]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_pkt.c
Re-align some comments after running the reformat script.
[thirdparty/openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1, const unsigned char *v2)
127 {
128 int ret, sat, brw, i;
129
130 if (sizeof(long) == 8)
131 do {
132 const union {
133 long one;
134 char little;
135 } is_endian = {
136 1
137 };
138 long l;
139
140 if (is_endian.little)
141 break;
142 /* not reached on little-endians */
143 /*
144 * following test is redundant, because input is always aligned,
145 * but I take no chances...
146 */
147 if (((size_t)v1 | (size_t)v2) & 0x7)
148 break;
149
150 l = *((long *)v1);
151 l -= *((long *)v2);
152 if (l > 128)
153 return 128;
154 else if (l < -128)
155 return -128;
156 else
157 return (int)l;
158 } while (0);
159
160 ret = (int)v1[7] - (int)v2[7];
161 sat = 0;
162 brw = ret >> 8; /* brw is either 0 or -1 */
163 if (ret & 0x80) {
164 for (i = 6; i >= 0; i--) {
165 brw += (int)v1[i] - (int)v2[i];
166 sat |= ~brw;
167 brw >>= 8;
168 }
169 } else {
170 for (i = 6; i >= 0; i--) {
171 brw += (int)v1[i] - (int)v2[i];
172 sat |= brw;
173 brw >>= 8;
174 }
175 }
176 brw <<= 8; /* brw is either 0 or -256 */
177
178 if (sat & 0xff)
179 return brw | 0x80;
180 else
181 return brw + (ret & 0xFF);
182 }
183
184 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
185 int len, int peek);
186 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
187 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
188 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
189 unsigned int *is_next_epoch);
190 #if 0
191 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
192 unsigned short *priority,
193 unsigned long *offset);
194 #endif
195 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
196 unsigned char *priority);
197 static int dtls1_process_record(SSL *s);
198
199 /* copy buffered record into SSL structure */
200 static int dtls1_copy_record(SSL *s, pitem *item)
201 {
202 DTLS1_RECORD_DATA *rdata;
203
204 rdata = (DTLS1_RECORD_DATA *)item->data;
205
206 if (s->s3->rbuf.buf != NULL)
207 OPENSSL_free(s->s3->rbuf.buf);
208
209 s->packet = rdata->packet;
210 s->packet_length = rdata->packet_length;
211 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
212 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
213
214 /* Set proper sequence number for mac calculation */
215 memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
216
217 return (1);
218 }
219
220 static int
221 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
222 {
223 DTLS1_RECORD_DATA *rdata;
224 pitem *item;
225
226 /* Limit the size of the queue to prevent DOS attacks */
227 if (pqueue_size(queue->q) >= 100)
228 return 0;
229
230 rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
231 item = pitem_new(priority, rdata);
232 if (rdata == NULL || item == NULL) {
233 if (rdata != NULL)
234 OPENSSL_free(rdata);
235 if (item != NULL)
236 pitem_free(item);
237
238 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
239 return (0);
240 }
241
242 rdata->packet = s->packet;
243 rdata->packet_length = s->packet_length;
244 memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
245 memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
246
247 item->data = rdata;
248
249 #ifndef OPENSSL_NO_SCTP
250 /* Store bio_dgram_sctp_rcvinfo struct */
251 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
252 (s->state == SSL3_ST_SR_FINISHED_A
253 || s->state == SSL3_ST_CR_FINISHED_A)) {
254 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
255 sizeof(rdata->recordinfo), &rdata->recordinfo);
256 }
257 #endif
258
259 s->packet = NULL;
260 s->packet_length = 0;
261 memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
262 memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
263
264 if (!ssl3_setup_buffers(s)) {
265 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
266 if (rdata->rbuf.buf != NULL)
267 OPENSSL_free(rdata->rbuf.buf);
268 OPENSSL_free(rdata);
269 pitem_free(item);
270 return (-1);
271 }
272
273 /* insert should not fail, since duplicates are dropped */
274 if (pqueue_insert(queue->q, item) == NULL) {
275 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
276 if (rdata->rbuf.buf != NULL)
277 OPENSSL_free(rdata->rbuf.buf);
278 OPENSSL_free(rdata);
279 pitem_free(item);
280 return (-1);
281 }
282
283 return (1);
284 }
285
286 static int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
287 {
288 pitem *item;
289
290 item = pqueue_pop(queue->q);
291 if (item) {
292 dtls1_copy_record(s, item);
293
294 OPENSSL_free(item->data);
295 pitem_free(item);
296
297 return (1);
298 }
299
300 return (0);
301 }
302
303 /*
304 * retrieve a buffered record that belongs to the new epoch, i.e., not
305 * processed yet
306 */
307 #define dtls1_get_unprocessed_record(s) \
308 dtls1_retrieve_buffered_record((s), \
309 &((s)->d1->unprocessed_rcds))
310
311 /*
312 * retrieve a buffered record that belongs to the current epoch, ie,
313 * processed
314 */
315 #define dtls1_get_processed_record(s) \
316 dtls1_retrieve_buffered_record((s), \
317 &((s)->d1->processed_rcds))
318
319 static int dtls1_process_buffered_records(SSL *s)
320 {
321 pitem *item;
322
323 item = pqueue_peek(s->d1->unprocessed_rcds.q);
324 if (item) {
325 /* Check if epoch is current. */
326 if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
327 return (1); /* Nothing to do. */
328
329 /* Process all the records. */
330 while (pqueue_peek(s->d1->unprocessed_rcds.q)) {
331 dtls1_get_unprocessed_record(s);
332 if (!dtls1_process_record(s))
333 return (0);
334 if (dtls1_buffer_record(s, &(s->d1->processed_rcds),
335 s->s3->rrec.seq_num) < 0)
336 return -1;
337 }
338 }
339
340 /*
341 * sync epoch numbers once all the unprocessed records have been
342 * processed
343 */
344 s->d1->processed_rcds.epoch = s->d1->r_epoch;
345 s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
346
347 return (1);
348 }
349
350 #if 0
351
352 static int dtls1_get_buffered_record(SSL *s)
353 {
354 pitem *item;
355 PQ_64BIT priority =
356 (((PQ_64BIT) s->d1->handshake_read_seq) << 32) |
357 ((PQ_64BIT) s->d1->r_msg_hdr.frag_off);
358
359 /* if we're not (re)negotiating, nothing buffered */
360 if (!SSL_in_init(s))
361 return 0;
362
363 item = pqueue_peek(s->d1->rcvd_records);
364 if (item && item->priority == priority) {
365 /*
366 * Check if we've received the record of interest. It must be a
367 * handshake record, since data records as passed up without
368 * buffering
369 */
370 DTLS1_RECORD_DATA *rdata;
371 item = pqueue_pop(s->d1->rcvd_records);
372 rdata = (DTLS1_RECORD_DATA *)item->data;
373
374 if (s->s3->rbuf.buf != NULL)
375 OPENSSL_free(s->s3->rbuf.buf);
376
377 s->packet = rdata->packet;
378 s->packet_length = rdata->packet_length;
379 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
380 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
381
382 OPENSSL_free(item->data);
383 pitem_free(item);
384
385 /* s->d1->next_expected_seq_num++; */
386 return (1);
387 }
388
389 return 0;
390 }
391
392 #endif
393
394 static int dtls1_process_record(SSL *s)
395 {
396 int i, al;
397 int enc_err;
398 SSL_SESSION *sess;
399 SSL3_RECORD *rr;
400 unsigned int mac_size;
401 unsigned char md[EVP_MAX_MD_SIZE];
402
403 rr = &(s->s3->rrec);
404 sess = s->session;
405
406 /*
407 * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
408 * and we have that many bytes in s->packet
409 */
410 rr->input = &(s->packet[DTLS1_RT_HEADER_LENGTH]);
411
412 /*
413 * ok, we can now read from 's->packet' data into 'rr' rr->input points
414 * at rr->length bytes, which need to be copied into rr->data by either
415 * the decryption or by the decompression When the data is 'copied' into
416 * the rr->data buffer, rr->input will be pointed at the new buffer
417 */
418
419 /*
420 * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
421 * bytes of encrypted compressed stuff.
