Home | History | Annotate | Download | only in ssl
      1 /* ssl/d1_pkt.c */
      2 /*
      3  * DTLS implementation written by Nagendra Modadugu
      4  * (nagendra (at) cs.stanford.edu) for the OpenSSL project 2005.
      5  */
      6 /* ====================================================================
      7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
      8  *
      9  * Redistribution and use in source and binary forms, with or without
     10  * modification, are permitted provided that the following conditions
     11  * are met:
     12  *
     13  * 1. Redistributions of source code must retain the above copyright
     14  *    notice, this list of conditions and the following disclaimer.
     15  *
     16  * 2. Redistributions in binary form must reproduce the above copyright
     17  *    notice, this list of conditions and the following disclaimer in
     18  *    the documentation and/or other materials provided with the
     19  *    distribution.
     20  *
     21  * 3. All advertising materials mentioning features or use of this
     22  *    software must display the following acknowledgment:
     23  *    "This product includes software developed by the OpenSSL Project
     24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     25  *
     26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     27  *    endorse or promote products derived from this software without
     28  *    prior written permission. For written permission, please contact
     29  *    openssl-core (at) openssl.org.
     30  *
     31  * 5. Products derived from this software may not be called "OpenSSL"
     32  *    nor may "OpenSSL" appear in their names without prior written
     33  *    permission of the OpenSSL Project.
     34  *
     35  * 6. Redistributions of any form whatsoever must retain the following
     36  *    acknowledgment:
     37  *    "This product includes software developed by the OpenSSL Project
     38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     51  * OF THE POSSIBILITY OF SUCH DAMAGE.
     52  * ====================================================================
     53  *
     54  * This product includes cryptographic software written by Eric Young
     55  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     56  * Hudson (tjh (at) cryptsoft.com).
     57  *
     58  */
     59 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
     60  * All rights reserved.
     61  *
     62  * This package is an SSL implementation written
     63  * by Eric Young (eay (at) cryptsoft.com).
     64  * The implementation was written so as to conform with Netscapes SSL.
     65  *
     66  * This library is free for commercial and non-commercial use as long as
     67  * the following conditions are aheared to.  The following conditions
     68  * apply to all code found in this distribution, be it the RC4, RSA,
     69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     70  * included with this distribution is covered by the same copyright terms
     71  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     72  *
     73  * Copyright remains Eric Young's, and as such any Copyright notices in
     74  * the code are not to be removed.
     75  * If this package is used in a product, Eric Young should be given attribution
     76  * as the author of the parts of the library used.
     77  * This can be in the form of a textual message at program startup or
     78  * in documentation (online or textual) provided with the package.
     79  *
     80  * Redistribution and use in source and binary forms, with or without
     81  * modification, are permitted provided that the following conditions
     82  * are met:
     83  * 1. Redistributions of source code must retain the copyright
     84  *    notice, this list of conditions and the following disclaimer.
     85  * 2. Redistributions in binary form must reproduce the above copyright
     86  *    notice, this list of conditions and the following disclaimer in the
     87  *    documentation and/or other materials provided with the distribution.
     88  * 3. All advertising materials mentioning features or use of this software
     89  *    must display the following acknowledgement:
     90  *    "This product includes cryptographic software written by
     91  *     Eric Young (eay (at) cryptsoft.com)"
     92  *    The word 'cryptographic' can be left out if the rouines from the library
     93  *    being used are not cryptographic related :-).
     94  * 4. If you include any Windows specific code (or a derivative thereof) from
     95  *    the apps directory (application code) you must include an acknowledgement:
     96  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     97  *
     98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
    100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
    101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
    102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
    103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
    104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
    106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
    107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
    108  * SUCH DAMAGE.
    109  *
    110  * The licence and distribution terms for any publically available version or
    111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
    112  * copied and put under another distribution licence
    113  * [including the GNU Public Licence.]
    114  */
    115 
    116 #include <stdio.h>
    117 #include <errno.h>
    118 #define USE_SOCKETS
    119 #include "ssl_locl.h"
    120 #include <openssl/evp.h>
    121 #include <openssl/buffer.h>
    122 #include <openssl/pqueue.h>
    123 #include <openssl/rand.h>
    124 
    125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
    126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
    127 {	int ret,sat,brw,i;
    128 
    129 	if (sizeof(long) == 8) do
    130 	{	const union { long one; char little; } is_endian = {1};
    131 		long l;
    132 
    133 		if (is_endian.little)			break;
    134 		/* not reached on little-endians */
    135 		/* following test is redundant, because input is
    136 		 * always aligned, but I take no chances... */
    137 		if (((size_t)v1|(size_t)v2)&0x7)	break;
    138 
    139 		l  = *((long *)v1);
    140 		l -= *((long *)v2);
    141 		if (l>128)		return 128;
    142 		else if (l<-128)	return -128;
    143 		else			return (int)l;
    144 	} while (0);
    145 
    146 	ret = (int)v1[7]-(int)v2[7];
    147 	sat = 0;
    148 	brw = ret>>8;	/* brw is either 0 or -1 */
    149 	if (ret & 0x80)
    150 	{	for (i=6;i>=0;i--)
    151 		{	brw += (int)v1[i]-(int)v2[i];
    152 			sat |= ~brw;
    153 			brw >>= 8;
    154 		}
    155 	}
    156 	else
    157 	{	for (i=6;i>=0;i--)
    158 		{	brw += (int)v1[i]-(int)v2[i];
    159 			sat |= brw;
    160 			brw >>= 8;
    161 		}
    162 	}
    163 	brw <<= 8;	/* brw is either 0 or -256 */
    164 
    165 	if (sat&0xff)	return brw | 0x80;
    166 	else		return brw + (ret&0xFF);
    167 }
    168 
    169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
    170 	int len, int peek);
    171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
    172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
    173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
    174     unsigned int *is_next_epoch);
    175 #if 0
    176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
    177 	unsigned short *priority, unsigned long *offset);
    178 #endif
    179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
    180 	unsigned char *priority);
    181 static int dtls1_process_record(SSL *s);
    182 
    183 /* copy buffered record into SSL structure */
    184 static int
    185 dtls1_copy_record(SSL *s, pitem *item)
    186     {
    187     DTLS1_RECORD_DATA *rdata;
    188 
    189     rdata = (DTLS1_RECORD_DATA *)item->data;
    190 
    191     if (s->s3->rbuf.buf != NULL)
    192         OPENSSL_free(s->s3->rbuf.buf);
    193 
    194     s->packet = rdata->packet;
    195     s->packet_length = rdata->packet_length;
    196     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
    197     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
    198 
    199 	/* Set proper sequence number for mac calculation */
    200 	memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
    201 
    202     return(1);
    203     }
    204 
    205 
    206 static int
    207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
    208 	{
    209 	DTLS1_RECORD_DATA *rdata;
    210 	pitem *item;
    211 
    212 	/* Limit the size of the queue to prevent DOS attacks */
    213 	if (pqueue_size(queue->q) >= 100)
    214 		return 0;
    215 
    216 	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
    217 	item = pitem_new(priority, rdata);
    218 	if (rdata == NULL || item == NULL)
    219 		{
    220 		if (rdata != NULL) OPENSSL_free(rdata);
    221 		if (item != NULL) pitem_free(item);
    222 
    223 		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
    224 		return(0);
    225 		}
    226 
