1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/d1_pkt.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DTLS implementation written by Nagendra Modadugu
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <errno.h>
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define USE_SOCKETS
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/pqueue.h>
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
125221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* mod 128 saturating subtract of two 64-bit values in big-endian order */
126221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int satsub64be(const unsigned char *v1,const unsigned char *v2)
127221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{	int ret,sat,brw,i;
128221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
129221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (sizeof(long) == 8) do
130221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	const union { long one; char little; } is_endian = {1};
131221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		long l;
132221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
133221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (is_endian.little)			break;
134221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* not reached on little-endians */
135221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* following test is redundant, because input is
136221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * always aligned, but I take no chances... */
137221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (((size_t)v1|(size_t)v2)&0x7)	break;
138221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
139221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		l  = *((long *)v1);
140221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		l -= *((long *)v2);
141221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (l>128)		return 128;
142221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (l<-128)	return -128;
143221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else			return (int)l;
144221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	} while (0);
145221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
146221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ret = (int)v1[7]-(int)v2[7];
147221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	sat = 0;
148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	brw = ret>>8;	/* brw is either 0 or -1 */
149221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (ret & 0x80)
150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	for (i=6;i>=0;i--)
151221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{	brw += (int)v1[i]-(int)v2[i];
152221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			sat |= ~brw;
153221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			brw >>= 8;
154221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
155221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
156221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else
157221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	for (i=6;i>=0;i--)
158221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{	brw += (int)v1[i]-(int)v2[i];
159221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			sat |= brw;
160221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			brw >>= 8;
161221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
162221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
163221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	brw <<= 8;	/* brw is either 0 or -256 */
164221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
165221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (sat&0xff)	return brw | 0x80;
166221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else		return brw + (ret&0xFF);
167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom}
168221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int len, int peek);
171221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    unsigned int *is_next_epoch);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned short *priority, unsigned long *offset);
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_buffer_record(SSL *s, record_pqueue *q,
180221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned char *priority);
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_process_record(SSL *s);
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void dtls1_clear_timeouts(SSL *s);
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* copy buffered record into SSL structure */
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_copy_record(SSL *s, pitem *item)
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    DTLS1_RECORD_DATA *rdata;
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    rdata = (DTLS1_RECORD_DATA *)item->data;
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (s->s3->rbuf.buf != NULL)
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        OPENSSL_free(s->s3->rbuf.buf);
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->packet = rdata->packet;
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->packet_length = rdata->packet_length;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
1993d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom
2003d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	/* Set proper sequence number for mac calculation */
2013d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return(1);
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromdtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
210221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	DTLS1_RECORD_DATA *rdata;
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pitem *item;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
21398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* Limit the size of the queue to prevent DOS attacks */
21498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (pqueue_size(queue->q) >= 100)
21598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		return 0;
21698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
218221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	item = pitem_new(priority, rdata);
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rdata == NULL || item == NULL)
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rdata != NULL) OPENSSL_free(rdata);
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (item != NULL) pitem_free(item);
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rdata->packet = s->packet;
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rdata->packet_length = s->packet_length;
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	item->data = rdata;
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* insert should not fail, since duplicates are dropped */
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pqueue_insert(queue->q, item) == NULL)
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(rdata);
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet = NULL;
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet_length = 0;
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ssl3_setup_buffers(s))
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(rdata);
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
257221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    pitem *item;
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    item = pqueue_pop(queue->q);
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (item)
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        dtls1_copy_record(s, item);
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        OPENSSL_free(item->data);
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return(1);
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return(0);
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * yet */
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define dtls1_get_unprocessed_record(s) \
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   dtls1_retrieve_buffered_record((s), \
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   &((s)->d1->unprocessed_rcds))
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* retrieve a buffered record that belongs to the current epoch, ie, processed */
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define dtls1_get_processed_record(s) \
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   dtls1_retrieve_buffered_record((s), \
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   &((s)->d1->processed_rcds))
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_process_buffered_records(SSL *s)
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    pitem *item;
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    item = pqueue_peek(s->d1->unprocessed_rcds.q);
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (item)
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        /* Check if epoch is current. */
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            return(1);  /* Nothing to do. */
