Home | History | Annotate | Download | only in ssl
      1 /* ssl/d1_pkt.c */
      2 /*
      3  * DTLS implementation written by Nagendra Modadugu
      4  * (nagendra (at) cs.stanford.edu) for the OpenSSL project 2005.
      5  */
      6 /* ====================================================================
      7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
      8  *
      9  * Redistribution and use in source and binary forms, with or without
     10  * modification, are permitted provided that the following conditions
     11  * are met:
     12  *
     13  * 1. Redistributions of source code must retain the above copyright
     14  *    notice, this list of conditions and the following disclaimer.
     15  *
     16  * 2. Redistributions in binary form must reproduce the above copyright
     17  *    notice, this list of conditions and the following disclaimer in
     18  *    the documentation and/or other materials provided with the
     19  *    distribution.
     20  *
     21  * 3. All advertising materials mentioning features or use of this
     22  *    software must display the following acknowledgment:
     23  *    "This product includes software developed by the OpenSSL Project
     24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     25  *
     26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     27  *    endorse or promote products derived from this software without
     28  *    prior written permission. For written permission, please contact
     29  *    openssl-core (at) openssl.org.
     30  *
     31  * 5. Products derived from this software may not be called "OpenSSL"
     32  *    nor may "OpenSSL" appear in their names without prior written
     33  *    permission of the OpenSSL Project.
     34  *
     35  * 6. Redistributions of any form whatsoever must retain the following
     36  *    acknowledgment:
     37  *    "This product includes software developed by the OpenSSL Project
     38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     51  * OF THE POSSIBILITY OF SUCH DAMAGE.
     52  * ====================================================================
     53  *
     54  * This product includes cryptographic software written by Eric Young
     55  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     56  * Hudson (tjh (at) cryptsoft.com).
     57  *
     58  */
     59 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
     60  * All rights reserved.
     61  *
     62  * This package is an SSL implementation written
     63  * by Eric Young (eay (at) cryptsoft.com).
     64  * The implementation was written so as to conform with Netscapes SSL.
     65  *
     66  * This library is free for commercial and non-commercial use as long as
     67  * the following conditions are aheared to.  The following conditions
     68  * apply to all code found in this distribution, be it the RC4, RSA,
     69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     70  * included with this distribution is covered by the same copyright terms
     71  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     72  *
     73  * Copyright remains Eric Young's, and as such any Copyright notices in
     74  * the code are not to be removed.
     75  * If this package is used in a product, Eric Young should be given attribution
     76  * as the author of the parts of the library used.
     77  * This can be in the form of a textual message at program startup or
     78  * in documentation (online or textual) provided with the package.
     79  *
     80  * Redistribution and use in source and binary forms, with or without
     81  * modification, are permitted provided that the following conditions
     82  * are met:
     83  * 1. Redistributions of source code must retain the copyright
     84  *    notice, this list of conditions and the following disclaimer.
     85  * 2. Redistributions in binary form must reproduce the above copyright
     86  *    notice, this list of conditions and the following disclaimer in the
     87  *    documentation and/or other materials provided with the distribution.
     88  * 3. All advertising materials mentioning features or use of this software
     89  *    must display the following acknowledgement:
     90  *    "This product includes cryptographic software written by
     91  *     Eric Young (eay (at) cryptsoft.com)"
     92  *    The word 'cryptographic' can be left out if the rouines from the library
     93  *    being used are not cryptographic related :-).
     94  * 4. If you include any Windows specific code (or a derivative thereof) from
     95  *    the apps directory (application code) you must include an acknowledgement:
     96  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     97  *
     98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
    100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
    101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
    102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
    103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
    104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
    106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
    107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
    108  * SUCH DAMAGE.
    109  *
    110  * The licence and distribution terms for any publically available version or
    111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
    112  * copied and put under another distribution licence
    113  * [including the GNU Public Licence.]
    114  */
    115 
    116 #include <stdio.h>
    117 #include <errno.h>
    118 #define USE_SOCKETS
    119 #include "ssl_locl.h"
    120 #include <openssl/evp.h>
    121 #include <openssl/buffer.h>
    122 #include <openssl/pqueue.h>
    123 #include <openssl/rand.h>
    124 
    125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
    126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
    127 {	int ret,sat,brw,i;
    128 
    129 	if (sizeof(long) == 8) do
    130 	{	const union { long one; char little; } is_endian = {1};
    131 		long l;
    132 
    133 		if (is_endian.little)			break;
    134 		/* not reached on little-endians */
    135 		/* following test is redundant, because input is
    136 		 * always aligned, but I take no chances... */
    137 		if (((size_t)v1|(size_t)v2)&0x7)	break;
    138 
    139 		l  = *((long *)v1);
    140 		l -= *((long *)v2);
    141 		if (l>128)		return 128;
    142 		else if (l<-128)	return -128;
    143 		else			return (int)l;
    144 	} while (0);
    145 
    146 	ret = (int)v1[7]-(int)v2[7];
    147 	sat = 0;
    148 	brw = ret>>8;	/* brw is either 0 or -1 */
    149 	if (ret & 0x80)
    150 	{	for (i=6;i>=0;i--)
    151 		{	brw += (int)v1[i]-(int)v2[i];
    152 			sat |= ~brw;
    153 			brw >>= 8;
    154 		}
    155 	}
    156 	else
    157 	{	for (i=6;i>=0;i--)
    158 		{	brw += (int)v1[i]-(int)v2[i];
    159 			sat |= brw;
    160 			brw >>= 8;
    161 		}
    162 	}
    163 	brw <<= 8;	/* brw is either 0 or -256 */
    164 
    165 	if (sat&0xff)	return brw | 0x80;
    166 	else		return brw + (ret&0xFF);
    167 }
    168 
    169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
    170 	int len, int peek);
    171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
    172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
    173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
    174     unsigned int *is_next_epoch);
    175 #if 0
    176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
    177 	unsigned short *priority, unsigned long *offset);
    178 #endif
    179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
    180 	unsigned char *priority);
    181 static int dtls1_process_record(SSL *s);
    182 static int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
    183 			  unsigned int len);
    184 
    185 /* copy buffered record into SSL structure */
    186 static int
    187 dtls1_copy_record(SSL *s, pitem *item)
    188     {
    189     DTLS1_RECORD_DATA *rdata;
    190 
    191     rdata = (DTLS1_RECORD_DATA *)item->data;
    192 
    193     if (s->s3->rbuf.buf != NULL)
    194         OPENSSL_free(s->s3->rbuf.buf);
    195 
    196     s->packet = rdata->packet;
    197     s->packet_length = rdata->packet_length;
    198     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
    199     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
    200 
    201 	/* Set proper sequence number for mac calculation */
    202 	memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
    203 
    204     return(1);
    205     }
    206 
    207 
    208 static int
    209 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
    210 	{
    211 	DTLS1_RECORD_DATA *rdata;
    212 	pitem *item;
    213 
