]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_pkt.c
Further comment changes for reformat (master)
[thirdparty/openssl.git] / ssl / d1_pkt.c
1 /* ssl/d1_pkt.c */
2 /*
3 * DTLS implementation written by Nagendra Modadugu
4 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5 */
6 /* ====================================================================
7 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * openssl-core@openssl.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60 * All rights reserved.
61 *
62 * This package is an SSL implementation written
63 * by Eric Young (eay@cryptsoft.com).
64 * The implementation was written so as to conform with Netscapes SSL.
65 *
66 * This library is free for commercial and non-commercial use as long as
67 * the following conditions are aheared to. The following conditions
68 * apply to all code found in this distribution, be it the RC4, RSA,
69 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
70 * included with this distribution is covered by the same copyright terms
71 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72 *
73 * Copyright remains Eric Young's, and as such any Copyright notices in
74 * the code are not to be removed.
75 * If this package is used in a product, Eric Young should be given attribution
76 * as the author of the parts of the library used.
77 * This can be in the form of a textual message at program startup or
78 * in documentation (online or textual) provided with the package.
79 *
80 * Redistribution and use in source and binary forms, with or without
81 * modification, are permitted provided that the following conditions
82 * are met:
83 * 1. Redistributions of source code must retain the copyright
84 * notice, this list of conditions and the following disclaimer.
85 * 2. Redistributions in binary form must reproduce the above copyright
86 * notice, this list of conditions and the following disclaimer in the
87 * documentation and/or other materials provided with the distribution.
88 * 3. All advertising materials mentioning features or use of this software
89 * must display the following acknowledgement:
90 * "This product includes cryptographic software written by
91 * Eric Young (eay@cryptsoft.com)"
92 * The word 'cryptographic' can be left out if the rouines from the library
93 * being used are not cryptographic related :-).
94 * 4. If you include any Windows specific code (or a derivative thereof) from
95 * the apps directory (application code) you must include an acknowledgement:
96 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97 *
98 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108 * SUCH DAMAGE.
109 *
110 * The licence and distribution terms for any publically available version or
111 * derivative of this code cannot be changed. i.e. this code cannot simply be
112 * copied and put under another distribution licence
113 * [including the GNU Public Licence.]
114 */
115
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124
125 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
126 static int satsub64be(const unsigned char *v1,const unsigned char *v2)
127 { int ret,sat,brw,i;
128
129 if (sizeof(long) == 8) do
130 { const union { long one; char little; } is_endian = {1};
131 long l;
132
133 if (is_endian.little) break;
134 /* not reached on little-endians */
135 /* following test is redundant, because input is
136 * always aligned, but I take no chances... */
137 if (((size_t)v1|(size_t)v2)&0x7) break;
138
139 l = *((long *)v1);
140 l -= *((long *)v2);
141 if (l>128) return 128;
142 else if (l<-128) return -128;
143 else return (int)l;
144 } while (0);
145
146 ret = (int)v1[7]-(int)v2[7];
147 sat = 0;
148 brw = ret>>8; /* brw is either 0 or -1 */
149 if (ret & 0x80)
150 { for (i=6;i>=0;i--)
151 { brw += (int)v1[i]-(int)v2[i];
152 sat |= ~brw;
153 brw >>= 8;
154 }
155 }
156 else
157 { for (i=6;i>=0;i--)
158 { brw += (int)v1[i]-(int)v2[i];
159 sat |= brw;
160 brw >>= 8;
161 }
162 }
163 brw <<= 8; /* brw is either 0 or -256 */
164
165 if (sat&0xff) return brw | 0x80;
166 else return brw + (ret&0xFF);
167 }
168
169 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
170 int len, int peek);
171 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
174 unsigned int *is_next_epoch);
175 #if 0
176 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177 unsigned short *priority, unsigned long *offset);
178 #endif
179 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
180 unsigned char *priority);
181 static int dtls1_process_record(SSL *s);
182
183 /* copy buffered record into SSL structure */
184 static int
185 dtls1_copy_record(SSL *s, pitem *item)
186 {
187 DTLS1_RECORD_DATA *rdata;
188
189 rdata = (DTLS1_RECORD_DATA *)item->data;
190
191 if (s->s3->rbuf.buf != NULL)
192 OPENSSL_free(s->s3->rbuf.buf);
193
194 s->packet = rdata->packet;
195 s->packet_length = rdata->packet_length;
196 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
197 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
198
199 /* Set proper sequence number for mac calculation */
200 memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
201
202 return(1);
203 }
204
205
206 static int
207 dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
208 {
209 DTLS1_RECORD_DATA *rdata;
210 pitem *item;
211
212 /* Limit the size of the queue to prevent DOS attacks */
213 if (pqueue_size(queue->q) >= 100)
214 return 0;
215
216 rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
217 item = pitem_new(priority, rdata);
218 if (rdata == NULL || item == NULL)
219 {
220 if (rdata != NULL) OPENSSL_free(rdata);
221 if (item != NULL) pitem_free(item);
222
223 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
224 return(0);
225 }
226
227 rdata->packet = s->packet;
228 rdata->packet_length = s->packet_length;
229 memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
230 memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
231
232 item->data = rdata;
233
234 #ifndef OPENSSL_NO_SCTP
235 /* Store bio_dgram_sctp_rcvinfo struct */
236 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
237 (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
238 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
239 }
240 #endif
241
242 s->packet = NULL;
243 s->packet_length = 0;
244 memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
245 memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
246
247 if (!ssl3_setup_buffers(s))
248 {
249 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
250 if (rdata->rbuf.buf != NULL)
251 OPENSSL_free(rdata->rbuf.buf);
252 OPENSSL_free(rdata);
253 pitem_free(item);
254 return(-1);
255 }
256
257 /* insert should not fail, since duplicates are dropped */
258 if (pqueue_insert(queue->q, item) == NULL)
259 {
260 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
261 if (rdata->rbuf.buf != NULL)
262 OPENSSL_free(rdata->rbuf.buf);
263 OPENSSL_free(rdata);
264 pitem_free(item);
265 return(-1);
266 }
267
268 return(1);
269 }
270
271
272 static int
273 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
274 {
275 pitem *item;
276
277 item = pqueue_pop(queue->q);