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        /* Process all the records. */
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        while (pqueue_peek(s->d1->unprocessed_rcds.q))
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            {
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            dtls1_get_unprocessed_record(s);
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            if ( ! dtls1_process_record(s))
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                return(0);
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            dtls1_buffer_record(s, &(s->d1->processed_rcds),
310221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom                s->s3->rrec.seq_num);
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            }
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* sync epoch numbers once all the unprocessed records
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project     * have been processed */
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->d1->processed_rcds.epoch = s->d1->r_epoch;
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return(1);
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_get_buffered_record(SSL *s)
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pitem *item;
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PQ_64BIT priority =
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project							   nothing buffered */
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	item = pqueue_peek(s->d1->rcvd_records);
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (item && item->priority == priority)
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Check if we've received the record of interest.  It must be
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * a handshake record, since data records as passed up without
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * buffering */
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DTLS1_RECORD_DATA *rdata;
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		item = pqueue_pop(s->d1->rcvd_records);
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rdata = (DTLS1_RECORD_DATA *)item->data;
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->rbuf.buf != NULL)
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(s->s3->rbuf.buf);
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet = rdata->packet;
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet_length = rdata->packet_length;
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(item->data);
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* s->d1->next_expected_seq_num++; */
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_process_record(SSL *s)
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
371221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int i,al;
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int clear=0;
373221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int enc_err;
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_SESSION *sess;
375221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	SSL3_RECORD *rr;
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int mac_size;
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char md[EVP_MAX_MD_SIZE];
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr= &(s->s3->rrec);
381221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	sess = s->session;
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * and we have that many bytes in s->packet
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* ok, we can now read from 's->packet' data into 'rr'
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * rr->input points at rr->length bytes, which
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * need to be copied into rr->data by either
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * the decryption or by the decompression
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * When the data is 'copied' into the rr->data buffer,
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * rr->input will be pointed at the new buffer */
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * rr->length bytes of encrypted compressed stuff. */
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check is not needed I believe */
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_RECORD_OVERFLOW;
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* decrypt in place in 'rr->input' */
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr->data=rr->input;
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	enc_err = s->method->ssl3_enc->enc(s,0);
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (enc_err <= 0)
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
412ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom		/* decryption failed, silently discard message */
413ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom		if (enc_err < 0)
414ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			{
415ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			rr->length = 0;
416ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			s->packet_length = 0;
417ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom			}
418ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom		goto err;
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TLS_DEBUG
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectprintf("dec %d\n",rr->length);
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectprintf("\n");
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* r->length is now the compressed data plus mac */
428221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (	(sess == NULL) ||
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->enc_read_ctx == NULL) ||
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->read_hash == NULL))
431221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		clear=1;
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!clear)
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
435221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* !clear => s->read_hash != NULL => mac_size != -1 */
436221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int t;
437221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		t=EVP_MD_CTX_size(s->read_hash);
438221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		OPENSSL_assert(t >= 0);
439221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		mac_size=t;
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_RECORD_OVERFLOW;
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
4483d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			goto err;
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* check the MAC for rr->input (it's in mac_size bytes at the tail) */
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length < mac_size)
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0 /* OK only for stream ciphers */
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
4593d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			goto err;
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length-=mac_size;
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl3_enc->mac(s,md,0);
464221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
4663d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			goto err;
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* r->length is now just compressed */
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->expand != NULL)
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_RECORD_OVERFLOW;
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_do_uncompress(s))
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECOMPRESSION_FAILURE;
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_RECORD_OVERFLOW;
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr->off=0;
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* So at this point the following is true
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.type 	is the type of record
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.length	== number of bytes in record
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.off	== offset to first valid byte
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.data	== where to take bytes from, increment
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *			   after use :-).
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we have pulled in a full packet so zero things */
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet_length=0;
505221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
506221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return(1);
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Call this to get a new input record.
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * It will return <= 0 if more data is needed, normally due to an error
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * or non-blocking IO.