    214 	/* Limit the size of the queue to prevent DOS attacks */
    215 	if (pqueue_size(queue->q) >= 100)
    216 		return 0;
    217 
    218 	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
    219 	item = pitem_new(priority, rdata);
    220 	if (rdata == NULL || item == NULL)
    221 		{
    222 		if (rdata != NULL) OPENSSL_free(rdata);
    223 		if (item != NULL) pitem_free(item);
    224 
    225 		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
    226 		return(0);
    227 		}
    228 
    229 	rdata->packet = s->packet;
    230 	rdata->packet_length = s->packet_length;
    231 	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
    232 	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
    233 
    234 	item->data = rdata;
    235 
    236 #ifndef OPENSSL_NO_SCTP
    237 	/* Store bio_dgram_sctp_rcvinfo struct */
    238 	if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
    239 	    (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
    240 		BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
    241 	}
    242 #endif
    243 
    244 	s->packet = NULL;
    245 	s->packet_length = 0;
    246 	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
    247 	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
    248 
    249 	if (!ssl3_setup_buffers(s))
    250 		{
    251 		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
    252 		OPENSSL_free(rdata);
    253 		pitem_free(item);
    254 		return(0);
    255 		}
    256 
    257 	/* insert should not fail, since duplicates are dropped */
    258 	if (pqueue_insert(queue->q, item) == NULL)
    259 		{
    260 		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
    261 		OPENSSL_free(rdata);
    262 		pitem_free(item);
    263 		return(0);
    264 		}
    265 
    266 	return(1);
    267 	}
    268 
    269 
    270 static int
    271 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
    272     {
    273     pitem *item;
    274 
    275     item = pqueue_pop(queue->q);
    276     if (item)
    277         {
    278         dtls1_copy_record(s, item);
    279 
    280         OPENSSL_free(item->data);
    281 		pitem_free(item);
    282 
    283         return(1);
    284         }
    285 
    286     return(0);
    287     }
    288 
    289 
    290 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed
    291  * yet */
    292 #define dtls1_get_unprocessed_record(s) \
    293                    dtls1_retrieve_buffered_record((s), \
    294                    &((s)->d1->unprocessed_rcds))
    295 
    296 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
    297 #define dtls1_get_processed_record(s) \
    298                    dtls1_retrieve_buffered_record((s), \
    299                    &((s)->d1->processed_rcds))
    300 
    301 static int
    302 dtls1_process_buffered_records(SSL *s)
    303     {
    304     pitem *item;
    305 
    306     item = pqueue_peek(s->d1->unprocessed_rcds.q);
    307     if (item)
    308         {
    309         /* Check if epoch is current. */
    310         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
    311             return(1);  /* Nothing to do. */
    312 
    313         /* Process all the records. */
    314         while (pqueue_peek(s->d1->unprocessed_rcds.q))
    315             {
    316             dtls1_get_unprocessed_record(s);
    317             if ( ! dtls1_process_record(s))
    318                 return(0);
    319             dtls1_buffer_record(s, &(s->d1->processed_rcds),
    320                 s->s3->rrec.seq_num);
    321             }
    322         }
    323 
    324     /* sync epoch numbers once all the unprocessed records
    325      * have been processed */
    326     s->d1->processed_rcds.epoch = s->d1->r_epoch;
    327     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
    328 
    329     return(1);
    330     }
    331 
    332 
    333 #if 0
    334 
    335 static int
    336 dtls1_get_buffered_record(SSL *s)
    337 	{
    338 	pitem *item;
    339 	PQ_64BIT priority =
    340 		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
    341 		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
    342 
    343 	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
    344 							   nothing buffered */
    345 		return 0;
    346 
    347 
    348 	item = pqueue_peek(s->d1->rcvd_records);
    349 	if (item && item->priority == priority)
    350 		{
    351 		/* Check if we've received the record of interest.  It must be
    352 		 * a handshake record, since data records as passed up without
    353 		 * buffering */
    354 		DTLS1_RECORD_DATA *rdata;
    355 		item = pqueue_pop(s->d1->rcvd_records);
    356 		rdata = (DTLS1_RECORD_DATA *)item->data;
    357 
    358 		if (s->s3->rbuf.buf != NULL)
    359 			OPENSSL_free(s->s3->rbuf.buf);
    360 
    361 		s->packet = rdata->packet;
    362 		s->packet_length = rdata->packet_length;
    363 		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
    364 		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
    365 
    366 		OPENSSL_free(item->data);
    367 		pitem_free(item);
    368 
    369 		/* s->d1->next_expected_seq_num++; */
    370 		return(1);
    371 		}
    372 
    373 	return 0;
    374 	}
    375 
    376 #endif
    377 
    378 static int
    379 dtls1_process_record(SSL *s)
    380 {
    381 	int i,al;
    382 	int enc_err;
    383 	SSL_SESSION *sess;
    384 	SSL3_RECORD *rr;
    385 	unsigned int mac_size, orig_len;
    386 	unsigned char md[EVP_MAX_MD_SIZE];
    387 
    388 	rr= &(s->s3->rrec);
    389 	sess = s->session;
    390 
    391 	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
    392 	 * and we have that many bytes in s->packet
    393 	 */
    394 	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
    395 
    396 	/* ok, we can now read from 's->packet' data into 'rr'
    397 	 * rr->input points at rr->length bytes, which
    398 	 * need to be copied into rr->data by either
    399 	 * the decryption or by the decompression
    400 	 * When the data is 'copied' into the rr->data buffer,
    401 	 * rr->input will be pointed at the new buffer */
    402 
    403 	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
    404 	 * rr->length bytes of encrypted compressed stuff. */
    405 
    406 	/* check is not needed I believe */
    407 	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
    408 		{
    409 		al=SSL_AD_RECORD_OVERFLOW;
    410 		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
    411 		goto f_err;
    412 		}
    413 
    414 	/* decrypt in place in 'rr->input' */
    415 	rr->data=rr->input;
    416 
    417 	enc_err = s->method->ssl3_enc->enc(s,0);
    418 	/* enc_err is:
    419 	 *    0: (in non-constant time) if the record is publically invalid.
    420 	 *    1: if the padding is valid
    421 	 *    -1: if the padding is invalid */
    422 	if (enc_err == 0)
    423 		{
    424 		/* For DTLS we simply ignore bad packets. */
    425 		rr->length = 0;
    426 		s->packet_length = 0;
    427 		goto err;
    428 		}
    429 
    430 #ifdef TLS_DEBUG
    431 printf("dec %d\n",rr->length);
    432 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
    433 printf("\n");
    434 #endif
    435 
    436 	/* r->length is now the compressed data plus mac */
    437 	if ((sess != NULL) &&
    438 	    (s->enc_read_ctx != NULL) &&
    439 	    (EVP_MD_CTX_md(s->read_hash) != NULL))
    440 		{
    441 		/* s->read_hash != NULL => mac_size != -1 */
    442 		unsigned char *mac = NULL;
    443 		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
    444 		mac_size=EVP_MD_CTX_size(s->read_hash);
    445 		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
    446 
    447 		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
    448 		orig_len = rr->length+((unsigned int)rr->type>>8);
    449 
    450 		/* orig_len is the length of the record before any padding was
    451 		 * removed. This is public information, as is the MAC in use,
    452 		 * therefore we can safely process the record in a different
    453 		 * amount of time if it's too short to possibly contain a MAC.
    454 		 */
    455 		if (orig_len < mac_size ||
    456 		    /* CBC records must have a padding length byte too. */
    457 		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
    458 		     orig_len < mac_size+1))
    459 			{
    460 			al=SSL_AD_DECODE_ERROR;
    461 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
    462 			goto f_err;
    463 			}
    464 
    465 		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
    466 			{
    467 			/* We update the length so that the TLS header bytes
    468 			 * can be constructed correctly but we need to extract
    469 			 * the MAC in constant time from within the record,
    470 			 * without leaking the contents of the padding bytes.