    227 	rdata->packet = s->packet;
    228 	rdata->packet_length = s->packet_length;
    229 	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
    230 	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
    231 
    232 	item->data = rdata;
    233 
    234 #ifndef OPENSSL_NO_SCTP
    235 	/* Store bio_dgram_sctp_rcvinfo struct */
    236 	if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
    237 	    (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
    238 		BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
    239 	}
    240 #endif
    241 
    242 	/* insert should not fail, since duplicates are dropped */
    243 	if (pqueue_insert(queue->q, item) == NULL)
    244 		{
    245 		OPENSSL_free(rdata);
    246 		pitem_free(item);
    247 		return(0);
    248 		}
    249 
    250 	s->packet = NULL;
    251 	s->packet_length = 0;
    252 	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
    253 	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
    254 
    255 	if (!ssl3_setup_buffers(s))
    256 		{
    257 		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
    258 		OPENSSL_free(rdata);
    259 		pitem_free(item);
    260 		return(0);
    261 		}
    262 
    263 	return(1);
    264 	}
    265 
    266 
    267 static int
    268 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
    269     {
    270     pitem *item;
    271 
    272     item = pqueue_pop(queue->q);
    273     if (item)
    274         {
    275         dtls1_copy_record(s, item);
    276 
    277         OPENSSL_free(item->data);
    278 		pitem_free(item);
    279 
    280         return(1);
    281         }
    282 
    283     return(0);
    284     }
    285 
    286 
    287 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed
    288  * yet */
    289 #define dtls1_get_unprocessed_record(s) \
    290                    dtls1_retrieve_buffered_record((s), \
    291                    &((s)->d1->unprocessed_rcds))
    292 
    293 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
    294 #define dtls1_get_processed_record(s) \
    295                    dtls1_retrieve_buffered_record((s), \
    296                    &((s)->d1->processed_rcds))
    297 
    298 static int
    299 dtls1_process_buffered_records(SSL *s)
    300     {
    301     pitem *item;
    302 
    303     item = pqueue_peek(s->d1->unprocessed_rcds.q);
    304     if (item)
    305         {
    306         /* Check if epoch is current. */
    307         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
    308             return(1);  /* Nothing to do. */
    309 
    310         /* Process all the records. */
    311         while (pqueue_peek(s->d1->unprocessed_rcds.q))
    312             {
    313             dtls1_get_unprocessed_record(s);
    314             if ( ! dtls1_process_record(s))
    315                 return(0);
    316             dtls1_buffer_record(s, &(s->d1->processed_rcds),
    317                 s->s3->rrec.seq_num);
    318             }
    319         }
    320 
    321     /* sync epoch numbers once all the unprocessed records
    322      * have been processed */
    323     s->d1->processed_rcds.epoch = s->d1->r_epoch;
    324     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
    325 
    326     return(1);
    327     }
    328 
    329 
    330 #if 0
    331 
    332 static int
    333 dtls1_get_buffered_record(SSL *s)
    334 	{
    335 	pitem *item;
    336 	PQ_64BIT priority =
    337 		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
    338 		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
    339 
    340 	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
    341 							   nothing buffered */
    342 		return 0;
    343 
    344 
    345 	item = pqueue_peek(s->d1->rcvd_records);
    346 	if (item && item->priority == priority)
    347 		{
    348 		/* Check if we've received the record of interest.  It must be
    349 		 * a handshake record, since data records as passed up without
    350 		 * buffering */
    351 		DTLS1_RECORD_DATA *rdata;
    352 		item = pqueue_pop(s->d1->rcvd_records);
    353 		rdata = (DTLS1_RECORD_DATA *)item->data;
    354 
    355 		if (s->s3->rbuf.buf != NULL)
    356 			OPENSSL_free(s->s3->rbuf.buf);
    357 
    358 		s->packet = rdata->packet;
    359 		s->packet_length = rdata->packet_length;
    360 		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
    361 		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
    362 
    363 		OPENSSL_free(item->data);
    364 		pitem_free(item);
    365 
    366 		/* s->d1->next_expected_seq_num++; */
    367 		return(1);
    368 		}
    369 
    370 	return 0;
    371 	}
    372 
    373 #endif
    374 
    375 static int
    376 dtls1_process_record(SSL *s)
    377 {
    378 	int i,al;
    379 	int clear=0;
    380 	int enc_err;
    381 	SSL_SESSION *sess;
    382 	SSL3_RECORD *rr;
    383 	unsigned int mac_size;
    384 	unsigned char md[EVP_MAX_MD_SIZE];
    385 	int decryption_failed_or_bad_record_mac = 0;
    386 	unsigned char *mac = NULL;
    387 
    388 
    389 	rr= &(s->s3->rrec);
    390 	sess = s->session;
    391 
    392 	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
    393 	 * and we have that many bytes in s->packet
    394 	 */
    395 	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
    396 
    397 	/* ok, we can now read from 's->packet' data into 'rr'
    398 	 * rr->input points at rr->length bytes, which
    399 	 * need to be copied into rr->data by either
    400 	 * the decryption or by the decompression
    401 	 * When the data is 'copied' into the rr->data buffer,
    402 	 * rr->input will be pointed at the new buffer */
    403 
    404 	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
    405 	 * rr->length bytes of encrypted compressed stuff. */
    406 
    407 	/* check is not needed I believe */
    408 	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
    409 		{
    410 		al=SSL_AD_RECORD_OVERFLOW;
    411 		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
    412 		goto f_err;
    413 		}
    414 
    415 	/* decrypt in place in 'rr->input' */
    416 	rr->data=rr->input;
    417 
    418 	enc_err = s->method->ssl3_enc->enc(s,0);
    419 	if (enc_err <= 0)
    420 		{
    421 		/* To minimize information leaked via timing, we will always
    422 		 * perform all computations before discarding the message.
    423 		 */
    424 		decryption_failed_or_bad_record_mac = 1;
    425 		}
    426 
    427 #ifdef TLS_DEBUG
    428 printf("dec %d\n",rr->length);
    429 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
    430 printf("\n");
    431 #endif
    432 
    433 	/* r->length is now the compressed data plus mac */
    434 	if (	(sess == NULL) ||
    435 		(s->enc_read_ctx == NULL) ||
    436 		(s->read_hash == NULL))
    437 		clear=1;
    438 
    439 	if (!clear)
    440 		{
    441 		/* !clear => s->read_hash != NULL => mac_size != -1 */
    442 		int t;
    443 		t=EVP_MD_CTX_size(s->read_hash);
    444 		OPENSSL_assert(t >= 0);
    445 		mac_size=t;
    446 
    447 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
    448 			{
    449 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
    450 			al=SSL_AD_RECORD_OVERFLOW;
    451 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
    452 			goto f_err;
    453 #else
    454 			decryption_failed_or_bad_record_mac = 1;
    455 #endif
    456 			}
    457 		/* check the MAC for rr->input (it's in mac_size bytes at the tail) */
    458 		if (rr->length >= mac_size)
    459 			{
    460 			rr->length -= mac_size;
    461 			mac = &rr->data[rr->length];
    462 			}
    463 		else
    464 			rr->length = 0;
    465 		i=s->method->ssl3_enc->mac(s,md,0);
    466 		if (i < 0 || mac == NULL || memcmp(md, mac, mac_size) != 0)
    467 			{
    468 			decryption_failed_or_bad_record_mac = 1;
    469 			}
    470 		}
    471 
    472 	if (decryption_failed_or_bad_record_mac)
    473 		{
    474 		/* decryption failed, silently discard message */
    475 		rr->length = 0;
    476 		s->packet_length = 0;
    477 		goto err;
    478 		}
    479 
    480 	/* r->length is now just compressed */
    481 	if (s->expand != NULL)
    482 		{
    483 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
    484 			{
    485 			al=SSL_AD_RECORD_OVERFLOW;
    486 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
    487 			goto f_err;
    488 			}
    489 		if (!ssl3_do_uncompress(s))
    490 			{
    491 			al=SSL_AD_DECOMPRESSION_FAILURE;
    492 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
    493 			goto f_err;
    494 			}
    495 		}
    496 
    497 	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
    498 		{
    499 		al=SSL_AD_RECORD_OVERFLOW;
    500 		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
    501 		goto f_err;
    502 		}
    503 
    504 	rr->off=0;
    505 	/* So at this point the following is true
    506 	 * ssl->s3->rrec.type 	is the type of record
    507 	 * ssl->s3->rrec.length	== number of bytes in record
    508 	 * ssl->s3->rrec.off	== offset to first valid byte
    509 	 * ssl->s3->rrec.data	== where to take bytes from, increment
    510 	 *			   after use :-).
