=s->method->ssl3_enc->mac(s,md,0);
    419 		if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
    420 			{
    421 			goto decryption_failed_or_bad_record_mac;
    422 			}
    423 		}
    424 
    425 	/* r->length is now just compressed */
    426 	if (s->expand != NULL)
    427 		{
    428 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
    429 			{
    430 			al=SSL_AD_RECORD_OVERFLOW;
    431 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
    432 			goto f_err;
    433 			}
    434 		if (!ssl3_do_uncompress(s))
    435 			{
    436 			al=SSL_AD_DECOMPRESSION_FAILURE;
    437 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
    438 			goto f_err;
    439 			}
    440 		}
    441 
    442 	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
    443 		{
    444 		al=SSL_AD_RECORD_OVERFLOW;
    445 		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
    446 		goto f_err;
    447 		}
    448 
    449 	rr->off=0;
    450 	/* So at this point the following is true
    451 	 * ssl->s3->rrec.type 	is the type of record
    452 	 * ssl->s3->rrec.length	== number of bytes in record
    453 	 * ssl->s3->rrec.off	== offset to first valid byte
    454 	 * ssl->s3->rrec.data	== where to take bytes from, increment
    455 	 *			   after use :-).
    456 	 */
    457 
    458 	/* we have pulled in a full packet so zero things */
    459 	s->packet_length=0;
    460     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
    461     return(1);
    462 
    463 decryption_failed_or_bad_record_mac:
    464 	/* Separate 'decryption_failed' alert was introduced with TLS 1.0,
    465 	 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
    466 	 * failure is directly visible from the ciphertext anyway,
    467 	 * we should not reveal which kind of error occured -- this
    468 	 * might become visible to an attacker (e.g. via logfile) */
    469 	al=SSL_AD_BAD_RECORD_MAC;
    470 	SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
    471 f_err:
    472 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
    473 err:
    474 	return(0);
    475 }
    476 
    477 
    478 /* Call this to get a new input record.
    479  * It will return <= 0 if more data is needed, normally due to an error
    480  * or non-blocking IO.
    481  * When it finishes, one packet has been decoded and can be found in
    482  * ssl->s3->rrec.type    - is the type of record
    483  * ssl->s3->rrec.data, 	 - data
    484  * ssl->s3->rrec.length, - number of bytes
    485  */
    486 /* used only by dtls1_read_bytes */
    487 int dtls1_get_record(SSL *s)
    488 	{
    489 	int ssl_major,ssl_minor;
    490 	int i,n;
    491 	SSL3_RECORD *rr;
    492 	SSL_SESSION *sess;
    493 	unsigned char *p = NULL;
    494 	unsigned short version;
    495 	DTLS1_BITMAP *bitmap;
    496 	unsigned int is_next_epoch;
    497 
    498 	rr= &(s->s3->rrec);
    499 	sess=s->session;
    500 
    501     /* The epoch may have changed.  If so, process all the
    502      * pending records.  This is a non-blocking operation. */
    503     if ( ! dtls1_process_buffered_records(s))
    504         return 0;
    505 
    506 	/* if we're renegotiating, then there may be buffered records */
    507 	if (dtls1_get_processed_record(s))
    508 		return 1;
    509 
    510 	/* get something from the wire */
    511 again:
    512 	/* check if we have the header */
    513 	if (	(s->rstate != SSL_ST_READ_BODY) ||
    514 		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
    515 		{
    516 		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
    517 		/* read timeout is handled by dtls1_read_bytes */
    518 		if (n <= 0) return(n); /* error or non-blocking */
    519 
    520 		/* this packet contained a partial record, dump it */
    521 		if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
    522 			{
    523 			s->packet_length = 0;
    524 			goto again;
    525 			}
    526 
    527 		s->rstate=SSL_ST_READ_BODY;
    528 
    529 		p=s->packet;
    530 
    531 		/* Pull apart the header into the DTLS1_RECORD */
    532 		rr->type= *(p++);
    533 		ssl_major= *(p++);
    534 		ssl_minor= *(p++);
    535 		version=(ssl_major<<8)|ssl_minor;
    536 
    537 		/* sequence number is 64 bits, with top 2 bytes = epoch */
    538 		n2s(p,rr->epoch);
    539 
    540 		memcpy(&(s->s3->read_sequence[2]), p, 6);
    541 		p+=6;
    542 
    543 		n2s(p,rr->length);
    544 
    545 		/* Lets check version */
    546 		if (!s->first_packet)
    547 			{
    548 			if (version != s->version && version != DTLS1_BAD_VER)
    549 				{
    550 				/* unexpected version, silently discard */
    551 				rr->length = 0;
    552 				s->packet_length = 0;
    553 				goto again;
    554 				}
    555 			}
    556 
    557 		if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
    558 		    (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
    559 			{
    560 			/* wrong version, silently discard record */
    561 			rr->length = 0;
    562 			s->packet_length = 0;
    563 			goto again;
    564 			}
    565 
    566 		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
    567 			{
    568 			/* record too long, silently discard it */
    569 			rr->length = 0;
    570 			s->packet_length = 0;
    571 			goto again;
    572 			}
    573 
    574 		/* If we receive a valid record larger than the current buffer size,
    575 		 * allocate some memory for it.