    471 			 * */
    472 			mac = mac_tmp;
    473 			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
    474 			rr->length -= mac_size;
    475 			}
    476 		else
    477 			{
    478 			/* In this case there's no padding, so |orig_len|
    479 			 * equals |rec->length| and we checked that there's
    480 			 * enough bytes for |mac_size| above. */
    481 			rr->length -= mac_size;
    482 			mac = &rr->data[rr->length];
    483 			}
    484 
    485 		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
    486 		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
    487 			enc_err = -1;
    488 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
    489 			enc_err = -1;
    490 		}
    491 
    492 	if (enc_err < 0)
    493 		{
    494 		/* decryption failed, silently discard message */
    495 		rr->length = 0;
    496 		s->packet_length = 0;
    497 		goto err;
    498 		}
    499 
    500 	/* r->length is now just compressed */
    501 	if (s->expand != NULL)
    502 		{
    503 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
    504 			{
    505 			al=SSL_AD_RECORD_OVERFLOW;
    506 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
    507 			goto f_err;
    508 			}
    509 		if (!ssl3_do_uncompress(s))
    510 			{
    511 			al=SSL_AD_DECOMPRESSION_FAILURE;
    512 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
    513 			goto f_err;
    514 			}
    515 		}
    516 
    517 	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
    518 		{
    519 		al=SSL_AD_RECORD_OVERFLOW;
    520 		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
    521 		goto f_err;
    522 		}
    523 
    524 	rr->off=0;
    525 	/* So at this point the following is true
    526 	 * ssl->s3->rrec.type 	is the type of record
    527 	 * ssl->s3->rrec.length	== number of bytes in record
    528 	 * ssl->s3->rrec.off	== offset to first valid byte
    529 	 * ssl->s3->rrec.data	== where to take bytes from, increment
    530 	 *			   after use :-).
    531 	 */
    532 
    533 	/* we have pulled in a full packet so zero things */
    534 	s->packet_length=0;
    535 	dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
    536 	return(1);
    537 
    538 f_err:
    539 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
    540 err:
    541 	return(0);
    542 }
    543 
    544 
    545 /* Call this to get a new input record.
    546  * It will return <= 0 if more data is needed, normally due to an error
    547  * or non-blocking IO.
    548  * When it finishes, one packet has been decoded and can be found in
    549  * ssl->s3->rrec.type    - is the type of record
    550  * ssl->s3->rrec.data, 	 - data
    551  * ssl->s3->rrec.length, - number of bytes
    552  */
    553 /* used only by dtls1_read_bytes */
    554 int dtls1_get_record(SSL *s)
    555 	{
    556 	int ssl_major,ssl_minor;
    557 	int i,n;
    558 	SSL3_RECORD *rr;
    559 	unsigned char *p = NULL;
    560 	unsigned short version;
    561 	DTLS1_BITMAP *bitmap;
    562 	unsigned int is_next_epoch;
    563 
    564 	rr= &(s->s3->rrec);
    565 
    566 	/* The epoch may have changed.  If so, process all the
    567 	 * pending records.  This is a non-blocking operation. */
    568 	dtls1_process_buffered_records(s);
    569 
    570 	/* if we're renegotiating, then there may be buffered records */
    571 	if (dtls1_get_processed_record(s))
    572 		return 1;
    573 
    574 	/* get something from the wire */
    575 again:
    576 	/* check if we have the header */
    577 	if (	(s->rstate != SSL_ST_READ_BODY) ||
    578 		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
    579 		{
    580 		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
    581 		/* read timeout is handled by dtls1_read_bytes */
    582 		if (n <= 0) return(n); /* error or non-blocking */
    583 
    584 		/* this packet contained a partial record, dump it */
    585 		if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
    586 			{
    587 			s->packet_length = 0;
    588 			goto again;
    589 			}
    590 
    591 		s->rstate=SSL_ST_READ_BODY;
    592 
    593 		p=s->packet;
    594 
    595 		/* Pull apart the header into the DTLS1_RECORD */
    596 		rr->type= *(p++);
    597 		ssl_major= *(p++);
    598 		ssl_minor= *(p++);
    599 		version=(ssl_major<<8)|ssl_minor;
    600 
    601 		/* sequence number is 64 bits, with top 2 bytes = epoch */
    602 		n2s(p,rr->epoch);
    603 
    604 		memcpy(&(s->s3->read_sequence[2]), p, 6);
    605 		p+=6;
    606 
    607 		n2s(p,rr->length);
    608 
    609 		/* Lets check version */
    610 		if (!s->first_packet)
    611 			{
    612 			if (version != s->version)
    613 				{
    614 				/* unexpected version, silently discard */
    615 				rr->length = 0;
    616 				s->packet_length = 0;
    617 				goto again;
    618 				}
    619 			}
    620 
    621 		if ((version & 0xff00) != (s->version & 0xff00))
    622 			{
    623 			/* wrong version, silently discard record */
    624 			rr->length = 0;
    625 			s->packet_length = 0;
    626 			goto again;
    627 			}
    628 
    629 		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
    630 			{
    631 			/* record too long, silently discard it */
    632 			rr->length = 0;
    633 			s->packet_length = 0;
    634 			goto again;
    635 			}
    636 
    637 		/* now s->rstate == SSL_ST_READ_BODY */
    638 		}
    639 
    640 	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
    641 
    642 	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
    643 		{
    644 		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
    645 		i=rr->length;
    646 		n=ssl3_read_n(s,i,i,1);
    647 		if (n <= 0) return(n); /* error or non-blocking io */
    648 
    649 		/* this packet contained a partial record, dump it */
    650 		if ( n != i)
    651 			{
    652 			rr->length = 0;
    653 			s->packet_length = 0;
    654 			goto again;
    655 			}
    656 
    657 		/* now n == rr->length,
    658 		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
    659 		}
    660 	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
    661 
    662 	/* match epochs.  NULL means the packet is dropped on the floor */
    663 	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
    664 	if ( bitmap == NULL)
    665 		{
    666 		rr->length = 0;
    667 		s->packet_length = 0;  /* dump this record */
    668 		goto again;   /* get another record */
    669 		}
    670 
    671 #ifndef OPENSSL_NO_SCTP
    672 	/* Only do replay check if no SCTP bio */
    673 	if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
    674   		{
    675 #endif
    676 		/* Check whether this is a repeat, or aged record.
    677 		 * Don't check if we're listening and this message is
    678 		 * a ClientHello. They can look as if they're replayed,
    679 		 * since they arrive from different connections and
    680 		 * would be dropped unnecessarily.
    681 		 */
    682 		if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
    683 		    *p == SSL3_MT_CLIENT_HELLO) &&
    684 		    !dtls1_record_replay_check(s, bitmap))
    685 			{
    686 			rr->length = 0;
    687 			s->packet_length=0; /* dump this record */
    688 			goto again;     /* get another record */
    689 			}
    690 #ifndef OPENSSL_NO_SCTP
    691   		}
    692 #endif
    693 
    694 	/* just read a 0 length packet */
    695 	if (rr->length == 0) goto again;
    696 
    697 	/* If this record is from the next epoch (either HM or ALERT),
    698 	 * and a handshake is currently in progress, buffer it since it
    699 	 * cannot be processed at this time. However, do not buffer
    700 	 * anything while listening.
    701 	 */
    702 	if (is_next_epoch)
    703 		{
    704 		if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
    705 			{
    706 			dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
    707 			}
    708 		rr->length = 0;
    709 		s->packet_length = 0;
    710 		goto again;
    711 		}
    712 
    713 	if (!dtls1_process_record(s))
    714 		{
    715 		rr->length = 0;
    716 		s->packet_length = 0;  /* dump this record */
    717 		goto again;   /* get another record */
    718 		}
    719 
    720 	return(1);
    721 
    722 	}
    723 
    724 /* Return up to 'len' payload bytes received in 'type' records.
    725  * 'type' is one of the following:
    726  *
    727  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
    728  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
    729  *   -  0 (during a shutdown, no data has to be returned)
    730  *
    731  * If we don't have stored data to work from, read a SSL/TLS record first
    732  * (possibly multiple records if we still don't have anything to return).
