]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_d1.c
Remove unused parameters from internal functions
[thirdparty/openssl.git] / ssl / record / rec_layer_d1.c
1 /*
2 * DTLS implementation written by Nagendra Modadugu
3 * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
4 */
5 /* ====================================================================
6 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@openssl.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
59 * All rights reserved.
60 *
61 * This package is an SSL implementation written
62 * by Eric Young (eay@cryptsoft.com).
63 * The implementation was written so as to conform with Netscapes SSL.
64 *
65 * This library is free for commercial and non-commercial use as long as
66 * the following conditions are aheared to. The following conditions
67 * apply to all code found in this distribution, be it the RC4, RSA,
68 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
69 * included with this distribution is covered by the same copyright terms
70 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
71 *
72 * Copyright remains Eric Young's, and as such any Copyright notices in
73 * the code are not to be removed.
74 * If this package is used in a product, Eric Young should be given attribution
75 * as the author of the parts of the library used.
76 * This can be in the form of a textual message at program startup or
77 * in documentation (online or textual) provided with the package.
78 *
79 * Redistribution and use in source and binary forms, with or without
80 * modification, are permitted provided that the following conditions
81 * are met:
82 * 1. Redistributions of source code must retain the copyright
83 * notice, this list of conditions and the following disclaimer.
84 * 2. Redistributions in binary form must reproduce the above copyright
85 * notice, this list of conditions and the following disclaimer in the
86 * documentation and/or other materials provided with the distribution.
87 * 3. All advertising materials mentioning features or use of this software
88 * must display the following acknowledgement:
89 * "This product includes cryptographic software written by
90 * Eric Young (eay@cryptsoft.com)"
91 * The word 'cryptographic' can be left out if the rouines from the library
92 * being used are not cryptographic related :-).
93 * 4. If you include any Windows specific code (or a derivative thereof) from
94 * the apps directory (application code) you must include an acknowledgement:
95 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
96 *
97 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
98 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
99 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
100 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
101 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
102 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
103 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
104 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
105 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
106 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
107 * SUCH DAMAGE.
108 *
109 * The licence and distribution terms for any publically available version or
110 * derivative of this code cannot be changed. i.e. this code cannot simply be
111 * copied and put under another distribution licence
112 * [including the GNU Public Licence.]
113 */
114
115 #include <stdio.h>
116 #include <errno.h>
117 #define USE_SOCKETS
118 #include "../ssl_locl.h"
119 #include <openssl/evp.h>
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include "record_locl.h"
123
124 int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl)
125 {
126 DTLS_RECORD_LAYER *d;
127
128 if ((d = OPENSSL_malloc(sizeof(*d))) == NULL)
129 return (0);
130
131
132 rl->d = d;
133
134 d->unprocessed_rcds.q = pqueue_new();
135 d->processed_rcds.q = pqueue_new();
136 d->buffered_app_data.q = pqueue_new();
137
138 if (d->unprocessed_rcds.q == NULL || d->processed_rcds.q == NULL
139 || d->buffered_app_data.q == NULL) {
140 pqueue_free(d->unprocessed_rcds.q);
141 pqueue_free(d->processed_rcds.q);
142 pqueue_free(d->buffered_app_data.q);
143 OPENSSL_free(d);
144 rl->d = NULL;
145 return (0);
146 }
147
148 return 1;
149 }
150
151 void DTLS_RECORD_LAYER_free(RECORD_LAYER *rl)
152 {
153 DTLS_RECORD_LAYER_clear(rl);
154 pqueue_free(rl->d->unprocessed_rcds.q);
155 pqueue_free(rl->d->processed_rcds.q);
156 pqueue_free(rl->d->buffered_app_data.q);
157 OPENSSL_free(rl->d);
158 rl->d = NULL;
159 }
160
161 void DTLS_RECORD_LAYER_clear(RECORD_LAYER *rl)
162 {
163 DTLS_RECORD_LAYER *d;
164 pitem *item = NULL;
165 DTLS1_RECORD_DATA *rdata;
166 pqueue *unprocessed_rcds;
167 pqueue *processed_rcds;
168 pqueue *buffered_app_data;
169
170 d = rl->d;
171
172 while ((item = pqueue_pop(d->unprocessed_rcds.q)) != NULL) {
173 rdata = (DTLS1_RECORD_DATA *)item->data;
174 OPENSSL_free(rdata->rbuf.buf);
175 OPENSSL_free(item->data);
176 pitem_free(item);
177 }
178
179 while ((item = pqueue_pop(d->processed_rcds.q)) != NULL) {
180 rdata = (DTLS1_RECORD_DATA *)item->data;
181 OPENSSL_free(rdata->rbuf.buf);
182 OPENSSL_free(item->data);
183 pitem_free(item);
184 }
185
186 while ((item = pqueue_pop(d->buffered_app_data.q)) != NULL) {