    511 	 */
    512 
    513 	/* we have pulled in a full packet so zero things */
    514 	s->packet_length=0;
    515 	dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
    516 	return(1);
    517 
    518 f_err:
    519 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
    520 err:
    521 	return(0);
    522 }
    523 
    524 
    525 /* Call this to get a new input record.
    526  * It will return <= 0 if more data is needed, normally due to an error
    527  * or non-blocking IO.
    528  * When it finishes, one packet has been decoded and can be found in
    529  * ssl->s3->rrec.type    - is the type of record
    530  * ssl->s3->rrec.data, 	 - data
    531  * ssl->s3->rrec.length, - number of bytes
    532  */
    533 /* used only by dtls1_read_bytes */
    534 int dtls1_get_record(SSL *s)
    535 	{
    536 	int ssl_major,ssl_minor;
    537 	int i,n;
    538 	SSL3_RECORD *rr;
    539 	unsigned char *p = NULL;
    540 	unsigned short version;
    541 	DTLS1_BITMAP *bitmap;
    542 	unsigned int is_next_epoch;
    543 
    544 	rr= &(s->s3->rrec);
    545 
    546 	/* The epoch may have changed.  If so, process all the
    547 	 * pending records.  This is a non-blocking operation. */
    548 	dtls1_process_buffered_records(s);
    549 
    550 	/* if we're renegotiating, then there may be buffered records */
    551 	if (dtls1_get_processed_record(s))
    552 		return 1;
    553 
    554 	/* get something from the wire */
    555 again:
    556 	/* check if we have the header */
    557 	if (	(s->rstate != SSL_ST_READ_BODY) ||
    558 		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
    559 		{
    560 		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
    561 		/* read timeout is handled by dtls1_read_bytes */
    562 		if (n <= 0) return(n); /* error or non-blocking */
    563 
    564 		/* this packet contained a partial record, dump it */
    565 		if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
    566 			{
    567 			s->packet_length = 0;
    568 			goto again;
    569 			}
    570 
    571 		s->rstate=SSL_ST_READ_BODY;
    572 
    573 		p=s->packet;
    574 
    575 		/* Pull apart the header into the DTLS1_RECORD */
    576 		rr->type= *(p++);
    577 		ssl_major= *(p++);
    578 		ssl_minor= *(p++);
    579 		version=(ssl_major<<8)|ssl_minor;
    580 
    581 		/* sequence number is 64 bits, with top 2 bytes = epoch */
    582 		n2s(p,rr->epoch);
    583 
    584 		memcpy(&(s->s3->read_sequence[2]), p, 6);
    585 		p+=6;
    586 
    587 		n2s(p,rr->length);
    588 
    589 		/* Lets check version */
    590 		if (!s->first_packet)
    591 			{
    592 			if (version != s->version)
    593 				{
    594 				/* unexpected version, silently discard */
    595 				rr->length = 0;
    596 				s->packet_length = 0;
    597 				goto again;
    598 				}
    599 			}
    600 
    601 		if ((version & 0xff00) != (s->version & 0xff00))
    602 			{
    603 			/* wrong version, silently discard record */
    604 			rr->length = 0;
    605 			s->packet_length = 0;
    606 			goto again;
    607 			}
    608 
    609 		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
    610 			{
    611 			/* record too long, silently discard it */
    612 			rr->length = 0;
    613 			s->packet_length = 0;
    614 			goto again;
    615 			}
    616 
    617 		/* If we receive a valid record larger than the current buffer size,
    618 		 * allocate some memory for it.
    619 		 */
    620 		if (rr->length > s->s3->rbuf.len - DTLS1_RT_HEADER_LENGTH)
    621 			{
    622 			unsigned char *pp;
    623 			unsigned int newlen = rr->length + DTLS1_RT_HEADER_LENGTH;
    624 			if ((pp=OPENSSL_realloc(s->s3->rbuf.buf, newlen))==NULL)
    625 				{
    626 				SSLerr(SSL_F_DTLS1_GET_RECORD,ERR_R_MALLOC_FAILURE);
    627 				return(-1);
    628 				}
    629 			p = pp + (p - s->s3->rbuf.buf);
    630 			s->s3->rbuf.buf=pp;
    631 			s->s3->rbuf.len=newlen;
    632 			s->packet= &(s->s3->rbuf.buf[0]);
    633 			}
    634 
    635 		/* now s->rstate == SSL_ST_READ_BODY */
    636 		}
    637 
    638 	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
    639 
    640 	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
    641 		{
    642 		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
    643 		i=rr->length;
    644 		n=ssl3_read_n(s,i,i,1);
    645 		if (n <= 0) return(n); /* error or non-blocking io */
    646 
    647 		/* this packet contained a partial record, dump it */
    648 		if ( n != i)
    649 			{
    650 			rr->length = 0;
    651 			s->packet_length = 0;
    652 			goto again;
    653 			}
    654 
    655 		/* now n == rr->length,
    656 		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
    657 		}
    658 	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
    659 
    660 	/* match epochs.  NULL means the packet is dropped on the floor */
    661 	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
    662 	if ( bitmap == NULL)
    663 		{
    664 		rr->length = 0;
    665 		s->packet_length = 0;  /* dump this record */
    666 		goto again;   /* get another record */
    667 		}
    668 
    669 #ifndef OPENSSL_NO_SCTP
    670 	/* Only do replay check if no SCTP bio */
    671 	if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
    672   		{
    673 #endif
    674 		/* Check whether this is a repeat, or aged record.
    675 		 * Don't check if we're listening and this message is
    676 		 * a ClientHello. They can look as if they're replayed,
    677 		 * since they arrive from different connections and
    678 		 * would be dropped unnecessarily.
    679 		 */
    680 		if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
    681 		    *p == SSL3_MT_CLIENT_HELLO) &&
    682 		    !dtls1_record_replay_check(s, bitmap))
    683 			{
    684 			rr->length = 0;
    685 			s->packet_length=0; /* dump this record */
    686 			goto again;     /* get another record */
    687 			}
    688 #ifndef OPENSSL_NO_SCTP
    689   		}
    690 #endif
    691 
    692 	/* just read a 0 length packet */
    693 	if (rr->length == 0) goto again;
    694 
    695 	/* If this record is from the next epoch (either HM or ALERT),
    696 	 * and a handshake is currently in progress, buffer it since it
    697 	 * cannot be processed at this time. However, do not buffer
    698 	 * anything while listening.
    699 	 */
    700 	if (is_next_epoch)
    701 		{
    702 		if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
    703 			{
    704 			dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
    705 			}
    706 		rr->length = 0;
    707 		s->packet_length = 0;
    708 		goto again;
    709 		}
    710 
    711 	if (!dtls1_process_record(s))
    712 		{
    713 		rr->length = 0;
    714 		s->packet_length = 0;  /* dump this record */
    715 		goto again;   /* get another record */
    716 		}
    717 
    718 	return(1);
    719 
    720 	}
    721 
    722 /* Return up to 'len' payload bytes received in 'type' records.
    723  * 'type' is one of the following:
    724  *
    725  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
    726  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
    727  *   -  0 (during a shutdown, no data has to be returned)
    728  *
    729  * If we don't have stored data to work from, read a SSL/TLS record first
    730  * (possibly multiple records if we still don't have anything to return).
    731  *
    732  * This function must handle any surprises the peer may have for us, such as
    733  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
    734  * a surprise, but handled as if it were), or renegotiation requests.