    733  *
    734  * This function must handle any surprises the peer may have for us, such as
    735  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
    736  * a surprise, but handled as if it were), or renegotiation requests.
    737  * Also if record payloads contain fragments too small to process, we store
    738  * them until there is enough for the respective protocol (the record protocol
    739  * may use arbitrary fragmentation and even interleaving):
    740  *     Change cipher spec protocol
    741  *             just 1 byte needed, no need for keeping anything stored
    742  *     Alert protocol
    743  *             2 bytes needed (AlertLevel, AlertDescription)
    744  *     Handshake protocol
    745  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
    746  *             to detect unexpected Client Hello and Hello Request messages
    747  *             here, anything else is handled by higher layers
    748  *     Application data protocol
    749  *             none of our business
    750  */
    751 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
    752 	{
    753 	int al,i,j,ret;
    754 	unsigned int n;
    755 	SSL3_RECORD *rr;
    756 	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
    757 
    758 	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
    759 		if (!ssl3_setup_buffers(s))
    760 			return(-1);
    761 
    762     /* XXX: check what the second '&& type' is about */
    763 	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
    764 		(type != SSL3_RT_HANDSHAKE) && type) ||
    765 	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
    766 		{
    767 		SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
    768 		return -1;
    769 		}
    770 
    771 	/* check whether there's a handshake message (client hello?) waiting */
    772 	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
    773 		return ret;
    774 
    775 	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
    776 
    777 #ifndef OPENSSL_NO_SCTP
    778 	/* Continue handshake if it had to be interrupted to read
    779 	 * app data with SCTP.
    780 	 */
    781 	if ((!s->in_handshake && SSL_in_init(s)) ||
    782 	    (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
    783 	     (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
    784 	     s->s3->in_read_app_data != 2))
    785 #else
    786 	if (!s->in_handshake && SSL_in_init(s))
    787 #endif
    788 		{
    789 		/* type == SSL3_RT_APPLICATION_DATA */
    790 		i=s->handshake_func(s);
    791 		if (i < 0) return(i);
    792 		if (i == 0)
    793 			{
    794 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
    795 			return(-1);
    796 			}
    797 		}
    798 
    799 start:
    800 	s->rwstate=SSL_NOTHING;
    801 
    802 	/* s->s3->rrec.type	    - is the type of record
    803 	 * s->s3->rrec.data,    - data
    804 	 * s->s3->rrec.off,     - offset into 'data' for next read
    805 	 * s->s3->rrec.length,  - number of bytes. */
    806 	rr = &(s->s3->rrec);
    807 
    808 	/* We are not handshaking and have no data yet,
    809 	 * so process data buffered during the last handshake
    810 	 * in advance, if any.
    811 	 */
    812 	if (s->state == SSL_ST_OK && rr->length == 0)
    813 		{
    814 		pitem *item;
    815 		item = pqueue_pop(s->d1->buffered_app_data.q);
    816 		if (item)
    817 			{
    818 #ifndef OPENSSL_NO_SCTP
    819 			/* Restore bio_dgram_sctp_rcvinfo struct */
    820 			if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
    821 				{
    822 				DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
    823 				BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
    824 				}
    825 #endif
    826 
    827 			dtls1_copy_record(s, item);
    828 
    829 			OPENSSL_free(item->data);
    830 			pitem_free(item);
    831 			}
    832 		}
    833 
    834 	/* Check for timeout */
    835 	if (dtls1_handle_timeout(s) > 0)
    836 		goto start;
    837 
    838 	/* get new packet if necessary */
    839 	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
    840 		{
    841 		ret=dtls1_get_record(s);
    842 		if (ret <= 0)
    843 			{
    844 			ret = dtls1_read_failed(s, ret);
    845 			/* anything other than a timeout is an error */
    846 			if (ret <= 0)
    847 				return(ret);
    848 			else
    849 				goto start;
    850 			}
    851 		}
    852 
    853 	if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
    854 		{
    855 		rr->length = 0;
    856 		goto start;
    857 		}
    858 
    859 	/* we now have a packet which can be read and processed */
    860 
    861 	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
    862 	                               * reset by ssl3_get_finished */
    863 		&& (rr->type != SSL3_RT_HANDSHAKE))
    864 		{
    865 		/* We now have application data between CCS and Finished.
    866 		 * Most likely the packets were reordered on their way, so
    867 		 * buffer the application data for later processing rather
    868 		 * than dropping the connection.
    869 		 */
    870 		dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
    871 		rr->length = 0;
    872 		goto start;
    873 		}
    874 
    875 	/* If the other end has shut down, throw anything we read away
    876 	 * (even in 'peek' mode) */
    877 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
    878 		{
    879 		rr->length=0;
    880 		s->rwstate=SSL_NOTHING;
    881 		return(0);
    882 		}
    883 
    884 
    885 	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
    886 		{
    887 		/* make sure that we are not getting application data when we
    888 		 * are doing a handshake for the first time */
    889 		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
    890 			(s->enc_read_ctx == NULL))
    891 			{
    892 			al=SSL_AD_UNEXPECTED_MESSAGE;
    893 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
    894 			goto f_err;
    895 			}
    896 
    897 		if (len <= 0) return(len);
    898 
    899 		if ((unsigned int)len > rr->length)
    900 			n = rr->length;
    901 		else
    902 			n = (unsigned int)len;
    903 
    904 		memcpy(buf,&(rr->data[rr->off]),n);
    905 		if (!peek)
    906 			{
    907 			rr->length-=n;
    908 			rr->off+=n;
    909 			if (rr->length == 0)
    910 				{
    911 				s->rstate=SSL_ST_READ_HEADER;
    912 				rr->off=0;
    913 				}
    914 			}
    915 
    916 #ifndef OPENSSL_NO_SCTP
    917 			/* We were about to renegotiate but had to read
    918 			 * belated application data first, so retry.
    919 			 */
    920 			if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
    921 			    rr->type == SSL3_RT_APPLICATION_DATA &&
    922 			    (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
    923 				{
    924 				s->rwstate=SSL_READING;
    925 				BIO_clear_retry_flags(SSL_get_rbio(s));
    926 				BIO_set_retry_read(SSL_get_rbio(s));
    927 				}
    928 
    929 			/* We might had to delay a close_notify alert because
    930 			 * of reordered app data. If there was an alert and there
    931 			 * is no message to read anymore, finally set shutdown.
    932 			 */
    933 			if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
    934 			    s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
    935 				{
    936 				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
    937 				return(0);
    938 				}
    939 #endif
    940 		return(n);
    941 		}
    942 
    943 
    944 	/* If we get here, then type != rr->type; if we have a handshake
    945 	 * message, then it was unexpected (Hello Request or Client Hello). */
    946 
    947 	/* In case of record types for which we have 'fragment' storage,
    948 	 * fill that so that we can process the data at a fixed place.
    949 	 */
    950 		{
    951 		unsigned int k, dest_maxlen = 0;
    952 		unsigned char *dest = NULL;
    953 		unsigned int *dest_len = NULL;
    954 
    955 		if (rr->type == SSL3_RT_HANDSHAKE)
    956 			{
    957 			dest_maxlen = sizeof s->d1->handshake_fragment;
    958 			dest = s->d1->handshake_fragment;
    959 			dest_len = &s->d1->handshake_fragment_len;
    960 			}
    961 		else if (rr->type == SSL3_RT_ALERT)
    962 			{
    963 			dest_maxlen = sizeof(s->d1->alert_fragment);
    964 			dest = s->d1->alert_fragment;
    965 			dest_len = &s->d1->alert_fragment_len;
    966 			}
    967 #ifndef OPENSSL_NO_HEARTBEATS
    968 		else if (rr->type == TLS1_RT_HEARTBEAT)
    969 			{
    970 			dtls1_process_heartbeat(s);
    971 
    972 			/* Exit and notify application to read again */
    973 			rr->length = 0;
    974 			s->rwstate=SSL_READING;
    975 			BIO_clear_retry_flags(SSL_get_rbio(s));
    976 			BIO_set_retry_read(SSL_get_rbio(s));
    977 			return(-1);
    978 			}
    979 #endif
    980 		/* else it's a CCS message, or application data or wrong */
    981 		else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
    982 			{
    983 			/* Application data while renegotiating
    984 			 * is allowed. Try again reading.
