]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_d1.c
[test][15-test_genec] Improve EC tests with genpkey
[thirdparty/openssl.git] / ssl / record / rec_layer_d1.c
CommitLineData
0f113f3e 1/*
6ec5fce2 2 * Copyright 2005-2018 The OpenSSL Project Authors. All Rights Reserved.
0f113f3e 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
36d16f8e
BL
8 */
9
10#include <stdio.h>
11#include <errno.h>
706457b7 12#include "../ssl_local.h"
36d16f8e
BL
13#include <openssl/evp.h>
14#include <openssl/buffer.h>
706457b7 15#include "record_local.h"
0d345f0e 16#include "internal/packet.h"
67dc995e 17#include "internal/cryptlib.h"
40f37188
MC
18
19int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl)
20{
21 DTLS_RECORD_LAYER *d;
0485d540 22
fe1128dc
RS
23 if ((d = OPENSSL_malloc(sizeof(*d))) == NULL) {
24 SSLerr(SSL_F_DTLS_RECORD_LAYER_NEW, ERR_R_MALLOC_FAILURE);
26a7d938 25 return 0;
fe1128dc 26 }
40f37188
MC
27
28 rl->d = d;
5fb6f80c 29
cb2ce7ab
MC
30 d->unprocessed_rcds.q = pqueue_new();
31 d->processed_rcds.q = pqueue_new();
24a1e2f2 32 d->buffered_app_data.q = pqueue_new();
cb2ce7ab 33
a71edf3b
MC
34 if (d->unprocessed_rcds.q == NULL || d->processed_rcds.q == NULL
35 || d->buffered_app_data.q == NULL) {
25aaa98a
RS
36 pqueue_free(d->unprocessed_rcds.q);
37 pqueue_free(d->processed_rcds.q);
38 pqueue_free(d->buffered_app_data.q);
cb2ce7ab
MC
39 OPENSSL_free(d);
40 rl->d = NULL;
26a7d938 41 return 0;
cb2ce7ab 42 }
40f37188
MC
43
44 return 1;
45}
46
47void DTLS_RECORD_LAYER_free(RECORD_LAYER *rl)
48{
cb2ce7ab
MC
49 DTLS_RECORD_LAYER_clear(rl);
50 pqueue_free(rl->d->unprocessed_rcds.q);
51 pqueue_free(rl->d->processed_rcds.q);
24a1e2f2 52 pqueue_free(rl->d->buffered_app_data.q);
40f37188
MC
53 OPENSSL_free(rl->d);
54 rl->d = NULL;
55}
56
57void DTLS_RECORD_LAYER_clear(RECORD_LAYER *rl)
58{
59 DTLS_RECORD_LAYER *d;
cb2ce7ab
MC
60 pitem *item = NULL;
61 DTLS1_RECORD_DATA *rdata;
cf2cede4
RS
62 pqueue *unprocessed_rcds;
63 pqueue *processed_rcds;
64 pqueue *buffered_app_data;
cb2ce7ab 65
40f37188 66 d = rl->d;
0485d540 67
cb2ce7ab
MC
68 while ((item = pqueue_pop(d->unprocessed_rcds.q)) != NULL) {
69 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 70 OPENSSL_free(rdata->rbuf.buf);
cb2ce7ab
MC
71 OPENSSL_free(item->data);
72 pitem_free(item);
73 }
74
75 while ((item = pqueue_pop(d->processed_rcds.q)) != NULL) {
76 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 77 OPENSSL_free(rdata->rbuf.buf);
cb2ce7ab
MC
78 OPENSSL_free(item->data);
79 pitem_free(item);
80 }
81
24a1e2f2
MC
82 while ((item = pqueue_pop(d->buffered_app_data.q)) != NULL) {
83 rdata = (DTLS1_RECORD_DATA *)item->data;
b548a1f1 84 OPENSSL_free(rdata->rbuf.buf);
24a1e2f2
MC
85 OPENSSL_free(item->data);
86 pitem_free(item);
87 }
88
cb2ce7ab
MC
89 unprocessed_rcds = d->unprocessed_rcds.q;
90 processed_rcds = d->processed_rcds.q;
24a1e2f2 91 buffered_app_data = d->buffered_app_data.q;
b4faea50 92 memset(d, 0, sizeof(*d));
cb2ce7ab
MC
93 d->unprocessed_rcds.q = unprocessed_rcds;
94 d->processed_rcds.q = processed_rcds;
24a1e2f2 95 d->buffered_app_data.q = buffered_app_data;
40f37188
MC
96}
97
3bb8f87d
MC
98void DTLS_RECORD_LAYER_set_saved_w_epoch(RECORD_LAYER *rl, unsigned short e)
99{
100 if (e == rl->d->w_epoch - 1) {
101 memcpy(rl->d->curr_write_sequence,
a230b26e 102 rl->write_sequence, sizeof(rl->write_sequence));
3bb8f87d 103 memcpy(rl->write_sequence,
a230b26e 104 rl->d->last_write_sequence, sizeof(rl->write_sequence));
3bb8f87d
MC
105 } else if (e == rl->d->w_epoch + 1) {
106 memcpy(rl->d->last_write_sequence,
a230b26e 107 rl->write_sequence, sizeof(unsigned char[8]));
3bb8f87d 108 memcpy(rl->write_sequence,
a230b26e 109 rl->d->curr_write_sequence, sizeof(rl->write_sequence));
3bb8f87d
MC
110 }
111 rl->d->w_epoch = e;
112}
113
e3d0dae7
MC
114void DTLS_RECORD_LAYER_set_write_sequence(RECORD_LAYER *rl, unsigned char *seq)
115{
116 memcpy(rl->write_sequence, seq, SEQ_NUM_SIZE);
117}
118
36d16f8e 119/* copy buffered record into SSL structure */
0f113f3e
MC
120static int dtls1_copy_record(SSL *s, pitem *item)
121{
36d16f8e
BL
122 DTLS1_RECORD_DATA *rdata;
123
124 rdata = (DTLS1_RECORD_DATA *)item->data;
0f113f3e 125
88c23039 126 SSL3_BUFFER_release(&s->rlayer.rbuf);