    735  * Also if record payloads contain fragments too small to process, we store
    736  * them until there is enough for the respective protocol (the record protocol
    737  * may use arbitrary fragmentation and even interleaving):
    738  *     Change cipher spec protocol
    739  *             just 1 byte needed, no need for keeping anything stored
    740  *     Alert protocol
    741  *             2 bytes needed (AlertLevel, AlertDescription)
    742  *     Handshake protocol
    743  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
    744  *             to detect unexpected Client Hello and Hello Request messages
    745  *             here, anything else is handled by higher layers
    746  *     Application data protocol
    747  *             none of our business
    748  */
    749 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
    750 	{
    751 	int al,i,j,ret;
    752 	unsigned int n;
    753 	SSL3_RECORD *rr;
    754 	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
    755 
    756 	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
    757 		if (!ssl3_setup_buffers(s))
    758 			return(-1);
    759 
    760     /* XXX: check what the second '&& type' is about */
    761 	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
    762 		(type != SSL3_RT_HANDSHAKE) && type) ||
    763 	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
    764 		{
    765 		SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
    766 		return -1;
    767 		}
    768 
    769 	/* check whether there's a handshake message (client hello?) waiting */
    770 	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
    771 		return ret;
    772 
    773 	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
    774 
    775 #ifndef OPENSSL_NO_SCTP
    776 	/* Continue handshake if it had to be interrupted to read
    777 	 * app data with SCTP.
    778 	 */
    779 	if ((!s->in_handshake && SSL_in_init(s)) ||
    780 	    (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
    781 	     (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
    782 	     s->s3->in_read_app_data != 2))
    783 #else
    784 	if (!s->in_handshake && SSL_in_init(s))
    785 #endif
    786 		{
    787 		/* type == SSL3_RT_APPLICATION_DATA */
    788 		i=s->handshake_func(s);
    789 		if (i < 0) return(i);
    790 		if (i == 0)
    791 			{
    792 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
    793 			return(-1);
    794 			}
    795 		}
    796 
    797 start:
    798 	s->rwstate=SSL_NOTHING;
    799 
    800 	/* s->s3->rrec.type	    - is the type of record
    801 	 * s->s3->rrec.data,    - data
    802 	 * s->s3->rrec.off,     - offset into 'data' for next read
    803 	 * s->s3->rrec.length,  - number of bytes. */
    804 	rr = &(s->s3->rrec);
    805 
    806 	/* We are not handshaking and have no data yet,
    807 	 * so process data buffered during the last handshake
    808 	 * in advance, if any.
    809 	 */
    810 	if (s->state == SSL_ST_OK && rr->length == 0)
    811 		{
    812 		pitem *item;
    813 		item = pqueue_pop(s->d1->buffered_app_data.q);
    814 		if (item)
    815 			{
    816 #ifndef OPENSSL_NO_SCTP
    817 			/* Restore bio_dgram_sctp_rcvinfo struct */
    818 			if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
    819 				{
    820 				DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
    821 				BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
    822 				}
    823 #endif
    824 
    825 			dtls1_copy_record(s, item);
    826 
    827 			OPENSSL_free(item->data);
    828 			pitem_free(item);
    829 			}
    830 		}
    831 
    832 	/* Check for timeout */
    833 	if (dtls1_handle_timeout(s) > 0)
    834 		goto start;
    835 
    836 	/* get new packet if necessary */
    837 	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
    838 		{
    839 		ret=dtls1_get_record(s);
    840 		if (ret <= 0)
    841 			{
    842 			ret = dtls1_read_failed(s, ret);
    843 			/* anything other than a timeout is an error */
    844 			if (ret <= 0)
    845 				return(ret);
    846 			else
    847 				goto start;
    848 			}
    849 		}
    850 
    851 	/* we now have a packet which can be read and processed */
    852 
    853 	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
    854 	                               * reset by ssl3_get_finished */
    855 		&& (rr->type != SSL3_RT_HANDSHAKE))
    856 		{
    857 		/* We now have application data between CCS and Finished.
    858 		 * Most likely the packets were reordered on their way, so
    859 		 * buffer the application data for later processing rather
    860 		 * than dropping the connection.
    861 		 */
    862 		dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
    863 		rr->length = 0;
    864 		goto start;
    865 		}
    866 
    867 	/* If the other end has shut down, throw anything we read away
    868 	 * (even in 'peek' mode) */
    869 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
    870 		{
    871 		rr->length=0;
    872 		s->rwstate=SSL_NOTHING;
    873 		return(0);
    874 		}
    875 
    876 
    877 	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
    878 		{
    879 		/* make sure that we are not getting application data when we
    880 		 * are doing a handshake for the first time */
    881 		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
    882 			(s->enc_read_ctx == NULL))
    883 			{
    884 			al=SSL_AD_UNEXPECTED_MESSAGE;
    885 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
    886 			goto f_err;
    887 			}
    888 
    889 		if (len <= 0) return(len);
    890 
    891 		if ((unsigned int)len > rr->length)
    892 			n = rr->length;
    893 		else
    894 			n = (unsigned int)len;
    895 
    896 		memcpy(buf,&(rr->data[rr->off]),n);
    897 		if (!peek)
    898 			{
    899 			rr->length-=n;
    900 			rr->off+=n;
    901 			if (rr->length == 0)
    902 				{
    903 				s->rstate=SSL_ST_READ_HEADER;
    904 				rr->off=0;
    905 				}
    906 			}
    907 
    908 #ifndef OPENSSL_NO_SCTP
    909 			/* We were about to renegotiate but had to read
    910 			 * belated application data first, so retry.
    911 			 */
    912 			if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
    913 			    rr->type == SSL3_RT_APPLICATION_DATA &&
    914 			    (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
    915 				{
    916 				s->rwstate=SSL_READING;
    917 				BIO_clear_retry_flags(SSL_get_rbio(s));
    918 				BIO_set_retry_read(SSL_get_rbio(s));
    919 				}
    920 
    921 			/* We might had to delay a close_notify alert because
    922 			 * of reordered app data. If there was an alert and there
    923 			 * is no message to read anymore, finally set shutdown.
    924 			 */
    925 			if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
    926 			    s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
    927 				{
    928 				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
    929 				return(0);
    930 				}
    931 #endif
    932 		return(n);
    933 		}
    934 
    935 
    936 	/* If we get here, then type != rr->type; if we have a handshake
    937 	 * message, then it was unexpected (Hello Request or Client Hello). */
    938 
    939 	/* In case of record types for which we have 'fragment' storage,
    940 	 * fill that so that we can process the data at a fixed place.
    941 	 */
    942 		{
    943 		unsigned int k, dest_maxlen = 0;
    944 		unsigned char *dest = NULL;
    945 		unsigned int *dest_len = NULL;
    946 
    947 		if (rr->type == SSL3_RT_HANDSHAKE)
    948 			{
    949 			dest_maxlen = sizeof s->d1->handshake_fragment;
    950 			dest = s->d1->handshake_fragment;
    951 			dest_len = &s->d1->handshake_fragment_len;
    952 			}
    953 		else if (rr->type == SSL3_RT_ALERT)
    954 			{
    955 			dest_maxlen = sizeof(s->d1->alert_fragment);
    956 			dest = s->d1->alert_fragment;
    957 			dest_len = &s->d1->alert_fragment_len;
    958 			}
    959 #ifndef OPENSSL_NO_HEARTBEATS
    960 		else if (rr->type == TLS1_RT_HEARTBEAT)
    961 			{
    962 			dtls1_process_heartbeat(s);
    963 
    964 			/* Exit and notify application to read again */
    965 			rr->length = 0;
    966 			s->rwstate=SSL_READING;
    967 			BIO_clear_retry_flags(SSL_get_rbio(s));
    968 			BIO_set_retry_read(SSL_get_rbio(s));
    969 			return(-1);
    970 			}
    971 #endif
    972 		/* else it's a CCS message, or application data or wrong */
    973 		else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
    974 			{
    975 			/* Application data while renegotiating
    976 			 * is allowed. Try again reading.