    576 		 */
    577 		if (rr->length > s->s3->rbuf.len - DTLS1_RT_HEADER_LENGTH)
    578 			{
    579 			unsigned char *pp;
    580 			unsigned int newlen = rr->length + DTLS1_RT_HEADER_LENGTH;
    581 			if ((pp=OPENSSL_realloc(s->s3->rbuf.buf, newlen))==NULL)
    582 				{
    583 				SSLerr(SSL_F_DTLS1_GET_RECORD,ERR_R_MALLOC_FAILURE);
    584 				return(-1);
    585 				}
    586 			p = pp + (p - s->s3->rbuf.buf);
    587 			s->s3->rbuf.buf=pp;
    588 			s->s3->rbuf.len=newlen;
    589 			s->packet= &(s->s3->rbuf.buf[0]);
    590 			}
    591 
    592 		s->client_version = version;
    593 		/* now s->rstate == SSL_ST_READ_BODY */
    594 		}
    595 
    596 	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
    597 
    598 	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
    599 		{
    600 		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
    601 		i=rr->length;
    602 		n=ssl3_read_n(s,i,i,1);
    603 		if (n <= 0) return(n); /* error or non-blocking io */
    604 
    605 		/* this packet contained a partial record, dump it */
    606 		if ( n != i)
    607 			{
    608 			rr->length = 0;
    609 			s->packet_length = 0;
    610 			goto again;
    611 			}
    612 
    613 		/* now n == rr->length,
    614 		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
    615 		}
    616 	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
    617 
    618 	/* match epochs.  NULL means the packet is dropped on the floor */
    619 	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
    620 	if ( bitmap == NULL)
    621         {
    622 	rr->length = 0;
    623         s->packet_length = 0;  /* dump this record */
    624         goto again;   /* get another record */
    625 		}
    626 
    627  	/* Check whether this is a repeat, or aged record.
    628 	 * Don't check if we're listening and this message is
    629 	 * a ClientHello. They can look as if they're replayed,
    630 	 * since they arrive from different connections and
    631 	 * would be dropped unnecessarily.
    632 	 */
    633 	if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
    634 		*p == SSL3_MT_CLIENT_HELLO) &&
    635 		! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
    636 		{
    637 		rr->length = 0;
    638 		s->packet_length=0; /* dump this record */
    639 		goto again;     /* get another record */
    640 		}
    641 
    642 	/* just read a 0 length packet */
    643 	if (rr->length == 0) goto again;
    644 
    645     /* If this record is from the next epoch (either HM or ALERT), buffer it
    646      * since it cannot be processed at this time.
    647      * Records from the next epoch are marked as received even though they are
    648      * not processed, so as to prevent any potential resource DoS attack */
    649     if (is_next_epoch)
    650         {
    651         dtls1_record_bitmap_update(s, bitmap);
    652         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), &rr->seq_num);
    653 	rr->length = 0;
    654         s->packet_length = 0;
    655         goto again;
    656         }
    657 
    658     if ( ! dtls1_process_record(s))
    659         return(0);
    660 
    661 	dtls1_clear_timeouts(s);  /* done waiting */
    662 	return(1);
    663 
    664 	}
    665 
    666 /* Return up to 'len' payload bytes received in 'type' records.
    667  * 'type' is one of the following:
    668  *
    669  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
    670  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
    671  *   -  0 (during a shutdown, no data has to be returned)
    672  *
    673  * If we don't have stored data to work from, read a SSL/TLS record first
    674  * (possibly multiple records if we still don't have anything to return).
    675  *
    676  * This function must handle any surprises the peer may have for us, such as
    677  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
    678  * a surprise, but handled as if it were), or renegotiation requests.
    679  * Also if record payloads contain fragments too small to process, we store
    680  * them until there is enough for the respective protocol (the record protocol
    681  * may use arbitrary fragmentation and even interleaving):
    682  *     Change cipher spec protocol
    683  *             just 1 byte needed, no need for keeping anything stored
    684  *     Alert protocol
    685  *             2 bytes needed (AlertLevel, AlertDescription)
    686  *     Handshake protocol
    687  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
    688  *             to detect unexpected Client Hello and Hello Request messages
    689  *             here, anything else is handled by higher layers
    690  *     Application data protocol
    691  *             none of our business
    692  */
    693 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
    694 	{
    695 	int al,i,j,ret;
    696 	unsigned int n;
    697 	SSL3_RECORD *rr;
    698 	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
    699 
    700 	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
    701 		if (!ssl3_setup_buffers(s))
    702 			return(-1);
    703 
    704     /* XXX: check what the second '&& type' is about */
    705 	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
    706 		(type != SSL3_RT_HANDSHAKE) && type) ||
    707 	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
    708 		{
    709 		SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
    710 		return -1;
    711 		}
    712 
    713 	/* check whether there's a handshake message (client hello?) waiting */
    714 	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
    715 		return ret;
    716 
    717 	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
    718 
    719 	if (!s->in_handshake && SSL_in_init(s))
    720 		{
    721 		/* type == SSL3_RT_APPLICATION_DATA */
    722 		i=s->handshake_func(s);
    723 		if (i < 0) return(i);
    724 		if (i == 0)
    725 			{
    726 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
    727 			return(-1);
    728 			}
    729 		}
    730 
    731 start:
    732 	s->rwstate=SSL_NOTHING;
    733 
    734 	/* s->s3->rrec.type	    - is the type of record
    735 	 * s->s3->rrec.data,    - data
    736 	 * s->s3->rrec.off,     - offset into 'data' for next read
    737 	 * s->s3->rrec.length,  - number of bytes. */
    738 	rr = &(s->s3->rrec);
    739 
    740 	/* We are not handshaking and have no data yet,
    741 	 * so process data buffered during the last handshake
    742 	 * in advance, if any.
    743 	 */
    744 	if (s->state == SSL_ST_OK && rr->length == 0)
    745 		{
    746 		pitem *item;
    747 		item = pqueue_pop(s->d1->buffered_app_data.q);
    748 		if (item)
    749 			{
    750 			dtls1_copy_record(s, item);
    751 
    752 			OPENSSL_free(item->data);
    753 			pitem_free(item);
    754 			}
    755 		}
    756 
    757 	/* Check for timeout */
    758 	if (dtls1_handle_timeout(s) > 0)
    759 		goto start;
    760 
    761 	/* get new packet if necessary */
    762 	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
    763 		{
    764 		ret=dtls1_get_record(s);
    765 		if (ret <= 0)
    766 			{
    767 			ret = dtls1_read_failed(s, ret);
    768 			/* anything other than a timeout is an error */
    769 			if (ret <= 0)
    770 				return(ret);
    771 			else
    772 				goto start;
    773 			}
    774 		}
    775 
    776 	/* we now have a packet which can be read and processed */
    777 
    778 	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
    779 	                               * reset by ssl3_get_finished */
    780 		&& (rr->type != SSL3_RT_HANDSHAKE))
    781 		{
    782 		/* We now have application data between CCS and Finished.