0f113f3e 127
7a7048af
MC
128 s->rlayer.packet = rdata->packet;
129 s->rlayer.packet_length = rdata->packet_length;
88c23039
MC
130 memcpy(&s->rlayer.rbuf, &(rdata->rbuf), sizeof(SSL3_BUFFER));
131 memcpy(&s->rlayer.rrec, &(rdata->rrec), sizeof(SSL3_RECORD));
36d16f8e 132
0f113f3e 133 /* Set proper sequence number for mac calculation */
de07f311 134 memcpy(&(s->rlayer.read_sequence[2]), &(rdata->packet[5]), 6);
0f113f3e 135
208fb891 136 return 1;
0f113f3e 137}
36d16f8e 138
6f7ae319 139int dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
0f113f3e
MC
140{
141 DTLS1_RECORD_DATA *rdata;
142 pitem *item;
143
144 /* Limit the size of the queue to prevent DOS attacks */
145 if (pqueue_size(queue->q) >= 100)
146 return 0;
147
b4faea50 148 rdata = OPENSSL_malloc(sizeof(*rdata));
0f113f3e
MC
149 item = pitem_new(priority, rdata);
150 if (rdata == NULL || item == NULL) {
b548a1f1 151 OPENSSL_free(rdata);
25aaa98a 152 pitem_free(item);
c2853382
MC
153 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_BUFFER_RECORD,
154 ERR_R_INTERNAL_ERROR);
06c6a2b4 155 return -1;
0f113f3e
MC
156 }
157
7a7048af
MC
158 rdata->packet = s->rlayer.packet;
159 rdata->packet_length = s->rlayer.packet_length;
88c23039
MC
160 memcpy(&(rdata->rbuf), &s->rlayer.rbuf, sizeof(SSL3_BUFFER));
161 memcpy(&(rdata->rrec), &s->rlayer.rrec, sizeof(SSL3_RECORD));
0f113f3e
MC
162
163 item->data = rdata;
36d16f8e 164
7e159e01 165#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
166 /* Store bio_dgram_sctp_rcvinfo struct */
167 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
5998e290
MC
168 (SSL_get_state(s) == TLS_ST_SR_FINISHED
169 || SSL_get_state(s) == TLS_ST_CR_FINISHED)) {
0f113f3e
MC
170 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
171 sizeof(rdata->recordinfo), &rdata->recordinfo);
172 }
7e159e01
DSH
173#endif
174
7a7048af
MC
175 s->rlayer.packet = NULL;
176 s->rlayer.packet_length = 0;
16f8d4eb
RS
177 memset(&s->rlayer.rbuf, 0, sizeof(s->rlayer.rbuf));
178 memset(&s->rlayer.rrec, 0, sizeof(s->rlayer.rrec));
0f113f3e
MC
179
180 if (!ssl3_setup_buffers(s)) {
c2853382 181 /* SSLfatal() already called */
b548a1f1 182 OPENSSL_free(rdata->rbuf.buf);
0f113f3e
MC
183 OPENSSL_free(rdata);
184 pitem_free(item);
26a7d938 185 return -1;
0f113f3e 186 }
36d16f8e 187
0f113f3e 188 if (pqueue_insert(queue->q, item) == NULL) {
840facc3 189 /* Must be a duplicate so ignore it */
b548a1f1 190 OPENSSL_free(rdata->rbuf.buf);
0f113f3e
MC
191 OPENSSL_free(rdata);
192 pitem_free(item);
0f113f3e 193 }
36d16f8e 194
208fb891 195 return 1;
0f113f3e
MC
196}
197
fe589e61 198int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
0f113f3e 199{
36d16f8e
BL
200 pitem *item;
201
202 item = pqueue_pop(queue->q);
0f113f3e 203 if (item) {
36d16f8e
BL
204 dtls1_copy_record(s, item);
205
206 OPENSSL_free(item->data);
0f113f3e 207 pitem_free(item);
36d16f8e 208
208fb891 209 return 1;
36d16f8e
BL
210 }
211
26a7d938 212 return 0;
0f113f3e 213}
36d16f8e 214
0f113f3e
MC
215/*
216 * retrieve a buffered record that belongs to the new epoch, i.e., not
217 * processed yet
218 */
36d16f8e
BL
219#define dtls1_get_unprocessed_record(s) \
220 dtls1_retrieve_buffered_record((s), \
cb2ce7ab 221 &((s)->rlayer.d->unprocessed_rcds))
36d16f8e 222
fe589e61 223int dtls1_process_buffered_records(SSL *s)
0f113f3e 224{
36d16f8e 225 pitem *item;
738ad946 226 SSL3_BUFFER *rb;
1fb9fdc3
MC
227 SSL3_RECORD *rr;
228 DTLS1_BITMAP *bitmap;
229 unsigned int is_next_epoch;
230 int replayok = 1;
0f113f3e 231
cb2ce7ab 232 item = pqueue_peek(s->rlayer.d->unprocessed_rcds.q);
0f113f3e 233 if (item) {
36d16f8e 234 /* Check if epoch is current. */
cb2ce7ab 235 if (s->rlayer.d->unprocessed_rcds.epoch != s->rlayer.d->r_epoch)
1fb9fdc3
MC
236 return 1; /* Nothing to do. */
237
238 rr = RECORD_LAYER_get_rrec(&s->rlayer);
0f113f3e 239
738ad946
MC
240 rb = RECORD_LAYER_get_rbuf(&s->rlayer);
241
242 if (SSL3_BUFFER_get_left(rb) > 0) {
243 /*
244 * We've still got data from the current packet to read. There could
245 * be a record from the new epoch in it - so don't overwrite it
246 * with the unprocessed records yet (we'll do it when we've
247 * finished reading the current packet).