187 rdata = (DTLS1_RECORD_DATA *)item->data;
188 OPENSSL_free(rdata->rbuf.buf);
189 OPENSSL_free(item->data);
190 pitem_free(item);
191 }
192
193 unprocessed_rcds = d->unprocessed_rcds.q;
194 processed_rcds = d->processed_rcds.q;
195 buffered_app_data = d->buffered_app_data.q;
196 memset(d, 0, sizeof(*d));
197 d->unprocessed_rcds.q = unprocessed_rcds;
198 d->processed_rcds.q = processed_rcds;
199 d->buffered_app_data.q = buffered_app_data;
200 }
201
202 void DTLS_RECORD_LAYER_set_saved_w_epoch(RECORD_LAYER *rl, unsigned short e)
203 {
204 if (e == rl->d->w_epoch - 1) {
205 memcpy(rl->d->curr_write_sequence,
206 rl->write_sequence,
207 sizeof(rl->write_sequence));
208 memcpy(rl->write_sequence,
209 rl->d->last_write_sequence,
210 sizeof(rl->write_sequence));
211 } else if (e == rl->d->w_epoch + 1) {
212 memcpy(rl->d->last_write_sequence,
213 rl->write_sequence,
214 sizeof(unsigned char[8]));
215 memcpy(rl->write_sequence,
216 rl->d->curr_write_sequence,
217 sizeof(rl->write_sequence));
218 }
219 rl->d->w_epoch = e;
220 }
221
222 void DTLS_RECORD_LAYER_resync_write(RECORD_LAYER *rl)
223 {
224 memcpy(rl->write_sequence, rl->read_sequence, sizeof(rl->write_sequence));
225 }
226
227
228 void DTLS_RECORD_LAYER_set_write_sequence(RECORD_LAYER *rl, unsigned char *seq)
229 {
230 memcpy(rl->write_sequence, seq, SEQ_NUM_SIZE);
231 }
232
233 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
234 int len);
235
236 /* copy buffered record into SSL structure */
237 static int dtls1_copy_record(SSL *s, pitem *item)
238 {
239 DTLS1_RECORD_DATA *rdata;
240
241 rdata = (DTLS1_RECORD_DATA *)item->data;
242
243 SSL3_BUFFER_release(&s->rlayer.rbuf);
244
245 s->rlayer.packet = rdata->packet;
246 s->rlayer.packet_length = rdata->packet_length;
247 memcpy(&s->rlayer.rbuf, &(rdata->rbuf), sizeof(SSL3_BUFFER));
248 memcpy(&s->rlayer.rrec, &(rdata->rrec), sizeof(SSL3_RECORD));
249
250 /* Set proper sequence number for mac calculation */
251 memcpy(&(s->rlayer.read_sequence[2]), &(rdata->packet[5]), 6);
252
253 return (1);
254 }
255
256 int dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
257 {
258 DTLS1_RECORD_DATA *rdata;
259 pitem *item;
260
261 /* Limit the size of the queue to prevent DOS attacks */
262 if (pqueue_size(queue->q) >= 100)
263 return 0;
264
265 rdata = OPENSSL_malloc(sizeof(*rdata));
266 item = pitem_new(priority, rdata);
267 if (rdata == NULL || item == NULL) {
268 OPENSSL_free(rdata);
269 pitem_free(item);
270 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
271 return -1;
272 }
273
274 rdata->packet = s->rlayer.packet;
275 rdata->packet_length = s->rlayer.packet_length;
276 memcpy(&(rdata->rbuf), &s->rlayer.rbuf, sizeof(SSL3_BUFFER));
277 memcpy(&(rdata->rrec), &s->rlayer.rrec, sizeof(SSL3_RECORD));
278
279 item->data = rdata;
280
281 #ifndef OPENSSL_NO_SCTP
282 /* Store bio_dgram_sctp_rcvinfo struct */
283 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
284 (SSL_get_state(s) == TLS_ST_SR_FINISHED
285 || SSL_get_state(s) == TLS_ST_CR_FINISHED)) {
286 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO,
287 sizeof(rdata->recordinfo), &rdata->recordinfo);
288 }
289 #endif
290
291 s->rlayer.packet = NULL;
292 s->rlayer.packet_length = 0;
293 memset(&s->rlayer.rbuf, 0, sizeof(s->rlayer.rbuf));
294 memset(&s->rlayer.rrec, 0, sizeof(s->rlayer.rrec));
295
296 if (!ssl3_setup_buffers(s)) {
297 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
298 OPENSSL_free(rdata->rbuf.buf);
299 OPENSSL_free(rdata);
300 pitem_free(item);
301 return (-1);
302 }
303
304 /* insert should not fail, since duplicates are dropped */
305 if (pqueue_insert(queue->q, item) == NULL) {
306 SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
307 OPENSSL_free(rdata->rbuf.buf);
308 OPENSSL_free(rdata);
309 pitem_free(item);
310 return (-1);
311 }
312
313 return (1);
314 }
315
316 int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
317 {
318 pitem *item;
319
320 item = pqueue_pop(queue->q);
321 if (item) {
322 dtls1_copy_record(s, item);
323
324 OPENSSL_free(item->data);
325 pitem_free(item);
326
327 return (1);
328 }
329
330 return (0);
331 }
332
333 /*
334 * retrieve a buffered record that belongs to the new epoch, i.e., not
335 * processed yet
336 */
337 #define dtls1_get_unprocessed_record(s) \
338 dtls1_retrieve_buffered_record((s), \
339 &((s)->rlayer.d->unprocessed_rcds))
340
341
342 int dtls1_process_buffered_records(SSL *s)
343 {
344 pitem *item;
345
346 item = pqueue_peek(s->rlayer.d->unprocessed_rcds.q);
347 if (item) {
348 /* Check if epoch is current. */
349 if (s->rlayer.d->unprocessed_rcds.epoch != s->rlayer.d->r_epoch)
350 return (1); /* Nothing to do. */
351
352 /* Process all the records. */
353 while (pqueue_peek(s->rlayer.d->unprocessed_rcds.q)) {
354 dtls1_get_unprocessed_record(s);
355 if (!dtls1_process_record(s))
356 return (0);
357 if (dtls1_buffer_record(s, &(s->rlayer.d->processed_rcds),
358 SSL3_RECORD_get_seq_num(&s->rlayer.rrec)) < 0)
359 return -1;
360 }
361 }
362
363 /*
364 * sync epoch numbers once all the unprocessed records have been
365 * processed
366 */
367 s->rlayer.d->processed_rcds.epoch = s->rlayer.d->r_epoch;
368 s->rlayer.d->unprocessed_rcds.epoch = s->rlayer.d->r_epoch + 1;
369
370 return (1);
371 }
372
373
374 /*-
375 * Return up to 'len' payload bytes received in 'type' records.