422 */
423
424 /* check is not needed I believe */
425 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
426 al = SSL_AD_RECORD_OVERFLOW;
427 SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
428 goto f_err;
429 }
430
431 /* decrypt in place in 'rr->input' */
432 rr->data = rr->input;
433 rr->orig_len = rr->length;
434
435 enc_err = s->method->ssl3_enc->enc(s, 0);
436 /*-
437 * enc_err is:
438 * 0: (in non-constant time) if the record is publically invalid.
439 * 1: if the padding is valid
440 * -1: if the padding is invalid
441 */
442 if (enc_err == 0) {
443 /* For DTLS we simply ignore bad packets. */
444 rr->length = 0;
445 s->packet_length = 0;
446 goto err;
447 }
448 #ifdef TLS_DEBUG
449 printf("dec %d\n", rr->length);
450 {
451 unsigned int z;
452 for (z = 0; z < rr->length; z++)
453 printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
454 }
455 printf("\n");
456 #endif
457
458 /* r->length is now the compressed data plus mac */
459 if ((sess != NULL) &&
460 (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
461 /* s->read_hash != NULL => mac_size != -1 */
462 unsigned char *mac = NULL;
463 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
464 mac_size = EVP_MD_CTX_size(s->read_hash);
465 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
466
467 /*
468 * orig_len is the length of the record before any padding was
469 * removed. This is public information, as is the MAC in use,
470 * therefore we can safely process the record in a different amount
471 * of time if it's too short to possibly contain a MAC.
472 */
473 if (rr->orig_len < mac_size ||
474 /* CBC records must have a padding length byte too. */
475 (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
476 rr->orig_len < mac_size + 1)) {
477 al = SSL_AD_DECODE_ERROR;
478 SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_LENGTH_TOO_SHORT);
479 goto f_err;
480 }
481
482 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
483 /*
484 * We update the length so that the TLS header bytes can be
485 * constructed correctly but we need to extract the MAC in
486 * constant time from within the record, without leaking the
487 * contents of the padding bytes.
488 */
489 mac = mac_tmp;
490 ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
491 rr->length -= mac_size;
492 } else {
493 /*
494 * In this case there's no padding, so |rec->orig_len| equals
495 * |rec->length| and we checked that there's enough bytes for
496 * |mac_size| above.
497 */
498 rr->length -= mac_size;
499 mac = &rr->data[rr->length];
500 }
501
502 i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
503 if (i < 0 || mac == NULL
504 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
505 enc_err = -1;
506 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
507 enc_err = -1;
508 }
509
510 if (enc_err < 0) {
511 /* decryption failed, silently discard message */
512 rr->length = 0;
513 s->packet_length = 0;
514 goto err;
515 }
516
517 /* r->length is now just compressed */
518 if (s->expand != NULL) {
519 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) {
520 al = SSL_AD_RECORD_OVERFLOW;
521 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,
522 SSL_R_COMPRESSED_LENGTH_TOO_LONG);
523 goto f_err;
524 }
525 if (!ssl3_do_uncompress(s)) {
526 al = SSL_AD_DECOMPRESSION_FAILURE;
527 SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_BAD_DECOMPRESSION);
528 goto f_err;
529 }
530 }
531
532 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH) {
533 al = SSL_AD_RECORD_OVERFLOW;
534 SSLerr(SSL_F_DTLS1_PROCESS_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
535 goto f_err;
536 }
537
538 rr->off = 0;
539 /*-
540 * So at this point the following is true
541 * ssl->s3->rrec.type is the type of record
542 * ssl->s3->rrec.length == number of bytes in record
543 * ssl->s3->rrec.off == offset to first valid byte
544 * ssl->s3->rrec.data == where to take bytes from, increment
545 * after use :-).
546 */
547
548 /* we have pulled in a full packet so zero things */
549 s->packet_length = 0;
550 return (1);
551
552 f_err:
553 ssl3_send_alert(s, SSL3_AL_FATAL, al);
554 err:
555 return (0);
556 }
557
558 /*-
559 * Call this to get a new input record.
560 * It will return <= 0 if more data is needed, normally due to an error
561 * or non-blocking IO.
562 * When it finishes, one packet has been decoded and can be found in
563 * ssl->s3->rrec.type - is the type of record
564 * ssl->s3->rrec.data, - data
565 * ssl->s3->rrec.length, - number of bytes
566 */
567 /* used only by dtls1_read_bytes */
568 int dtls1_get_record(SSL *s)
569 {
570 int ssl_major, ssl_minor;
571 int i, n;
572 SSL3_RECORD *rr;
573 unsigned char *p = NULL;
574 unsigned short version;
575 DTLS1_BITMAP *bitmap;
576 unsigned int is_next_epoch;
577
578 rr = &(s->s3->rrec);
579
580 /*
581 * The epoch may have changed. If so, process all the pending records.
582 * This is a non-blocking operation.