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * When it finishes, one packet has been decoded and can be found in
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->rrec.type    - is the type of record
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->rrec.data, 	 - data
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->rrec.length, - number of bytes
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* used only by dtls1_read_bytes */
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_get_record(SSL *s)
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
52698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	int ssl_major,ssl_minor;
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,n;
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_RECORD *rr;
52998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	unsigned char *p = NULL;
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned short version;
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DTLS1_BITMAP *bitmap;
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int is_next_epoch;
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr= &(s->s3->rrec);
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
536221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* The epoch may have changed.  If so, process all the
537221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	 * pending records.  This is a non-blocking operation. */
5383d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	dtls1_process_buffered_records(s);
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* if we're renegotiating, then there may be buffered records */
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (dtls1_get_processed_record(s))
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 1;
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* get something from the wire */
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectagain:
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check if we have the header */
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (	(s->rstate != SSL_ST_READ_BODY) ||
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* read timeout is handled by dtls1_read_bytes */
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n <= 0) return(n); /* error or non-blocking */
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
55498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* this packet contained a partial record, dump it */
55598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
55698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
55798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->packet_length = 0;
55898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto again;
55998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rstate=SSL_ST_READ_BODY;
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=s->packet;
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Pull apart the header into the DTLS1_RECORD */
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->type= *(p++);
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl_major= *(p++);
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl_minor= *(p++);
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		version=(ssl_major<<8)|ssl_minor;
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* sequence number is 64 bits, with top 2 bytes = epoch */
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,rr->epoch);
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(&(s->s3->read_sequence[2]), p, 6);
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=6;
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,rr->length);
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Lets check version */
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!s->first_packet)
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
582221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (version != s->version)
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
58498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				/* unexpected version, silently discard */
58598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				rr->length = 0;
58698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->packet_length = 0;
58798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				goto again;
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
591221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if ((version & 0xff00) != (s->version & 0xff00))
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
59398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* wrong version, silently discard record */
59498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
59598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->packet_length = 0;
59698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto again;
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
60198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* record too long, silently discard it */
60298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
60398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->packet_length = 0;
60498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto again;
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
6071fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		/* If we receive a valid record larger than the current buffer size,
6081fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		 * allocate some memory for it.
6091fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		 */
6101fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		if (rr->length > s->s3->rbuf.len - DTLS1_RT_HEADER_LENGTH)
6111fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
61299ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			unsigned char *pp;
61399ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			unsigned int newlen = rr->length + DTLS1_RT_HEADER_LENGTH;
61499ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			if ((pp=OPENSSL_realloc(s->s3->rbuf.buf, newlen))==NULL)
6151fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu				{
6161fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu				SSLerr(SSL_F_DTLS1_GET_RECORD,ERR_R_MALLOC_FAILURE);
61799ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom				return(-1);
6181fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu				}
61999ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			p = pp + (p - s->s3->rbuf.buf);
62099ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			s->s3->rbuf.buf=pp;
62199ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			s->s3->rbuf.len=newlen;
6221fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			s->packet= &(s->s3->rbuf.buf[0]);
6231fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
6241fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now s->rstate == SSL_ST_READ_BODY */
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=rr->length;
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=ssl3_read_n(s,i,i,1);
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n <= 0) return(n); /* error or non-blocking io */
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* this packet contained a partial record, dump it */
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( n != i)
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
64098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->packet_length = 0;
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto again;
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now n == rr->length,
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* match epochs.  NULL means the packet is dropped on the floor */
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( bitmap == NULL)
653221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
654221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rr->length = 0;
655221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->packet_length = 0;  /* dump this record */
656221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto again;   /* get another record */
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
659221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* Check whether this is a repeat, or aged record.
66098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * Don't check if we're listening and this message is
66198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * a ClientHello. They can look as if they're replayed,
66298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * since they arrive from different connections and
66398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * would be dropped unnecessarily.