376 * 'type' is one of the following:
377 *
378 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
379 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
380 * - 0 (during a shutdown, no data has to be returned)
381 *
382 * If we don't have stored data to work from, read a SSL/TLS record first
383 * (possibly multiple records if we still don't have anything to return).
384 *
385 * This function must handle any surprises the peer may have for us, such as
386 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
387 * messages are treated as if they were handshake messages *if* the |recd_type|
388 * argument is non NULL.
389 * Also if record payloads contain fragments too small to process, we store
390 * them until there is enough for the respective protocol (the record protocol
391 * may use arbitrary fragmentation and even interleaving):
392 * Change cipher spec protocol
393 * just 1 byte needed, no need for keeping anything stored
394 * Alert protocol
395 * 2 bytes needed (AlertLevel, AlertDescription)
396 * Handshake protocol
397 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
398 * to detect unexpected Client Hello and Hello Request messages
399 * here, anything else is handled by higher layers
400 * Application data protocol
401 * none of our business
402 */
403 int dtls1_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
404 int len, int peek)
405 {
406 int al, i, j, ret;
407 unsigned int n;
408 SSL3_RECORD *rr;
409 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
410
411 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
412 /* Not initialized yet */
413 if (!ssl3_setup_buffers(s))
414 return (-1);
415 }
416
417 if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
418 (type != SSL3_RT_HANDSHAKE)) ||
419 (peek && (type != SSL3_RT_APPLICATION_DATA))) {
420 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
421 return -1;
422 }
423
424 /*
425 * check whether there's a handshake message (client hello?) waiting
426 */
427 if ((ret = have_handshake_fragment(s, type, buf, len)))
428 return ret;
429
430 /*
431 * Now s->rlayer.d->handshake_fragment_len == 0 if
432 * type == SSL3_RT_HANDSHAKE.
433 */
434
435 #ifndef OPENSSL_NO_SCTP
436 /*
437 * Continue handshake if it had to be interrupted to read app data with
438 * SCTP.
439 */
440 if ((!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) ||
441 (BIO_dgram_is_sctp(SSL_get_rbio(s))
442 && ossl_statem_in_sctp_read_sock(s)
443 && s->s3->in_read_app_data != 2))
444 #else
445 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s))
446 #endif
447 {
448 /* type == SSL3_RT_APPLICATION_DATA */
449 i = s->handshake_func(s);
450 if (i < 0)
451 return (i);
452 if (i == 0) {
453 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
454 return (-1);
455 }
456 }
457
458 start:
459 s->rwstate = SSL_NOTHING;
460
461 /*-
462 * s->s3->rrec.type - is the type of record
463 * s->s3->rrec.data, - data
464 * s->s3->rrec.off, - offset into 'data' for next read
465 * s->s3->rrec.length, - number of bytes.
466 */
467 rr = &s->rlayer.rrec;
468
469 /*
470 * We are not handshaking and have no data yet, so process data buffered
471 * during the last handshake in advance, if any.
472 */
473 if (SSL_is_init_finished(s) && SSL3_RECORD_get_length(rr) == 0) {
474 pitem *item;
475 item = pqueue_pop(s->rlayer.d->buffered_app_data.q);
476 if (item) {
477 #ifndef OPENSSL_NO_SCTP
478 /* Restore bio_dgram_sctp_rcvinfo struct */
479 if (BIO_dgram_is_sctp(SSL_get_rbio(s))) {
480 DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *)item->data;
481 BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO,
482 sizeof(rdata->recordinfo), &rdata->recordinfo);
483 }
484 #endif
485
486 dtls1_copy_record(s, item);
487
488 OPENSSL_free(item->data);
489 pitem_free(item);
490 }
491 }
492
493 /* Check for timeout */
494 if (dtls1_handle_timeout(s) > 0)
495 goto start;
496
497 /* get new packet if necessary */
498 if ((SSL3_RECORD_get_length(rr) == 0)
499 || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
500 ret = dtls1_get_record(s);
501 if (ret <= 0) {
502 ret = dtls1_read_failed(s, ret);
503 /* anything other than a timeout is an error */
504 if (ret <= 0)
505 return (ret);
506 else
507 goto start;
508 }
509 }
510
511 /* we now have a packet which can be read and processed */
512
513 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
514 * reset by ssl3_get_finished */
515 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
516 /*
517 * We now have application data between CCS and Finished. Most likely
518 * the packets were reordered on their way, so buffer the application
519 * data for later processing rather than dropping the connection.