    783 		 * Most likely the packets were reordered on their way, so
    784 		 * buffer the application data for later processing rather
    785 		 * than dropping the connection.
    786 		 */
    787 		dtls1_buffer_record(s, &(s->d1->buffered_app_data), 0);
    788 		rr->length = 0;
    789 		goto start;
    790 		}
    791 
    792 	/* If the other end has shut down, throw anything we read away
    793 	 * (even in 'peek' mode) */
    794 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
    795 		{
    796 		rr->length=0;
    797 		s->rwstate=SSL_NOTHING;
    798 		return(0);
    799 		}
    800 
    801 
    802 	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
    803 		{
    804 		/* make sure that we are not getting application data when we
    805 		 * are doing a handshake for the first time */
    806 		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
    807 			(s->enc_read_ctx == NULL))
    808 			{
    809 			al=SSL_AD_UNEXPECTED_MESSAGE;
    810 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
    811 			goto f_err;
    812 			}
    813 
    814 		if (len <= 0) return(len);
    815 
    816 		if ((unsigned int)len > rr->length)
    817 			n = rr->length;
    818 		else
    819 			n = (unsigned int)len;
    820 
    821 		memcpy(buf,&(rr->data[rr->off]),n);
    822 		if (!peek)
    823 			{
    824 			rr->length-=n;
    825 			rr->off+=n;
    826 			if (rr->length == 0)
    827 				{
    828 				s->rstate=SSL_ST_READ_HEADER;
    829 				rr->off=0;
    830 				}
    831 			}
    832 		return(n);
    833 		}
    834 
    835 
    836 	/* If we get here, then type != rr->type; if we have a handshake
    837 	 * message, then it was unexpected (Hello Request or Client Hello). */
    838 
    839 	/* In case of record types for which we have 'fragment' storage,
    840 	 * fill that so that we can process the data at a fixed place.
    841 	 */
    842 		{
    843 		unsigned int k, dest_maxlen = 0;
    844 		unsigned char *dest = NULL;
    845 		unsigned int *dest_len = NULL;
    846 
    847 		if (rr->type == SSL3_RT_HANDSHAKE)
    848 			{
    849 			dest_maxlen = sizeof s->d1->handshake_fragment;
    850 			dest = s->d1->handshake_fragment;
    851 			dest_len = &s->d1->handshake_fragment_len;
    852 			}
    853 		else if (rr->type == SSL3_RT_ALERT)
    854 			{
    855 			dest_maxlen = sizeof(s->d1->alert_fragment);
    856 			dest = s->d1->alert_fragment;
    857 			dest_len = &s->d1->alert_fragment_len;
    858 			}
    859 		/* else it's a CCS message, or application data or wrong */
    860 		else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
    861 			{
    862 			/* Application data while renegotiating
    863 			 * is allowed. Try again reading.
    864 			 */
    865 			if (rr->type == SSL3_RT_APPLICATION_DATA)
    866 				{
    867 				BIO *bio;
    868 				s->s3->in_read_app_data=2;
    869 				bio=SSL_get_rbio(s);
    870 				s->rwstate=SSL_READING;
    871 				BIO_clear_retry_flags(bio);
    872 				BIO_set_retry_read(bio);
    873 				return(-1);
    874 				}
    875 
    876 			/* Not certain if this is the right error handling */
    877 			al=SSL_AD_UNEXPECTED_MESSAGE;
    878 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
    879 			goto f_err;
    880 			}
    881 
    882 		if (dest_maxlen > 0)
    883 			{
    884             /* XDTLS:  In a pathalogical case, the Client Hello
    885              *  may be fragmented--don't always expect dest_maxlen bytes */
    886 			if ( rr->length < dest_maxlen)
    887 				{
    888 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
    889 				/*
    890 				 * for normal alerts rr->length is 2, while
    891 				 * dest_maxlen is 7 if we were to handle this
    892 				 * non-existing alert...
    893 				 */
    894 				FIX ME
    895 #endif
    896 				s->rstate=SSL_ST_READ_HEADER;
    897 				rr->length = 0;
    898 				goto start;
    899 				}
    900 
    901 			/* now move 'n' bytes: */
    902 			for ( k = 0; k < dest_maxlen; k++)
    903 				{
    904 				dest[k] = rr->data[rr->off++];
    905 				rr->length--;
    906 				}
    907 			*dest_len = dest_maxlen;
    908 			}
    909 		}
    910 
    911 	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
    912 	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
    913 	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
    914 
    915 	/* If we are a client, check for an incoming 'Hello Request': */
    916 	if ((!s->server) &&
    917 		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
    918 		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
    919 		(s->session != NULL) && (s->session->cipher != NULL))
    920 		{
    921 		s->d1->handshake_fragment_len = 0;
    922 
    923 		if ((s->d1->handshake_fragment[1] != 0) ||
    924 			(s->d1->handshake_fragment[2] != 0) ||
    925 			(s->d1->handshake_fragment[3] != 0))
    926 			{
    927 			al=SSL_AD_DECODE_ERROR;
    928 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
    929 			goto err;
    930 			}
    931 
    932 		/* no need to check sequence number on HELLO REQUEST messages */
    933 
    934 		if (s->msg_callback)
    935 			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
    936 				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
    937 
    938 		if (SSL_is_init_finished(s) &&
    939 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
    940 			!s->s3->renegotiate)
    941 			{
    942 			ssl3_renegotiate(s);
    943 			if (ssl3_renegotiate_check(s))
    944 				{
    945 				i=s->handshake_func(s);
    946 				if (i < 0) return(i);
    947 				if (i == 0)
    948 					{
    949 					SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
    950 					return(-1);
    951 					}
    952 
    953 				if (!(s->mode & SSL_MODE_AUTO_RETRY))
    954 					{
    955 					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