66498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 */
66598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
66698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		*p == SSL3_MT_CLIENT_HELLO) &&
667221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		!dtls1_record_replay_check(s, bitmap))
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
669e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		rr->length = 0;
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet_length=0; /* dump this record */
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto again;     /* get another record */
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* just read a 0 length packet */
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length == 0) goto again;
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
677221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* If this record is from the next epoch (either HM or ALERT),
6783d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	 * and a handshake is currently in progress, buffer it since it
679ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	 * cannot be processed at this time. However, do not buffer
680ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	 * anything while listening.
681ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	 */
682221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (is_next_epoch)
683221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
684ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom		if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
6853d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			{
6863d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
6873d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			}
688221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rr->length = 0;
689221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->packet_length = 0;
690221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto again;
691221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
6933d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	if (!dtls1_process_record(s))
6943d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		{
6953d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		rr->length = 0;
6963d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		s->packet_length = 0;  /* dump this record */
6973d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		goto again;   /* get another record */
6983d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		}
699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	dtls1_clear_timeouts(s);  /* done waiting */
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Return up to 'len' payload bytes received in 'type' records.
706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 'type' is one of the following:
707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   -  0 (during a shutdown, no data has to be returned)
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If we don't have stored data to work from, read a SSL/TLS record first
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (possibly multiple records if we still don't have anything to return).
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This function must handle any surprises the peer may have for us, such as
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * a surprise, but handled as if it were), or renegotiation requests.
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Also if record payloads contain fragments too small to process, we store
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * them until there is enough for the respective protocol (the record protocol
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * may use arbitrary fragmentation and even interleaving):
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Change cipher spec protocol
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             just 1 byte needed, no need for keeping anything stored
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Alert protocol
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             2 bytes needed (AlertLevel, AlertDescription)
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Handshake protocol
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             4 bytes needed (HandshakeType, uint24 length) -- we just have
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             to detect unexpected Client Hello and Hello Request messages
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             here, anything else is handled by higher layers
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Application data protocol
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             none of our business
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i,j,ret;
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int n;
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_RECORD *rr;
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_setup_buffers(s))
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* XXX: check what the second '&& type' is about */
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(type != SSL3_RT_HANDSHAKE) && type) ||
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return -1;
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check whether there's a handshake message (client hello?) waiting */
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return ret;
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->in_handshake && SSL_in_init(s))
759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* type == SSL3_RT_APPLICATION_DATA */
761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstart:
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rwstate=SSL_NOTHING;
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->s3->rrec.type	    - is the type of record
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->s3->rrec.data,    - data
775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->s3->rrec.off,     - offset into 'data' for next read
776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->s3->rrec.length,  - number of bytes. */
777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr = &(s->s3->rrec);
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
77998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* We are not handshaking and have no data yet,
78098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * so process data buffered during the last handshake
78198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * in advance, if any.
78298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 */
78398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (s->state == SSL_ST_OK && rr->length == 0)
78498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		{
78598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		pitem *item;
78698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		item = pqueue_pop(s->d1->buffered_app_data.q);
78798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (item)
78898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
78998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_copy_record(s, item);
79098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
79198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			OPENSSL_free(item->data);
79298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			pitem_free(item);
79398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
79498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		}
79598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
79698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* Check for timeout */
79798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (dtls1_handle_timeout(s) > 0)
79898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		goto start;
79998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* get new packet if necessary */
801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=dtls1_get_record(s);
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ret <= 0)
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = dtls1_read_failed(s, ret);
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* anything other than a timeout is an error */
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0)
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(ret);
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto start;
812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now have a packet which can be read and processed */
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	                               * reset by ssl3_get_finished */
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&& (rr->type != SSL3_RT_HANDSHAKE))
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
82198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* We now have application data between CCS and Finished.
82298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * Most likely the packets were reordered on their way, so
82398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * buffer the application data for later processing rather
82498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * than dropping the connection.