248 */
249 return 1;
250 }
251
36d16f8e 252 /* Process all the records. */
cb2ce7ab 253 while (pqueue_peek(s->rlayer.d->unprocessed_rcds.q)) {
36d16f8e 254 dtls1_get_unprocessed_record(s);
1fb9fdc3
MC
255 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
256 if (bitmap == NULL) {
257 /*
258 * Should not happen. This will only ever be NULL when the
259 * current record is from a different epoch. But that cannot
260 * be the case because we already checked the epoch above
261 */
c2853382
MC
262 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
263 SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS,
264 ERR_R_INTERNAL_ERROR);
1fb9fdc3
MC
265 return 0;
266 }
267#ifndef OPENSSL_NO_SCTP
268 /* Only do replay check if no SCTP bio */
269 if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
270#endif
271 {
272 /*
273 * Check whether this is a repeat, or aged record. We did this
274 * check once already when we first received the record - but
275 * we might have updated the window since then due to
276 * records we subsequently processed.
277 */
278 replayok = dtls1_record_replay_check(s, bitmap);
279 }
280
281 if (!replayok || !dtls1_process_record(s, bitmap)) {
c2853382
MC
282 if (ossl_statem_in_error(s)) {
283 /* dtls1_process_record called SSLfatal() */
284 return -1;
285 }
1fb9fdc3
MC
286 /* dump this record */
287 rr->length = 0;
288 RECORD_LAYER_reset_packet_length(&s->rlayer);
289 continue;
290 }
291
cb2ce7ab 292 if (dtls1_buffer_record(s, &(s->rlayer.d->processed_rcds),
c2853382
MC
293 SSL3_RECORD_get_seq_num(s->rlayer.rrec)) < 0) {
294 /* SSLfatal() already called */
1fb9fdc3 295 return 0;
c2853382 296 }
36d16f8e 297 }
0f113f3e 298 }
36d16f8e 299
0f113f3e
MC
300 /*
301 * sync epoch numbers once all the unprocessed records have been
302 * processed
303 */
cb2ce7ab
MC
304 s->rlayer.d->processed_rcds.epoch = s->rlayer.d->r_epoch;
305 s->rlayer.d->unprocessed_rcds.epoch = s->rlayer.d->r_epoch + 1;
36d16f8e 306
1fb9fdc3 307 return 1;
0f113f3e 308}
36d16f8e 309
1d97c843
TH
310/*-
311 * Return up to 'len' payload bytes received in 'type' records.
36d16f8e
BL
312 * 'type' is one of the following:
313 *
314 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
315 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
316 * - 0 (during a shutdown, no data has to be returned)
317 *
318 * If we don't have stored data to work from, read a SSL/TLS record first
319 * (possibly multiple records if we still don't have anything to return).
320 *
321 * This function must handle any surprises the peer may have for us, such as
c69f2adf
MC
322 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
323 * messages are treated as if they were handshake messages *if* the |recd_type|
324 * argument is non NULL.
36d16f8e
BL
325 * Also if record payloads contain fragments too small to process, we store
326 * them until there is enough for the respective protocol (the record protocol
327 * may use arbitrary fragmentation and even interleaving):
328 * Change cipher spec protocol
329 * just 1 byte needed, no need for keeping anything stored
330 * Alert protocol
331 * 2 bytes needed (AlertLevel, AlertDescription)
332 * Handshake protocol
333 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
334 * to detect unexpected Client Hello and Hello Request messages
335 * here, anything else is handled by higher layers
336 * Application data protocol
337 * none of our business
338 */
657da85e 339int dtls1_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
02ba18a6 340 size_t len, int peek, size_t *readbytes)
0f113f3e 341{
c2853382 342 int i, j, iret;
bd990e25 343 size_t n;
0f113f3e
MC
344 SSL3_RECORD *rr;
345 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
346
88c23039 347 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
28d59af8 348 /* Not initialized yet */
c2853382
MC
349 if (!ssl3_setup_buffers(s)) {
350 /* SSLfatal() already called */
26a7d938 351 return -1;
c2853382 352 }
28d59af8 353 }
0f113f3e
MC
354
355 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
356 (type != SSL3_RT_HANDSHAKE)) ||
357 (peek && (type != SSL3_RT_APPLICATION_DATA))) {
921d84a0
MC
358 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_READ_BYTES,
359 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
360 return -1;
361 }
362
66fab923 363 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
0f113f3e
MC
364 /* type == SSL3_RT_APPLICATION_DATA */
365 i = s->handshake_func(s);
c2853382 366 /* SSLfatal() already called if appropriate */
0f113f3e 367 if (i < 0)
eda75751 368 return i;
c2853382 369 if (i == 0)
eda75751 370 return -1;
0f113f3e
MC
371 }
372
373 start:
374 s->rwstate = SSL_NOTHING;
375
50e735f9 376 /*-
555cbb32
TS
377 * s->s3.rrec.type - is the type of record
378 * s->s3.rrec.data, - data
379 * s->s3.rrec.off, - offset into 'data' for next read
380 * s->s3.rrec.length, - number of bytes.