583 */
584 if (dtls1_process_buffered_records(s) < 0)
585 return -1;
586
587 /* if we're renegotiating, then there may be buffered records */
588 if (dtls1_get_processed_record(s))
589 return 1;
590
591 /* get something from the wire */
592 again:
593 /* check if we have the header */
594 if ((s->rstate != SSL_ST_READ_BODY) ||
595 (s->packet_length < DTLS1_RT_HEADER_LENGTH)) {
596 n = ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
597 /* read timeout is handled by dtls1_read_bytes */
598 if (n <= 0)
599 return (n); /* error or non-blocking */
600
601 /* this packet contained a partial record, dump it */
602 if (s->packet_length != DTLS1_RT_HEADER_LENGTH) {
603 s->packet_length = 0;
604 goto again;
605 }
606
607 s->rstate = SSL_ST_READ_BODY;
608
609 p = s->packet;
610
611 if (s->msg_callback)
612 s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH,
613 s, s->msg_callback_arg);
614
615 /* Pull apart the header into the DTLS1_RECORD */
616 rr->type = *(p++);
617 ssl_major = *(p++);
618 ssl_minor = *(p++);
619 version = (ssl_major << 8) | ssl_minor;
620
621 /* sequence number is 64 bits, with top 2 bytes = epoch */
622 n2s(p, rr->epoch);
623
624 memcpy(&(s->s3->read_sequence[2]), p, 6);
625 p += 6;
626
627 n2s(p, rr->length);
628
629 /* Lets check version */
630 if (!s->first_packet) {
631 if (version != s->version) {
632 /* unexpected version, silently discard */
633 rr->length = 0;
634 s->packet_length = 0;
635 goto again;
636 }
637 }
638
639 if ((version & 0xff00) != (s->version & 0xff00)) {
640 /* wrong version, silently discard record */
641 rr->length = 0;
642 s->packet_length = 0;
643 goto again;
644 }
645
646 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
647 /* record too long, silently discard it */
648 rr->length = 0;
649 s->packet_length = 0;
650 goto again;
651 }
652
653 /* now s->rstate == SSL_ST_READ_BODY */
654 }
655
656 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
657
658 if (rr->length > s->packet_length - DTLS1_RT_HEADER_LENGTH) {
659 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
660 i = rr->length;
661 n = ssl3_read_n(s, i, i, 1);
662 /* this packet contained a partial record, dump it */
663 if (n != i) {
664 rr->length = 0;
665 s->packet_length = 0;
666 goto again;
667 }
668
669 /*
670 * now n == rr->length, and s->packet_length ==
671 * DTLS1_RT_HEADER_LENGTH + rr->length
672 */
673 }
674 s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
675
676 /* match epochs. NULL means the packet is dropped on the floor */
677 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
678 if (bitmap == NULL) {
679 rr->length = 0;
680 s->packet_length = 0; /* dump this record */
681 goto again; /* get another record */
682 }
683 #ifndef OPENSSL_NO_SCTP
684 /* Only do replay check if no SCTP bio */
685 if (!BIO_dgram_is_sctp(SSL_get_rbio(s))) {
686 #endif
687 /*
688 * Check whether this is a repeat, or aged record. Don't check if
689 * we're listening and this message is a ClientHello. They can look
690 * as if they're replayed, since they arrive from different
691 * connections and would be dropped unnecessarily.
692 */
693 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
694 s->packet_length > DTLS1_RT_HEADER_LENGTH &&
695 s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
696 !dtls1_record_replay_check(s, bitmap)) {
697 rr->length = 0;
698 s->packet_length = 0; /* dump this record */
699 goto again; /* get another record */
700 }
701 #ifndef OPENSSL_NO_SCTP
702 }
703 #endif
704
705 /* just read a 0 length packet */
706 if (rr->length == 0)
707 goto again;
708
709 /*
710 * If this record is from the next epoch (either HM or ALERT), and a
711 * handshake is currently in progress, buffer it since it cannot be
712 * processed at this time. However, do not buffer anything while
713 * listening.
714 */
715 if (is_next_epoch) {
716 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen) {
717 if (dtls1_buffer_record
718 (s, &(s->d1->unprocessed_rcds), rr->seq_num) < 0)
719 return -1;
720 /* Mark receipt of record. */
721 dtls1_record_bitmap_update(s, bitmap);
722 }
723 rr->length = 0;
724 s->packet_length = 0;
725 goto again;
726 }
727
728 if (!dtls1_process_record(s)) {
729 rr->length = 0;
730 s->packet_length = 0; /* dump this record */
731 goto again; /* get another record */
732 }
733 dtls1_record_bitmap_update(s, bitmap); /* Mark receipt of record. */
734
735 return (1);
736
737 }
738
739 /*-
740 * Return up to 'len' payload bytes received in 'type' records.
741 * 'type' is one of the following:
742 *
743 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
744 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
745 * - 0 (during a shutdown, no data has to be returned)
746 *
747 * If we don't have stored data to work from, read a SSL/TLS record first
748 * (possibly multiple records if we still don't have anything to return).
749 *
750 * This function must handle any surprises the peer may have for us, such as
751 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
752 * a surprise, but handled as if it were), or renegotiation requests.
753 * Also if record payloads contain fragments too small to process, we store
754 * them until there is enough for the respective protocol (the record protocol
755 * may use arbitrary fragmentation and even interleaving):
756 * Change cipher spec protocol
757 * just 1 byte needed, no need for keeping anything stored
758 * Alert protocol
759 * 2 bytes needed (AlertLevel, AlertDescription)
760 * Handshake protocol
761 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
762 * to detect unexpected Client Hello and Hello Request messages
763 * here, anything else is handled by higher layers
764 * Application data protocol
765 * none of our business
766 */
767 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
768 {
769 int al, i, j, ret;
770 unsigned int n;
771 SSL3_RECORD *rr;
772 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
773
774 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
775 if (!ssl3_setup_buffers(s))
776 return (-1);
777
778 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
779 (type != SSL3_RT_HANDSHAKE)) ||
780 (peek && (type != SSL3_RT_APPLICATION_DATA))) {
781 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
782 return -1;
783 }
784
785 /*
786 * check whether there's a handshake message (client hello?) waiting
787 */
788 if ((ret = have_handshake_fragment(s, type, buf, len, peek)))
789 return ret;
790
791 /*
792 * Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
793 */
794
795 #ifndef OPENSSL_NO_SCTP
796 /*
797 * Continue handshake if it had to be interrupted to read app data with
798 * SCTP.