278 if (item)
279 {
280 dtls1_copy_record(s, item);
281
282 OPENSSL_free(item->data);
283 pitem_free(item);
284
285 return(1);
286 }
287
288 return(0);
289 }
290
291
292 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed
293 * yet */
294 #define dtls1_get_unprocessed_record(s) \
295 dtls1_retrieve_buffered_record((s), \
296 &((s)->d1->unprocessed_rcds))
297
298 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
299 #define dtls1_get_processed_record(s) \
300 dtls1_retrieve_buffered_record((s), \
301 &((s)->d1->processed_rcds))
302
303 static int
304 dtls1_process_buffered_records(SSL *s)
305 {
306 pitem *item;
307
308 item = pqueue_peek(s->d1->unprocessed_rcds.q);
309 if (item)
310 {
311 /* Check if epoch is current. */
312 if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
313 return(1); /* Nothing to do. */
314
315 /* Process all the records. */
316 while (pqueue_peek(s->d1->unprocessed_rcds.q))
317 {
318 dtls1_get_unprocessed_record(s);
319 if ( ! dtls1_process_record(s))
320 return(0);
321 if(dtls1_buffer_record(s, &(s->d1->processed_rcds),
322 s->s3->rrec.seq_num)<0)
323 return -1;
324 }
325 }
326
327 /* sync epoch numbers once all the unprocessed records
328 * have been processed */
329 s->d1->processed_rcds.epoch = s->d1->r_epoch;
330 s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
331
332 return(1);
333 }
334
335
336 #if 0
337
338 static int
339 dtls1_get_buffered_record(SSL *s)
340 {
341 pitem *item;
342 PQ_64BIT priority =
343 (((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
344 ((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
345
346 if ( ! SSL_in_init(s)) /* if we're not (re)negotiating,
347 nothing buffered */
348 return 0;
349
350
351 item = pqueue_peek(s->d1->rcvd_records);
352 if (item && item->priority == priority)
353 {
354 /* Check if we've received the record of interest. It must be
355 * a handshake record, since data records as passed up without
356 * buffering */
357 DTLS1_RECORD_DATA *rdata;
358 item = pqueue_pop(s->d1->rcvd_records);
359 rdata = (DTLS1_RECORD_DATA *)item->data;
360
361 if (s->s3->rbuf.buf != NULL)
362 OPENSSL_free(s->s3->rbuf.buf);
363
364 s->packet = rdata->packet;
365 s->packet_length = rdata->packet_length;
366 memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
367 memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
368
369 OPENSSL_free(item->data);
370 pitem_free(item);
371
372 /* s->d1->next_expected_seq_num++; */
373 return(1);
374 }
375
376 return 0;
377 }
378
379 #endif
380
381 static int
382 dtls1_process_record(SSL *s)
383 {
384 int i,al;
385 int enc_err;
386 SSL_SESSION *sess;
387 SSL3_RECORD *rr;
388 unsigned int mac_size;
389 unsigned char md[EVP_MAX_MD_SIZE];
390
391 rr= &(s->s3->rrec);
392 sess = s->session;
393
394 /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
395 * and we have that many bytes in s->packet
396 */
397 rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
398
399 /* ok, we can now read from 's->packet' data into 'rr'
400 * rr->input points at rr->length bytes, which
401 * need to be copied into rr->data by either
402 * the decryption or by the decompression
403 * When the data is 'copied' into the rr->data buffer,
404 * rr->input will be pointed at the new buffer */
405
406 /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
407 * rr->length bytes of encrypted compressed stuff. */
408
409 /* check is not needed I believe */
410 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
411 {
412 al=SSL_AD_RECORD_OVERFLOW;
413 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
414 goto f_err;
415 }
416
417 /* decrypt in place in 'rr->input' */
418 rr->data=rr->input;
419 rr->orig_len=rr->length;
420
421 enc_err = s->method->ssl3_enc->enc(s,0);
422 /*-
423 * enc_err is:
424 * 0: (in non-constant time) if the record is publically invalid.
425 * 1: if the padding is valid
426 * -1: if the padding is invalid
427 */
428 if (enc_err == 0)
429 {
430 /* For DTLS we simply ignore bad packets. */
431 rr->length = 0;
432 s->packet_length = 0;
433 goto err;
434 }
435
436 #ifdef TLS_DEBUG
437 printf("dec %d\n",rr->length);
438 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
439 printf("\n");
440 #endif
441
442 /* r->length is now the compressed data plus mac */
443 if ((sess != NULL) &&
444 (s->enc_read_ctx != NULL) &&
445 (EVP_MD_CTX_md(s->read_hash) != NULL))
446 {
447 /* s->read_hash != NULL => mac_size != -1 */
448 unsigned char *mac = NULL;
449 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
450 mac_size=EVP_MD_CTX_size(s->read_hash);
451 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
452
453 /* orig_len is the length of the record before any padding was
454 * removed. This is public information, as is the MAC in use,
455 * therefore we can safely process the record in a different
456 * amount of time if it's too short to possibly contain a MAC.
457 */
458 if (rr->orig_len < mac_size ||
459 /* CBC records must have a padding length byte too. */
460 (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
461 rr->orig_len < mac_size+1))
462 {
463 al=SSL_AD_DECODE_ERROR;
464 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
465 goto f_err;
466 }
467
468 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
469 {
470 /* We update the length so that the TLS header bytes
471 * can be constructed correctly but we need to extract
472 * the MAC in constant time from within the record,
473 * without leaking the contents of the padding bytes.
474 * */
475 mac = mac_tmp;
476 ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
477 rr->length -= mac_size;
478 }
479 else
480 {
481 /* In this case there's no padding, so |rec->orig_len|
482 * equals |rec->length| and we checked that there's
483 * enough bytes for |mac_size| above. */
484 rr->length -= mac_size;
485 mac = &rr->data[rr->length];
486 }
487
488 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
489 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
490 enc_err = -1;
491 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
492 enc_err = -1;
493 }
494
495 if (enc_err < 0)
496 {
497 /* decryption failed, silently discard message */
498 rr->length = 0;
499 s->packet_length = 0;
500 goto err;
501 }
502
503 /* r->length is now just compressed */
504 if (s->expand != NULL)
505 {
506 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
507 {
508 al=SSL_AD_RECORD_OVERFLOW;
509 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
510 goto f_err;
511 }
512 if (!ssl3_do_uncompress(s))
513 {
514 al=SSL_AD_DECOMPRESSION_FAILURE;
515 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
516 goto f_err;
517 }
518 }
519
520 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
521 {
522 al=SSL_AD_RECORD_OVERFLOW;
523 SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
524 goto f_err;
525 }
526
527 rr->off=0;
528 /*-
529 * So at this point the following is true
530 * ssl->s3->rrec.type is the type of record
531 * ssl->s3->rrec.length == number of bytes in record
532 * ssl->s3->rrec.off == offset to first valid byte
533 * ssl->s3->rrec.data == where to take bytes from, increment
534 * after use :-).