50e735f9 381 */
94777c9c 382 rr = s->rlayer.rrec;
0f113f3e
MC
383
384 /*
385 * We are not handshaking and have no data yet, so process data buffered
386 * during the last handshake in advance, if any.
387 */
49ae7423 388 if (SSL_is_init_finished(s) && SSL3_RECORD_get_length(rr) == 0) {
0f113f3e 389 pitem *item;
24a1e2f2 390 item = pqueue_pop(s->rlayer.d->buffered_app_data.q);
0f113f3e 391 if (item) {
7e159e01 392#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
393 /* Restore bio_dgram_sctp_rcvinfo struct */
394 if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
395 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
396 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
397 sizeof(rdata->recordinfo), &rdata->recordinfo);
398 }
7e159e01
DSH
399#endif
400
0f113f3e
MC
401 dtls1_copy_record(s, item);
402
403 OPENSSL_free(item->data);
404 pitem_free(item);
405 }
406 }
407
408 /* Check for timeout */
d273b60b 409 if (dtls1_handle_timeout(s) > 0) {
0f113f3e 410 goto start;
d273b60b
MC
411 } else if (ossl_statem_in_error(s)) {
412 /* dtls1_handle_timeout() has failed with a fatal error */
413 return -1;
414 }
0f113f3e
MC
415
416 /* get new packet if necessary */
747e1639 417 if ((SSL3_RECORD_get_length(rr) == 0)
a230b26e 418 || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
5b79813b 419 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
eda75751
MC
420 iret = dtls1_get_record(s);
421 if (iret <= 0) {
422 iret = dtls1_read_failed(s, iret);
c2853382
MC
423 /*
424 * Anything other than a timeout is an error. SSLfatal() already
425 * called if appropriate.
426 */
eda75751
MC
427 if (iret <= 0)
428 return iret;
0f113f3e
MC
429 else
430 goto start;
431 }
5b79813b 432 RECORD_LAYER_set_numrpipes(&s->rlayer, 1);
0f113f3e
MC
433 }
434
af58be76
MC
435 /*
436 * Reset the count of consecutive warning alerts if we've got a non-empty
437 * record that isn't an alert.
438 */
439 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
440 && SSL3_RECORD_get_length(rr) != 0)
441 s->rlayer.alert_count = 0;
442
0f113f3e
MC
443 /* we now have a packet which can be read and processed */
444
555cbb32
TS
445 if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec,
446 * reset by ssl3_get_finished */
747e1639 447 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
448 /*
449 * We now have application data between CCS and Finished. Most likely
450 * the packets were reordered on their way, so buffer the application
451 * data for later processing rather than dropping the connection.
452 */
24a1e2f2 453 if (dtls1_buffer_record(s, &(s->rlayer.d->buffered_app_data),
a230b26e 454 SSL3_RECORD_get_seq_num(rr)) < 0) {
c2853382 455 /* SSLfatal() already called */
0f113f3e
MC
456 return -1;
457 }
747e1639 458 SSL3_RECORD_set_length(rr, 0);
66fab923 459 SSL3_RECORD_set_read(rr);
0f113f3e
MC
460 goto start;
461 }
462
463 /*
464 * If the other end has shut down, throw anything we read away (even in
465 * 'peek' mode)
466 */
467 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 468 SSL3_RECORD_set_length(rr, 0);
66fab923 469 SSL3_RECORD_set_read(rr);
0f113f3e 470 s->rwstate = SSL_NOTHING;
eda75751 471 return 0;
0f113f3e
MC
472 }
473
c69f2adf 474 if (type == SSL3_RECORD_get_type(rr)
a230b26e
EK
475 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
476 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
c69f2adf
MC
477 /*
478 * SSL3_RT_APPLICATION_DATA or
479 * SSL3_RT_HANDSHAKE or
480 * SSL3_RT_CHANGE_CIPHER_SPEC
481 */
0f113f3e
MC
482 /*
483 * make sure that we are not getting application data when we are
484 * doing a handshake for the first time
485 */
486 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
487 (s->enc_read_ctx == NULL)) {
c2853382
MC
488 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_DTLS1_READ_BYTES,
489 SSL_R_APP_DATA_IN_HANDSHAKE);
490 return -1;
0f113f3e 491 }
7e159e01 492
c69f2adf
MC
493 if (recvd_type != NULL)
494 *recvd_type = SSL3_RECORD_get_type(rr);
495
66fab923
MC
496 if (len == 0) {
497 /*
498 * Mark a zero length record as read. This ensures multiple calls to
499 * SSL_read() with a zero length buffer will eventually cause
500 * SSL_pending() to report data as being available.
501 */
502 if (SSL3_RECORD_get_length(rr) == 0)
503 SSL3_RECORD_set_read(rr);
eda75751 504 return 0;
66fab923 505 }
0f113f3e 506
eda75751 507 if (len > SSL3_RECORD_get_length(rr))
747e1639 508 n = SSL3_RECORD_get_length(rr);
0f113f3e 509 else
eda75751 510 n = len;
0f113f3e 511
747e1639 512 memcpy(buf, &(SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)]), n);
66fab923
MC
513 if (peek) {
514 if (SSL3_RECORD_get_length(rr) == 0)
515 SSL3_RECORD_set_read(rr);
516 } else {
753be41d 517 SSL3_RECORD_sub_length(rr, n);
747e1639
MC
518 SSL3_RECORD_add_off(rr, n);
519 if (SSL3_RECORD_get_length(rr) == 0) {
295c3f41 520 s->rlayer.rstate = SSL_ST_READ_HEADER;
747e1639 521 SSL3_RECORD_set_off(rr, 0);
66fab923 522 SSL3_RECORD_set_read(rr);
0f113f3e
MC
523 }
524 }
7e159e01 525#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
526 /*
527 * We might had to delay a close_notify alert because of reordered
528 * app data. If there was an alert and there is no message to read
529 * anymore, finally set shutdown.