82598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
8263d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
82798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		rr->length = 0;
82898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		goto start;
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If the other end has shut down, throw anything we read away
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (even in 'peek' mode) */
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length=0;
836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rwstate=SSL_NOTHING;
837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* make sure that we are not getting application data when we
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * are doing a handshake for the first time */
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->enc_read_ctx == NULL))
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (len <= 0) return(len);
854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((unsigned int)len > rr->length)
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n = rr->length;
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n = (unsigned int)len;
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(buf,&(rr->data[rr->off]),n);
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!peek)
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->length-=n;
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->off+=n;
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (rr->length == 0)
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rstate=SSL_ST_READ_HEADER;
868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->off=0;
869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(n);
872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we get here, then type != rr->type; if we have a handshake
876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * message, then it was unexpected (Hello Request or Client Hello). */
877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* In case of record types for which we have 'fragment' storage,
879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * fill that so that we can process the data at a fixed place.
880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int k, dest_maxlen = 0;
883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *dest = NULL;
884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int *dest_len = NULL;
885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->type == SSL3_RT_HANDSHAKE)
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_maxlen = sizeof s->d1->handshake_fragment;
889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest = s->d1->handshake_fragment;
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_len = &s->d1->handshake_fragment_len;
891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (rr->type == SSL3_RT_ALERT)
893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_maxlen = sizeof(s->d1->alert_fragment);
895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest = s->d1->alert_fragment;
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_len = &s->d1->alert_fragment_len;
897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
89898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* else it's a CCS message, or application data or wrong */
89998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
90098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
90198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* Application data while renegotiating
90298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			 * is allowed. Try again reading.
90398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			 */
90498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (rr->type == SSL3_RT_APPLICATION_DATA)
90598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
90698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				BIO *bio;
90798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->s3->in_read_app_data=2;
90898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				bio=SSL_get_rbio(s);
90998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->rwstate=SSL_READING;
91098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				BIO_clear_retry_flags(bio);
91198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				BIO_set_retry_read(bio);
91298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return(-1);
91398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
91598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* Not certain if this is the right error handling */
91698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			al=SSL_AD_UNEXPECTED_MESSAGE;
91798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
91898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto f_err;
91998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (dest_maxlen > 0)
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            /* XDTLS:  In a pathalogical case, the Client Hello
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project             *  may be fragmented--don't always expect dest_maxlen bytes */
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( rr->length < dest_maxlen)
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
927e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
928e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				/*
929e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 * for normal alerts rr->length is 2, while
930e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 * dest_maxlen is 7 if we were to handle this
931e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 * non-existing alert...
932e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 */
933e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				FIX ME
934e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rstate=SSL_ST_READ_HEADER;
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->length = 0;
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto start;
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* now move 'n' bytes: */
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			for ( k = 0; k < dest_maxlen; k++)
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dest[k] = rr->data[rr->off++];
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->length--;
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*dest_len = dest_maxlen;
947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we are a client, check for an incoming 'Hello Request': */
955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((!s->server) &&
956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->session != NULL) && (s->session->cipher != NULL))
959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->handshake_fragment_len = 0;
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((s->d1->handshake_fragment[1] != 0) ||
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->d1->handshake_fragment[2] != 0) ||
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->d1->handshake_fragment[3] != 0))
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* no need to check sequence number on HELLO REQUEST messages */
972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (SSL_is_init_finished(s) &&
978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			!s->s3->renegotiate)
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_renegotiate(s);
982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ssl3_renegotiate_check(s))
983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				i=s->handshake_func(s);
985656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (i < 0) return(i);
986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (i == 0)
987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					return(-1);
990656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!(s->mode & SSL_MODE_AUTO_RETRY))
993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
994656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						{
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO *bio;
997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						/* In the case where we try to read application data,
998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 * but we trigger an SSL handshake, we return -1 with
999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 * the retry option set.  Otherwise renegotiation may
1000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 * cause nasty problems in the blocking world */
1001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						s->rwstate=SSL_READING;
1002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						bio=SSL_get_rbio(s);
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO_clear_retry_flags(bio);
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO_set_retry_read(bio);
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						return(-1);
1006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						}
1007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we either finished a handshake or ignored the request,
1011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * now try again to obtain the (application) data we were asked for */