    977 			 */
    978 			if (rr->type == SSL3_RT_APPLICATION_DATA)
    979 				{
    980 				BIO *bio;
    981 				s->s3->in_read_app_data=2;
    982 				bio=SSL_get_rbio(s);
    983 				s->rwstate=SSL_READING;
    984 				BIO_clear_retry_flags(bio);
    985 				BIO_set_retry_read(bio);
    986 				return(-1);
    987 				}
    988 
    989 			/* Not certain if this is the right error handling */
    990 			al=SSL_AD_UNEXPECTED_MESSAGE;
    991 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
    992 			goto f_err;
    993 			}
    994 
    995 		if (dest_maxlen > 0)
    996 			{
    997             /* XDTLS:  In a pathalogical case, the Client Hello
    998              *  may be fragmented--don't always expect dest_maxlen bytes */
    999 			if ( rr->length < dest_maxlen)
   1000 				{
   1001 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1002 				/*
   1003 				 * for normal alerts rr->length is 2, while
   1004 				 * dest_maxlen is 7 if we were to handle this
   1005 				 * non-existing alert...
   1006 				 */
   1007 				FIX ME
   1008 #endif
   1009 				s->rstate=SSL_ST_READ_HEADER;
   1010 				rr->length = 0;
   1011 				goto start;
   1012 				}
   1013 
   1014 			/* now move 'n' bytes: */
   1015 			for ( k = 0; k < dest_maxlen; k++)
   1016 				{
   1017 				dest[k] = rr->data[rr->off++];
   1018 				rr->length--;
   1019 				}
   1020 			*dest_len = dest_maxlen;
   1021 			}
   1022 		}
   1023 
   1024 	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
   1025 	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
   1026 	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
   1027 
   1028 	/* If we are a client, check for an incoming 'Hello Request': */
   1029 	if ((!s->server) &&
   1030 		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
   1031 		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
   1032 		(s->session != NULL) && (s->session->cipher != NULL))
   1033 		{
   1034 		s->d1->handshake_fragment_len = 0;
   1035 
   1036 		if ((s->d1->handshake_fragment[1] != 0) ||
   1037 			(s->d1->handshake_fragment[2] != 0) ||
   1038 			(s->d1->handshake_fragment[3] != 0))
   1039 			{
   1040 			al=SSL_AD_DECODE_ERROR;
   1041 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
   1042 			goto err;
   1043 			}
   1044 
   1045 		/* no need to check sequence number on HELLO REQUEST messages */
   1046 
   1047 		if (s->msg_callback)
   1048 			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
   1049 				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
   1050 
   1051 		if (SSL_is_init_finished(s) &&
   1052 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
   1053 			!s->s3->renegotiate)
   1054 			{
   1055 			s->new_session = 1;
   1056 			ssl3_renegotiate(s);
   1057 			if (ssl3_renegotiate_check(s))
   1058 				{
   1059 				i=s->handshake_func(s);
   1060 				if (i < 0) return(i);
   1061 				if (i == 0)
   1062 					{
   1063 					SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1064 					return(-1);
   1065 					}
   1066 
   1067 				if (!(s->mode & SSL_MODE_AUTO_RETRY))
   1068 					{
   1069 					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
   1070 						{
   1071 						BIO *bio;
   1072 						/* In the case where we try to read application data,
   1073 						 * but we trigger an SSL handshake, we return -1 with
   1074 						 * the retry option set.  Otherwise renegotiation may
   1075 						 * cause nasty problems in the blocking world */
   1076 						s->rwstate=SSL_READING;
   1077 						bio=SSL_get_rbio(s);
   1078 						BIO_clear_retry_flags(bio);
   1079 						BIO_set_retry_read(bio);
   1080 						return(-1);
   1081 						}
   1082 					}
   1083 				}
   1084 			}
   1085 		/* we either finished a handshake or ignored the request,
   1086 		 * now try again to obtain the (application) data we were asked for */
   1087 		goto start;
   1088 		}
   1089 
   1090 	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
   1091 		{
   1092 		int alert_level = s->d1->alert_fragment[0];
   1093 		int alert_descr = s->d1->alert_fragment[1];
   1094 
   1095 		s->d1->alert_fragment_len = 0;
   1096 
   1097 		if (s->msg_callback)
   1098 			s->msg_callback(0, s->version, SSL3_RT_ALERT,
   1099 				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
   1100 
   1101 		if (s->info_callback != NULL)
   1102 			cb=s->info_callback;
   1103 		else if (s->ctx->info_callback != NULL)
   1104 			cb=s->ctx->info_callback;
   1105 
   1106 		if (cb != NULL)
   1107 			{
   1108 			j = (alert_level << 8) | alert_descr;
   1109 			cb(s, SSL_CB_READ_ALERT, j);
   1110 			}
   1111 
   1112 		if (alert_level == 1) /* warning */
   1113 			{
   1114 			s->s3->warn_alert = alert_descr;
   1115 			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
   1116 				{
   1117 #ifndef OPENSSL_NO_SCTP
   1118 				/* With SCTP and streams the socket may deliver app data
   1119 				 * after a close_notify alert. We have to check this
   1120 				 * first so that nothing gets discarded.
   1121 				 */
   1122 				if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
   1123 					BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
   1124 					{
   1125 					s->d1->shutdown_received = 1;
   1126 					s->rwstate=SSL_READING;
   1127 					BIO_clear_retry_flags(SSL_get_rbio(s));
   1128 					BIO_set_retry_read(SSL_get_rbio(s));
   1129 					return -1;
   1130 					}
   1131 #endif
   1132 				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
   1133 				return(0);
   1134 				}
   1135 #if 0
   1136             /* XXX: this is a possible improvement in the future */
   1137 			/* now check if it's a missing record */
   1138 			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
   1139 				{
   1140 				unsigned short seq;
   1141 				unsigned int frag_off;
   1142 				unsigned char *p = &(s->d1->alert_fragment[2]);
   1143 
   1144 				n2s(p, seq);
   1145 				n2l3(p, frag_off);
   1146 
   1147 				dtls1_retransmit_message(s,
   1148 										 dtls1_get_queue_priority(frag->msg_header.seq, 0),
   1149 										 frag_off, &found);
   1150 				if ( ! found  && SSL_in_init(s))
   1151 					{
   1152 					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
   1153 					/* requested a message not yet sent,
   1154 					   send an alert ourselves */
   1155 					ssl3_send_alert(s,SSL3_AL_WARNING,
   1156 						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
   1157 					}
   1158 				}
   1159 #endif
   1160 			}
   1161 		else if (alert_level == 2) /* fatal */
   1162 			{
   1163 			char tmp[16];
   1164 
   1165 			s->rwstate=SSL_NOTHING;
   1166 			s->s3->fatal_alert = alert_descr;
   1167 			SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
   1168 			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
   1169 			ERR_add_error_data(2,"SSL alert number ",tmp);
   1170 			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
   1171 			SSL_CTX_remove_session(s->ctx,s->session);
   1172 			return(0);
   1173 			}
   1174 		else
   1175 			{
   1176 			al=SSL_AD_ILLEGAL_PARAMETER;
   1177 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
   1178 			goto f_err;
   1179 			}
   1180 
   1181 		goto start;
   1182 		}
   1183 
   1184 	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
   1185 		{
   1186 		s->rwstate=SSL_NOTHING;
   1187 		rr->length=0;
   1188 		return(0);
   1189 		}
   1190 
   1191 	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1192 		{
   1193 		struct ccs_header_st ccs_hdr;
   1194 		unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
   1195 
   1196 		dtls1_get_ccs_header(rr->data, &ccs_hdr);
   1197 
   1198 		if (s->version == DTLS1_BAD_VER)
   1199 			ccs_hdr_len = 3;
   1200 
   1201 		/* 'Change Cipher Spec' is just a single byte, so we know
   1202 		 * exactly what the record payload has to look like */
   1203 		/* XDTLS: check that epoch is consistent */
   1204 		if (	(rr->length != ccs_hdr_len) ||
   1205 			(rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
   1206 			{
   1207 			i=SSL_AD_ILLEGAL_PARAMETER;
   1208 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
   1209 			goto err;
   1210 			}
   1211 
   1212 		rr->length=0;
   1213 
   1214 		if (s->msg_callback)
   1215 			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
   1216 				rr->data, 1, s, s->msg_callback_arg);
   1217 
   1218 		/* We can't process a CCS now, because previous handshake
   1219 		 * messages are still missing, so just drop it.