530 */
531 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
532 s->d1->shutdown_received
533 && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
534 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
eda75751 535 return 0;
0f113f3e
MC
536 }
537#endif
02ba18a6 538 *readbytes = n;
eda75751 539 return 1;
0f113f3e
MC
540 }
541
542 /*
543 * If we get here, then type != rr->type; if we have a handshake message,
544 * then it was unexpected (Hello Request or Client Hello).
545 */
546
bd990e25
MC
547 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
548 unsigned int alert_level, alert_descr;
549 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
550 + SSL3_RECORD_get_off(rr);
551 PACKET alert;
0f113f3e 552
bd990e25
MC
553 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
554 || !PACKET_get_1(&alert, &alert_level)
555 || !PACKET_get_1(&alert, &alert_descr)
556 || PACKET_remaining(&alert) != 0) {
c2853382
MC
557 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_DTLS1_READ_BYTES,
558 SSL_R_INVALID_ALERT);
559 return -1;
0f113f3e
MC
560 }
561
0f113f3e 562 if (s->msg_callback)
bd990e25 563 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
c661ac16 564 s->msg_callback_arg);
0f113f3e
MC
565
566 if (s->info_callback != NULL)
567 cb = s->info_callback;
568 else if (s->ctx->info_callback != NULL)
569 cb = s->ctx->info_callback;
570
571 if (cb != NULL) {
572 j = (alert_level << 8) | alert_descr;
573 cb(s, SSL_CB_READ_ALERT, j);
574 }
575
fd865cad 576 if (alert_level == SSL3_AL_WARNING) {
555cbb32 577 s->s3.warn_alert = alert_descr;
66fab923 578 SSL3_RECORD_set_read(rr);
af58be76
MC
579
580 s->rlayer.alert_count++;
581 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
c2853382
MC
582 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_DTLS1_READ_BYTES,
583 SSL_R_TOO_MANY_WARN_ALERTS);
584 return -1;
af58be76
MC
585 }
586
0f113f3e 587 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
7e159e01 588#ifndef OPENSSL_NO_SCTP
0f113f3e
MC
589 /*
590 * With SCTP and streams the socket may deliver app data
591 * after a close_notify alert. We have to check this first so
592 * that nothing gets discarded.
593 */
594 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
595 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
596 s->d1->shutdown_received = 1;
597 s->rwstate = SSL_READING;
598 BIO_clear_retry_flags(SSL_get_rbio(s));
599 BIO_set_retry_read(SSL_get_rbio(s));
600 return -1;
601 }
7e159e01 602#endif
0f113f3e 603 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
eda75751 604 return 0;
0f113f3e 605 }
fd865cad 606 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
607 char tmp[16];
608
609 s->rwstate = SSL_NOTHING;
555cbb32 610 s->s3.fatal_alert = alert_descr;
c2853382
MC
611 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS1_READ_BYTES,
612 SSL_AD_REASON_OFFSET + alert_descr);
613 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
0f113f3e
MC
614 ERR_add_error_data(2, "SSL alert number ", tmp);
615 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
66fab923 616 SSL3_RECORD_set_read(rr);
e2bb9b9b 617 SSL_CTX_remove_session(s->session_ctx, s->session);
eda75751 618 return 0;
0f113f3e 619 } else {
c2853382
MC
620 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS1_READ_BYTES,
621 SSL_R_UNKNOWN_ALERT_TYPE);
622 return -1;
0f113f3e
MC
623 }
624
625 goto start;
626 }
627
628 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
629 * shutdown */
630 s->rwstate = SSL_NOTHING;
747e1639 631 SSL3_RECORD_set_length(rr, 0);
66fab923 632 SSL3_RECORD_set_read(rr);
eda75751 633 return 0;
0f113f3e
MC
634 }
635
747e1639 636 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
0f113f3e
MC
637 /*
638 * We can't process a CCS now, because previous handshake messages
639 * are still missing, so just drop it.
640 */
c69f2adf 641 SSL3_RECORD_set_length(rr, 0);
66fab923 642 SSL3_RECORD_set_read(rr);
0f113f3e
MC
643 goto start;
644 }
645
646 /*
647 * Unexpected handshake message (Client Hello, or protocol violation)
648 */
bd990e25
MC
649 if ((SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) &&
650 !ossl_statem_get_in_handshake(s)) {
0f113f3e
MC
651 struct hm_header_st msg_hdr;
652
bd990e25
MC
653 /*
654 * This may just be a stale retransmit. Also sanity check that we have
655 * at least enough record bytes for a message header
656 */
657 if (SSL3_RECORD_get_epoch(rr) != s->rlayer.d->r_epoch
658 || SSL3_RECORD_get_length(rr) < DTLS1_HM_HEADER_LENGTH) {
747e1639 659 SSL3_RECORD_set_length(rr, 0);
66fab923 660 SSL3_RECORD_set_read(rr);
0f113f3e
MC
661 goto start;
662 }
663
bd990e25
MC
664 dtls1_get_message_header(rr->data, &msg_hdr);
665
0f113f3e
MC
666 /*
667 * If we are server, we may have a repeated FINISHED of the client
668 * here, then retransmit our CCS and FINISHED.