535 */
536
537 /* we have pulled in a full packet so zero things */
538 s->packet_length=0;
539 return(1);
540
541 f_err:
542 ssl3_send_alert(s,SSL3_AL_FATAL,al);
543 err:
544 return(0);
545 }
546
547
548 /*-
549 * Call this to get a new input record.
550 * It will return <= 0 if more data is needed, normally due to an error
551 * or non-blocking IO.
552 * When it finishes, one packet has been decoded and can be found in
553 * ssl->s3->rrec.type - is the type of record
554 * ssl->s3->rrec.data, - data
555 * ssl->s3->rrec.length, - number of bytes
556 */
557 /* used only by dtls1_read_bytes */
558 int dtls1_get_record(SSL *s)
559 {
560 int ssl_major,ssl_minor;
561 int i,n;
562 SSL3_RECORD *rr;
563 unsigned char *p = NULL;
564 unsigned short version;
565 DTLS1_BITMAP *bitmap;
566 unsigned int is_next_epoch;
567
568 rr= &(s->s3->rrec);
569
570 /* The epoch may have changed. If so, process all the
571 * pending records. This is a non-blocking operation. */
572 if(dtls1_process_buffered_records(s)<0)
573 return -1;
574
575 /* if we're renegotiating, then there may be buffered records */
576 if (dtls1_get_processed_record(s))
577 return 1;
578
579 /* get something from the wire */
580 again:
581 /* check if we have the header */
582 if ( (s->rstate != SSL_ST_READ_BODY) ||
583 (s->packet_length < DTLS1_RT_HEADER_LENGTH))
584 {
585 n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
586 /* read timeout is handled by dtls1_read_bytes */
587 if (n <= 0) return(n); /* error or non-blocking */
588
589 /* this packet contained a partial record, dump it */
590 if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
591 {
592 s->packet_length = 0;
593 goto again;
594 }
595
596 s->rstate=SSL_ST_READ_BODY;
597
598 p=s->packet;
599
600 if (s->msg_callback)
601 s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
602
603 /* Pull apart the header into the DTLS1_RECORD */
604 rr->type= *(p++);
605 ssl_major= *(p++);
606 ssl_minor= *(p++);
607 version=(ssl_major<<8)|ssl_minor;
608
609 /* sequence number is 64 bits, with top 2 bytes = epoch */
610 n2s(p,rr->epoch);
611
612 memcpy(&(s->s3->read_sequence[2]), p, 6);
613 p+=6;
614
615 n2s(p,rr->length);
616
617 /* Lets check version */
618 if (!s->first_packet)
619 {
620 if (version != s->version)
621 {
622 /* unexpected version, silently discard */
623 rr->length = 0;
624 s->packet_length = 0;
625 goto again;
626 }
627 }
628
629 if ((version & 0xff00) != (s->version & 0xff00))
630 {
631 /* wrong version, silently discard record */
632 rr->length = 0;
633 s->packet_length = 0;
634 goto again;
635 }
636
637 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
638 {
639 /* record too long, silently discard it */
640 rr->length = 0;
641 s->packet_length = 0;
642 goto again;
643 }
644
645 /* now s->rstate == SSL_ST_READ_BODY */
646 }
647
648 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
649
650 if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
651 {
652 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
653 i=rr->length;
654 n=ssl3_read_n(s,i,i,1);
655 /* this packet contained a partial record, dump it */
656 if ( n != i)
657 {
658 rr->length = 0;
659 s->packet_length = 0;
660 goto again;
661 }
662
663 /* now n == rr->length,
664 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
665 }
666 s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
667
668 /* match epochs. NULL means the packet is dropped on the floor */
669 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
670 if ( bitmap == NULL)
671 {
672 rr->length = 0;
673 s->packet_length = 0; /* dump this record */
674 goto again; /* get another record */
675 }
676
677 #ifndef OPENSSL_NO_SCTP
678 /* Only do replay check if no SCTP bio */
679 if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
680 {
681 #endif
682 /* Check whether this is a repeat, or aged record.
683 * Don't check if we're listening and this message is
684 * a ClientHello. They can look as if they're replayed,
685 * since they arrive from different connections and
686 * would be dropped unnecessarily.
687 */
688 if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
689 s->packet_length > DTLS1_RT_HEADER_LENGTH &&
690 s->packet[DTLS1_RT_HEADER_LENGTH] == SSL3_MT_CLIENT_HELLO) &&
691 !dtls1_record_replay_check(s, bitmap))
692 {
693 rr->length = 0;
694 s->packet_length=0; /* dump this record */
695 goto again; /* get another record */
696 }
697 #ifndef OPENSSL_NO_SCTP
698 }
699 #endif
700
701 /* just read a 0 length packet */
702 if (rr->length == 0) goto again;
703
704 /* If this record is from the next epoch (either HM or ALERT),
705 * and a handshake is currently in progress, buffer it since it
706 * cannot be processed at this time. However, do not buffer
707 * anything while listening.
708 */
709 if (is_next_epoch)
710 {
711 if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
712 {
713 if(dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num)<0)
714 return -1;
715 dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
716 }
717 rr->length = 0;
718 s->packet_length = 0;
719 goto again;
720 }
721
722 if (!dtls1_process_record(s))
723 {
724 rr->length = 0;
725 s->packet_length = 0; /* dump this record */
726 goto again; /* get another record */
727 }
728 dtls1_record_bitmap_update(s, bitmap);/* Mark receipt of record. */
729
730 return(1);
731
732 }
733
734 /*-
735 * Return up to 'len' payload bytes received in 'type' records.
736 * 'type' is one of the following:
737 *
738 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
739 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
740 * - 0 (during a shutdown, no data has to be returned)
741 *
742 * If we don't have stored data to work from, read a SSL/TLS record first
743 * (possibly multiple records if we still don't have anything to return).
744 *
745 * This function must handle any surprises the peer may have for us, such as
746 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
747 * a surprise, but handled as if it were), or renegotiation requests.
748 * Also if record payloads contain fragments too small to process, we store
749 * them until there is enough for the respective protocol (the record protocol
750 * may use arbitrary fragmentation and even interleaving):
751 * Change cipher spec protocol
752 * just 1 byte needed, no need for keeping anything stored
753 * Alert protocol
754 * 2 bytes needed (AlertLevel, AlertDescription)
755 * Handshake protocol
756 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
757 * to detect unexpected Client Hello and Hello Request messages
758 * here, anything else is handled by higher layers
759 * Application data protocol
760 * none of our business
761 */
762 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
763 {
764 int al,i,j,ret;
765 unsigned int n;
766 SSL3_RECORD *rr;
767 void (*cb)(const SSL *ssl,int type2,int val)=NULL;
768
769 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
770 if (!ssl3_setup_buffers(s))
771 return(-1);
772
773 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
774 (type != SSL3_RT_HANDSHAKE)) ||
775 (peek && (type != SSL3_RT_APPLICATION_DATA)))
776 {
777 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
778 return -1;
779 }
780
781 /* check whether there's a handshake message (client hello?) waiting */
782 if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
783 return ret;
784
785 /* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
786
787 #ifndef OPENSSL_NO_SCTP
788 /* Continue handshake if it had to be interrupted to read
789 * app data with SCTP.