   1220 		 */
   1221 		if (!s->d1->change_cipher_spec_ok)
   1222 			{
   1223 			goto start;
   1224 			}
   1225 
   1226 		s->d1->change_cipher_spec_ok = 0;
   1227 
   1228 		s->s3->change_cipher_spec=1;
   1229 		if (!ssl3_do_change_cipher_spec(s))
   1230 			goto err;
   1231 
   1232 		/* do this whenever CCS is processed */
   1233 		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
   1234 
   1235 		if (s->version == DTLS1_BAD_VER)
   1236 			s->d1->handshake_read_seq++;
   1237 
   1238 #ifndef OPENSSL_NO_SCTP
   1239 		/* Remember that a CCS has been received,
   1240 		 * so that an old key of SCTP-Auth can be
   1241 		 * deleted when a CCS is sent. Will be ignored
   1242 		 * if no SCTP is used
   1243 		 */
   1244 		BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
   1245 #endif
   1246 
   1247 		goto start;
   1248 		}
   1249 
   1250 	/* Unexpected handshake message (Client Hello, or protocol violation) */
   1251 	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
   1252 		!s->in_handshake)
   1253 		{
   1254 		struct hm_header_st msg_hdr;
   1255 
   1256 		/* this may just be a stale retransmit */
   1257 		dtls1_get_message_header(rr->data, &msg_hdr);
   1258 		if( rr->epoch != s->d1->r_epoch)
   1259 			{
   1260 			rr->length = 0;
   1261 			goto start;
   1262 			}
   1263 
   1264 		/* If we are server, we may have a repeated FINISHED of the
   1265 		 * client here, then retransmit our CCS and FINISHED.
   1266 		 */
   1267 		if (msg_hdr.type == SSL3_MT_FINISHED)
   1268 			{
   1269 			if (dtls1_check_timeout_num(s) < 0)
   1270 				return -1;
   1271 
   1272 			dtls1_retransmit_buffered_messages(s);
   1273 			rr->length = 0;
   1274 			goto start;
   1275 			}
   1276 
   1277 		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
   1278 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
   1279 			{
   1280 #if 0 /* worked only because C operator preferences are not as expected (and
   1281        * because this is not really needed for clients except for detecting
   1282        * protocol violations): */
   1283 			s->state=SSL_ST_BEFORE|(s->server)
   1284 				?SSL_ST_ACCEPT
   1285 				:SSL_ST_CONNECT;
   1286 #else
   1287 			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
   1288 #endif
   1289 			s->renegotiate=1;
   1290 			s->new_session=1;
   1291 			}
   1292 		i=s->handshake_func(s);
   1293 		if (i < 0) return(i);
   1294 		if (i == 0)
   1295 			{
   1296 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1297 			return(-1);
   1298 			}
   1299 
   1300 		if (!(s->mode & SSL_MODE_AUTO_RETRY))
   1301 			{
   1302 			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
   1303 				{
   1304 				BIO *bio;
   1305 				/* In the case where we try to read application data,
   1306 				 * but we trigger an SSL handshake, we return -1 with
   1307 				 * the retry option set.  Otherwise renegotiation may
   1308 				 * cause nasty problems in the blocking world */
   1309 				s->rwstate=SSL_READING;
   1310 				bio=SSL_get_rbio(s);
   1311 				BIO_clear_retry_flags(bio);
   1312 				BIO_set_retry_read(bio);
   1313 				return(-1);
   1314 				}
   1315 			}
   1316 		goto start;
   1317 		}
   1318 
   1319 	switch (rr->type)
   1320 		{
   1321 	default:
   1322 #ifndef OPENSSL_NO_TLS
   1323 		/* TLS just ignores unknown message types */
   1324 		if (s->version == TLS1_VERSION)
   1325 			{
   1326 			rr->length = 0;
   1327 			goto start;
   1328 			}
   1329 #endif
   1330 		al=SSL_AD_UNEXPECTED_MESSAGE;
   1331 		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
   1332 		goto f_err;
   1333 	case SSL3_RT_CHANGE_CIPHER_SPEC:
   1334 	case SSL3_RT_ALERT:
   1335 	case SSL3_RT_HANDSHAKE:
   1336 		/* we already handled all of these, with the possible exception
   1337 		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
   1338 		 * should not happen when type != rr->type */
   1339 		al=SSL_AD_UNEXPECTED_MESSAGE;
   1340 		SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
   1341 		goto f_err;
   1342 	case SSL3_RT_APPLICATION_DATA:
   1343 		/* At this point, we were expecting handshake data,
   1344 		 * but have application data.  If the library was
   1345 		 * running inside ssl3_read() (i.e. in_read_app_data
   1346 		 * is set) and it makes sense to read application data
   1347 		 * at this point (session renegotiation not yet started),
   1348 		 * we will indulge it.
   1349 		 */
   1350 		if (s->s3->in_read_app_data &&
   1351 			(s->s3->total_renegotiations != 0) &&
   1352 			((
   1353 				(s->state & SSL_ST_CONNECT) &&
   1354 				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
   1355 				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
   1356 				) || (
   1357 					(s->state & SSL_ST_ACCEPT) &&
   1358 					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
   1359 					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
   1360 					)
   1361 				))
   1362 			{
   1363 			s->s3->in_read_app_data=2;
   1364 			return(-1);
   1365 			}
   1366 		else
   1367 			{
   1368 			al=SSL_AD_UNEXPECTED_MESSAGE;
   1369 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
   1370 			goto f_err;
   1371 			}
   1372 		}
   1373 	/* not reached */
   1374 
   1375 f_err:
   1376 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
   1377 err:
   1378 	return(-1);
   1379 	}
   1380 
   1381 int
   1382 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
   1383 	{
   1384 	int i;
   1385 
   1386 #ifndef OPENSSL_NO_SCTP
   1387 		/* Check if we have to continue an interrupted handshake
   1388 		 * for reading belated app data with SCTP.
   1389 		 */
   1390 		if ((SSL_in_init(s) && !s->in_handshake) ||
   1391 		    (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
   1392 		     (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
   1393 #else
   1394 		if (SSL_in_init(s) && !s->in_handshake)
   1395 #endif
   1396 		{
   1397 		i=s->handshake_func(s);
   1398 		if (i < 0) return(i);
   1399 		if (i == 0)
   1400 			{
   1401 			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1402 			return -1;
   1403 			}
   1404 		}
   1405 
   1406 	if (len > SSL3_RT_MAX_PLAIN_LENGTH)
   1407 		{
   1408 			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
   1409 			return -1;
   1410 		}
   1411 
   1412 	i = dtls1_write_bytes(s, type, buf_, len);
   1413 	return i;
   1414 	}
   1415 
   1416 
   1417 	/* this only happens when a client hello is received and a handshake
   1418 	 * is started. */
   1419 static int
   1420 have_handshake_fragment(SSL *s, int type, unsigned char *buf,
   1421 	int len, int peek)
   1422 	{
   1423 
   1424 	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
   1425 		/* (partially) satisfy request from storage */
   1426 		{
   1427 		unsigned char *src = s->d1->handshake_fragment;
   1428 		unsigned char *dst = buf;
   1429 		unsigned int k,n;
   1430 
   1431 		/* peek == 0 */
   1432 		n = 0;
   1433 		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
   1434 			{
   1435 			*dst++ = *src++;
   1436 			len--; s->d1->handshake_fragment_len--;
   1437 			n++;
   1438 			}
   1439 		/* move any remaining fragment bytes: */
   1440 		for (k = 0; k < s->d1->handshake_fragment_len; k++)
   1441 			s->d1->handshake_fragment[k] = *src++;
   1442 		return n;
   1443 		}
   1444 
   1445 	return 0;
   1446 	}
   1447 
   1448 
   1449 
   1450 
   1451 /* Call this to write data in records of type 'type'
   1452  * It will return <= 0 if not all data has been sent or non-blocking IO.