520 */
521 if (dtls1_buffer_record(s, &(s->rlayer.d->buffered_app_data),
522 SSL3_RECORD_get_seq_num(rr)) < 0) {
523 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
524 return -1;
525 }
526 SSL3_RECORD_set_length(rr, 0);
527 goto start;
528 }
529
530 /*
531 * If the other end has shut down, throw anything we read away (even in
532 * 'peek' mode)
533 */
534 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
535 SSL3_RECORD_set_length(rr, 0);
536 s->rwstate = SSL_NOTHING;
537 return (0);
538 }
539
540 if (type == SSL3_RECORD_get_type(rr)
541 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
542 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
543 /*
544 * SSL3_RT_APPLICATION_DATA or
545 * SSL3_RT_HANDSHAKE or
546 * SSL3_RT_CHANGE_CIPHER_SPEC
547 */
548 /*
549 * make sure that we are not getting application data when we are
550 * doing a handshake for the first time
551 */
552 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
553 (s->enc_read_ctx == NULL)) {
554 al = SSL_AD_UNEXPECTED_MESSAGE;
555 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
556 goto f_err;
557 }
558
559 if (recvd_type != NULL)
560 *recvd_type = SSL3_RECORD_get_type(rr);
561
562 if (len <= 0)
563 return (len);
564
565 if ((unsigned int)len > SSL3_RECORD_get_length(rr))
566 n = SSL3_RECORD_get_length(rr);
567 else
568 n = (unsigned int)len;
569
570 memcpy(buf, &(SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)]), n);
571 if (!peek) {
572 SSL3_RECORD_add_length(rr, -n);
573 SSL3_RECORD_add_off(rr, n);
574 if (SSL3_RECORD_get_length(rr) == 0) {
575 s->rlayer.rstate = SSL_ST_READ_HEADER;
576 SSL3_RECORD_set_off(rr, 0);
577 }
578 }
579 #ifndef OPENSSL_NO_SCTP
580 /*
581 * We were about to renegotiate but had to read belated application
582 * data first, so retry.
583 */
584 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
585 SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA &&
586 ossl_statem_in_sctp_read_sock(s)) {
587 s->rwstate = SSL_READING;
588 BIO_clear_retry_flags(SSL_get_rbio(s));
589 BIO_set_retry_read(SSL_get_rbio(s));
590 }
591
592 /*
593 * We might had to delay a close_notify alert because of reordered
594 * app data. If there was an alert and there is no message to read
595 * anymore, finally set shutdown.
596 */
597 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
598 s->d1->shutdown_received
599 && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
600 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
601 return (0);
602 }
603 #endif
604 return (n);
605 }
606
607 /*
608 * If we get here, then type != rr->type; if we have a handshake message,
609 * then it was unexpected (Hello Request or Client Hello).
610 */
611
612 /*
613 * In case of record types for which we have 'fragment' storage, fill
614 * that so that we can process the data at a fixed place.
615 */
616 {
617 unsigned int k, dest_maxlen = 0;
618 unsigned char *dest = NULL;
619 unsigned int *dest_len = NULL;
620
621 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
622 dest_maxlen = sizeof s->rlayer.d->handshake_fragment;
623 dest = s->rlayer.d->handshake_fragment;
624 dest_len = &s->rlayer.d->handshake_fragment_len;
625 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
626 dest_maxlen = sizeof(s->rlayer.d->alert_fragment);
627 dest = s->rlayer.d->alert_fragment;
628 dest_len = &s->rlayer.d->alert_fragment_len;
629 }
630 #ifndef OPENSSL_NO_HEARTBEATS
631 else if (SSL3_RECORD_get_type(rr) == DTLS1_RT_HEARTBEAT) {
632 /* We allow a 0 return */
633 if (dtls1_process_heartbeat(s, SSL3_RECORD_get_data(rr),
634 SSL3_RECORD_get_length(rr)) < 0) {
635 return -1;
636 }
637 /* Exit and notify application to read again */
638 SSL3_RECORD_set_length(rr, 0);
639 s->rwstate = SSL_READING;
640 BIO_clear_retry_flags(SSL_get_rbio(s));
641 BIO_set_retry_read(SSL_get_rbio(s));
642 return (-1);
643 }
644 #endif
645 /* else it's a CCS message, or application data or wrong */
646 else if (SSL3_RECORD_get_type(rr) != SSL3_RT_CHANGE_CIPHER_SPEC) {
647 /*
648 * Application data while renegotiating is allowed. Try again
649 * reading.