    956 						{
    957 						BIO *bio;
    958 						/* In the case where we try to read application data,
    959 						 * but we trigger an SSL handshake, we return -1 with
    960 						 * the retry option set.  Otherwise renegotiation may
    961 						 * cause nasty problems in the blocking world */
    962 						s->rwstate=SSL_READING;
    963 						bio=SSL_get_rbio(s);
    964 						BIO_clear_retry_flags(bio);
    965 						BIO_set_retry_read(bio);
    966 						return(-1);
    967 						}
    968 					}
    969 				}
    970 			}
    971 		/* we either finished a handshake or ignored the request,
    972 		 * now try again to obtain the (application) data we were asked for */
    973 		goto start;
    974 		}
    975 
    976 	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
    977 		{
    978 		int alert_level = s->d1->alert_fragment[0];
    979 		int alert_descr = s->d1->alert_fragment[1];
    980 
    981 		s->d1->alert_fragment_len = 0;
    982 
    983 		if (s->msg_callback)
    984 			s->msg_callback(0, s->version, SSL3_RT_ALERT,
    985 				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
    986 
    987 		if (s->info_callback != NULL)
    988 			cb=s->info_callback;
    989 		else if (s->ctx->info_callback != NULL)
    990 			cb=s->ctx->info_callback;
    991 
    992 		if (cb != NULL)
    993 			{
    994 			j = (alert_level << 8) | alert_descr;
    995 			cb(s, SSL_CB_READ_ALERT, j);
    996 			}
    997 
    998 		if (alert_level == 1) /* warning */
    999 			{
   1000 			s->s3->warn_alert = alert_descr;
   1001 			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
   1002 				{
   1003 				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
   1004 				return(0);
   1005 				}
   1006 #if 0
   1007             /* XXX: this is a possible improvement in the future */
   1008 			/* now check if it's a missing record */
   1009 			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
   1010 				{
   1011 				unsigned short seq;
   1012 				unsigned int frag_off;
   1013 				unsigned char *p = &(s->d1->alert_fragment[2]);
   1014 
   1015 				n2s(p, seq);
   1016 				n2l3(p, frag_off);
   1017 
   1018 				dtls1_retransmit_message(s,
   1019 										 dtls1_get_queue_priority(frag->msg_header.seq, 0),
   1020 										 frag_off, &found);
   1021 				if ( ! found  && SSL_in_init(s))
   1022 					{
   1023 					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
   1024 					/* requested a message not yet sent,
   1025 					   send an alert ourselves */
   1026 					ssl3_send_alert(s,SSL3_AL_WARNING,
   1027 						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
   1028 					}
   1029 				}
   1030 #endif
   1031 			}
   1032 		else if (alert_level == 2) /* fatal */
   1033 			{
   1034 			char tmp[16];
   1035 
   1036 			s->rwstate=SSL_NOTHING;
   1037 			s->s3->fatal_alert = alert_descr;
   1038 			SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
   1039 			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
   1040 			ERR_add_error_data(2,"SSL alert number ",tmp);
   1041 			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
   1042 			SSL_CTX_remove_session(s->ctx,s->session);
   1043 			return(0);
   1044 			}
   1045 		else
   1046 			{
   1047 			al=SSL_AD_ILLEGAL_PARAMETER;
   1048 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
   1049 			goto f_err;
   1050 			}
   1051 
   1052 		goto start;
   1053 		}
   1054 
   1055 	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
   1056 		{
   1057 		s->rwstate=SSL_NOTHING;
   1058 		rr->length=0;
   1059 		return(0);
   1060 		}
   1061 
   1062 	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1063 		{
   1064 		struct ccs_header_st ccs_hdr;
   1065 		unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
   1066 
   1067 		dtls1_get_ccs_header(rr->data, &ccs_hdr);
   1068 
   1069 		/* 'Change Cipher Spec' is just a single byte, so we know
   1070 		 * exactly what the record payload has to look like */
   1071 		/* XDTLS: check that epoch is consistent */
   1072 		if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
   1073 			ccs_hdr_len = 3;
   1074 
   1075 		if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
   1076 			{
   1077 			i=SSL_AD_ILLEGAL_PARAMETER;
   1078 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
   1079 			goto err;
   1080 			}
   1081 
   1082 		rr->length=0;
   1083 
   1084 		if (s->msg_callback)
   1085 			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
   1086 				rr->data, 1, s, s->msg_callback_arg);
   1087 
   1088 		/* We can't process a CCS now, because previous handshake
   1089 		 * messages are still missing, so just drop it.
   1090 		 */
   1091 		if (!s->d1->change_cipher_spec_ok)
   1092 			{
   1093 			goto start;
   1094 			}
   1095 
   1096 		s->d1->change_cipher_spec_ok = 0;
   1097 
   1098 		s->s3->change_cipher_spec=1;
   1099 		if (!ssl3_do_change_cipher_spec(s))
   1100 			goto err;
   1101 
   1102 		/* do this whenever CCS is processed */
   1103 		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
   1104 
   1105 		if (s->client_version == DTLS1_BAD_VER)
   1106 			s->d1->handshake_read_seq++;
   1107 
   1108 		goto start;
   1109 		}
   1110 
   1111 	/* Unexpected handshake message (Client Hello, or protocol violation) */
   1112 	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
   1113 		!s->in_handshake)
   1114 		{
   1115 		struct hm_header_st msg_hdr;
   1116 
   1117 		/* this may just be a stale retransmit */
   1118 		dtls1_get_message_header(rr->data, &msg_hdr);
   1119 		if( rr->epoch != s->d1->r_epoch)
   1120 			{
   1121 			rr->length = 0;
   1122 			goto start;
   1123 			}
   1124 
   1125 		/* If we are server, we may have a repeated FINISHED of the
   1126 		 * client here, then retransmit our CCS and FINISHED.