669 */
670 if (msg_hdr.type == SSL3_MT_FINISHED) {
c2853382
MC
671 if (dtls1_check_timeout_num(s) < 0) {
672 /* SSLfatal) already called */
0f113f3e 673 return -1;
c2853382 674 }
0f113f3e 675
d273b60b
MC
676 if (dtls1_retransmit_buffered_messages(s) <= 0) {
677 /* Fail if we encountered a fatal error */
678 if (ossl_statem_in_error(s))
679 return -1;
d273b60b 680 }
747e1639 681 SSL3_RECORD_set_length(rr, 0);
66fab923 682 SSL3_RECORD_set_read(rr);
ad962252
MC
683 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
684 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
685 /* no read-ahead left? */
686 BIO *bio;
687
688 s->rwstate = SSL_READING;
689 bio = SSL_get_rbio(s);
690 BIO_clear_retry_flags(bio);
691 BIO_set_retry_read(bio);
692 return -1;
693 }
694 }
0f113f3e
MC
695 goto start;
696 }
697
c7f47786
MC
698 /*
699 * To get here we must be trying to read app data but found handshake
700 * data. But if we're trying to read app data, and we're not in init
701 * (which is tested for at the top of this function) then init must be
702 * finished
703 */
b77f3ed1 704 if (!ossl_assert(SSL_is_init_finished(s))) {
c2853382
MC
705 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_READ_BYTES,
706 ERR_R_INTERNAL_ERROR);
707 return -1;
0f113f3e 708 }
c7f47786
MC
709
710 /* We found handshake data, so we're going back into init */
711 ossl_statem_set_in_init(s, 1);
712
0f113f3e 713 i = s->handshake_func(s);
c2853382 714 /* SSLfatal() called if appropriate */
0f113f3e 715 if (i < 0)
eda75751 716 return i;
c2853382 717 if (i == 0)
eda75751 718 return -1;
0f113f3e
MC
719
720 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 721 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 722 /* no read-ahead left? */
0f113f3e
MC
723 BIO *bio;
724 /*
725 * In the case where we try to read application data, but we
726 * trigger an SSL handshake, we return -1 with the retry
727 * option set. Otherwise renegotiation may cause nasty
728 * problems in the blocking world
729 */
730 s->rwstate = SSL_READING;
731 bio = SSL_get_rbio(s);
732 BIO_clear_retry_flags(bio);
733 BIO_set_retry_read(bio);
eda75751 734 return -1;
0f113f3e
MC
735 }
736 }
737 goto start;
738 }
739
747e1639 740 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 741 default:
c2853382
MC
742 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_DTLS1_READ_BYTES,
743 SSL_R_UNEXPECTED_RECORD);
744 return -1;
0f113f3e
MC
745 case SSL3_RT_CHANGE_CIPHER_SPEC:
746 case SSL3_RT_ALERT:
747 case SSL3_RT_HANDSHAKE:
748 /*
749 * we already handled all of these, with the possible exception of
024f543c
MC
750 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
751 * that should not happen when type != rr->type
0f113f3e 752 */
c2853382
MC
753 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_DTLS1_READ_BYTES,
754 ERR_R_INTERNAL_ERROR);
755 return -1;
0f113f3e
MC
756 case SSL3_RT_APPLICATION_DATA:
757 /*
758 * At this point, we were expecting handshake data, but have
759 * application data. If the library was running inside ssl3_read()
760 * (i.e. in_read_app_data is set) and it makes sense to read
761 * application data at this point (session renegotiation not yet
762 * started), we will indulge it.
763 */
555cbb32
TS
764 if (s->s3.in_read_app_data &&
765 (s->s3.total_renegotiations != 0) &&
fe3a3291 766 ossl_statem_app_data_allowed(s)) {
555cbb32 767 s->s3.in_read_app_data = 2;
eda75751 768 return -1;
0f113f3e 769 } else {
c2853382
MC
770 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_DTLS1_READ_BYTES,
771 SSL_R_UNEXPECTED_RECORD);
772 return -1;
0f113f3e
MC
773 }
774 }
775 /* not reached */
0f113f3e
MC
776}
777
0f113f3e
MC
778/*
779 * Call this to write data in records of type 'type' It will return <= 0 if
780 * not all data has been sent or non-blocking IO.