650 */
651 if (SSL3_RECORD_get_type(rr) == SSL3_RT_APPLICATION_DATA) {
652 BIO *bio;
653 s->s3->in_read_app_data = 2;
654 bio = SSL_get_rbio(s);
655 s->rwstate = SSL_READING;
656 BIO_clear_retry_flags(bio);
657 BIO_set_retry_read(bio);
658 return (-1);
659 }
660
661 /* Not certain if this is the right error handling */
662 al = SSL_AD_UNEXPECTED_MESSAGE;
663 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
664 goto f_err;
665 }
666
667 if (dest_maxlen > 0) {
668 /*
669 * XDTLS: In a pathalogical case, the Client Hello may be
670 * fragmented--don't always expect dest_maxlen bytes
671 */
672 if (SSL3_RECORD_get_length(rr) < dest_maxlen) {
673 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
674 /*
675 * for normal alerts rr->length is 2, while
676 * dest_maxlen is 7 if we were to handle this
677 * non-existing alert...
678 */
679 FIX ME
680 #endif
681 s->rlayer.rstate = SSL_ST_READ_HEADER;
682 SSL3_RECORD_set_length(rr, 0);
683 goto start;
684 }
685
686 /* now move 'n' bytes: */
687 for (k = 0; k < dest_maxlen; k++) {
688 dest[k] = SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
689 SSL3_RECORD_add_off(rr, 1);
690 SSL3_RECORD_add_length(rr, -1);
691 }
692 *dest_len = dest_maxlen;
693 }
694 }
695
696 /*-
697 * s->rlayer.d->handshake_fragment_len == 12 iff rr->type == SSL3_RT_HANDSHAKE;
698 * s->rlayer.d->alert_fragment_len == 7 iff rr->type == SSL3_RT_ALERT.
699 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
700 */
701
702 /* If we are a client, check for an incoming 'Hello Request': */
703 if ((!s->server) &&
704 (s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
705 (s->rlayer.d->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
706 (s->session != NULL) && (s->session->cipher != NULL)) {
707 s->rlayer.d->handshake_fragment_len = 0;
708
709 if ((s->rlayer.d->handshake_fragment[1] != 0) ||
710 (s->rlayer.d->handshake_fragment[2] != 0) ||
711 (s->rlayer.d->handshake_fragment[3] != 0)) {
712 al = SSL_AD_DECODE_ERROR;
713 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
714 goto f_err;
715 }
716
717 /*
718 * no need to check sequence number on HELLO REQUEST messages
719 */
720
721 if (s->msg_callback)
722 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
723 s->rlayer.d->handshake_fragment, 4, s,
724 s->msg_callback_arg);
725
726 if (SSL_is_init_finished(s) &&
727 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
728 !s->s3->renegotiate) {
729 s->d1->handshake_read_seq++;
730 s->new_session = 1;
731 ssl3_renegotiate(s);
732 if (ssl3_renegotiate_check(s)) {
733 i = s->handshake_func(s);
734 if (i < 0)
735 return (i);
736 if (i == 0) {
737 SSLerr(SSL_F_DTLS1_READ_BYTES,
738 SSL_R_SSL_HANDSHAKE_FAILURE);
739 return (-1);
740 }
741
742 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
743 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
744 /* no read-ahead left? */
745 BIO *bio;
746 /*
747 * In the case where we try to read application data,
748 * but we trigger an SSL handshake, we return -1 with
749 * the retry option set. Otherwise renegotiation may
750 * cause nasty problems in the blocking world
751 */
752 s->rwstate = SSL_READING;
753 bio = SSL_get_rbio(s);
754 BIO_clear_retry_flags(bio);
755 BIO_set_retry_read(bio);
756 return (-1);
757 }
758 }
759 }
760 }
761 /*
762 * we either finished a handshake or ignored the request, now try
763 * again to obtain the (application) data we were asked for
764 */
765 goto start;
766 }
767
768 if (s->rlayer.d->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH) {
769 int alert_level = s->rlayer.d->alert_fragment[0];
770 int alert_descr = s->rlayer.d->alert_fragment[1];
771
772 s->rlayer.d->alert_fragment_len = 0;
773
774 if (s->msg_callback)
775 s->msg_callback(0, s->version, SSL3_RT_ALERT,
776 s->rlayer.d->alert_fragment, 2, s,
777 s->msg_callback_arg);
778
779 if (s->info_callback != NULL)
780 cb = s->info_callback;
781 else if (s->ctx->info_callback != NULL)
782 cb = s->ctx->info_callback;
783
784 if (cb != NULL) {
785 j = (alert_level << 8) | alert_descr;
786 cb(s, SSL_CB_READ_ALERT, j);
787 }
788
789 if (alert_level == SSL3_AL_WARNING) {
790 s->s3->warn_alert = alert_descr;
791 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
792 #ifndef OPENSSL_NO_SCTP
793 /*
794 * With SCTP and streams the socket may deliver app data
795 * after a close_notify alert. We have to check this first so
796 * that nothing gets discarded.