    985 			 */
    986 			if (rr->type == SSL3_RT_APPLICATION_DATA)
    987 				{
    988 				BIO *bio;
    989 				s->s3->in_read_app_data=2;
    990 				bio=SSL_get_rbio(s);
    991 				s->rwstate=SSL_READING;
    992 				BIO_clear_retry_flags(bio);
    993 				BIO_set_retry_read(bio);
    994 				return(-1);
    995 				}
    996 
    997 			/* Not certain if this is the right error handling */
    998 			al=SSL_AD_UNEXPECTED_MESSAGE;
    999 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
   1000 			goto f_err;
   1001 			}
   1002 
   1003 		if (dest_maxlen > 0)
   1004 			{
   1005             /* XDTLS:  In a pathalogical case, the Client Hello
   1006              *  may be fragmented--don't always expect dest_maxlen bytes */
   1007 			if ( rr->length < dest_maxlen)
   1008 				{
   1009 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1010 				/*
   1011 				 * for normal alerts rr->length is 2, while
   1012 				 * dest_maxlen is 7 if we were to handle this
   1013 				 * non-existing alert...
   1014 				 */
   1015 				FIX ME
   1016 #endif
   1017 				s->rstate=SSL_ST_READ_HEADER;
   1018 				rr->length = 0;
   1019 				goto start;
   1020 				}
   1021 
   1022 			/* now move 'n' bytes: */
   1023 			for ( k = 0; k < dest_maxlen; k++)
   1024 				{
   1025 				dest[k] = rr->data[rr->off++];
   1026 				rr->length--;
   1027 				}
   1028 			*dest_len = dest_maxlen;
   1029 			}
   1030 		}
   1031 
   1032 	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
   1033 	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
   1034 	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
   1035 
   1036 	/* If we are a client, check for an incoming 'Hello Request': */
   1037 	if ((!s->server) &&
   1038 		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
   1039 		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
   1040 		(s->session != NULL) && (s->session->cipher != NULL))
   1041 		{
   1042 		s->d1->handshake_fragment_len = 0;
   1043 
   1044 		if ((s->d1->handshake_fragment[1] != 0) ||
   1045 			(s->d1->handshake_fragment[2] != 0) ||
   1046 			(s->d1->handshake_fragment[3] != 0))
   1047 			{
   1048 			al=SSL_AD_DECODE_ERROR;
   1049 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
   1050 			goto err;
   1051 			}
   1052 
   1053 		/* no need to check sequence number on HELLO REQUEST messages */
   1054 
   1055 		if (s->msg_callback)
   1056 			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
   1057 				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
   1058 
   1059 		if (SSL_is_init_finished(s) &&
   1060 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
   1061 			!s->s3->renegotiate)
   1062 			{
   1063 			s->d1->handshake_read_seq++;
   1064 			s->new_session = 1;
   1065 			ssl3_renegotiate(s);
   1066 			if (ssl3_renegotiate_check(s))
   1067 				{
   1068 				i=s->handshake_func(s);
   1069 				if (i < 0) return(i);
   1070 				if (i == 0)
   1071 					{
   1072 					SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1073 					return(-1);
   1074 					}
   1075 
   1076 				if (!(s->mode & SSL_MODE_AUTO_RETRY))
   1077 					{
   1078 					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
   1079 						{
   1080 						BIO *bio;
   1081 						/* In the case where we try to read application data,
   1082 						 * but we trigger an SSL handshake, we return -1 with
   1083 						 * the retry option set.  Otherwise renegotiation may
   1084 						 * cause nasty problems in the blocking world */
   1085 						s->rwstate=SSL_READING;
   1086 						bio=SSL_get_rbio(s);
   1087 						BIO_clear_retry_flags(bio);
   1088 						BIO_set_retry_read(bio);
   1089 						return(-1);
   1090 						}
   1091 					}
   1092 				}
   1093 			}
   1094 		/* we either finished a handshake or ignored the request,
   1095 		 * now try again to obtain the (application) data we were asked for */
   1096 		goto start;
   1097 		}
   1098 
   1099 	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
   1100 		{
   1101 		int alert_level = s->d1->alert_fragment[0];
   1102 		int alert_descr = s->d1->alert_fragment[1];
   1103 
   1104 		s->d1->alert_fragment_len = 0;
   1105 
   1106 		if (s->msg_callback)
   1107 			s->msg_callback(0, s->version, SSL3_RT_ALERT,
   1108 				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
   1109 
   1110 		if (s->info_callback != NULL)
   1111 			cb=s->info_callback;
   1112 		else if (s->ctx->info_callback != NULL)
   1113 			cb=s->ctx->info_callback;
   1114 
   1115 		if (cb != NULL)
   1116 			{
   1117 			j = (alert_level << 8) | alert_descr;
   1118 			cb(s, SSL_CB_READ_ALERT, j);
   1119 			}
   1120 
   1121 		if (alert_level == 1) /* warning */
   1122 			{
   1123 			s->s3->warn_alert = alert_descr;
   1124 			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
   1125 				{
   1126 #ifndef OPENSSL_NO_SCTP
   1127 				/* With SCTP and streams the socket may deliver app data
   1128 				 * after a close_notify alert. We have to check this
   1129 				 * first so that nothing gets discarded.
   1130 				 */
   1131 				if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
   1132 					BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
   1133 					{
   1134 					s->d1->shutdown_received = 1;
   1135 					s->rwstate=SSL_READING;
   1136 					BIO_clear_retry_flags(SSL_get_rbio(s));
   1137 					BIO_set_retry_read(SSL_get_rbio(s));
   1138 					return -1;
   1139 					}
   1140 #endif
   1141 				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
   1142 				return(0);
   1143 				}
   1144 #if 0
   1145             /* XXX: this is a possible improvement in the future */
   1146 			/* now check if it's a missing record */
   1147 			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
   1148 				{
   1149 				unsigned short seq;
   1150 				unsigned int frag_off;
   1151 				unsigned char *p = &(s->d1->alert_fragment[2]);
   1152 
   1153 				n2s(p, seq);
   1154 				n2l3(p, frag_off);
   1155 
   1156 				dtls1_retransmit_message(s,
   1157 										 dtls1_get_queue_priority(frag->msg_header.seq, 0),
   1158 										 frag_off, &found);
   1159 				if ( ! found  && SSL_in_init(s))
   1160 					{
   1161 					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
   1162 					/* requested a message not yet sent,
   1163 					   send an alert ourselves */
   1164 					ssl3_send_alert(s,SSL3_AL_WARNING,
   1165 						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
   1166 					}
   1167 				}
   1168 #endif
   1169 			}
   1170 		else if (alert_level == 2) /* fatal */
   1171 			{
   1172 			char tmp[16];
   1173 
   1174 			s->rwstate=SSL_NOTHING;
   1175 			s->s3->fatal_alert = alert_descr;
   1176 			SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
   1177 			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
   1178 			ERR_add_error_data(2,"SSL alert number ",tmp);
   1179 			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
   1180 			SSL_CTX_remove_session(s->ctx,s->session);
   1181 			return(0);
   1182 			}
   1183 		else
   1184 			{
   1185 			al=SSL_AD_ILLEGAL_PARAMETER;
   1186 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
   1187 			goto f_err;
   1188 			}
   1189 
   1190 		goto start;
   1191 		}
   1192 
   1193 	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
   1194 		{
   1195 		s->rwstate=SSL_NOTHING;
   1196 		rr->length=0;
   1197 		return(0);
   1198 		}
   1199 
   1200 	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1201 		{
   1202 		struct ccs_header_st ccs_hdr;
   1203 		unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
   1204 
   1205 		dtls1_get_ccs_header(rr->data, &ccs_hdr);
   1206 
   1207 		if (s->version == DTLS1_BAD_VER)
   1208 			ccs_hdr_len = 3;
   1209 
   1210 		/* 'Change Cipher Spec' is just a single byte, so we know
   1211 		 * exactly what the record payload has to look like */
   1212 		/* XDTLS: check that epoch is consistent */
   1213 		if (	(rr->length != ccs_hdr_len) ||
   1214 			(rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
   1215 			{
   1216 			i=SSL_AD_ILLEGAL_PARAMETER;
   1217 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
   1218 			goto err;
   1219 			}
   1220 
   1221 		rr->length=0;
   1222 
   1223 		if (s->msg_callback)
   1224 			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
   1225 				rr->data, 1, s, s->msg_callback_arg);
   1226 
   1227 		/* We can't process a CCS now, because previous handshake
   1228 		 * messages are still missing, so just drop it.