799 */
800 if ((!s->in_handshake && SSL_in_init(s)) ||
801 (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
802 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
803 || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)
804 && s->s3->in_read_app_data != 2))
805 #else
806 if (!s->in_handshake && SSL_in_init(s))
807 #endif
808 {
809 /* type == SSL3_RT_APPLICATION_DATA */
810 i = s->handshake_func(s);
811 if (i < 0)
812 return (i);
813 if (i == 0) {
814 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
815 return (-1);
816 }
817 }
818
819 start:
820 s->rwstate = SSL_NOTHING;
821
822 /*-
823 * s->s3->rrec.type - is the type of record
824 * s->s3->rrec.data, - data
825 * s->s3->rrec.off, - offset into 'data' for next read
826 * s->s3->rrec.length, - number of bytes.
827 */
828 rr = &(s->s3->rrec);
829
830 /*
831 * We are not handshaking and have no data yet, so process data buffered
832 * during the last handshake in advance, if any.
833 */
834 if (s->state == SSL_ST_OK && rr->length == 0) {
835 pitem *item;
836 item = pqueue_pop(s->d1->buffered_app_data.q);
837 if (item) {
838 #ifndef OPENSSL_NO_SCTP
839 /* Restore bio_dgram_sctp_rcvinfo struct */
840 if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
841 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
842 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
843 sizeof(rdata->recordinfo), &rdata->recordinfo);
844 }
845 #endif
846
847 dtls1_copy_record(s, item);
848
849 OPENSSL_free(item->data);
850 pitem_free(item);
851 }
852 }
853
854 /* Check for timeout */
855 if (dtls1_handle_timeout(s) > 0)
856 goto start;
857
858 /* get new packet if necessary */
859 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
860 ret = dtls1_get_record(s);
861 if (ret <= 0) {
862 ret = dtls1_read_failed(s, ret);
863 /* anything other than a timeout is an error */
864 if (ret <= 0)
865 return (ret);
866 else
867 goto start;
868 }
869 }
870
871 if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE) {
872 rr->length = 0;
873 goto start;
874 }
875
876 /* we now have a packet which can be read and processed */
877
878 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
879 * reset by ssl3_get_finished */
880 && (rr->type != SSL3_RT_HANDSHAKE)) {
881 /*
882 * We now have application data between CCS and Finished. Most likely
883 * the packets were reordered on their way, so buffer the application
884 * data for later processing rather than dropping the connection.
885 */
886 if (dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num) <
887 0) {
888 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
889 return -1;
890 }
891 rr->length = 0;
892 goto start;
893 }
894
895 /*
896 * If the other end has shut down, throw anything we read away (even in
897 * 'peek' mode)
898 */
899 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
900 rr->length = 0;
901 s->rwstate = SSL_NOTHING;
902 return (0);
903 }
904
905 if (type == rr->type) { /* SSL3_RT_APPLICATION_DATA or
906 * SSL3_RT_HANDSHAKE */
907 /*
908 * make sure that we are not getting application data when we are
909 * doing a handshake for the first time
910 */
911 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
912 (s->enc_read_ctx == NULL)) {
913 al = SSL_AD_UNEXPECTED_MESSAGE;
914 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
915 goto f_err;
916 }
917
918 if (len <= 0)
919 return (len);
920
921 if ((unsigned int)len > rr->length)
922 n = rr->length;
923 else
924 n = (unsigned int)len;
925
926 memcpy(buf, &(rr->data[rr->off]), n);
927 if (!peek) {
928 rr->length -= n;
929 rr->off += n;
930 if (rr->length == 0) {
931 s->rstate = SSL_ST_READ_HEADER;
932 rr->off = 0;
933 }
934 }
935 #ifndef OPENSSL_NO_SCTP
936 /*
937 * We were about to renegotiate but had to read belated application
938 * data first, so retry.
939 */
940 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
941 rr->type == SSL3_RT_APPLICATION_DATA &&
942 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
943 || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)) {
944 s->rwstate = SSL_READING;
945 BIO_clear_retry_flags(SSL_get_rbio(s));
946 BIO_set_retry_read(SSL_get_rbio(s));
947 }
948
949 /*
950 * We might had to delay a close_notify alert because of reordered
951 * app data. If there was an alert and there is no message to read
952 * anymore, finally set shutdown.
953 */
954 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
955 s->d1->shutdown_received
956 && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
957 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
958 return (0);
959 }
960 #endif
961 return (n);
962 }
963
964 /*
965 * If we get here, then type != rr->type; if we have a handshake message,
966 * then it was unexpected (Hello Request or Client Hello).
967 */
968
969 /*
970 * In case of record types for which we have 'fragment' storage, fill
971 * that so that we can process the data at a fixed place.
972 */
973 {
974 unsigned int k, dest_maxlen = 0;
975 unsigned char *dest = NULL;
976 unsigned int *dest_len = NULL;
977
978 if (rr->type == SSL3_RT_HANDSHAKE) {
979 dest_maxlen = sizeof s->d1->handshake_fragment;
980 dest = s->d1->handshake_fragment;
981 dest_len = &s->d1->handshake_fragment_len;
982 } else if (rr->type == SSL3_RT_ALERT) {
983 dest_maxlen = sizeof(s->d1->alert_fragment);
984 dest = s->d1->alert_fragment;
985 dest_len = &s->d1->alert_fragment_len;
986 }
987 #ifndef OPENSSL_NO_HEARTBEATS
988 else if (rr->type == TLS1_RT_HEARTBEAT) {
989 dtls1_process_heartbeat(s);
990
991 /* Exit and notify application to read again */
992 rr->length = 0;
993 s->rwstate = SSL_READING;
994 BIO_clear_retry_flags(SSL_get_rbio(s));
995 BIO_set_retry_read(SSL_get_rbio(s));
996 return (-1);
997 }
998 #endif
999 /* else it's a CCS message, or application data or wrong */
1000 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC) {
1001 /*
1002 * Application data while renegotiating is allowed. Try again
1003 * reading.
1004 */
1005 if (rr->type == SSL3_RT_APPLICATION_DATA) {
1006 BIO *bio;
1007 s->s3->in_read_app_data = 2;
1008 bio = SSL_get_rbio(s);
1009 s->rwstate = SSL_READING;
1010 BIO_clear_retry_flags(bio);
1011 BIO_set_retry_read(bio);
1012 return (-1);
1013 }
1014
1015 /* Not certain if this is the right error handling */
1016 al = SSL_AD_UNEXPECTED_MESSAGE;
1017 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1018 goto f_err;
1019 }
1020
1021 if (dest_maxlen > 0) {
1022 /*
1023 * XDTLS: In a pathalogical case, the Client Hello may be
1024 * fragmented--don't always expect dest_maxlen bytes
1025 */
1026 if (rr->length < dest_maxlen) {
1027 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1028 /*
1029 * for normal alerts rr->length is 2, while
1030 * dest_maxlen is 7 if we were to handle this
1031 * non-existing alert...