797 */
798 if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
799 BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
800 s->d1->shutdown_received = 1;
801 s->rwstate = SSL_READING;
802 BIO_clear_retry_flags(SSL_get_rbio(s));
803 BIO_set_retry_read(SSL_get_rbio(s));
804 return -1;
805 }
806 #endif
807 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
808 return (0);
809 }
810 #if 0
811 /* XXX: this is a possible improvement in the future */
812 /* now check if it's a missing record */
813 if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE) {
814 unsigned short seq;
815 unsigned int frag_off;
816 unsigned char *p = &(s->rlayer.d->alert_fragment[2]);
817
818 n2s(p, seq);
819 n2l3(p, frag_off);
820
821 dtls1_retransmit_message(s,
822 dtls1_get_queue_priority
823 (frag->msg_header.seq, 0), frag_off,
824 &found);
825 if (!found && SSL_in_init(s)) {
826 /*
827 * fprintf( stderr,"in init = %d\n", SSL_in_init(s));
828 */
829 /*
830 * requested a message not yet sent, send an alert
831 * ourselves
832 */
833 ssl3_send_alert(s, SSL3_AL_WARNING,
834 DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
835 }
836 }
837 #endif
838 } else if (alert_level == SSL3_AL_FATAL) {
839 char tmp[16];
840
841 s->rwstate = SSL_NOTHING;
842 s->s3->fatal_alert = alert_descr;
843 SSLerr(SSL_F_DTLS1_READ_BYTES,
844 SSL_AD_REASON_OFFSET + alert_descr);
845 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
846 ERR_add_error_data(2, "SSL alert number ", tmp);
847 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
848 SSL_CTX_remove_session(s->ctx, s->session);
849 return (0);
850 } else {
851 al = SSL_AD_ILLEGAL_PARAMETER;
852 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
853 goto f_err;
854 }
855
856 goto start;
857 }
858
859 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
860 * shutdown */
861 s->rwstate = SSL_NOTHING;
862 SSL3_RECORD_set_length(rr, 0);
863 return (0);
864 }
865
866 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
867 /*
868 * We can't process a CCS now, because previous handshake messages
869 * are still missing, so just drop it.
870 */
871 SSL3_RECORD_set_length(rr, 0);
872 goto start;
873 }
874
875 /*
876 * Unexpected handshake message (Client Hello, or protocol violation)
877 */
878 if ((s->rlayer.d->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
879 !ossl_statem_get_in_handshake(s)) {
880 struct hm_header_st msg_hdr;
881
882 /* this may just be a stale retransmit */
883 dtls1_get_message_header(rr->data, &msg_hdr);
884 if (SSL3_RECORD_get_epoch(rr) != s->rlayer.d->r_epoch) {
885 SSL3_RECORD_set_length(rr, 0);
886 goto start;
887 }
888
889 /*
890 * If we are server, we may have a repeated FINISHED of the client
891 * here, then retransmit our CCS and FINISHED.
892 */
893 if (msg_hdr.type == SSL3_MT_FINISHED) {
894 if (dtls1_check_timeout_num(s) < 0)
895 return -1;
896
897 dtls1_retransmit_buffered_messages(s);
898 SSL3_RECORD_set_length(rr, 0);
899 goto start;
900 }
901
902 if (SSL_is_init_finished(s) &&
903 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
904 ossl_statem_set_in_init(s, 1);
905 s->renegotiate = 1;
906 s->new_session = 1;
907 }
908 i = s->handshake_func(s);
909 if (i < 0)
910 return (i);
911 if (i == 0) {
912 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
913 return (-1);
914 }
915
916 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
917 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
918 /* no read-ahead left? */
919 BIO *bio;
920 /*
921 * In the case where we try to read application data, but we
922 * trigger an SSL handshake, we return -1 with the retry
923 * option set. Otherwise renegotiation may cause nasty
924 * problems in the blocking world
925 */
926 s->rwstate = SSL_READING;
927 bio = SSL_get_rbio(s);
928 BIO_clear_retry_flags(bio);
929 BIO_set_retry_read(bio);
930 return (-1);
931 }
932 }
933 goto start;
934 }
935
936 switch (SSL3_RECORD_get_type(rr)) {
937 default:
938 /* TLS just ignores unknown message types */
939 if (s->version == TLS1_VERSION) {
940 SSL3_RECORD_set_length(rr, 0);
941 goto start;
942 }
943 al = SSL_AD_UNEXPECTED_MESSAGE;
944 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
945 goto f_err;
946 case SSL3_RT_CHANGE_CIPHER_SPEC:
947 case SSL3_RT_ALERT:
948 case SSL3_RT_HANDSHAKE:
949 /*
950 * we already handled all of these, with the possible exception of
951 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
952 * that should not happen when type != rr->type
953 */
954 al = SSL_AD_UNEXPECTED_MESSAGE;
955 SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
956 goto f_err;
957 case SSL3_RT_APPLICATION_DATA:
958 /*
959 * At this point, we were expecting handshake data, but have
960 * application data. If the library was running inside ssl3_read()
961 * (i.e. in_read_app_data is set) and it makes sense to read
962 * application data at this point (session renegotiation not yet
963 * started), we will indulge it.