   1229 		 */
   1230 		if (!s->d1->change_cipher_spec_ok)
   1231 			{
   1232 			goto start;
   1233 			}
   1234 
   1235 		s->d1->change_cipher_spec_ok = 0;
   1236 
   1237 		s->s3->change_cipher_spec=1;
   1238 		if (!ssl3_do_change_cipher_spec(s))
   1239 			goto err;
   1240 
   1241 		/* do this whenever CCS is processed */
   1242 		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
   1243 
   1244 		if (s->version == DTLS1_BAD_VER)
   1245 			s->d1->handshake_read_seq++;
   1246 
   1247 #ifndef OPENSSL_NO_SCTP
   1248 		/* Remember that a CCS has been received,
   1249 		 * so that an old key of SCTP-Auth can be
   1250 		 * deleted when a CCS is sent. Will be ignored
   1251 		 * if no SCTP is used
   1252 		 */
   1253 		BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
   1254 #endif
   1255 
   1256 		goto start;
   1257 		}
   1258 
   1259 	/* Unexpected handshake message (Client Hello, or protocol violation) */
   1260 	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
   1261 		!s->in_handshake)
   1262 		{
   1263 		struct hm_header_st msg_hdr;
   1264 
   1265 		/* this may just be a stale retransmit */
   1266 		dtls1_get_message_header(rr->data, &msg_hdr);
   1267 		if( rr->epoch != s->d1->r_epoch)
   1268 			{
   1269 			rr->length = 0;
   1270 			goto start;
   1271 			}
   1272 
   1273 		/* If we are server, we may have a repeated FINISHED of the
   1274 		 * client here, then retransmit our CCS and FINISHED.
   1275 		 */
   1276 		if (msg_hdr.type == SSL3_MT_FINISHED)
   1277 			{
   1278 			if (dtls1_check_timeout_num(s) < 0)
   1279 				return -1;
   1280 
   1281 			dtls1_retransmit_buffered_messages(s);
   1282 			rr->length = 0;
   1283 			goto start;
   1284 			}
   1285 
   1286 		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
   1287 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
   1288 			{
   1289 #if 0 /* worked only because C operator preferences are not as expected (and
   1290        * because this is not really needed for clients except for detecting
   1291        * protocol violations): */
   1292 			s->state=SSL_ST_BEFORE|(s->server)
   1293 				?SSL_ST_ACCEPT
   1294 				:SSL_ST_CONNECT;
   1295 #else
   1296 			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
   1297 #endif
   1298 			s->renegotiate=1;
   1299 			s->new_session=1;
   1300 			}
   1301 		i=s->handshake_func(s);
   1302 		if (i < 0) return(i);
   1303 		if (i == 0)
   1304 			{
   1305 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1306 			return(-1);
   1307 			}
   1308 
   1309 		if (!(s->mode & SSL_MODE_AUTO_RETRY))
   1310 			{
   1311 			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
   1312 				{
   1313 				BIO *bio;
   1314 				/* In the case where we try to read application data,
   1315 				 * but we trigger an SSL handshake, we return -1 with
   1316 				 * the retry option set.  Otherwise renegotiation may
   1317 				 * cause nasty problems in the blocking world */
   1318 				s->rwstate=SSL_READING;
   1319 				bio=SSL_get_rbio(s);
   1320 				BIO_clear_retry_flags(bio);
   1321 				BIO_set_retry_read(bio);
   1322 				return(-1);
   1323 				}
   1324 			}
   1325 		goto start;
   1326 		}
   1327 
   1328 	switch (rr->type)
   1329 		{
   1330 	default:
   1331 #ifndef OPENSSL_NO_TLS
   1332 		/* TLS just ignores unknown message types */
   1333 		if (s->version == TLS1_VERSION)
   1334 			{
   1335 			rr->length = 0;
   1336 			goto start;
   1337 			}
   1338 #endif
   1339 		al=SSL_AD_UNEXPECTED_MESSAGE;
   1340 		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
   1341 		goto f_err;
   1342 	case SSL3_RT_CHANGE_CIPHER_SPEC:
   1343 	case SSL3_RT_ALERT:
   1344 	case SSL3_RT_HANDSHAKE:
   1345 		/* we already handled all of these, with the possible exception
   1346 		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
   1347 		 * should not happen when type != rr->type */
   1348 		al=SSL_AD_UNEXPECTED_MESSAGE;
   1349 		SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
   1350 		goto f_err;
   1351 	case SSL3_RT_APPLICATION_DATA:
   1352 		/* At this point, we were expecting handshake data,
   1353 		 * but have application data.  If the library was
   1354 		 * running inside ssl3_read() (i.e. in_read_app_data
   1355 		 * is set) and it makes sense to read application data
   1356 		 * at this point (session renegotiation not yet started),
   1357 		 * we will indulge it.
   1358 		 */
   1359 		if (s->s3->in_read_app_data &&
   1360 			(s->s3->total_renegotiations != 0) &&
   1361 			((
   1362 				(s->state & SSL_ST_CONNECT) &&
   1363 				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
   1364 				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
   1365 				) || (
   1366 					(s->state & SSL_ST_ACCEPT) &&
   1367 					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
   1368 					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
   1369 					)
   1370 				))
   1371 			{
   1372 			s->s3->in_read_app_data=2;
   1373 			return(-1);
   1374 			}
   1375 		else
   1376 			{
   1377 			al=SSL_AD_UNEXPECTED_MESSAGE;
   1378 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
   1379 			goto f_err;
   1380 			}
   1381 		}
   1382 	/* not reached */
   1383 
   1384 f_err:
   1385 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
   1386 err:
   1387 	return(-1);
   1388 	}
   1389 
   1390 int
   1391 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
   1392 	{
   1393 	int i;
   1394 
   1395 #ifndef OPENSSL_NO_SCTP
   1396 		/* Check if we have to continue an interrupted handshake
   1397 		 * for reading belated app data with SCTP.