   1453  */
   1454 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
   1455 	{
   1456 	int i;
   1457 
   1458 	OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
   1459 	s->rwstate=SSL_NOTHING;
   1460 	i=do_dtls1_write(s, type, buf, len, 0);
   1461 	return i;
   1462 	}
   1463 
   1464 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
   1465 	{
   1466 	unsigned char *p,*pseq;
   1467 	int i,mac_size,clear=0;
   1468 	int prefix_len = 0;
   1469 	SSL3_RECORD *wr;
   1470 	SSL3_BUFFER *wb;
   1471 	SSL_SESSION *sess;
   1472 	int bs;
   1473 	unsigned int len_with_overhead = len + SSL3_RT_DEFAULT_WRITE_OVERHEAD;
   1474 
   1475 	/* first check if there is a SSL3_BUFFER still being written
   1476 	 * out.  This will happen with non blocking IO */
   1477 	if (s->s3->wbuf.left != 0)
   1478 		{
   1479 		OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
   1480 		return(ssl3_write_pending(s,type,buf,len));
   1481 		}
   1482 
   1483 	if (s->s3->wbuf.len < len_with_overhead)
   1484 		{
   1485 		if ((p=OPENSSL_realloc(s->s3->wbuf.buf, len_with_overhead)) == NULL) {
   1486 			SSLerr(SSL_F_DO_DTLS1_WRITE,ERR_R_MALLOC_FAILURE);
   1487 			goto err;
   1488 		}
   1489 		s->s3->wbuf.buf = p;
   1490 		s->s3->wbuf.len = len_with_overhead;
   1491 		}
   1492 
   1493 	/* If we have an alert to send, lets send it */
   1494 	if (s->s3->alert_dispatch)
   1495 		{
   1496 		i=s->method->ssl_dispatch_alert(s);
   1497 		if (i <= 0)
   1498 			return(i);
   1499 		/* if it went, fall through and send more stuff */
   1500 		}
   1501 
   1502 	if (len == 0 && !create_empty_fragment)
   1503 		return 0;
   1504 
   1505 	wr= &(s->s3->wrec);
   1506 	wb= &(s->s3->wbuf);
   1507 	sess=s->session;
   1508 
   1509 	if (	(sess == NULL) ||
   1510 		(s->enc_write_ctx == NULL) ||
   1511 		(EVP_MD_CTX_md(s->write_hash) == NULL))
   1512 		clear=1;
   1513 
   1514 	if (clear)
   1515 		mac_size=0;
   1516 	else
   1517 		{
   1518 		mac_size=EVP_MD_CTX_size(s->write_hash);
   1519 		if (mac_size < 0)
   1520 			goto err;
   1521 		}
   1522 
   1523 	/* DTLS implements explicit IV, so no need for empty fragments */
   1524 #if 0
   1525 	/* 'create_empty_fragment' is true only when this function calls itself */
   1526 	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
   1527 	    && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
   1528 		{
   1529 		/* countermeasure against known-IV weakness in CBC ciphersuites
   1530 		 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
   1531 		 */
   1532 
   1533 		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
   1534 			{
   1535 			/* recursive function call with 'create_empty_fragment' set;
   1536 			 * this prepares and buffers the data for an empty fragment
   1537 			 * (these 'prefix_len' bytes are sent out later
   1538 			 * together with the actual payload) */
   1539 			prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
   1540 			if (prefix_len <= 0)
   1541 				goto err;
   1542 
   1543 			if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
   1544 				{
   1545 				/* insufficient space */
   1546 				SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
   1547 				goto err;
   1548 				}
   1549 			}
   1550 
   1551 		s->s3->empty_fragment_done = 1;
   1552 		}
   1553 #endif
   1554 	p = wb->buf + prefix_len;
   1555 
   1556 	/* write the header */
   1557 
   1558 	*(p++)=type&0xff;
   1559 	wr->type=type;
   1560 
   1561 	*(p++)=(s->version>>8);
   1562 	*(p++)=s->version&0xff;
   1563 
   1564 	/* field where we are to write out packet epoch, seq num and len */
   1565 	pseq=p;
   1566 	p+=10;
   1567 
   1568 	/* lets setup the record stuff. */
   1569 
   1570 	/* Make space for the explicit IV in case of CBC.
   1571 	 * (this is a bit of a boundary violation, but what the heck).
   1572 	 */
   1573 	if ( s->enc_write_ctx &&
   1574 		(EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
   1575 		bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
   1576 	else
   1577 		bs = 0;
   1578 
   1579 	wr->data=p + bs;  /* make room for IV in case of CBC */
   1580 	wr->length=(int)len;
   1581 	wr->input=(unsigned char *)buf;
   1582 
   1583 	/* we now 'read' from wr->input, wr->length bytes into
   1584 	 * wr->data */
   1585 
   1586 	/* first we compress */
   1587 	if (s->compress != NULL)
   1588 		{
   1589 		if (!ssl3_do_compress(s))
   1590 			{
   1591 			SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
   1592 			goto err;
   1593 			}
   1594 		}
   1595 	else
   1596 		{
   1597 		memcpy(wr->data,wr->input,wr->length);
   1598 		wr->input=wr->data;
   1599 		}
   1600 
   1601 	/* we should still have the output to wr->data and the input
   1602 	 * from wr->input.  Length should be wr->length.