1032 */
1033 FIX ME
1034 #endif
1035 s->rstate = SSL_ST_READ_HEADER;
1036 rr->length = 0;
1037 goto start;
1038 }
1039
1040 /* now move 'n' bytes: */
1041 for (k = 0; k < dest_maxlen; k++) {
1042 dest[k] = rr->data[rr->off++];
1043 rr->length--;
1044 }
1045 *dest_len = dest_maxlen;
1046 }
1047 }
1048
1049 /*-
1050 * s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
1051 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
1052 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1053 */
1054
1055 /* If we are a client, check for an incoming 'Hello Request': */
1056 if ((!s->server) &&
1057 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1058 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1059 (s->session != NULL) && (s->session->cipher != NULL)) {
1060 s->d1->handshake_fragment_len = 0;
1061
1062 if ((s->d1->handshake_fragment[1] != 0) ||
1063 (s->d1->handshake_fragment[2] != 0) ||
1064 (s->d1->handshake_fragment[3] != 0)) {
1065 al = SSL_AD_DECODE_ERROR;
1066 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1067 goto err;
1068 }
1069
1070 /*
1071 * no need to check sequence number on HELLO REQUEST messages
1072 */
1073
1074 if (s->msg_callback)
1075 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1076 s->d1->handshake_fragment, 4, s,
1077 s->msg_callback_arg);
1078
1079 if (SSL_is_init_finished(s) &&
1080 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1081 !s->s3->renegotiate) {
1082 s->d1->handshake_read_seq++;
1083 s->new_session = 1;
1084 ssl3_renegotiate(s);
1085 if (ssl3_renegotiate_check(s)) {
1086 i = s->handshake_func(s);
1087 if (i < 0)
1088 return (i);
1089 if (i == 0) {
1090 SSLerr(SSL_F_DTLS1_READ_BYTES,
1091 SSL_R_SSL_HANDSHAKE_FAILURE);
1092 return (-1);
1093 }
1094
1095 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1096 if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1097 BIO *bio;
1098 /*
1099 * In the case where we try to read application data,
1100 * but we trigger an SSL handshake, we return -1 with
1101 * the retry option set. Otherwise renegotiation may
1102 * cause nasty problems in the blocking world
1103 */
1104 s->rwstate = SSL_READING;
1105 bio = SSL_get_rbio(s);
1106 BIO_clear_retry_flags(bio);
1107 BIO_set_retry_read(bio);
1108 return (-1);
1109 }
1110 }
1111 }
1112 }
1113 /*
1114 * we either finished a handshake or ignored the request, now try
1115 * again to obtain the (application) data we were asked for
1116 */
1117 goto start;
1118 }
1119
1120 if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
1121 int alert_level = s->d1->alert_fragment[0];
1122 int alert_descr = s->d1->alert_fragment[1];
1123
1124 s->d1->alert_fragment_len = 0;
1125
1126 if (s->msg_callback)
1127 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1128 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1129
1130 if (s->info_callback != NULL)
1131 cb = s->info_callback;
1132 else if (s->ctx->info_callback != NULL)
1133 cb = s->ctx->info_callback;
1134
1135 if (cb != NULL) {
1136 j = (alert_level << 8) | alert_descr;
1137 cb(s, SSL_CB_READ_ALERT, j);
1138 }
1139
1140 if (alert_level == 1) { /* warning */
1141 s->s3->warn_alert = alert_descr;
1142 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1143 #ifndef OPENSSL_NO_SCTP
1144 /*
1145 * With SCTP and streams the socket may deliver app data
1146 * after a close_notify alert. We have to check this first so
1147 * that nothing gets discarded.
1148 */
1149 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1150 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1151 s->d1->shutdown_received = 1;
1152 s->rwstate = SSL_READING;
1153 BIO_clear_retry_flags(SSL_get_rbio(s));
1154 BIO_set_retry_read(SSL_get_rbio(s));
1155 return -1;
1156 }
1157 #endif
1158 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1159 return (0);
1160 }
1161 #if 0
1162 /* XXX: this is a possible improvement in the future */
1163 /* now check if it's a missing record */
1164 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1165 unsigned short seq;
1166 unsigned int frag_off;
1167 unsigned char *p = &(s->d1->alert_fragment[2]);
1168
1169 n2s(p, seq);
1170 n2l3(p, frag_off);
1171
1172 dtls1_retransmit_message(s,
1173 dtls1_get_queue_priority
1174 (frag->msg_header.seq, 0), frag_off,
1175 &found);
1176 if (!found && SSL_in_init(s)) {
1177 /*
1178 * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
1179 */
1180 /*
1181 * requested a message not yet sent, send an alert
1182 * ourselves
1183 */
1184 ssl3_send_alert(s, SSL3_AL_WARNING,
1185 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1186 }
1187 }
1188 #endif
1189 } else if (alert_level == 2) { /* fatal */
1190 char tmp[16];
1191
1192 s->rwstate = SSL_NOTHING;
1193 s->s3->fatal_alert = alert_descr;
1194 SSLerr(SSL_F_DTLS1_READ_BYTES,
1195 SSL_AD_REASON_OFFSET + alert_descr);
1196 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1197 ERR_add_error_data(2, "SSL alert number ", tmp);
1198 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1199 SSL_CTX_remove_session(s->ctx, s->session);
1200 return (0);
1201 } else {
1202 al = SSL_AD_ILLEGAL_PARAMETER;
1203 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1204 goto f_err;
1205 }
1206
1207 goto start;
1208 }
1209
1210 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1211 * shutdown */
1212 s->rwstate = SSL_NOTHING;
1213 rr->length = 0;
1214 return (0);
1215 }
1216
1217 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1218 struct ccs_header_st ccs_hdr;
1219 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1220
1221 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1222
1223 if (s->version == DTLS1_BAD_VER)
1224 ccs_hdr_len = 3;
1225
1226 /*
1227 * 'Change Cipher Spec' is just a single byte, so we know exactly
1228 * what the record payload has to look like
1229 */
1230 /* XDTLS: check that epoch is consistent */
1231 if ((rr->length != ccs_hdr_len) ||
1232 (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS)) {
1233 i = SSL_AD_ILLEGAL_PARAMETER;
1234 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1235 goto err;
1236 }
1237
1238 rr->length = 0;
1239
1240 if (s->msg_callback)
1241 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1242 rr->data, 1, s, s->msg_callback_arg);
1243
1244 /*
1245 * We can't process a CCS now, because previous handshake messages
1246 * are still missing, so just drop it.