964 */
965 if (s->s3->in_read_app_data &&
966 (s->s3->total_renegotiations != 0) &&
967 ossl_statem_app_data_allowed(s)) {
968 s->s3->in_read_app_data = 2;
969 return (-1);
970 } else {
971 al = SSL_AD_UNEXPECTED_MESSAGE;
972 SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
973 goto f_err;
974 }
975 }
976 /* not reached */
977
978 f_err:
979 ssl3_send_alert(s, SSL3_AL_FATAL, al);
980 return (-1);
981 }
982
983
984 /*
985 * this only happens when a client hello is received and a handshake
986 * is started.
987 */
988 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
989 int len)
990 {
991
992 if ((type == SSL3_RT_HANDSHAKE)
993 && (s->rlayer.d->handshake_fragment_len > 0))
994 /* (partially) satisfy request from storage */
995 {
996 unsigned char *src = s->rlayer.d->handshake_fragment;
997 unsigned char *dst = buf;
998 unsigned int k, n;
999
1000 /* peek == 0 */
1001 n = 0;
1002 while ((len > 0) && (s->rlayer.d->handshake_fragment_len > 0)) {
1003 *dst++ = *src++;
1004 len--;
1005 s->rlayer.d->handshake_fragment_len--;
1006 n++;
1007 }
1008 /* move any remaining fragment bytes: */
1009 for (k = 0; k < s->rlayer.d->handshake_fragment_len; k++)
1010 s->rlayer.d->handshake_fragment[k] = *src++;
1011 return n;
1012 }
1013
1014 return 0;
1015 }
1016
1017 /*
1018 * Call this to write data in records of type 'type' It will return <= 0 if
1019 * not all data has been sent or non-blocking IO.
1020 */
1021 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1022 {
1023 int i;
1024
1025 OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1026 s->rwstate = SSL_NOTHING;
1027 i = do_dtls1_write(s, type, buf, len, 0);
1028 return i;
1029 }
1030
1031 int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1032 unsigned int len, int create_empty_fragment)
1033 {
1034 unsigned char *p, *pseq;
1035 int i, mac_size, clear = 0;
1036 int prefix_len = 0;
1037 int eivlen;
1038 SSL3_RECORD *wr;
1039 SSL3_BUFFER *wb;
1040 SSL_SESSION *sess;
1041
1042 wb = &s->rlayer.wbuf;
1043
1044 /*
1045 * first check if there is a SSL3_BUFFER still being written out. This
1046 * will happen with non blocking IO
1047 */
1048 if (SSL3_BUFFER_get_left(wb) != 0) {
1049 OPENSSL_assert(0); /* XDTLS: want to see if we ever get here */
1050 return (ssl3_write_pending(s, type, buf, len));
1051 }
1052
1053 /* If we have an alert to send, lets send it */
1054 if (s->s3->alert_dispatch) {
1055 i = s->method->ssl_dispatch_alert(s);
1056 if (i <= 0)
1057 return (i);
1058 /* if it went, fall through and send more stuff */
1059 }
1060
1061 if (len == 0 && !create_empty_fragment)
1062 return 0;
1063
1064 wr = &s->rlayer.wrec;
1065 sess = s->session;
1066
1067 if ((sess == NULL) ||
1068 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL))
1069 clear = 1;
1070
1071 if (clear)
1072 mac_size = 0;
1073 else {
1074 mac_size = EVP_MD_CTX_size(s->write_hash);
1075 if (mac_size < 0)
1076 goto err;
1077 }
1078
1079 p = SSL3_BUFFER_get_buf(wb) + prefix_len;
1080
1081 /* write the header */
1082
1083 *(p++) = type & 0xff;
1084 SSL3_RECORD_set_type(wr, type);
1085 /*
1086 * Special case: for hello verify request, client version 1.0 and we
1087 * haven't decided which version to use yet send back using version 1.0
1088 * header: otherwise some clients will ignore it.
1089 */
1090 if (s->method->version == DTLS_ANY_VERSION) {
1091 *(p++) = DTLS1_VERSION >> 8;
1092 *(p++) = DTLS1_VERSION & 0xff;
1093 } else {
1094 *(p++) = s->version >> 8;
1095 *(p++) = s->version & 0xff;
1096 }
1097
1098 /* field where we are to write out packet epoch, seq num and len */
1099 pseq = p;
1100 p += 10;
1101
1102 /* Explicit IV length, block ciphers appropriate version flag */
1103 if (s->enc_write_ctx) {
1104 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1105 if (mode == EVP_CIPH_CBC_MODE) {
1106 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1107 if (eivlen <= 1)
1108 eivlen = 0;
1109 }
1110 /* Need explicit part of IV for GCM mode */
1111 else if (mode == EVP_CIPH_GCM_MODE)
1112 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1113 else if (mode == EVP_CIPH_CCM_MODE)
1114 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
1115 else
1116 eivlen = 0;
1117 } else
1118 eivlen = 0;
1119
1120 /* lets setup the record stuff. */
1121 SSL3_RECORD_set_data(wr, p + eivlen); /* make room for IV in case of CBC */
1122 SSL3_RECORD_set_length(wr, (int)len);
1123 SSL3_RECORD_set_input(wr, (unsigned char *)buf);
1124
1125 /*
1126 * we now 'read' from wr->input, wr->length bytes into wr->data
1127 */
1128
1129 /* first we compress */
1130 if (s->compress != NULL) {
1131 if (!ssl3_do_compress(s)) {
1132 SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_COMPRESSION_FAILURE);
1133 goto err;
1134 }
1135 } else {
1136 memcpy(SSL3_RECORD_get_data(wr), SSL3_RECORD_get_input(wr),
1137 SSL3_RECORD_get_length(wr));
1138 SSL3_RECORD_reset_input(wr);
1139 }
1140
1141 /*
1142 * we should still have the output to wr->data and the input from
1143 * wr->input. Length should be wr->length. wr->data still points in the
1144 * wb->buf
1145 */
1146
1147 if (mac_size != 0) {
1148 if (s->method->ssl3_enc->mac(s,
1149 &(p[SSL3_RECORD_get_length(wr) + eivlen]), 1) < 0)
1150 goto err;
1151 SSL3_RECORD_add_length(wr, mac_size);
1152 }
1153
1154 /* this is true regardless of mac size */
1155 SSL3_RECORD_set_data(wr, p);
1156 SSL3_RECORD_reset_input(wr);
1157
1158 if (eivlen)
1159 SSL3_RECORD_add_length(wr, eivlen);
1160
1161 if (s->method->ssl3_enc->enc(s, 1) < 1)
1162 goto err;
1163
1164 /* record length after mac and block padding */
1165 /*
1166 * if (type == SSL3_RT_APPLICATION_DATA || (type == SSL3_RT_ALERT && !