790 */
791 if ((!s->in_handshake && SSL_in_init(s)) ||
792 (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
793 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
794 s->s3->in_read_app_data != 2))
795 #else
796 if (!s->in_handshake && SSL_in_init(s))
797 #endif
798 {
799 /* type == SSL3_RT_APPLICATION_DATA */
800 i=s->handshake_func(s);
801 if (i < 0) return(i);
802 if (i == 0)
803 {
804 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
805 return(-1);
806 }
807 }
808
809 start:
810 s->rwstate=SSL_NOTHING;
811
812 /*-
813 * s->s3->rrec.type - is the type of record
814 * s->s3->rrec.data, - data
815 * s->s3->rrec.off, - offset into 'data' for next read
816 * s->s3->rrec.length, - number of bytes.
817 */
818 rr = &(s->s3->rrec);
819
820 /* We are not handshaking and have no data yet,
821 * so process data buffered during the last handshake
822 * in advance, if any.
823 */
824 if (s->state == SSL_ST_OK && rr->length == 0)
825 {
826 pitem *item;
827 item = pqueue_pop(s->d1->buffered_app_data.q);
828 if (item)
829 {
830 #ifndef OPENSSL_NO_SCTP
831 /* Restore bio_dgram_sctp_rcvinfo struct */
832 if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
833 {
834 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
835 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
836 }
837 #endif
838
839 dtls1_copy_record(s, item);
840
841 OPENSSL_free(item->data);
842 pitem_free(item);
843 }
844 }
845
846 /* Check for timeout */
847 if (dtls1_handle_timeout(s) > 0)
848 goto start;
849
850 /* get new packet if necessary */
851 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
852 {
853 ret=dtls1_get_record(s);
854 if (ret <= 0)
855 {
856 ret = dtls1_read_failed(s, ret);
857 /* anything other than a timeout is an error */
858 if (ret <= 0)
859 return(ret);
860 else
861 goto start;
862 }
863 }
864
865 if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
866 {
867 rr->length = 0;
868 goto start;
869 }
870
871 /* we now have a packet which can be read and processed */
872
873 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
874 * reset by ssl3_get_finished */
875 && (rr->type != SSL3_RT_HANDSHAKE))
876 {
877 /* We now have application data between CCS and Finished.
878 * Most likely the packets were reordered on their way, so
879 * buffer the application data for later processing rather
880 * than dropping the connection.
881 */
882 if(dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num)<0)
883 {
884 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
885 return -1;
886 }
887 rr->length = 0;
888 goto start;
889 }
890
891 /* If the other end has shut down, throw anything we read away
892 * (even in 'peek' mode) */
893 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
894 {
895 rr->length=0;
896 s->rwstate=SSL_NOTHING;
897 return(0);
898 }
899
900
901 if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
902 {
903 /* make sure that we are not getting application data when we
904 * are doing a handshake for the first time */
905 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
906 (s->enc_read_ctx == NULL))
907 {
908 al=SSL_AD_UNEXPECTED_MESSAGE;
909 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
910 goto f_err;
911 }
912
913 if (len <= 0) return(len);
914
915 if ((unsigned int)len > rr->length)
916 n = rr->length;
917 else
918 n = (unsigned int)len;
919
920 memcpy(buf,&(rr->data[rr->off]),n);
921 if (!peek)
922 {
923 rr->length-=n;
924 rr->off+=n;
925 if (rr->length == 0)
926 {
927 s->rstate=SSL_ST_READ_HEADER;
928 rr->off=0;
929 }
930 }
931
932 #ifndef OPENSSL_NO_SCTP
933 /* We were about to renegotiate but had to read
934 * belated application data first, so retry.
935 */
936 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
937 rr->type == SSL3_RT_APPLICATION_DATA &&
938 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
939 {
940 s->rwstate=SSL_READING;
941 BIO_clear_retry_flags(SSL_get_rbio(s));
942 BIO_set_retry_read(SSL_get_rbio(s));
943 }
944
945 /* We might had to delay a close_notify alert because
946 * of reordered app data. If there was an alert and there
947 * is no message to read anymore, finally set shutdown.
948 */
949 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
950 s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
951 {
952 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
953 return(0);
954 }
955 #endif
956 return(n);
957 }
958
959
960 /* If we get here, then type != rr->type; if we have a handshake
961 * message, then it was unexpected (Hello Request or Client Hello). */
962
963 /* In case of record types for which we have 'fragment' storage,
964 * fill that so that we can process the data at a fixed place.
965 */
966 {
967 unsigned int k, dest_maxlen = 0;
968 unsigned char *dest = NULL;
969 unsigned int *dest_len = NULL;
970
971 if (rr->type == SSL3_RT_HANDSHAKE)
972 {
973 dest_maxlen = sizeof s->d1->handshake_fragment;
974 dest = s->d1->handshake_fragment;
975 dest_len = &s->d1->handshake_fragment_len;
976 }
977 else if (rr->type == SSL3_RT_ALERT)
978 {
979 dest_maxlen = sizeof(s->d1->alert_fragment);
980 dest = s->d1->alert_fragment;
981 dest_len = &s->d1->alert_fragment_len;
982 }
983 #ifndef OPENSSL_NO_HEARTBEATS
984 else if (rr->type == TLS1_RT_HEARTBEAT)
985 {
986 dtls1_process_heartbeat(s);
987
988 /* Exit and notify application to read again */
989 rr->length = 0;
990 s->rwstate=SSL_READING;
991 BIO_clear_retry_flags(SSL_get_rbio(s));
992 BIO_set_retry_read(SSL_get_rbio(s));
993 return(-1);
994 }
995 #endif
996 /* else it's a CCS message, or application data or wrong */
997 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
998 {
999 /* Application data while renegotiating
1000 * is allowed. Try again reading.