1247 */
1248 if (!s->d1->change_cipher_spec_ok) {
1249 goto start;
1250 }
1251
1252 s->d1->change_cipher_spec_ok = 0;
1253
1254 s->s3->change_cipher_spec = 1;
1255 if (!ssl3_do_change_cipher_spec(s))
1256 goto err;
1257
1258 /* do this whenever CCS is processed */
1259 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1260
1261 if (s->version == DTLS1_BAD_VER)
1262 s->d1->handshake_read_seq++;
1263
1264 #ifndef OPENSSL_NO_SCTP
1265 /*
1266 * Remember that a CCS has been received, so that an old key of
1267 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
1268 * SCTP is used
1269 */
1270 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1271 #endif
1272
1273 goto start;
1274 }
1275
1276 /*
1277 * Unexpected handshake message (Client Hello, or protocol violation)
1278 */
1279 if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1280 !s->in_handshake) {
1281 struct hm_header_st msg_hdr;
1282
1283 /* this may just be a stale retransmit */
1284 dtls1_get_message_header(rr->data, &msg_hdr);
1285 if (rr->epoch != s->d1->r_epoch) {
1286 rr->length = 0;
1287 goto start;
1288 }
1289
1290 /*
1291 * If we are server, we may have a repeated FINISHED of the client
1292 * here, then retransmit our CCS and FINISHED.
1293 */
1294 if (msg_hdr.type == SSL3_MT_FINISHED) {
1295 if (dtls1_check_timeout_num(s) < 0)
1296 return -1;
1297
1298 dtls1_retransmit_buffered_messages(s);
1299 rr->length = 0;
1300 goto start;
1301 }
1302
1303 if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1304 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1305 #if 0 /* worked only because C operator preferences
1306 * are not as expected (and because this is
1307 * not really needed for clients except for
1308 * detecting protocol violations): */
1309 s->state = SSL_ST_BEFORE | (s->server)
1310 ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1311 #else
1312 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1313 #endif
1314 s->renegotiate = 1;
1315 s->new_session = 1;
1316 }
1317 i = s->handshake_func(s);
1318 if (i < 0)
1319 return (i);
1320 if (i == 0) {
1321 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1322 return (-1);
1323 }
1324
1325 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1326 if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1327 BIO *bio;
1328 /*
1329 * In the case where we try to read application data, but we
1330 * trigger an SSL handshake, we return -1 with the retry
1331 * option set. Otherwise renegotiation may cause nasty
1332 * problems in the blocking world
1333 */
1334 s->rwstate = SSL_READING;
1335 bio = SSL_get_rbio(s);
1336 BIO_clear_retry_flags(bio);
1337 BIO_set_retry_read(bio);
1338 return (-1);
1339 }
1340 }
1341 goto start;
1342 }
1343
1344 switch (rr->type) {
1345 default:
1346 #ifndef OPENSSL_NO_TLS
1347 /* TLS just ignores unknown message types */
1348 if (s->version == TLS1_VERSION) {
1349 rr->length = 0;
1350 goto start;
1351 }
1352 #endif
1353 al = SSL_AD_UNEXPECTED_MESSAGE;
1354 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1355 goto f_err;
1356 case SSL3_RT_CHANGE_CIPHER_SPEC:
1357 case SSL3_RT_ALERT:
1358 case SSL3_RT_HANDSHAKE:
1359 /*
1360 * we already handled all of these, with the possible exception of
1361 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1362 * happen when type != rr->type
1363 */
1364 al = SSL_AD_UNEXPECTED_MESSAGE;
1365 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
1366 goto f_err;
1367 case SSL3_RT_APPLICATION_DATA:
1368 /*
1369 * At this point, we were expecting handshake data, but have
1370 * application data. If the library was running inside ssl3_read()
1371 * (i.e. in_read_app_data is set) and it makes sense to read
1372 * application data at this point (session renegotiation not yet
1373 * started), we will indulge it.
1374 */
1375 if (s->s3->in_read_app_data &&
1376 (s->s3->total_renegotiations != 0) &&
1377 (((s->state & SSL_ST_CONNECT) &&
1378 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1379 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1380 ) || ((s->state & SSL_ST_ACCEPT) &&
1381 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1382 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1383 )
1384 )) {
1385 s->s3->in_read_app_data = 2;
1386 return (-1);
1387 } else {
1388 al = SSL_AD_UNEXPECTED_MESSAGE;
1389 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1390 goto f_err;
1391 }
1392 }
1393 /* not reached */
1394
1395 f_err:
1396 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1397 err:
1398 return (-1);
1399 }
1400
1401 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1402 {
1403 int i;
1404
1405 #ifndef OPENSSL_NO_SCTP
1406 /*
1407 * Check if we have to continue an interrupted handshake for reading
1408 * belated app data with SCTP.
1409 */
1410 if ((SSL_in_init(s) && !s->in_handshake) ||
1411 (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1412 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK
1413 || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1414 #else
1415 if (SSL_in_init(s) && !s->in_handshake)
1416 #endif
1417 {
1418 i = s->handshake_func(s);
1419 if (i < 0)
1420 return (i);
1421 if (i == 0) {
1422 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,
1423 SSL_R_SSL_HANDSHAKE_FAILURE);
1424 return -1;
1425 }
1426 }
1427
1428 if (len > SSL3_RT_MAX_PLAIN_LENGTH) {
1429 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES, SSL_R_DTLS_MESSAGE_TOO_BIG);
1430 return -1;
1431 }
1432
1433 i = dtls1_write_bytes(s, type, buf_, len);
1434 return i;
1435 }
1436
1437 /*
1438 * this only happens when a client hello is received and a handshake
1439 * is started.
1440 */
1441 static int
1442 have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1443 int len, int peek)
1444 {
1445
1446 if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1447 /* (partially) satisfy request from storage */
1448 {
1449 unsigned char *src = s->d1->handshake_fragment;
1450 unsigned char *dst = buf;
1451 unsigned int k, n;
1452
1453 /* peek == 0 */
1454 n = 0;
1455 while ((len > 0) && (s->d1->handshake_fragment_len > 0)) {
1456 *dst++ = *src++;
1457 len--;
1458 s->d1->handshake_fragment_len--;
1459 n++;
1460 }
1461 /* move any remaining fragment bytes: */
1462 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1463 s->d1->handshake_fragment[k] = *src++;
1464 return n;
1465 }
1466
1467 return 0;
1468 }
1469
1470 /*
1471 * Call this to write data in records of type 'type' It will return <= 0 if
1472 * not all data has been sent or non-blocking IO.