36d16f8e 781 */
7ee8627f
MC
782int dtls1_write_bytes(SSL *s, int type, const void *buf, size_t len,
783 size_t *written)
0f113f3e
MC
784{
785 int i;
786
42bd7a16 787 if (!ossl_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH)) {
5591a613
MC
788 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_WRITE_BYTES,
789 ERR_R_INTERNAL_ERROR);
380a522f 790 return -1;
42bd7a16 791 }
0f113f3e 792 s->rwstate = SSL_NOTHING;
7ee8627f 793 i = do_dtls1_write(s, type, buf, len, 0, written);
0f113f3e
MC
794 return i;
795}
796
797int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
7ee8627f 798 size_t len, int create_empty_fragment, size_t *written)
0f113f3e
MC
799{
800 unsigned char *p, *pseq;
801 int i, mac_size, clear = 0;
7ee8627f 802 size_t prefix_len = 0;
0f113f3e 803 int eivlen;
f482740f 804 SSL3_RECORD wr;
0f113f3e
MC
805 SSL3_BUFFER *wb;
806 SSL_SESSION *sess;
807
d102d9df 808 wb = &s->rlayer.wbuf[0];
db9a32e7 809
0f113f3e
MC
810 /*
811 * first check if there is a SSL3_BUFFER still being written out. This
812 * will happen with non blocking IO
813 */
380a522f 814 if (!ossl_assert(SSL3_BUFFER_get_left(wb) == 0)) {
5591a613
MC
815 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_DTLS1_WRITE,
816 ERR_R_INTERNAL_ERROR);
380a522f 817 return 0;
0f113f3e
MC
818 }
819
820 /* If we have an alert to send, lets send it */
555cbb32 821 if (s->s3.alert_dispatch) {
0f113f3e
MC
822 i = s->method->ssl_dispatch_alert(s);
823 if (i <= 0)
7ee8627f 824 return i;
0f113f3e
MC
825 /* if it went, fall through and send more stuff */
826 }
827
828 if (len == 0 && !create_empty_fragment)
829 return 0;
830
cf72c757 831 if (len > ssl_get_max_send_fragment(s)) {
5591a613
MC
832 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_DTLS1_WRITE,
833 SSL_R_EXCEEDS_MAX_FRAGMENT_SIZE);
aefb9256
MC
834 return 0;
835 }
836
0f113f3e
MC
837 sess = s->session;
838
839 if ((sess == NULL) ||
840 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
841 clear = 1;
842
843 if (clear)
844 mac_size = 0;
845 else {
846 mac_size = EVP_MD_CTX_size(s->write_hash);
5591a613
MC
847 if (mac_size < 0) {
848 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_DTLS1_WRITE,
849 SSL_R_EXCEEDS_MAX_FRAGMENT_SIZE);
850 return -1;
851 }
0f113f3e
MC
852 }
853
747e1639 854 p = SSL3_BUFFER_get_buf(wb) + prefix_len;
0f113f3e
MC
855
856 /* write the header */
857
858 *(p++) = type & 0xff;
f482740f 859 SSL3_RECORD_set_type(&wr, type);
0f113f3e
MC
860 /*
861 * Special case: for hello verify request, client version 1.0 and we
862 * haven't decided which version to use yet send back using version 1.0
863 * header: otherwise some clients will ignore it.
864 */
032924c4 865 if (s->method->version == DTLS_ANY_VERSION &&
a230b26e 866 s->max_proto_version != DTLS1_BAD_VER) {
0f113f3e
MC
867 *(p++) = DTLS1_VERSION >> 8;
868 *(p++) = DTLS1_VERSION & 0xff;
869 } else {
870 *(p++) = s->version >> 8;
871 *(p++) = s->version & 0xff;
872 }
873
874 /* field where we are to write out packet epoch, seq num and len */
875 pseq = p;
876 p += 10;
877
878 /* Explicit IV length, block ciphers appropriate version flag */
879 if (s->enc_write_ctx) {
880 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
881 if (mode == EVP_CIPH_CBC_MODE) {
882 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
883 if (eivlen <= 1)
884 eivlen = 0;
885 }
886 /* Need explicit part of IV for GCM mode */
887 else if (mode == EVP_CIPH_GCM_MODE)
888 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
e75c5a79
DSH
889 else if (mode == EVP_CIPH_CCM_MODE)
890 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
0f113f3e
MC
891 else
892 eivlen = 0;
893 } else
894 eivlen = 0;
895
896 /* lets setup the record stuff. */
f482740f 897 SSL3_RECORD_set_data(&wr, p + eivlen); /* make room for IV in case of CBC */
7ee8627f 898 SSL3_RECORD_set_length(&wr, len);
f482740f 899 SSL3_RECORD_set_input(&wr, (unsigned char *)buf);
0f113f3e
MC
900
901 /*
f482740f 902 * we now 'read' from wr.input, wr.length bytes into wr.data
0f113f3e
MC
903 */
904
905 /* first we compress */
906 if (s->compress != NULL) {
f482740f 907 if (!ssl3_do_compress(s, &wr)) {
5591a613
MC
908 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_DTLS1_WRITE,
909 SSL_R_COMPRESSION_FAILURE);
910 return -1;
0f113f3e
MC
911 }
912 } else {
f482740f
MC
913 memcpy(SSL3_RECORD_get_data(&wr), SSL3_RECORD_get_input(&wr),
914 SSL3_RECORD_get_length(&wr));
915 SSL3_RECORD_reset_input(&wr);
0f113f3e 916 }
36d16f8e 917
0f113f3e 918 /*
f482740f
MC
919 * we should still have the output to wr.data and the input from
920 * wr.input. Length should be wr.length. wr.data still points in the
0f113f3e
MC
921 * wb->buf
922 */
36d16f8e 923
28a31a0a 924 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
a14aa99b
MC
925 if (!s->method->ssl3_enc->mac(s, &wr,