   1127 		 */
   1128 		if (msg_hdr.type == SSL3_MT_FINISHED)
   1129 			{
   1130 			dtls1_retransmit_buffered_messages(s);
   1131 			rr->length = 0;
   1132 			goto start;
   1133 			}
   1134 
   1135 		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
   1136 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
   1137 			{
   1138 #if 0 /* worked only because C operator preferences are not as expected (and
   1139        * because this is not really needed for clients except for detecting
   1140        * protocol violations): */
   1141 			s->state=SSL_ST_BEFORE|(s->server)
   1142 				?SSL_ST_ACCEPT
   1143 				:SSL_ST_CONNECT;
   1144 #else
   1145 			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
   1146 #endif
   1147 			s->new_session=1;
   1148 			}
   1149 		i=s->handshake_func(s);
   1150 		if (i < 0) return(i);
   1151 		if (i == 0)
   1152 			{
   1153 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1154 			return(-1);
   1155 			}
   1156 
   1157 		if (!(s->mode & SSL_MODE_AUTO_RETRY))
   1158 			{
   1159 			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
   1160 				{
   1161 				BIO *bio;
   1162 				/* In the case where we try to read application data,
   1163 				 * but we trigger an SSL handshake, we return -1 with
   1164 				 * the retry option set.  Otherwise renegotiation may
   1165 				 * cause nasty problems in the blocking world */
   1166 				s->rwstate=SSL_READING;
   1167 				bio=SSL_get_rbio(s);
   1168 				BIO_clear_retry_flags(bio);
   1169 				BIO_set_retry_read(bio);
   1170 				return(-1);
   1171 				}
   1172 			}
   1173 		goto start;
   1174 		}
   1175 
   1176 	switch (rr->type)
   1177 		{
   1178 	default:
   1179 #ifndef OPENSSL_NO_TLS
   1180 		/* TLS just ignores unknown message types */
   1181 		if (s->version == TLS1_VERSION)
   1182 			{
   1183 			rr->length = 0;
   1184 			goto start;
   1185 			}
   1186 #endif
   1187 		al=SSL_AD_UNEXPECTED_MESSAGE;
   1188 		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
   1189 		goto f_err;
   1190 	case SSL3_RT_CHANGE_CIPHER_SPEC:
   1191 	case SSL3_RT_ALERT:
   1192 	case SSL3_RT_HANDSHAKE:
   1193 		/* we already handled all of these, with the possible exception
   1194 		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
   1195 		 * should not happen when type != rr->type */
   1196 		al=SSL_AD_UNEXPECTED_MESSAGE;
   1197 		SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
   1198 		goto f_err;
   1199 	case SSL3_RT_APPLICATION_DATA:
   1200 		/* At this point, we were expecting handshake data,
   1201 		 * but have application data.  If the library was
   1202 		 * running inside ssl3_read() (i.e. in_read_app_data
   1203 		 * is set) and it makes sense to read application data
   1204 		 * at this point (session renegotiation not yet started),
   1205 		 * we will indulge it.
   1206 		 */
   1207 		if (s->s3->in_read_app_data &&
   1208 			(s->s3->total_renegotiations != 0) &&
   1209 			((
   1210 				(s->state & SSL_ST_CONNECT) &&
   1211 				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
   1212 				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
   1213 				) || (
   1214 					(s->state & SSL_ST_ACCEPT) &&
   1215 					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
   1216 					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
   1217 					)
   1218 				))
   1219 			{
   1220 			s->s3->in_read_app_data=2;
   1221 			return(-1);
   1222 			}
   1223 		else
   1224 			{
   1225 			al=SSL_AD_UNEXPECTED_MESSAGE;
   1226 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
   1227 			goto f_err;
   1228 			}
   1229 		}
   1230 	/* not reached */
   1231 
   1232 f_err:
   1233 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
   1234 err:
   1235 	return(-1);
   1236 	}
   1237 
   1238 int
   1239 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
   1240 	{
   1241 	int i;
   1242 
   1243 	if (SSL_in_init(s) && !s->in_handshake)
   1244 		{
   1245 		i=s->handshake_func(s);
   1246 		if (i < 0) return(i);
   1247 		if (i == 0)
   1248 			{
   1249 			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1250 			return -1;
   1251 			}
   1252 		}
   1253 
   1254 	if (len > SSL3_RT_MAX_PLAIN_LENGTH)
   1255 		{
   1256 			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
   1257 			return -1;
   1258 		}
   1259 
   1260 	i = dtls1_write_bytes(s, type, buf_, len);
   1261 	return i;
   1262 	}
   1263 
   1264 
   1265 	/* this only happens when a client hello is received and a handshake
   1266 	 * is started. */
   1267 static int
   1268 have_handshake_fragment(SSL *s, int type, unsigned char *buf,
   1269 	int len, int peek)
   1270 	{
   1271 
   1272 	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
   1273 		/* (partially) satisfy request from storage */
   1274 		{
   1275 		unsigned char *src = s->d1->handshake_fragment;
   1276 		unsigned char *dst = buf;
   1277 		unsigned int k,n;
   1278 
   1279 		/* peek == 0 */
   1280 		n = 0;
   1281 		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
   1282 			{
   1283 			*dst++ = *src++;
   1284 			len--; s->d1->handshake_fragment_len--;
   1285 			n++;
   1286 			}
   1287 		/* move any remaining fragment bytes: */
   1288 		for (k = 0; k < s->d1->handshake_fragment_len; k++)
   1289 			s->d1->handshake_fragment[k] = *src++;
   1290 		return n;
   1291 		}
   1292 
   1293 	return 0;
   1294 	}
   1295 
   1296 
   1297 
   1298 
   1299 /* Call this to write data in records of type 'type'
   1300  * It will return <= 0 if not all data has been sent or non-blocking IO.