1001 */
1002 if (rr->type == SSL3_RT_APPLICATION_DATA)
1003 {
1004 BIO *bio;
1005 s->s3->in_read_app_data=2;
1006 bio=SSL_get_rbio(s);
1007 s->rwstate=SSL_READING;
1008 BIO_clear_retry_flags(bio);
1009 BIO_set_retry_read(bio);
1010 return(-1);
1011 }
1012
1013 /* Not certain if this is the right error handling */
1014 al=SSL_AD_UNEXPECTED_MESSAGE;
1015 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1016 goto f_err;
1017 }
1018
1019 if (dest_maxlen > 0)
1020 {
1021 /* XDTLS: In a pathalogical case, the Client Hello
1022 * may be fragmented--don't always expect dest_maxlen bytes */
1023 if ( rr->length < dest_maxlen)
1024 {
1025 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1026 /*
1027 * for normal alerts rr->length is 2, while
1028 * dest_maxlen is 7 if we were to handle this
1029 * non-existing alert...
1030 */
1031 FIX ME
1032 #endif
1033 s->rstate=SSL_ST_READ_HEADER;
1034 rr->length = 0;
1035 goto start;
1036 }
1037
1038 /* now move 'n' bytes: */
1039 for ( k = 0; k < dest_maxlen; k++)
1040 {
1041 dest[k] = rr->data[rr->off++];
1042 rr->length--;
1043 }
1044 *dest_len = dest_maxlen;
1045 }
1046 }
1047
1048 /* s->d1->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
1049 * s->d1->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
1050 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1051
1052 /* If we are a client, check for an incoming 'Hello Request': */
1053 if ((!s->server) &&
1054 (s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1055 (s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1056 (s->session != NULL) && (s->session->cipher != NULL))
1057 {
1058 s->d1->handshake_fragment_len = 0;
1059
1060 if ((s->d1->handshake_fragment[1] != 0) ||
1061 (s->d1->handshake_fragment[2] != 0) ||
1062 (s->d1->handshake_fragment[3] != 0))
1063 {
1064 al=SSL_AD_DECODE_ERROR;
1065 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1066 goto err;
1067 }
1068
1069 /* no need to check sequence number on HELLO REQUEST messages */
1070
1071 if (s->msg_callback)
1072 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1073 s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1074
1075 if (SSL_is_init_finished(s) &&
1076 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1077 !s->s3->renegotiate)
1078 {
1079 s->d1->handshake_read_seq++;
1080 s->new_session = 1;
1081 ssl3_renegotiate(s);
1082 if (ssl3_renegotiate_check(s))
1083 {
1084 i=s->handshake_func(s);
1085 if (i < 0) return(i);
1086 if (i == 0)
1087 {
1088 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1089 return(-1);
1090 }
1091
1092 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1093 {
1094 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1095 {
1096 BIO *bio;
1097 /* In the case where we try to read application data,
1098 * but we trigger an SSL handshake, we return -1 with
1099 * the retry option set. Otherwise renegotiation may
1100 * cause nasty problems in the blocking world */
1101 s->rwstate=SSL_READING;
1102 bio=SSL_get_rbio(s);
1103 BIO_clear_retry_flags(bio);
1104 BIO_set_retry_read(bio);
1105 return(-1);
1106 }
1107 }
1108 }
1109 }
1110 /* we either finished a handshake or ignored the request,
1111 * now try again to obtain the (application) data we were asked for */
1112 goto start;
1113 }
1114
1115 if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1116 {
1117 int alert_level = s->d1->alert_fragment[0];
1118 int alert_descr = s->d1->alert_fragment[1];
1119
1120 s->d1->alert_fragment_len = 0;
1121
1122 if (s->msg_callback)
1123 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1124 s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1125
1126 if (s->info_callback != NULL)
1127 cb=s->info_callback;
1128 else if (s->ctx->info_callback != NULL)
1129 cb=s->ctx->info_callback;
1130
1131 if (cb != NULL)
1132 {
1133 j = (alert_level << 8) | alert_descr;
1134 cb(s, SSL_CB_READ_ALERT, j);
1135 }
1136
1137 if (alert_level == 1) /* warning */
1138 {
1139 s->s3->warn_alert = alert_descr;
1140 if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1141 {
1142 #ifndef OPENSSL_NO_SCTP
1143 /* With SCTP and streams the socket may deliver app data
1144 * after a close_notify alert. We have to check this
1145 * first so that nothing gets discarded.
1146 */
1147 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1148 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1149 {
1150 s->d1->shutdown_received = 1;
1151 s->rwstate=SSL_READING;
1152 BIO_clear_retry_flags(SSL_get_rbio(s));
1153 BIO_set_retry_read(SSL_get_rbio(s));
1154 return -1;
1155 }
1156 #endif
1157 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1158 return(0);
1159 }
1160 #if 0
1161 /* XXX: this is a possible improvement in the future */
1162 /* now check if it's a missing record */
1163 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1164 {
1165 unsigned short seq;
1166 unsigned int frag_off;
1167 unsigned char *p = &(s->d1->alert_fragment[2]);
1168
1169 n2s(p, seq);
1170 n2l3(p, frag_off);
1171
1172 dtls1_retransmit_message(s,
1173 dtls1_get_queue_priority(frag->msg_header.seq, 0),
1174 frag_off, &found);
1175 if ( ! found && SSL_in_init(s))
1176 {
1177 /* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1178 /* requested a message not yet sent,
1179 send an alert ourselves */
1180 ssl3_send_alert(s,SSL3_AL_WARNING,
1181 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1182 }
1183 }
1184 #endif
1185 }
1186 else if (alert_level == 2) /* fatal */
1187 {
1188 char tmp[16];
1189
1190 s->rwstate=SSL_NOTHING;
1191 s->s3->fatal_alert = alert_descr;
1192 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1193 BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1194 ERR_add_error_data(2,"SSL alert number ",tmp);
1195 s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1196 SSL_CTX_remove_session(s->ctx,s->session);
1197 return(0);
1198 }
1199 else
1200 {
1201 al=SSL_AD_ILLEGAL_PARAMETER;
1202 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1203 goto f_err;
1204 }
1205
1206 goto start;
1207 }
1208
1209 if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1210 {
1211 s->rwstate=SSL_NOTHING;
1212 rr->length=0;
1213 return(0);
1214 }
1215
1216 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1217 {
1218 struct ccs_header_st ccs_hdr;
1219 unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1220
1221 dtls1_get_ccs_header(rr->data, &ccs_hdr);
1222
1223 if (s->version == DTLS1_BAD_VER)
1224 ccs_hdr_len = 3;
1225
1226 /* 'Change Cipher Spec' is just a single byte, so we know
1227 * exactly what the record payload has to look like */
1228 /* XDTLS: check that epoch is consistent */
1229 if ( (rr->length != ccs_hdr_len) ||
1230 (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1231 {
1232 i=SSL_AD_ILLEGAL_PARAMETER;
1233 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1234 goto err;
1235 }
1236
1237 rr->length=0;
1238
1239 if (s->msg_callback)
1240 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1241 rr->data, 1, s, s->msg_callback_arg);
1242
1243 /* We can't process a CCS now, because previous handshake
1244 * messages are still missing, so just drop it.