1473 */
1474 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1475 {
1476 int i;
1477
1478 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1479 s->rwstate = SSL_NOTHING;
1480 i = do_dtls1_write(s, type, buf, len, 0);
1481 return i;
1482 }
1483
1484 int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1485 unsigned int len, int create_empty_fragment)
1486 {
1487 unsigned char *p, *pseq;
1488 int i, mac_size, clear = 0;
1489 int prefix_len = 0;
1490 int eivlen;
1491 SSL3_RECORD *wr;
1492 SSL3_BUFFER *wb;
1493 SSL_SESSION *sess;
1494
1495 /*
1496 * first check if there is a SSL3_BUFFER still being written out. This
1497 * will happen with non blocking IO
1498 */
1499 if (s->s3->wbuf.left != 0) {
1500 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1501 return (ssl3_write_pending(s, type, buf, len));
1502 }
1503
1504 /* If we have an alert to send, lets send it */
1505 if (s->s3->alert_dispatch) {
1506 i = s->method->ssl_dispatch_alert(s);
1507 if (i <= 0)
1508 return (i);
1509 /* if it went, fall through and send more stuff */
1510 }
1511
1512 if (len == 0 && !create_empty_fragment)
1513 return 0;
1514
1515 wr = &(s->s3->wrec);
1516 wb = &(s->s3->wbuf);
1517 sess = s->session;
1518
1519 if ((sess == NULL) ||
1520 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1521 clear = 1;
1522
1523 if (clear)
1524 mac_size = 0;
1525 else {
1526 mac_size = EVP_MD_CTX_size(s->write_hash);
1527 if (mac_size < 0)
1528 goto err;
1529 }
1530
1531 /* DTLS implements explicit IV, so no need for empty fragments */
1532 #if 0
1533 /*
1534 * 'create_empty_fragment' is true only when this function calls itself
1535 */
1536 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1537 && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1538 {
1539 /*
1540 * countermeasure against known-IV weakness in CBC ciphersuites (see
1541 * http://www.openssl.org/~bodo/tls-cbc.txt)
1542 */
1543
1544 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
1545 /*
1546 * recursive function call with 'create_empty_fragment' set; this
1547 * prepares and buffers the data for an empty fragment (these
1548 * 'prefix_len' bytes are sent out later together with the actual
1549 * payload)
1550 */
1551 prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1552 if (prefix_len <= 0)
1553 goto err;
1554
1555 if (s->s3->wbuf.len <
1556 (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE) {
1557 /* insufficient space */
1558 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1559 goto err;
1560 }
1561 }
1562
1563 s->s3->empty_fragment_done = 1;
1564 }
1565 #endif
1566 p = wb->buf + prefix_len;
1567
1568 /* write the header */
1569
1570 *(p++) = type & 0xff;
1571 wr->type = type;
1572 /*
1573 * Special case: for hello verify request, client version 1.0 and we
1574 * haven't decided which version to use yet send back using version 1.0
1575 * header: otherwise some clients will ignore it.
1576 */
1577 if (s->method->version == DTLS_ANY_VERSION) {
1578 *(p++) = DTLS1_VERSION >> 8;
1579 *(p++) = DTLS1_VERSION & 0xff;
1580 } else {
1581 *(p++) = s->version >> 8;
1582 *(p++) = s->version & 0xff;
1583 }
1584
1585 /* field where we are to write out packet epoch, seq num and len */
1586 pseq = p;
1587 p += 10;
1588
1589 /* Explicit IV length, block ciphers appropriate version flag */
1590 if (s->enc_write_ctx) {
1591 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1592 if (mode == EVP_CIPH_CBC_MODE) {
1593 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1594 if (eivlen <= 1)
1595 eivlen = 0;
1596 }
1597 /* Need explicit part of IV for GCM mode */
1598 else if (mode == EVP_CIPH_GCM_MODE)
1599 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1600 else
1601 eivlen = 0;
1602 } else
1603 eivlen = 0;
1604
1605 /* lets setup the record stuff. */
1606 wr->data = p + eivlen; /* make room for IV in case of CBC */
1607 wr->length = (int)len;
1608 wr->input = (unsigned char *)buf;
1609
1610 /*
1611 * we now 'read' from wr->input, wr->length bytes into wr->data
1612 */
1613
1614 /* first we compress */
1615 if (s->compress != NULL) {
1616 if (!ssl3_do_compress(s)) {
1617 SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1618 goto err;
1619 }
1620 } else {
1621 memcpy(wr->data, wr->input, wr->length);
1622 wr->input = wr->data;
1623 }
1624
1625 /*
1626 * we should still have the output to wr->data and the input from
1627 * wr->input. Length should be wr->length. wr->data still points in the
1628 * wb->buf
1629 */
1630
1631 if (mac_size != 0) {
1632 if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
1633 goto err;
1634 wr->length += mac_size;
1635 }
1636
1637 /* this is true regardless of mac size */
1638 wr->input = p;
1639 wr->data = p;
1640
1641 if (eivlen)
1642 wr->length += eivlen;
1643
1644 if (s->method->ssl3_enc->enc(s, 1) < 1)
1645 goto err;
1646
1647 /* record length after mac and block padding */
1648 /*
1649 * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1650 * SSL_in_init(s)))
1651 */
1652
1653 /* there's only one epoch between handshake and app data */
1654
1655 s2n(s->d1->w_epoch, pseq);
1656
1657 /* XDTLS: ?? */
1658 /*
1659 * else s2n(s->d1->handshake_epoch, pseq);
1660 */
1661
1662 memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1663 pseq += 6;
1664 s2n(wr->length, pseq);
1665
1666 if (s->msg_callback)
1667 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH,
1668 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1669
1670 /*
1671 * we should now have wr->data pointing to the encrypted data, which is
1672 * wr->length long
1673 */
1674 wr->type = type; /* not needed but helps for debugging */
1675 wr->length += DTLS1_RT_HEADER_LENGTH;
1676
1677 #if 0 /* this is now done at the message layer */
1678 /* buffer the record, making it easy to handle retransmits */
1679 if (type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1680 dtls1_buffer_record(s, wr->data, wr->length,
1681 *((PQ_64BIT *) & (s->s3->write_sequence[0])));
1682 #endif
1683
1684 ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1685
1686 if (create_empty_fragment) {
1687 /*
1688 * we are in a recursive call; just return the length, don't write
1689 * out anything here
1690 */
1691 return wr->length;
1692 }
1693
1694 /* now let's set up wb */
1695 wb->left = prefix_len + wr->length;