   1301  */
   1302 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
   1303 	{
   1304 	int i;
   1305 
   1306 	OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
   1307 	s->rwstate=SSL_NOTHING;
   1308 	i=do_dtls1_write(s, type, buf, len, 0);
   1309 	return i;
   1310 	}
   1311 
   1312 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
   1313 	{
   1314 	unsigned char *p,*pseq;
   1315 	int i,mac_size,clear=0;
   1316 	int prefix_len = 0;
   1317 	SSL3_RECORD *wr;
   1318 	SSL3_BUFFER *wb;
   1319 	SSL_SESSION *sess;
   1320 	int bs;
   1321 	unsigned int len_with_overhead = len + SSL3_RT_DEFAULT_WRITE_OVERHEAD;
   1322 
   1323 	/* first check if there is a SSL3_BUFFER still being written
   1324 	 * out.  This will happen with non blocking IO */
   1325 	if (s->s3->wbuf.left != 0)
   1326 		{
   1327 		OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
   1328 		return(ssl3_write_pending(s,type,buf,len));
   1329 		}
   1330 
   1331 	if (s->s3->wbuf.len < len_with_overhead)
   1332 		{
   1333 		if ((p=OPENSSL_realloc(s->s3->wbuf.buf, len_with_overhead)) == NULL) {
   1334 			SSLerr(SSL_F_DO_DTLS1_WRITE,ERR_R_MALLOC_FAILURE);
   1335 			goto err;
   1336 		}
   1337 		s->s3->wbuf.buf = p;
   1338 		s->s3->wbuf.len = len_with_overhead;
   1339 		}
   1340 
   1341 	/* If we have an alert to send, lets send it */
   1342 	if (s->s3->alert_dispatch)
   1343 		{
   1344 		i=s->method->ssl_dispatch_alert(s);
   1345 		if (i <= 0)
   1346 			return(i);
   1347 		/* if it went, fall through and send more stuff */
   1348 		}
   1349 
   1350 	if (len == 0 && !create_empty_fragment)
   1351 		return 0;
   1352 
   1353 	wr= &(s->s3->wrec);
   1354 	wb= &(s->s3->wbuf);
   1355 	sess=s->session;
   1356 
   1357 	if (	(sess == NULL) ||
   1358 		(s->enc_write_ctx == NULL) ||
   1359 		(s->write_hash == NULL))
   1360 		clear=1;
   1361 
   1362 	if (clear)
   1363 		mac_size=0;
   1364 	else
   1365 		mac_size=EVP_MD_size(s->write_hash);
   1366 
   1367 	/* DTLS implements explicit IV, so no need for empty fragments */
   1368 #if 0
   1369 	/* 'create_empty_fragment' is true only when this function calls itself */
   1370 	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
   1371 	    && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
   1372 		{
   1373 		/* countermeasure against known-IV weakness in CBC ciphersuites
   1374 		 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
   1375 		 */
   1376 
   1377 		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
   1378 			{
   1379 			/* recursive function call with 'create_empty_fragment' set;
   1380 			 * this prepares and buffers the data for an empty fragment
   1381 			 * (these 'prefix_len' bytes are sent out later
   1382 			 * together with the actual payload) */
   1383 			prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
   1384 			if (prefix_len <= 0)
   1385 				goto err;
   1386 
   1387 			if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
   1388 				{
   1389 				/* insufficient space */
   1390 				SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
   1391 				goto err;
   1392 				}
   1393 			}
   1394 
   1395 		s->s3->empty_fragment_done = 1;
   1396 		}
   1397 #endif
   1398 
   1399 	p = wb->buf + prefix_len;
   1400 
   1401 	/* write the header */
   1402 
   1403 	*(p++)=type&0xff;
   1404 	wr->type=type;
   1405 
   1406 	if (s->client_version == DTLS1_BAD_VER)
   1407 		*(p++) = DTLS1_BAD_VER>>8,
   1408 		*(p++) = DTLS1_BAD_VER&0xff;
   1409 	else
   1410 		*(p++)=(s->version>>8),
   1411 		*(p++)=s->version&0xff;
   1412 
   1413 	/* field where we are to write out packet epoch, seq num and len */
   1414 	pseq=p;
   1415 	p+=10;
   1416 
   1417 	/* lets setup the record stuff. */
   1418 
   1419 	/* Make space for the explicit IV in case of CBC.
   1420 	 * (this is a bit of a boundary violation, but what the heck).
   1421 	 */
   1422 	if ( s->enc_write_ctx &&
   1423 		(EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
   1424 		bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
   1425 	else
   1426 		bs = 0;
   1427 
   1428 	wr->data=p + bs;  /* make room for IV in case of CBC */
   1429 	wr->length=(int)len;
   1430 	wr->input=(unsigned char *)buf;
   1431 
   1432 	/* we now 'read' from wr->input, wr->length bytes into
   1433 	 * wr->data */
   1434 
   1435 	/* first we compress */
   1436 	if (s->compress != NULL)
   1437 		{
   1438 		if (!ssl3_do_compress(s))
   1439 			{
   1440 			SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
   1441 			goto err;
   1442 			}
   1443 		}
   1444 	else
   1445 		{
   1446 		memcpy(wr->data,wr->input,wr->length);
   1447 		wr->input=wr->data;
   1448 		}
   1449 
   1450 	/* we should still have the output to wr->data and the input
   1451 	 * from wr->input.  Length should be wr->length.