   1398 		 */
   1399 		if ((SSL_in_init(s) && !s->in_handshake) ||
   1400 		    (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
   1401 		     (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
   1402 #else
   1403 		if (SSL_in_init(s) && !s->in_handshake)
   1404 #endif
   1405 		{
   1406 		i=s->handshake_func(s);
   1407 		if (i < 0) return(i);
   1408 		if (i == 0)
   1409 			{
   1410 			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1411 			return -1;
   1412 			}
   1413 		}
   1414 
   1415 	if (len > SSL3_RT_MAX_PLAIN_LENGTH)
   1416 		{
   1417 			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
   1418 			return -1;
   1419 		}
   1420 
   1421 	i = dtls1_write_bytes(s, type, buf_, len);
   1422 	return i;
   1423 	}
   1424 
   1425 
   1426 	/* this only happens when a client hello is received and a handshake
   1427 	 * is started. */
   1428 static int
   1429 have_handshake_fragment(SSL *s, int type, unsigned char *buf,
   1430 	int len, int peek)
   1431 	{
   1432 
   1433 	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
   1434 		/* (partially) satisfy request from storage */
   1435 		{
   1436 		unsigned char *src = s->d1->handshake_fragment;
   1437 		unsigned char *dst = buf;
   1438 		unsigned int k,n;
   1439 
   1440 		/* peek == 0 */
   1441 		n = 0;
   1442 		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
   1443 			{
   1444 			*dst++ = *src++;
   1445 			len--; s->d1->handshake_fragment_len--;
   1446 			n++;
   1447 			}
   1448 		/* move any remaining fragment bytes: */
   1449 		for (k = 0; k < s->d1->handshake_fragment_len; k++)
   1450 			s->d1->handshake_fragment[k] = *src++;
   1451 		return n;
   1452 		}
   1453 
   1454 	return 0;
   1455 	}
   1456 
   1457 
   1458 
   1459 
   1460 /* Call this to write data in records of type 'type'
   1461  * It will return <= 0 if not all data has been sent or non-blocking IO.
   1462  */
   1463 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
   1464 	{
   1465 	int i;
   1466 
   1467 	OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
   1468 	s->rwstate=SSL_NOTHING;
   1469 	i=do_dtls1_write(s, type, buf, len);
   1470 	return i;
   1471 	}
   1472 
   1473 static int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
   1474 			  unsigned int len)
   1475 	{
   1476 	unsigned char *p,*pseq;
   1477 	int i,mac_size,clear=0;
   1478 	int prefix_len = 0;
   1479 	SSL3_RECORD *wr;
   1480 	SSL3_BUFFER *wb;
   1481 	SSL_SESSION *sess;
   1482 	int bs;
   1483 
   1484 	/* first check if there is a SSL3_BUFFER still being written
   1485 	 * out.  This will happen with non blocking IO */
   1486 	if (s->s3->wbuf.left != 0)
   1487 		{
   1488 		OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
   1489 		return(ssl3_write_pending(s,type,buf,len));
   1490 		}
   1491 
   1492 	/* If we have an alert to send, lets send it */
   1493 	if (s->s3->alert_dispatch)
   1494 		{
   1495 		i=s->method->ssl_dispatch_alert(s);
   1496 		if (i <= 0)
   1497 			return(i);
   1498 		/* if it went, fall through and send more stuff */
   1499 		}
   1500 
   1501 	if (len == 0)
   1502 		return 0;
   1503 
   1504 	wr= &(s->s3->wrec);
   1505 	wb= &(s->s3->wbuf);
   1506 	sess=s->session;
   1507 
   1508 	if (	(sess == NULL) ||
   1509 		(s->enc_write_ctx == NULL) ||
   1510 		(EVP_MD_CTX_md(s->write_hash) == NULL))
   1511 		clear=1;
   1512 
   1513 	if (clear)
   1514 		mac_size=0;
   1515 	else
   1516 		{
   1517 		mac_size=EVP_MD_CTX_size(s->write_hash);
   1518 		if (mac_size < 0)
   1519 			goto err;
   1520 		}
   1521 
   1522 	p = wb->buf + prefix_len;
   1523 
   1524 	/* write the header */
   1525 
   1526 	*(p++)=type&0xff;
   1527 	wr->type=type;
   1528 
   1529 	*(p++)=(s->version>>8);
   1530 	*(p++)=s->version&0xff;
   1531 
   1532 	/* field where we are to write out packet epoch, seq num and len */
   1533 	pseq=p;
   1534 	p+=10;
   1535 
   1536 	/* lets setup the record stuff. */
   1537 
   1538 	/* Make space for the explicit IV in case of CBC.
   1539 	 * (this is a bit of a boundary violation, but what the heck).
   1540 	 */
   1541 	if ( s->enc_write_ctx &&
   1542 		(EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
   1543 		bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
   1544 	else
   1545 		bs = 0;
   1546 
   1547 	wr->data=p + bs;  /* make room for IV in case of CBC */
   1548 	wr->length=(int)len;
   1549 	wr->input=(unsigned char *)buf;
   1550 
   1551 	/* we now 'read' from wr->input, wr->length bytes into
   1552 	 * wr->data */
   1553 
   1554 	/* first we compress */
   1555 	if (s->compress != NULL)
   1556 		{
   1557 		if (!ssl3_do_compress(s))
   1558 			{
   1559 			SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
   1560 			goto err;
   1561 			}
   1562 		}
   1563 	else
   1564 		{
   1565 		memcpy(wr->data,wr->input,wr->length);
   1566 		wr->input=wr->data;
   1567 		}
   1568 
   1569 	/* we should still have the output to wr->data and the input
   1570 	 * from wr->input.  Length should be wr->length.