   1603 	 * wr->data still points in the wb->buf */
   1604 
   1605 	if (mac_size != 0)
   1606 		{
   1607 		if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
   1608 			goto err;
   1609 		wr->length+=mac_size;
   1610 		}
   1611 
   1612 	/* this is true regardless of mac size */
   1613 	wr->input=p;
   1614 	wr->data=p;
   1615 
   1616 
   1617 	/* ssl3_enc can only have an error on read */
   1618 	if (bs)	/* bs != 0 in case of CBC */
   1619 		{
   1620 		RAND_pseudo_bytes(p,bs);
   1621 		/* master IV and last CBC residue stand for
   1622 		 * the rest of randomness */
   1623 		wr->length += bs;
   1624 		}
   1625 
   1626 	s->method->ssl3_enc->enc(s,1);
   1627 
   1628 	/* record length after mac and block padding */
   1629 /*	if (type == SSL3_RT_APPLICATION_DATA ||
   1630 	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
   1631 
   1632 	/* there's only one epoch between handshake and app data */
   1633 
   1634 	s2n(s->d1->w_epoch, pseq);
   1635 
   1636 	/* XDTLS: ?? */
   1637 /*	else
   1638 	s2n(s->d1->handshake_epoch, pseq); */
   1639 
   1640 	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
   1641 	pseq+=6;
   1642 	s2n(wr->length,pseq);
   1643 
   1644 	/* we should now have
   1645 	 * wr->data pointing to the encrypted data, which is
   1646 	 * wr->length long */
   1647 	wr->type=type; /* not needed but helps for debugging */
   1648 	wr->length+=DTLS1_RT_HEADER_LENGTH;
   1649 
   1650 #if 0  /* this is now done at the message layer */
   1651 	/* buffer the record, making it easy to handle retransmits */
   1652 	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1653 		dtls1_buffer_record(s, wr->data, wr->length,
   1654 			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
   1655 #endif
   1656 
   1657 	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
   1658 
   1659 	if (create_empty_fragment)
   1660 		{
   1661 		/* we are in a recursive call;
   1662 		 * just return the length, don't write out anything here
   1663 		 */
   1664 		return wr->length;
   1665 		}
   1666 
   1667 	/* now let's set up wb */
   1668 	wb->left = prefix_len + wr->length;
   1669 	wb->offset = 0;
   1670 
   1671 	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
   1672 	s->s3->wpend_tot=len;
   1673 	s->s3->wpend_buf=buf;
   1674 	s->s3->wpend_type=type;
   1675 	s->s3->wpend_ret=len;
   1676 
   1677 	/* we now just need to write the buffer */
   1678 	return ssl3_write_pending(s,type,buf,len);
   1679 err:
   1680 	return -1;
   1681 	}
   1682 
   1683 
   1684 
   1685 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
   1686 	{
   1687 	int cmp;
   1688 	unsigned int shift;
   1689 	const unsigned char *seq = s->s3->read_sequence;
   1690 
   1691 	cmp = satsub64be(seq,bitmap->max_seq_num);
   1692 	if (cmp > 0)
   1693 		{
   1694 		memcpy (s->s3->rrec.seq_num,seq,8);
   1695 		return 1; /* this record in new */
   1696 		}
   1697 	shift = -cmp;
   1698 	if (shift >= sizeof(bitmap->map)*8)
   1699 		return 0; /* stale, outside the window */
   1700 	else if (bitmap->map & (1UL<<shift))
   1701 		return 0; /* record previously received */
   1702 
   1703 	memcpy (s->s3->rrec.seq_num,seq,8);
   1704 	return 1;
   1705 	}
   1706 
   1707 
   1708 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
   1709 	{
   1710 	int cmp;
   1711 	unsigned int shift;
   1712 	const unsigned char *seq = s->s3->read_sequence;
   1713 
   1714 	cmp = satsub64be(seq,bitmap->max_seq_num);
   1715 	if (cmp > 0)
   1716 		{
   1717 		shift = cmp;
   1718 		if (shift < sizeof(bitmap->map)*8)
   1719 			bitmap->map <<= shift, bitmap->map |= 1UL;
   1720 		else
   1721 			bitmap->map = 1UL;
   1722 		memcpy(bitmap->max_seq_num,seq,8);
   1723 		}
   1724 	else	{
   1725 		shift = -cmp;
   1726 		if (shift < sizeof(bitmap->map)*8)
   1727 			bitmap->map |= 1UL<<shift;
   1728 		}
   1729 	}
   1730 
   1731 
   1732 int dtls1_dispatch_alert(SSL *s)
   1733 	{
   1734 	int i,j;
   1735 	void (*cb)(const SSL *ssl,int type,int val)=NULL;
   1736 	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
   1737 	unsigned char *ptr = &buf[0];
   1738 
   1739 	s->s3->alert_dispatch=0;
   1740 
   1741 	memset(buf, 0x00, sizeof(buf));
   1742 	*ptr++ = s->s3->send_alert[0];
   1743 	*ptr++ = s->s3->send_alert[1];
   1744 
   1745 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1746 	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
   1747 		{
   1748 		s2n(s->d1->handshake_read_seq, ptr);
   1749 #if 0
   1750 		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
   1751 
   1752 		else
   1753 			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
   1754 #endif
   1755 
   1756 #if 0
   1757 		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
   1758 #endif
   1759 		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
   1760 		}
   1761 #endif
   1762 
   1763 	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
   1764 	if (i <= 0)
   1765 		{
   1766 		s->s3->alert_dispatch=1;
   1767 		/* fprintf( stderr, "not done with alert\n" ); */
   1768 		}
   1769 	else
   1770 		{
   1771 		if (s->s3->send_alert[0] == SSL3_AL_FATAL
   1772 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1773 		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1774 #endif
   1775 		    )
   1776 			(void)BIO_flush(s->wbio);
   1777 
   1778 		if (s->msg_callback)
   1779 			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
   1780 				2, s, s->msg_callback_arg);
   1781 
   1782 		if (s->info_callback != NULL)
   1783 			cb=s->info_callback;
   1784 		else if (s->ctx->info_callback != NULL)
   1785 			cb=s->ctx->info_callback;
   1786 
   1787 		if (cb != NULL)
   1788 			{
   1789 			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
   1790 			cb(s,SSL_CB_WRITE_ALERT,j);
   1791 			}
   1792 		}
   1793 	return(i);
   1794 	}
   1795 
   1796 
   1797 static DTLS1_BITMAP *
   1798 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
   1799     {
   1800 
   1801     *is_next_epoch = 0;
   1802 
   1803     /* In current epoch, accept HM, CCS, DATA, & ALERT */
   1804     if (rr->epoch == s->d1->r_epoch)
   1805         return &s->d1->bitmap;
   1806 
   1807     /* Only HM and ALERT messages can be from the next epoch */
   1808     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
   1809         (rr->type == SSL3_RT_HANDSHAKE ||
   1810             rr->type == SSL3_RT_ALERT))
   1811         {
   1812         *is_next_epoch = 1;
   1813         return &s->d1->next_bitmap;
   1814         }
   1815 
   1816     return NULL;
   1817     }
   1818 
   1819 #if 0
   1820 static int
   1821 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
   1822 	unsigned long *offset)
   1823 	{
   1824 
   1825 	/* alerts are passed up immediately */
   1826 	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
   1827 		rr->type == SSL3_RT_ALERT)
   1828 		return 0;
   1829 
   1830 	/* Only need to buffer if a handshake is underway.
   1831 	 * (this implies that Hello Request and Client Hello are passed up
   1832 	 * immediately) */
   1833 	if ( SSL_in_init(s))
   1834 		{
   1835 		unsigned char *data = rr->data;
   1836 		/* need to extract the HM/CCS sequence number here */
   1837 		if ( rr->type == SSL3_RT_HANDSHAKE ||
   1838 			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1839 			{
   1840 			unsigned short seq_num;
   1841 			struct hm_header_st msg_hdr;
   1842 			struct ccs_header_st ccs_hdr;
   1843 
   1844 			if ( rr->type == SSL3_RT_HANDSHAKE)
   1845 				{
   1846 				dtls1_get_message_header(data, &msg_hdr);
   1847 				seq_num = msg_hdr.seq;
   1848 				*offset = msg_hdr.frag_off;
   1849 				}
   1850 			else
   1851 				{
   1852 				dtls1_get_ccs_header(data, &ccs_hdr);
   1853 				seq_num = ccs_hdr.seq;
   1854 				*offset = 0;
   1855 				}
   1856 
   1857 			/* this is either a record we're waiting for, or a
   1858 			 * retransmit of something we happened to previously
   1859 			 * receive (higher layers will drop the repeat silently */
   1860 			if ( seq_num < s->d1->handshake_read_seq)
   1861 				return 0;
   1862 			if (rr->type == SSL3_RT_HANDSHAKE &&
   1863 				seq_num == s->d1->handshake_read_seq &&
   1864 				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
   1865 				return 0;
   1866 			else if ( seq_num == s->d1->handshake_read_seq &&
   1867 				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
   1868 					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
   1869 				return 0;
   1870 			else
   1871 				{
   1872 				*priority = seq_num;
   1873 				return 1;
   1874 				}
   1875 			}
   1876 		else /* unknown record type */
   1877 			return 0;
   1878 		}
   1879 
   1880 	return 0;
   1881 	}
   1882 #endif
   1883 
   1884 void
   1885 dtls1_reset_seq_numbers(SSL *s, int rw)
   1886 	{
   1887 	unsigned char *seq;
   1888 	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
   1889 
   1890 	if ( rw & SSL3_CC_READ)
   1891 		{
   1892 		seq = s->s3->read_sequence;
   1893 		s->d1->r_epoch++;
   1894 		memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
   1895 		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
   1896 		}
   1897 	else
   1898 		{
   1899 		seq = s->s3->write_sequence;
   1900 		memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
   1901 		s->d1->w_epoch++;
   1902 		}
   1903 
   1904 	memset(seq, 0x00, seq_bytes);
   1905 	}
   1906