1245 */
1246 if (!s->d1->change_cipher_spec_ok)
1247 {
1248 goto start;
1249 }
1250
1251 s->d1->change_cipher_spec_ok = 0;
1252
1253 s->s3->change_cipher_spec=1;
1254 if (!ssl3_do_change_cipher_spec(s))
1255 goto err;
1256
1257 /* do this whenever CCS is processed */
1258 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1259
1260 if (s->version == DTLS1_BAD_VER)
1261 s->d1->handshake_read_seq++;
1262
1263 #ifndef OPENSSL_NO_SCTP
1264 /* Remember that a CCS has been received,
1265 * so that an old key of SCTP-Auth can be
1266 * deleted when a CCS is sent. Will be ignored
1267 * if no SCTP is used
1268 */
1269 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1270 #endif
1271
1272 goto start;
1273 }
1274
1275 /* Unexpected handshake message (Client Hello, or protocol violation) */
1276 if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1277 !s->in_handshake)
1278 {
1279 struct hm_header_st msg_hdr;
1280
1281 /* this may just be a stale retransmit */
1282 dtls1_get_message_header(rr->data, &msg_hdr);
1283 if( rr->epoch != s->d1->r_epoch)
1284 {
1285 rr->length = 0;
1286 goto start;
1287 }
1288
1289 /* If we are server, we may have a repeated FINISHED of the
1290 * client here, then retransmit our CCS and FINISHED.
1291 */
1292 if (msg_hdr.type == SSL3_MT_FINISHED)
1293 {
1294 if (dtls1_check_timeout_num(s) < 0)
1295 return -1;
1296
1297 dtls1_retransmit_buffered_messages(s);
1298 rr->length = 0;
1299 goto start;
1300 }
1301
1302 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1303 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1304 {
1305 #if 0 /* worked only because C operator preferences are not as expected (and
1306 * because this is not really needed for clients except for detecting
1307 * protocol violations): */
1308 s->state=SSL_ST_BEFORE|(s->server)
1309 ?SSL_ST_ACCEPT
1310 :SSL_ST_CONNECT;
1311 #else
1312 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1313 #endif
1314 s->renegotiate=1;
1315 s->new_session=1;
1316 }
1317 i=s->handshake_func(s);
1318 if (i < 0) return(i);
1319 if (i == 0)
1320 {
1321 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1322 return(-1);
1323 }
1324
1325 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1326 {
1327 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1328 {
1329 BIO *bio;
1330 /* In the case where we try to read application data,
1331 * but we trigger an SSL handshake, we return -1 with
1332 * the retry option set. Otherwise renegotiation may
1333 * cause nasty problems in the blocking world */
1334 s->rwstate=SSL_READING;
1335 bio=SSL_get_rbio(s);
1336 BIO_clear_retry_flags(bio);
1337 BIO_set_retry_read(bio);
1338 return(-1);
1339 }
1340 }
1341 goto start;
1342 }
1343
1344 switch (rr->type)
1345 {
1346 default:
1347 #ifndef OPENSSL_NO_TLS
1348 /* TLS just ignores unknown message types */
1349 if (s->version == TLS1_VERSION)
1350 {
1351 rr->length = 0;
1352 goto start;
1353 }
1354 #endif
1355 al=SSL_AD_UNEXPECTED_MESSAGE;
1356 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1357 goto f_err;
1358 case SSL3_RT_CHANGE_CIPHER_SPEC:
1359 case SSL3_RT_ALERT:
1360 case SSL3_RT_HANDSHAKE:
1361 /* we already handled all of these, with the possible exception
1362 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1363 * should not happen when type != rr->type */
1364 al=SSL_AD_UNEXPECTED_MESSAGE;
1365 SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1366 goto f_err;
1367 case SSL3_RT_APPLICATION_DATA:
1368 /* At this point, we were expecting handshake data,
1369 * but have application data. If the library was
1370 * running inside ssl3_read() (i.e. in_read_app_data
1371 * is set) and it makes sense to read application data
1372 * at this point (session renegotiation not yet started),
1373 * we will indulge it.
1374 */
1375 if (s->s3->in_read_app_data &&
1376 (s->s3->total_renegotiations != 0) &&
1377 ((
1378 (s->state & SSL_ST_CONNECT) &&
1379 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1380 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1381 ) || (
1382 (s->state & SSL_ST_ACCEPT) &&
1383 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1384 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1385 )
1386 ))
1387 {
1388 s->s3->in_read_app_data=2;
1389 return(-1);
1390 }
1391 else
1392 {
1393 al=SSL_AD_UNEXPECTED_MESSAGE;
1394 SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1395 goto f_err;
1396 }
1397 }
1398 /* not reached */
1399
1400 f_err:
1401 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1402 err:
1403 return(-1);
1404 }
1405
1406 int
1407 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1408 {
1409 int i;
1410
1411 #ifndef OPENSSL_NO_SCTP
1412 /* Check if we have to continue an interrupted handshake
1413 * for reading belated app data with SCTP.
1414 */
1415 if ((SSL_in_init(s) && !s->in_handshake) ||
1416 (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1417 (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1418 #else
1419 if (SSL_in_init(s) && !s->in_handshake)
1420 #endif
1421 {
1422 i=s->handshake_func(s);
1423 if (i < 0) return(i);
1424 if (i == 0)
1425 {
1426 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1427 return -1;
1428 }
1429 }
1430
1431 if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1432 {
1433 SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
1434 return -1;
1435 }
1436
1437 i = dtls1_write_bytes(s, type, buf_, len);
1438 return i;
1439 }
1440
1441
1442 /* this only happens when a client hello is received and a handshake
1443 * is started. */
1444 static int
1445 have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1446 int len, int peek)
1447 {
1448
1449 if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1450 /* (partially) satisfy request from storage */
1451 {
1452 unsigned char *src = s->d1->handshake_fragment;
1453 unsigned char *dst = buf;
1454 unsigned int k,n;
1455
1456 /* peek == 0 */
1457 n = 0;
1458 while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1459 {
1460 *dst++ = *src++;
1461 len--; s->d1->handshake_fragment_len--;
1462 n++;
1463 }
1464 /* move any remaining fragment bytes: */
1465 for (k = 0; k < s->d1->handshake_fragment_len; k++)
1466 s->d1->handshake_fragment[k] = *src++;
1467 return n;
1468 }
1469
1470 return 0;
1471 }
1472
1473
1474
1475
1476 /* Call this to write data in records of type 'type'
1477 * It will return <= 0 if not all data has been sent or non-blocking IO.