   1452 	 * wr->data still points in the wb->buf */
   1453 
   1454 	if (mac_size != 0)
   1455 		{
   1456 		s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
   1457 		wr->length+=mac_size;
   1458 		}
   1459 
   1460 	/* this is true regardless of mac size */
   1461 	wr->input=p;
   1462 	wr->data=p;
   1463 
   1464 
   1465 	/* ssl3_enc can only have an error on read */
   1466 	if (bs)	/* bs != 0 in case of CBC */
   1467 		{
   1468 		RAND_pseudo_bytes(p,bs);
   1469 		/* master IV and last CBC residue stand for
   1470 		 * the rest of randomness */
   1471 		wr->length += bs;
   1472 		}
   1473 
   1474 	s->method->ssl3_enc->enc(s,1);
   1475 
   1476 	/* record length after mac and block padding */
   1477 /*	if (type == SSL3_RT_APPLICATION_DATA ||
   1478 	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
   1479 
   1480 	/* there's only one epoch between handshake and app data */
   1481 
   1482 	s2n(s->d1->w_epoch, pseq);
   1483 
   1484 	/* XDTLS: ?? */
   1485 /*	else
   1486 	s2n(s->d1->handshake_epoch, pseq); */
   1487 
   1488 	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
   1489 	pseq+=6;
   1490 	s2n(wr->length,pseq);
   1491 
   1492 	/* we should now have
   1493 	 * wr->data pointing to the encrypted data, which is
   1494 	 * wr->length long */
   1495 	wr->type=type; /* not needed but helps for debugging */
   1496 	wr->length+=DTLS1_RT_HEADER_LENGTH;
   1497 
   1498 #if 0  /* this is now done at the message layer */
   1499 	/* buffer the record, making it easy to handle retransmits */
   1500 	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1501 		dtls1_buffer_record(s, wr->data, wr->length,
   1502 			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
   1503 #endif
   1504 
   1505 	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
   1506 
   1507 	if (create_empty_fragment)
   1508 		{
   1509 		/* we are in a recursive call;
   1510 		 * just return the length, don't write out anything here
   1511 		 */
   1512 		return wr->length;
   1513 		}
   1514 
   1515 	/* now let's set up wb */
   1516 	wb->left = prefix_len + wr->length;
   1517 	wb->offset = 0;
   1518 
   1519 	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
   1520 	s->s3->wpend_tot=len;
   1521 	s->s3->wpend_buf=buf;
   1522 	s->s3->wpend_type=type;
   1523 	s->s3->wpend_ret=len;
   1524 
   1525 	/* we now just need to write the buffer */
   1526 	return ssl3_write_pending(s,type,buf,len);
   1527 err:
   1528 	return -1;
   1529 	}
   1530 
   1531 
   1532 
   1533 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
   1534 	PQ_64BIT *seq_num)
   1535 	{
   1536 #if PQ_64BIT_IS_INTEGER
   1537 	PQ_64BIT mask = 0x0000000000000001L;
   1538 #endif
   1539 	PQ_64BIT rcd_num, tmp;
   1540 
   1541 	pq_64bit_init(&rcd_num);
   1542 	pq_64bit_init(&tmp);
   1543 
   1544 	/* this is the sequence number for the record just read */
   1545 	pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
   1546 
   1547 
   1548 	if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
   1549 		pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
   1550 		{
   1551 		pq_64bit_assign(seq_num, &rcd_num);
   1552 		pq_64bit_free(&rcd_num);
   1553 		pq_64bit_free(&tmp);
   1554 		return 1;  /* this record is new */
   1555 		}
   1556 
   1557 	pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
   1558 
   1559 	if ( pq_64bit_get_word(&tmp) > bitmap->length)
   1560 		{
   1561 		pq_64bit_free(&rcd_num);
   1562 		pq_64bit_free(&tmp);
   1563 		return 0;  /* stale, outside the window */
   1564 		}
   1565 
   1566 #if PQ_64BIT_IS_BIGNUM
   1567 	{
   1568 	int offset;
   1569 	pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
   1570 	pq_64bit_sub_word(&tmp, 1);
   1571 	offset = pq_64bit_get_word(&tmp);
   1572 	if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
   1573 		{
   1574 		pq_64bit_free(&rcd_num);
   1575 		pq_64bit_free(&tmp);
   1576 		return 0;
   1577 		}
   1578 	}
   1579 #else
   1580 	mask <<= (bitmap->max_seq_num - rcd_num - 1);
   1581 	if (bitmap->map & mask)
   1582 		return 0; /* record previously received */
   1583 #endif
   1584 
   1585 	pq_64bit_assign(seq_num, &rcd_num);
   1586 	pq_64bit_free(&rcd_num);
   1587 	pq_64bit_free(&tmp);
   1588 	return 1;
   1589 	}
   1590 
   1591 
   1592 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
   1593 	{
   1594 	unsigned int shift;
   1595 	PQ_64BIT rcd_num;
   1596 	PQ_64BIT tmp;
   1597 	PQ_64BIT_CTX *ctx;
   1598 
   1599 	pq_64bit_init(&rcd_num);
   1600 	pq_64bit_init(&tmp);
   1601 
   1602 	pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
   1603 
   1604 	/* unfortunate code complexity due to 64-bit manipulation support
   1605 	 * on 32-bit machines */
   1606 	if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
   1607 		pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
   1608 		{
   1609 		pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
   1610 		pq_64bit_add_word(&tmp, 1);
   1611 
   1612 		shift = (unsigned int)pq_64bit_get_word(&tmp);
   1613 
   1614 		pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
   1615 		pq_64bit_assign(&(bitmap->map), &tmp);
   1616 
   1617 		pq_64bit_set_bit(&(bitmap->map), 0);
   1618 		pq_64bit_add_word(&rcd_num, 1);
   1619 		pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
   1620 
   1621 		pq_64bit_assign_word(&tmp, 1);
   1622 		pq_64bit_lshift(&tmp, &tmp, bitmap->length);
   1623 		ctx = pq_64bit_ctx_new(&ctx);
   1624 		pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
   1625 		pq_64bit_ctx_free(ctx);
   1626 		}
   1627 	else
   1628 		{
   1629 		pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
   1630 		pq_64bit_sub_word(&tmp, 1);
   1631 		shift = (unsigned int)pq_64bit_get_word(&tmp);
   1632 
   1633 		pq_64bit_set_bit(&(bitmap->map), shift);
   1634 		}
   1635 
   1636 	pq_64bit_free(&rcd_num);
   1637 	pq_64bit_free(&tmp);
   1638 	}
   1639 
   1640 
   1641 int dtls1_dispatch_alert(SSL *s)
   1642 	{
   1643 	int i,j;
   1644 	void (*cb)(const SSL *ssl,int type,int val)=NULL;
   1645 	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
   1646 	unsigned char *ptr = &buf[0];
   1647 
   1648 	s->s3->alert_dispatch=0;
   1649 
   1650 	memset(buf, 0x00, sizeof(buf));
   1651 	*ptr++ = s->s3->send_alert[0];
   1652 	*ptr++ = s->s3->send_alert[1];
   1653 