1167 * SSL_in_init(s)))
1168 */
1169
1170 /* there's only one epoch between handshake and app data */
1171
1172 s2n(s->rlayer.d->w_epoch, pseq);
1173
1174 /* XDTLS: ?? */
1175 /*
1176 * else s2n(s->d1->handshake_epoch, pseq);
1177 */
1178
1179 memcpy(pseq, &(s->rlayer.write_sequence[2]), 6);
1180 pseq += 6;
1181 s2n(SSL3_RECORD_get_length(wr), pseq);
1182
1183 if (s->msg_callback)
1184 s->msg_callback(1, 0, SSL3_RT_HEADER, pseq - DTLS1_RT_HEADER_LENGTH,
1185 DTLS1_RT_HEADER_LENGTH, s, s->msg_callback_arg);
1186
1187 /*
1188 * we should now have wr->data pointing to the encrypted data, which is
1189 * wr->length long
1190 */
1191 SSL3_RECORD_set_type(wr, type); /* not needed but helps for debugging */
1192 SSL3_RECORD_add_length(wr, DTLS1_RT_HEADER_LENGTH);
1193
1194 ssl3_record_sequence_update(&(s->rlayer.write_sequence[0]));
1195
1196 if (create_empty_fragment) {
1197 /*
1198 * we are in a recursive call; just return the length, don't write
1199 * out anything here
1200 */
1201 return wr->length;
1202 }
1203
1204 /* now let's set up wb */
1205 SSL3_BUFFER_set_left(wb, prefix_len + SSL3_RECORD_get_length(wr));
1206 SSL3_BUFFER_set_offset(wb, 0);
1207
1208 /*
1209 * memorize arguments so that ssl3_write_pending can detect bad write
1210 * retries later
1211 */
1212 s->rlayer.wpend_tot = len;
1213 s->rlayer.wpend_buf = buf;
1214 s->rlayer.wpend_type = type;
1215 s->rlayer.wpend_ret = len;
1216
1217 /* we now just need to write the buffer */
1218 return ssl3_write_pending(s, type, buf, len);
1219 err:
1220 return -1;
1221 }
1222
1223 DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
1224 unsigned int *is_next_epoch)
1225 {
1226
1227 *is_next_epoch = 0;
1228
1229 /* In current epoch, accept HM, CCS, DATA, & ALERT */
1230 if (rr->epoch == s->rlayer.d->r_epoch)
1231 return &s->rlayer.d->bitmap;
1232
1233 /* Only HM and ALERT messages can be from the next epoch */
1234 else if (rr->epoch == (unsigned long)(s->rlayer.d->r_epoch + 1) &&
1235 (rr->type == SSL3_RT_HANDSHAKE || rr->type == SSL3_RT_ALERT)) {
1236 *is_next_epoch = 1;
1237 return &s->rlayer.d->next_bitmap;
1238 }
1239
1240 return NULL;
1241 }
1242
1243 void dtls1_reset_seq_numbers(SSL *s, int rw)
1244 {
1245 unsigned char *seq;
1246 unsigned int seq_bytes = sizeof(s->rlayer.read_sequence);
1247
1248 if (rw & SSL3_CC_READ) {
1249 seq = s->rlayer.read_sequence;
1250 s->rlayer.d->r_epoch++;
1251 memcpy(&s->rlayer.d->bitmap, &s->rlayer.d->next_bitmap,
1252 sizeof(s->rlayer.d->bitmap));
1253 memset(&s->rlayer.d->next_bitmap, 0,
1254 sizeof(s->rlayer.d->next_bitmap));
1255 } else {
1256 seq = s->rlayer.write_sequence;
1257 memcpy(s->rlayer.d->last_write_sequence, seq,
1258 sizeof(s->rlayer.write_sequence));
1259 s->rlayer.d->w_epoch++;
1260 }
1261
1262 memset(seq, 0, seq_bytes);
1263 }