1478 */
1479 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1480 {
1481 int i;
1482
1483 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1484 s->rwstate=SSL_NOTHING;
1485 i=do_dtls1_write(s, type, buf, len, 0);
1486 return i;
1487 }
1488
1489 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1490 {
1491 unsigned char *p,*pseq;
1492 int i,mac_size,clear=0;
1493 int prefix_len = 0;
1494 int eivlen;
1495 SSL3_RECORD *wr;
1496 SSL3_BUFFER *wb;
1497 SSL_SESSION *sess;
1498
1499 /* first check if there is a SSL3_BUFFER still being written
1500 * out. This will happen with non blocking IO */
1501 if (s->s3->wbuf.left != 0)
1502 {
1503 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1504 return(ssl3_write_pending(s,type,buf,len));
1505 }
1506
1507 /* If we have an alert to send, lets send it */
1508 if (s->s3->alert_dispatch)
1509 {
1510 i=s->method->ssl_dispatch_alert(s);
1511 if (i <= 0)
1512 return(i);
1513 /* if it went, fall through and send more stuff */
1514 }
1515
1516 if (len == 0 && !create_empty_fragment)
1517 return 0;
1518
1519 wr= &(s->s3->wrec);
1520 wb= &(s->s3->wbuf);
1521 sess=s->session;
1522
1523 if ( (sess == NULL) ||
1524 (s->enc_write_ctx == NULL) ||
1525 (EVP_MD_CTX_md(s->write_hash) == NULL))
1526 clear=1;
1527
1528 if (clear)
1529 mac_size=0;
1530 else
1531 {
1532 mac_size=EVP_MD_CTX_size(s->write_hash);
1533 if (mac_size < 0)
1534 goto err;
1535 }
1536
1537 /* DTLS implements explicit IV, so no need for empty fragments */
1538 #if 0
1539 /* 'create_empty_fragment' is true only when this function calls itself */
1540 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1541 && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1542 {
1543 /* countermeasure against known-IV weakness in CBC ciphersuites
1544 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1545 */
1546
1547 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1548 {
1549 /* recursive function call with 'create_empty_fragment' set;
1550 * this prepares and buffers the data for an empty fragment
1551 * (these 'prefix_len' bytes are sent out later
1552 * together with the actual payload) */
1553 prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1554 if (prefix_len <= 0)
1555 goto err;
1556
1557 if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1558 {
1559 /* insufficient space */
1560 SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1561 goto err;
1562 }
1563 }
1564
1565 s->s3->empty_fragment_done = 1;
1566 }
1567 #endif
1568 p = wb->buf + prefix_len;
1569
1570 /* write the header */
1571
1572 *(p++)=type&0xff;
1573 wr->type=type;
1574 /* Special case: for hello verify request, client version 1.0 and
1575 * we haven't decided which version to use yet send back using
1576 * version 1.0 header: otherwise some clients will ignore it.
1577 */
1578 if (s->method->version == DTLS_ANY_VERSION)
1579 {
1580 *(p++)=DTLS1_VERSION>>8;
1581 *(p++)=DTLS1_VERSION&0xff;
1582 }
1583 else
1584 {
1585 *(p++)=s->version>>8;
1586 *(p++)=s->version&0xff;
1587 }
1588
1589 /* field where we are to write out packet epoch, seq num and len */
1590 pseq=p;
1591 p+=10;
1592
1593 /* Explicit IV length, block ciphers appropriate version flag */
1594 if (s->enc_write_ctx)
1595 {
1596 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1597 if (mode == EVP_CIPH_CBC_MODE)
1598 {
1599 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1600 if (eivlen <= 1)
1601 eivlen = 0;
1602 }
1603 /* Need explicit part of IV for GCM mode */
1604 else if (mode == EVP_CIPH_GCM_MODE)
1605 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1606 else
1607 eivlen = 0;
1608 }
1609 else
1610 eivlen = 0;
1611
1612 /* lets setup the record stuff. */
1613 wr->data=p + eivlen; /* make room for IV in case of CBC */
1614 wr->length=(int)len;
1615 wr->input=(unsigned char *)buf;
1616
1617 /* we now 'read' from wr->input, wr->length bytes into
1618 * wr->data */
1619
1620 /* first we compress */
1621 if (s->compress != NULL)
1622 {
1623 if (!ssl3_do_compress(s))
1624 {
1625 SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1626 goto err;
1627 }
1628 }
1629 else
1630 {
1631 memcpy(wr->data,wr->input,wr->length);
1632 wr->input=wr->data;
1633 }
1634
1635 /* we should still have the output to wr->data and the input
1636 * from wr->input. Length should be wr->length.