1696 wb->offset = 0;
1697
1698 /*
1699 * memorize arguments so that ssl3_write_pending can detect bad write
1700 * retries later
1701 */
1702 s->s3->wpend_tot = len;
1703 s->s3->wpend_buf = buf;
1704 s->s3->wpend_type = type;
1705 s->s3->wpend_ret = len;
1706
1707 /* we now just need to write the buffer */
1708 return ssl3_write_pending(s, type, buf, len);
1709 err:
1710 return -1;
1711 }
1712
1713 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1714 {
1715 int cmp;
1716 unsigned int shift;
1717 const unsigned char *seq = s->s3->read_sequence;
1718
1719 cmp = satsub64be(seq, bitmap->max_seq_num);
1720 if (cmp > 0) {
1721 memcpy(s->s3->rrec.seq_num, seq, 8);
1722 return 1; /* this record in new */
1723 }
1724 shift = -cmp;
1725 if (shift >= sizeof(bitmap->map) * 8)
1726 return 0; /* stale, outside the window */
1727 else if (bitmap->map & (1UL << shift))
1728 return 0; /* record previously received */
1729
1730 memcpy(s->s3->rrec.seq_num, seq, 8);
1731 return 1;
1732 }
1733
1734 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1735 {
1736 int cmp;
1737 unsigned int shift;
1738 const unsigned char *seq = s->s3->read_sequence;
1739
1740 cmp = satsub64be(seq, bitmap->max_seq_num);
1741 if (cmp > 0) {
1742 shift = cmp;
1743 if (shift < sizeof(bitmap->map) * 8)
1744 bitmap->map <<= shift, bitmap->map |= 1UL;
1745 else
1746 bitmap->map = 1UL;
1747 memcpy(bitmap->max_seq_num, seq, 8);
1748 } else {
1749 shift = -cmp;
1750 if (shift < sizeof(bitmap->map) * 8)
1751 bitmap->map |= 1UL << shift;
1752 }
1753 }
1754
1755 int dtls1_dispatch_alert(SSL *s)
1756 {
1757 int i, j;
1758 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1759 unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1760 unsigned char *ptr = &buf[0];
1761
1762 s->s3->alert_dispatch = 0;
1763
1764 memset(buf, 0x00, sizeof(buf));
1765 *ptr++ = s->s3->send_alert[0];
1766 *ptr++ = s->s3->send_alert[1];
1767
1768 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1769 if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
1770 s2n(s->d1->handshake_read_seq, ptr);
1771 # if 0
1772 if (s->d1->r_msg_hdr.frag_off == 0)
1773 /*
1774 * waiting for a new msg
1775 */
1776 else
1777 s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1778 # endif
1779
1780 # if 0
1781 fprintf(stderr,
1782 "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",
1783 s->d1->handshake_read_seq, s->d1->r_msg_hdr.seq);
1784 # endif
1785 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1786 }
1787 #endif
1788
1789 i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1790 if (i <= 0) {
1791 s->s3->alert_dispatch = 1;
1792 /* fprintf( stderr, "not done with alert\n" ); */
1793 } else {
1794 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1795 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1796 || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1797 #endif
1798 )
1799 (void)BIO_flush(s->wbio);
1800
1801 if (s->msg_callback)
1802 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1803 2, s, s->msg_callback_arg);
1804
1805 if (s->info_callback != NULL)
1806 cb = s->info_callback;
1807 else if (s->ctx->info_callback != NULL)
1808 cb = s->ctx->info_callback;
1809
1810 if (cb != NULL) {
1811 j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1812 cb(s, SSL_CB_WRITE_ALERT, j);
1813 }
1814 }
1815 return (i);
1816 }
1817
1818 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
1819 unsigned int *is_next_epoch)
1820 {
1821
1822 *is_next_epoch = 0;
1823
1824 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1825 if (rr->epoch == s->d1->r_epoch)
1826 return &s->d1->bitmap;
1827
1828 /* Only HM and ALERT messages can be from the next epoch */
1829 else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1830 (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
1831 *is_next_epoch = 1;
1832 return &s->d1->next_bitmap;
1833 }
1834
1835 return NULL;
1836 }
1837
1838 #if 0
1839 static int
1840 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
1841 unsigned short *priority, unsigned long *offset)
1842 {
1843
1844 /* alerts are passed up immediately */
1845 if (rr->type == SSL3_RT_APPLICATION_DATA || rr->type == SSL3_RT_ALERT)
1846 return 0;
1847
1848 /*
1849 * Only need to buffer if a handshake is underway. (this implies that
1850 * Hello Request and Client Hello are passed up immediately)
1851 */
1852 if (SSL_in_init(s)) {
1853 unsigned char *data = rr->data;
1854 /* need to extract the HM/CCS sequence number here */
1855 if (rr->type == SSL3_RT_HANDSHAKE ||
1856 rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1857 unsigned short seq_num;
1858 struct hm_header_st msg_hdr;
1859 struct ccs_header_st ccs_hdr;
1860
1861 if (rr->type == SSL3_RT_HANDSHAKE) {
1862 dtls1_get_message_header(data, &msg_hdr);
1863 seq_num = msg_hdr.seq;
1864 *offset = msg_hdr.frag_off;
1865 } else {
1866 dtls1_get_ccs_header(data, &ccs_hdr);
1867 seq_num = ccs_hdr.seq;
1868 *offset = 0;
1869 }
1870
1871 /*
1872 * this is either a record we're waiting for, or a retransmit of
1873 * something we happened to previously receive (higher layers
1874 * will drop the repeat silently
1875 */
1876 if (seq_num < s->d1->handshake_read_seq)
1877 return 0;
1878 if (rr->type == SSL3_RT_HANDSHAKE &&
1879 seq_num == s->d1->handshake_read_seq &&
1880 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1881 return 0;
1882 else if (seq_num == s->d1->handshake_read_seq &&
1883 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1884 msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1885 return 0;
1886 else {
1887 *priority = seq_num;
1888 return 1;
1889 }
1890 } else /* unknown record type */
1891 return 0;
1892 }
1893
1894 return 0;
1895 }
1896 #endif
1897
1898 void dtls1_reset_seq_numbers(SSL *s, int rw)
1899 {
1900 unsigned char *seq;
1901 unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1902
1903 if (rw & SSL3_CC_READ) {
1904 seq = s->s3->read_sequence;
1905 s->d1->r_epoch++;
1906 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1907 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1908 } else {
1909 seq = s->s3->write_sequence;
1910 memcpy(s->d1->last_write_sequence, seq,
1911 sizeof(s->s3->write_sequence));
1912 s->d1->w_epoch++;
1913 }
1914
1915 memset(seq, 0x00, seq_bytes);
1916 }