926 &(p[SSL3_RECORD_get_length(&wr) + eivlen]),
5591a613
MC
927 1)) {
928 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_DTLS1_WRITE,
929 ERR_R_INTERNAL_ERROR);
930 return -1;
931 }
f482740f 932 SSL3_RECORD_add_length(&wr, mac_size);
0f113f3e 933 }
36d16f8e 934
0f113f3e 935 /* this is true regardless of mac size */
f482740f
MC
936 SSL3_RECORD_set_data(&wr, p);
937 SSL3_RECORD_reset_input(&wr);
36d16f8e 938
0f113f3e 939 if (eivlen)
f482740f 940 SSL3_RECORD_add_length(&wr, eivlen);
36d16f8e 941
ec27e619 942 if (s->method->ssl3_enc->enc(s, &wr, 1, 1, NULL, mac_size) < 1) {
921d84a0
MC
943 if (!ossl_statem_in_error(s)) {
944 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_DTLS1_WRITE,
945 ERR_R_INTERNAL_ERROR);
946 }
5591a613
MC
947 return -1;
948 }
36d16f8e 949
28a31a0a 950 if (SSL_WRITE_ETM(s) && mac_size != 0) {
a14aa99b 951 if (!s->method->ssl3_enc->mac(s, &wr,
5591a613
MC
952 &(p[SSL3_RECORD_get_length(&wr)]), 1)) {
953 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_DTLS1_WRITE,
954 ERR_R_INTERNAL_ERROR);
955 return -1;
956 }
e23d5071
DW
957 SSL3_RECORD_add_length(&wr, mac_size);
958 }
959
0f113f3e 960 /* record length after mac and block padding */
36d16f8e 961
0f113f3e 962 /* there's only one epoch between handshake and app data */
36d16f8e 963
78a39fe7 964 s2n(s->rlayer.d->w_epoch, pseq);
36d16f8e 965
de07f311 966 memcpy(pseq, &(s->rlayer.write_sequence[2]), 6);
0f113f3e 967 pseq += 6;
f482740f 968 s2n(SSL3_RECORD_get_length(&wr), pseq);
36d16f8e 969
0f113f3e
MC
970 if (s->msg_callback)
971 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH,
972 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
36d16f8e 973
0f113f3e 974 /*
f482740f 975 * we should now have wr.data pointing to the encrypted data, which is
0f113f3e
MC
976 * wr->length long
977 */
f482740f
MC
978 SSL3_RECORD_set_type(&wr, type); /* not needed but helps for debugging */
979 SSL3_RECORD_add_length(&wr, DTLS1_RT_HEADER_LENGTH);
36d16f8e 980
de07f311 981 ssl3_record_sequence_update(&(s->rlayer.write_sequence[0]));
36d16f8e 982
0f113f3e
MC
983 if (create_empty_fragment) {
984 /*
985 * we are in a recursive call; just return the length, don't write
986 * out anything here
987 */
7ee8627f
MC
988 *written = wr.length;
989 return 1;
0f113f3e 990 }
36d16f8e 991
0f113f3e 992 /* now let's set up wb */
f482740f 993 SSL3_BUFFER_set_left(wb, prefix_len + SSL3_RECORD_get_length(&wr));
747e1639 994 SSL3_BUFFER_set_offset(wb, 0);
0f113f3e
MC
995
996 /*
997 * memorize arguments so that ssl3_write_pending can detect bad write
998 * retries later
999 */
f8caa3c8
MC
1000 s->rlayer.wpend_tot = len;
1001 s->rlayer.wpend_buf = buf;
1002 s->rlayer.wpend_type = type;
1003 s->rlayer.wpend_ret = len;
0f113f3e 1004
c2853382 1005 /* we now just need to write the buffer. Calls SSLfatal() as required. */
7ee8627f 1006 return ssl3_write_pending(s, type, buf, len, written);
0f113f3e 1007}
36d16f8e 1008
fe589e61 1009DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
a230b26e 1010 unsigned int *is_next_epoch)
0f113f3e
MC
1011{
1012
36d16f8e
BL
1013 *is_next_epoch = 0;
1014
1015 /* In current epoch, accept HM, CCS, DATA, & ALERT */
78a39fe7 1016 if (rr->epoch == s->rlayer.d->r_epoch)
91f93f69 1017 return &s->rlayer.d->bitmap;
36d16f8e 1018
738ad946
MC
1019 /*
1020 * Only HM and ALERT messages can be from the next epoch and only if we
1021 * have already processed all of the unprocessed records from the last
1022 * epoch
1023 */
78a39fe7 1024 else if (rr->epoch == (unsigned long)(s->rlayer.d->r_epoch + 1) &&
738ad946 1025 s->rlayer.d->unprocessed_rcds.epoch != s->rlayer.d->r_epoch &&
a230b26e 1026 (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
36d16f8e 1027 *is_next_epoch = 1;
91f93f69 1028 return &s->rlayer.d->next_bitmap;
0f113f3e 1029 }
36d16f8e
BL
1030
1031 return NULL;
0f113f3e 1032}
36d16f8e 1033
0f113f3e
MC
1034void dtls1_reset_seq_numbers(SSL *s, int rw)
1035{
1036 unsigned char *seq;
de07f311 1037 unsigned int seq_bytes = sizeof(s->rlayer.read_sequence);
0f113f3e
MC
1038
1039 if (rw & SSL3_CC_READ) {
de07f311 1040 seq = s->rlayer.read_sequence;
78a39fe7 1041 s->rlayer.d->r_epoch++;
16f8d4eb
RS
1042 memcpy(&s->rlayer.d->bitmap, &s->rlayer.d->next_bitmap,
1043 sizeof(s->rlayer.d->bitmap));
a230b26e 1044 memset(&s->rlayer.d->next_bitmap, 0, sizeof(s->rlayer.d->next_bitmap));
5cb4d646
MC
1045
1046 /*
1047 * We must not use any buffered messages received from the previous
1048 * epoch
1049 */
1050 dtls1_clear_received_buffer(s);
0f113f3e 1051 } else {
de07f311 1052 seq = s->rlayer.write_sequence;
3bb8f87d 1053 memcpy(s->rlayer.d->last_write_sequence, seq,
de07f311 1054 sizeof(s->rlayer.write_sequence));
78a39fe7 1055 s->rlayer.d->w_epoch++;
0f113f3e
MC
1056 }
1057
16f8d4eb 1058 memset(seq, 0, seq_bytes);
0f113f3e 1059}