1637 * wr->data still points in the wb->buf */
1638
1639 if (mac_size != 0)
1640 {
1641 if(s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1642 goto err;
1643 wr->length+=mac_size;
1644 }
1645
1646 /* this is true regardless of mac size */
1647 wr->input=p;
1648 wr->data=p;
1649
1650 if (eivlen)
1651 wr->length += eivlen;
1652
1653 if(s->method->ssl3_enc->enc(s,1) < 1) goto err;
1654
1655 /* record length after mac and block padding */
1656 /* if (type == SSL3_RT_APPLICATION_DATA ||
1657 (type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1658
1659 /* there's only one epoch between handshake and app data */
1660
1661 s2n(s->d1->w_epoch, pseq);
1662
1663 /* XDTLS: ?? */
1664 /* else
1665 s2n(s->d1->handshake_epoch, pseq); */
1666
1667 memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1668 pseq+=6;
1669 s2n(wr->length,pseq);
1670
1671 if (s->msg_callback)
1672 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH, DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1673
1674 /* we should now have
1675 * wr->data pointing to the encrypted data, which is
1676 * wr->length long */
1677 wr->type=type; /* not needed but helps for debugging */
1678 wr->length+=DTLS1_RT_HEADER_LENGTH;
1679
1680 #if 0 /* this is now done at the message layer */
1681 /* buffer the record, making it easy to handle retransmits */
1682 if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1683 dtls1_buffer_record(s, wr->data, wr->length,
1684 *((PQ_64BIT *)&(s->s3->write_sequence[0])));
1685 #endif
1686
1687 ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1688
1689 if (create_empty_fragment)
1690 {
1691 /* we are in a recursive call;
1692 * just return the length, don't write out anything here
1693 */
1694 return wr->length;
1695 }
1696
1697 /* now let's set up wb */
1698 wb->left = prefix_len + wr->length;
1699 wb->offset = 0;
1700
1701 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1702 s->s3->wpend_tot=len;
1703 s->s3->wpend_buf=buf;
1704 s->s3->wpend_type=type;
1705 s->s3->wpend_ret=len;
1706
1707 /* we now just need to write the buffer */
1708 return ssl3_write_pending(s,type,buf,len);
1709 err:
1710 return -1;
1711 }
1712
1713
1714
1715 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1716 {
1717 int cmp;
1718 unsigned int shift;
1719 const unsigned char *seq = s->s3->read_sequence;
1720
1721 cmp = satsub64be(seq,bitmap->max_seq_num);
1722 if (cmp > 0)
1723 {
1724 memcpy (s->s3->rrec.seq_num,seq,8);
1725 return 1; /* this record in new */
1726 }
1727 shift = -cmp;
1728 if (shift >= sizeof(bitmap->map)*8)
1729 return 0; /* stale, outside the window */
1730 else if (bitmap->map & (1UL<<shift))
1731 return 0; /* record previously received */
1732
1733 memcpy (s->s3->rrec.seq_num,seq,8);
1734 return 1;
1735 }
1736
1737
1738 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1739 {
1740 int cmp;
1741 unsigned int shift;
1742 const unsigned char *seq = s->s3->read_sequence;
1743
1744 cmp = satsub64be(seq,bitmap->max_seq_num);
1745 if (cmp > 0)
1746 {
1747 shift = cmp;
1748 if (shift < sizeof(bitmap->map)*8)
1749 bitmap->map <<= shift, bitmap->map |= 1UL;
1750 else
1751 bitmap->map = 1UL;
1752 memcpy(bitmap->max_seq_num,seq,8);
1753 }
1754 else {
1755 shift = -cmp;
1756 if (shift < sizeof(bitmap->map)*8)
1757 bitmap->map |= 1UL<<shift;
1758 }
1759 }
1760
1761
1762 int dtls1_dispatch_alert(SSL *s)
1763 {
1764 int i,j;
1765 void (*cb)(const SSL *ssl,int type,int val)=NULL;
1766 unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1767 unsigned char *ptr = &buf[0];
1768
1769 s->s3->alert_dispatch=0;
1770
1771 memset(buf, 0x00, sizeof(buf));
1772 *ptr++ = s->s3->send_alert[0];
1773 *ptr++ = s->s3->send_alert[1];
1774
1775 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1776 if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1777 {
1778 s2n(s->d1->handshake_read_seq, ptr);
1779 #if 0
1780 if ( s->d1->r_msg_hdr.frag_off == 0) /* waiting for a new msg */
1781
1782 else
1783 s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1784 #endif
1785
1786 #if 0
1787 fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1788 #endif
1789 l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1790 }
1791 #endif
1792
1793 i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1794 if (i <= 0)
1795 {
1796 s->s3->alert_dispatch=1;
1797 /* fprintf( stderr, "not done with alert\n" ); */
1798 }
1799 else
1800 {
1801 if (s->s3->send_alert[0] == SSL3_AL_FATAL
1802 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1803 || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1804 #endif
1805 )
1806 (void)BIO_flush(s->wbio);
1807
1808 if (s->msg_callback)
1809 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1810 2, s, s->msg_callback_arg);
1811
1812 if (s->info_callback != NULL)
1813 cb=s->info_callback;
1814 else if (s->ctx->info_callback != NULL)
1815 cb=s->ctx->info_callback;
1816
1817 if (cb != NULL)
1818 {
1819 j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1820 cb(s,SSL_CB_WRITE_ALERT,j);
1821 }
1822 }
1823 return(i);
1824 }
1825
1826
1827 static DTLS1_BITMAP *
1828 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1829 {
1830
1831 *is_next_epoch = 0;
1832
1833 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1834 if (rr->epoch == s->d1->r_epoch)
1835 return &s->d1->bitmap;
1836
1837 /* Only HM and ALERT messages can be from the next epoch */
1838 else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1839 (rr->type == SSL3_RT_HANDSHAKE ||
1840 rr->type == SSL3_RT_ALERT))
1841 {
1842 *is_next_epoch = 1;
1843 return &s->d1->next_bitmap;
1844 }
1845
1846 return NULL;
1847 }
1848
1849 #if 0
1850 static int
1851 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1852 unsigned long *offset)
1853 {
1854
1855 /* alerts are passed up immediately */
1856 if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1857 rr->type == SSL3_RT_ALERT)
1858 return 0;
1859
1860 /* Only need to buffer if a handshake is underway.
1861 * (this implies that Hello Request and Client Hello are passed up
1862 * immediately) */
1863 if ( SSL_in_init(s))
1864 {
1865 unsigned char *data = rr->data;
1866 /* need to extract the HM/CCS sequence number here */
1867 if ( rr->type == SSL3_RT_HANDSHAKE ||
1868 rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1869 {
1870 unsigned short seq_num;
1871 struct hm_header_st msg_hdr;
1872 struct ccs_header_st ccs_hdr;
1873
1874 if ( rr->type == SSL3_RT_HANDSHAKE)
1875 {
1876 dtls1_get_message_header(data, &msg_hdr);
1877 seq_num = msg_hdr.seq;
1878 *offset = msg_hdr.frag_off;
1879 }
1880 else
1881 {
1882 dtls1_get_ccs_header(data, &ccs_hdr);
1883 seq_num = ccs_hdr.seq;
1884 *offset = 0;
1885 }
1886
1887 /* this is either a record we're waiting for, or a
1888 * retransmit of something we happened to previously
1889 * receive (higher layers will drop the repeat silently */
1890 if ( seq_num < s->d1->handshake_read_seq)
1891 return 0;
1892 if (rr->type == SSL3_RT_HANDSHAKE &&
1893 seq_num == s->d1->handshake_read_seq &&
1894 msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1895 return 0;
1896 else if ( seq_num == s->d1->handshake_read_seq &&
1897 (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1898 msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1899 return 0;
1900 else
1901 {
1902 *priority = seq_num;
1903 return 1;
1904 }
1905 }
1906 else /* unknown record type */
1907 return 0;
1908 }
1909
1910 return 0;
1911 }
1912 #endif
1913
1914 void
1915 dtls1_reset_seq_numbers(SSL *s, int rw)
1916 {
1917 unsigned char *seq;
1918 unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1919
1920 if ( rw & SSL3_CC_READ)
1921 {
1922 seq = s->s3->read_sequence;
1923 s->d1->r_epoch++;
1924 memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1925 memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1926 }
1927 else
1928 {
1929 seq = s->s3->write_sequence;
1930 memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1931 s->d1->w_epoch++;
1932 }
1933
1934 memset(seq, 0x00, seq_bytes);
1935 }