   1571 	 * wr->data still points in the wb->buf */
   1572 
   1573 	if (mac_size != 0)
   1574 		{
   1575 		if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
   1576 			goto err;
   1577 		wr->length+=mac_size;
   1578 		}
   1579 
   1580 	/* this is true regardless of mac size */
   1581 	wr->input=p;
   1582 	wr->data=p;
   1583 
   1584 
   1585 	/* ssl3_enc can only have an error on read */
   1586 	if (bs)	/* bs != 0 in case of CBC */
   1587 		{
   1588 		RAND_pseudo_bytes(p,bs);
   1589 		/* master IV and last CBC residue stand for
   1590 		 * the rest of randomness */
   1591 		wr->length += bs;
   1592 		}
   1593 
   1594 	s->method->ssl3_enc->enc(s,1);
   1595 
   1596 	/* record length after mac and block padding */
   1597 /*	if (type == SSL3_RT_APPLICATION_DATA ||
   1598 	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
   1599 
   1600 	/* there's only one epoch between handshake and app data */
   1601 
   1602 	s2n(s->d1->w_epoch, pseq);
   1603 
   1604 	/* XDTLS: ?? */
   1605 /*	else
   1606 	s2n(s->d1->handshake_epoch, pseq); */
   1607 
   1608 	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
   1609 	pseq+=6;
   1610 	s2n(wr->length,pseq);
   1611 
   1612 	/* we should now have
   1613 	 * wr->data pointing to the encrypted data, which is
   1614 	 * wr->length long */
   1615 	wr->type=type; /* not needed but helps for debugging */
   1616 	wr->length+=DTLS1_RT_HEADER_LENGTH;
   1617 
   1618 #if 0  /* this is now done at the message layer */
   1619 	/* buffer the record, making it easy to handle retransmits */
   1620 	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1621 		dtls1_buffer_record(s, wr->data, wr->length,
   1622 			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
   1623 #endif
   1624 
   1625 	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
   1626 
   1627 	/* now let's set up wb */
   1628 	wb->left = prefix_len + wr->length;
   1629 	wb->offset = 0;
   1630 
   1631 	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
   1632 	s->s3->wpend_tot=len;
   1633 	s->s3->wpend_buf=buf;
   1634 	s->s3->wpend_type=type;
   1635 	s->s3->wpend_ret=len;
   1636 
   1637 	/* we now just need to write the buffer */
   1638 	return ssl3_write_pending(s,type,buf,len);
   1639 err:
   1640 	return -1;
   1641 	}
   1642 
   1643 
   1644 
   1645 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
   1646 	{
   1647 	int cmp;
   1648 	unsigned int shift;
   1649 	const unsigned char *seq = s->s3->read_sequence;
   1650 
   1651 	cmp = satsub64be(seq,bitmap->max_seq_num);
   1652 	if (cmp > 0)
   1653 		{
   1654 		memcpy (s->s3->rrec.seq_num,seq,8);
   1655 		return 1; /* this record in new */
   1656 		}
   1657 	shift = -cmp;
   1658 	if (shift >= sizeof(bitmap->map)*8)
   1659 		return 0; /* stale, outside the window */
   1660 	else if (bitmap->map & (1UL<<shift))
   1661 		return 0; /* record previously received */
   1662 
   1663 	memcpy (s->s3->rrec.seq_num,seq,8);
   1664 	return 1;
   1665 	}
   1666 
   1667 
   1668 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
   1669 	{
   1670 	int cmp;
   1671 	unsigned int shift;
   1672 	const unsigned char *seq = s->s3->read_sequence;
   1673 
   1674 	cmp = satsub64be(seq,bitmap->max_seq_num);
   1675 	if (cmp > 0)
   1676 		{
   1677 		shift = cmp;
   1678 		if (shift < sizeof(bitmap->map)*8)
   1679 			bitmap->map <<= shift, bitmap->map |= 1UL;
   1680 		else
   1681 			bitmap->map = 1UL;
   1682 		memcpy(bitmap->max_seq_num,seq,8);
   1683 		}
   1684 	else	{
   1685 		shift = -cmp;
   1686 		if (shift < sizeof(bitmap->map)*8)
   1687 			bitmap->map |= 1UL<<shift;
   1688 		}
   1689 	}
   1690 
   1691 
   1692 int dtls1_dispatch_alert(SSL *s)
   1693 	{
   1694 	int i,j;
   1695 	void (*cb)(const SSL *ssl,int type,int val)=NULL;
   1696 	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
   1697 	unsigned char *ptr = &buf[0];
   1698 
   1699 	s->s3->alert_dispatch=0;
   1700 
   1701 	memset(buf, 0x00, sizeof(buf));
   1702 	*ptr++ = s->s3->send_alert[0];
   1703 	*ptr++ = s->s3->send_alert[1];
   1704 
   1705 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1706 	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
   1707 		{
   1708 		s2n(s->d1->handshake_read_seq, ptr);
   1709 #if 0
   1710 		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
   1711 
   1712 		else
   1713 			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
   1714 #endif
   1715 
   1716 #if 0
   1717 		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
   1718 #endif
   1719 		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
   1720 		}
   1721 #endif
   1722 
   1723 	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf));
   1724 	if (i <= 0)
   1725 		{
   1726 		s->s3->alert_dispatch=1;
   1727 		/* fprintf( stderr, "not done with alert\n" ); */
   1728 		}
   1729 	else
   1730 		{
   1731 		if (s->s3->send_alert[0] == SSL3_AL_FATAL
   1732 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1733 		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
   1734 #endif
   1735 		    )
   1736 			(void)BIO_flush(s->wbio);
   1737 
   1738 		if (s->msg_callback)
   1739 			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
   1740 				2, s, s->msg_callback_arg);
   1741 
   1742 		if (s->info_callback != NULL)
   1743 			cb=s->info_callback;
   1744 		else if (s->ctx->info_callback != NULL)
   1745 			cb=s->ctx->info_callback;
   1746 
   1747 		if (cb != NULL)
   1748 			{
   1749 			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
   1750 			cb(s,SSL_CB_WRITE_ALERT,j);
   1751 			}
   1752 		}
   1753 	return(i);
   1754 	}
   1755 
   1756 
   1757 static DTLS1_BITMAP *
   1758 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
   1759     {
   1760 
   1761     *is_next_epoch = 0;
   1762 
   1763     /* In current epoch, accept HM, CCS, DATA, & ALERT */
   1764     if (rr->epoch == s->d1->r_epoch)
   1765         return &s->d1->bitmap;
   1766 
   1767     /* Only HM and ALERT messages can be from the next epoch */
   1768     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
   1769         (rr->type == SSL3_RT_HANDSHAKE ||
   1770             rr->type == SSL3_RT_ALERT))
   1771         {
   1772         *is_next_epoch = 1;
   1773         return &s->d1->next_bitmap;
   1774         }
   1775 
   1776     return NULL;
   1777     }
   1778 
   1779 #if 0
   1780 static int
   1781 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
   1782 	unsigned long *offset)
   1783 	{
   1784 
   1785 	/* alerts are passed up immediately */
   1786 	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
   1787 		rr->type == SSL3_RT_ALERT)
   1788 		return 0;
   1789 
   1790 	/* Only need to buffer if a handshake is underway.
   1791 	 * (this implies that Hello Request and Client Hello are passed up
   1792 	 * immediately) */
   1793 	if ( SSL_in_init(s))
   1794 		{
   1795 		unsigned char *data = rr->data;
   1796 		/* need to extract the HM/CCS sequence number here */
   1797 		if ( rr->type == SSL3_RT_HANDSHAKE ||
   1798 			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1799 			{
   1800 			unsigned short seq_num;
   1801 			struct hm_header_st msg_hdr;
   1802 			struct ccs_header_st ccs_hdr;
   1803 
   1804 			if ( rr->type == SSL3_RT_HANDSHAKE)
   1805 				{
   1806 				dtls1_get_message_header(data, &msg_hdr);
   1807 				seq_num = msg_hdr.seq;
   1808 				*offset = msg_hdr.frag_off;
   1809 				}
   1810 			else
   1811 				{
   1812 				dtls1_get_ccs_header(data, &ccs_hdr);
   1813 				seq_num = ccs_hdr.seq;
   1814 				*offset = 0;
   1815 				}
   1816 
   1817 			/* this is either a record we're waiting for, or a
   1818 			 * retransmit of something we happened to previously
   1819 			 * receive (higher layers will drop the repeat silently */
   1820 			if ( seq_num < s->d1->handshake_read_seq)
   1821 				return 0;
   1822 			if (rr->type == SSL3_RT_HANDSHAKE &&
   1823 				seq_num == s->d1->handshake_read_seq &&
   1824 				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
   1825 				return 0;
   1826 			else if ( seq_num == s->d1->handshake_read_seq &&
   1827 				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
   1828 					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
   1829 				return 0;
   1830 			else
   1831 				{
   1832 				*priority = seq_num;
   1833 				return 1;
   1834 				}
   1835 			}
   1836 		else /* unknown record type */
   1837 			return 0;
   1838 		}
   1839 
   1840 	return 0;
   1841 	}
   1842 #endif
   1843 
   1844 void
   1845 dtls1_reset_seq_numbers(SSL *s, int rw)
   1846 	{
   1847 	unsigned char *seq;
   1848 	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
   1849 
   1850 	if ( rw & SSL3_CC_READ)
   1851 		{
   1852 		seq = s->s3->read_sequence;
   1853 		s->d1->r_epoch++;
   1854 		memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
   1855 		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
   1856 		}
   1857 	else
   1858 		{
   1859 		seq = s->s3->write_sequence;
   1860 		memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
   1861 		s->d1->w_epoch++;
   1862 		}
   1863 
   1864 	memset(seq, 0x00, seq_bytes);
   1865 	}
   1866