   1654 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1655 	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
   1656 		{
   1657 		s2n(s->d1->handshake_read_seq, ptr);
   1658 #if 0
   1659 		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
   1660 
   1661 		else
   1662 			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
   1663 #endif
   1664 
   1665 #if 0
   1666 		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
   1667 #endif
   1668 		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
   1669 		}
   1670 #endif
   1671 
   1672 	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
   1673 	if (i <= 0)
   1674 		{
   1675 		s->s3->alert_dispatch=1;
   1676 		/* fprintf( stderr, "not done with alert\n" ); */
   1677 		}
   1678 	else
   1679 		{
   1680 		if (s->s3->send_alert[0] == SSL3_AL_FATAL
   1681 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1682 		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1683 #endif
   1684 		   )
   1685 			(void)BIO_flush(s->wbio);
   1686 
   1687 		if (s->msg_callback)
   1688 			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
   1689 				2, s, s->msg_callback_arg);
   1690 
   1691 		if (s->info_callback != NULL)
   1692 			cb=s->info_callback;
   1693 		else if (s->ctx->info_callback != NULL)
   1694 			cb=s->ctx->info_callback;
   1695 
   1696 		if (cb != NULL)
   1697 			{
   1698 			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
   1699 			cb(s,SSL_CB_WRITE_ALERT,j);
   1700 			}
   1701 		}
   1702 	return(i);
   1703 	}
   1704 
   1705 
   1706 static DTLS1_BITMAP *
   1707 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
   1708     {
   1709 
   1710     *is_next_epoch = 0;
   1711 
   1712     /* In current epoch, accept HM, CCS, DATA, & ALERT */
   1713     if (rr->epoch == s->d1->r_epoch)
   1714         return &s->d1->bitmap;
   1715 
   1716     /* Only HM and ALERT messages can be from the next epoch */
   1717     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
   1718         (rr->type == SSL3_RT_HANDSHAKE ||
   1719             rr->type == SSL3_RT_ALERT))
   1720         {
   1721         *is_next_epoch = 1;
   1722         return &s->d1->next_bitmap;
   1723         }
   1724 
   1725     return NULL;
   1726     }
   1727 
   1728 #if 0
   1729 static int
   1730 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
   1731 	unsigned long *offset)
   1732 	{
   1733 
   1734 	/* alerts are passed up immediately */
   1735 	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
   1736 		rr->type == SSL3_RT_ALERT)
   1737 		return 0;
   1738 
   1739 	/* Only need to buffer if a handshake is underway.
   1740 	 * (this implies that Hello Request and Client Hello are passed up
   1741 	 * immediately) */
   1742 	if ( SSL_in_init(s))
   1743 		{
   1744 		unsigned char *data = rr->data;
   1745 		/* need to extract the HM/CCS sequence number here */
   1746 		if ( rr->type == SSL3_RT_HANDSHAKE ||
   1747 			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1748 			{
   1749 			unsigned short seq_num;
   1750 			struct hm_header_st msg_hdr;
   1751 			struct ccs_header_st ccs_hdr;
   1752 
   1753 			if ( rr->type == SSL3_RT_HANDSHAKE)
   1754 				{
   1755 				dtls1_get_message_header(data, &msg_hdr);
   1756 				seq_num = msg_hdr.seq;
   1757 				*offset = msg_hdr.frag_off;
   1758 				}
   1759 			else
   1760 				{
   1761 				dtls1_get_ccs_header(data, &ccs_hdr);
   1762 				seq_num = ccs_hdr.seq;
   1763 				*offset = 0;
   1764 				}
   1765 
   1766 			/* this is either a record we're waiting for, or a
   1767 			 * retransmit of something we happened to previously
   1768 			 * receive (higher layers will drop the repeat silently */
   1769 			if ( seq_num < s->d1->handshake_read_seq)
   1770 				return 0;
   1771 			if (rr->type == SSL3_RT_HANDSHAKE &&
   1772 				seq_num == s->d1->handshake_read_seq &&
   1773 				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
   1774 				return 0;
   1775 			else if ( seq_num == s->d1->handshake_read_seq &&
   1776 				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
   1777 					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
   1778 				return 0;
   1779 			else
   1780 				{
   1781 				*priority = seq_num;
   1782 				return 1;
   1783 				}
   1784 			}
   1785 		else /* unknown record type */
   1786 			return 0;
   1787 		}
   1788 
   1789 	return 0;
   1790 	}
   1791 #endif
   1792 
   1793 void
   1794 dtls1_reset_seq_numbers(SSL *s, int rw)
   1795 	{
   1796 	unsigned char *seq;
   1797 	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
   1798 
   1799 	if ( rw & SSL3_CC_READ)
   1800 		{
   1801 		seq = s->s3->read_sequence;
   1802 		s->d1->r_epoch++;
   1803 
   1804 		pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
   1805 		s->d1->bitmap.length = s->d1->next_bitmap.length;
   1806 		pq_64bit_assign(&(s->d1->bitmap.max_seq_num),
   1807 			&(s->d1->next_bitmap.max_seq_num));
   1808 
   1809 		pq_64bit_free(&(s->d1->next_bitmap.map));
   1810 		pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
   1811 		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
   1812 		pq_64bit_init(&(s->d1->next_bitmap.map));
   1813 		pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
   1814 		}
   1815 	else
   1816 		{
   1817 		seq = s->s3->write_sequence;
   1818 		memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
   1819 		s->d1->w_epoch++;
   1820 		}
   1821 
   1822 	memset(seq, 0x00, seq_bytes);
   1823 	}
   1824 
   1825 #if PQ_64BIT_IS_INTEGER
   1826 static PQ_64BIT
   1827 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
   1828        {
   1829        PQ_64BIT _num;
   1830 
   1831        _num = (((PQ_64BIT)bytes[0]) << 56) |
   1832                (((PQ_64BIT)bytes[1]) << 48) |
   1833                (((PQ_64BIT)bytes[2]) << 40) |
   1834                (((PQ_64BIT)bytes[3]) << 32) |
   1835                (((PQ_64BIT)bytes[4]) << 24) |
   1836                (((PQ_64BIT)bytes[5]) << 16) |
   1837                (((PQ_64BIT)bytes[6]) <<  8) |
   1838                (((PQ_64BIT)bytes[7])      );
   1839 
   1840 	   *num = _num ;
   1841        return _num;
   1842        }
   1843 #endif
   1844 
   1845 
   1846 static void
   1847 dtls1_clear_timeouts(SSL *s)
   1848 	{
   1849 	memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
   1850 	}
   1851