1012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1014656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1015656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int alert_level = s->d1->alert_fragment[0];
1018656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int alert_descr = s->d1->alert_fragment[1];
1019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->alert_fragment_len = 0;
1021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(0, s->version, SSL3_RT_ALERT,
1024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->info_callback != NULL)
1027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->info_callback;
1028656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (s->ctx->info_callback != NULL)
1029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->ctx->info_callback;
1030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1031656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (cb != NULL)
1032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j = (alert_level << 8) | alert_descr;
1034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb(s, SSL_CB_READ_ALERT, j);
1035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (alert_level == 1) /* warning */
1038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->warn_alert = alert_descr;
1040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(0);
1044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            /* XXX: this is a possible improvement in the future */
1047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* now check if it's a missing record */
1048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				unsigned short seq;
1051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				unsigned int frag_off;
1052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				unsigned char *p = &(s->d1->alert_fragment[2]);
1053656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1054656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n2s(p, seq);
1055656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n2l3(p, frag_off);
1056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
105798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				dtls1_retransmit_message(s,
105898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom										 dtls1_get_queue_priority(frag->msg_header.seq, 0),
105998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom										 frag_off, &found);
1060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ( ! found  && SSL_in_init(s))
1061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* requested a message not yet sent,
1064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					   send an alert ourselves */
1065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ssl3_send_alert(s,SSL3_AL_WARNING,
1066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (alert_level == 2) /* fatal */
1072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			char tmp[16];
1074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_NOTHING;
1076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->fatal_alert = alert_descr;
1077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_add_error_data(2,"SSL alert number ",tmp);
1080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL_CTX_remove_session(s->ctx,s->session);
1082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(0);
1083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
1087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1095656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rwstate=SSL_NOTHING;
1097656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length=0;
1098656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
1099656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct ccs_header_st ccs_hdr;
110498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_get_ccs_header(rr->data, &ccs_hdr);
1107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1108221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->version == DTLS1_BAD_VER)
1109221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			ccs_hdr_len = 3;
1110221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* 'Change Cipher Spec' is just a single byte, so we know
1112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * exactly what the record payload has to look like */
1113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* XDTLS: check that epoch is consistent */
1114221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (	(rr->length != ccs_hdr_len) ||
1115221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			(rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=SSL_AD_ILLEGAL_PARAMETER;
1118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length=0;
1123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->data, 1, s, s->msg_callback_arg);
1127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
112898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* We can't process a CCS now, because previous handshake
112998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * messages are still missing, so just drop it.
113098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
113198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (!s->d1->change_cipher_spec_ok)
113298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
113398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto start;
113498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
113598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
113698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s->d1->change_cipher_spec_ok = 0;
113798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
1138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->change_cipher_spec=1;
1139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_do_change_cipher_spec(s))
1140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* do this whenever CCS is processed */
1143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1145221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->version == DTLS1_BAD_VER)
1146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_read_seq++;
1147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Unexpected handshake message (Client Hello, or protocol violation) */
1152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		!s->in_handshake)
1154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct hm_header_st msg_hdr;
1156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* this may just be a stale retransmit */
1158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_get_message_header(rr->data, &msg_hdr);
1159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if( rr->epoch != s->d1->r_epoch)
1160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->length = 0;
1162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto start;
1163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
116598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* If we are server, we may have a repeated FINISHED of the
116698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * client here, then retransmit our CCS and FINISHED.
116798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
116898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (msg_hdr.type == SSL3_MT_FINISHED)
116998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
117098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_retransmit_buffered_messages(s);
117198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
117298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto start;
117398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
117498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
1175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0 /* worked only because C operator preferences are not as expected (and
1179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project       * because this is not really needed for clients except for detecting
1180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project       * protocol violations): */
1181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL_ST_BEFORE|(s->server)
1182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				?SSL_ST_ACCEPT
1183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				:SSL_ST_CONNECT;
1184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->new_session=1;
1188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
1190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
1191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
1192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
1195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO *bio;
1202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* In the case where we try to read application data,
1203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * but we trigger an SSL handshake, we return -1 with
1204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * the retry option set.  Otherwise renegotiation may
1205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * cause nasty problems in the blocking world */
1206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rwstate=SSL_READING;
1207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				bio=SSL_get_rbio(s);
1208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_clear_retry_flags(bio);
1209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_set_retry_read(bio);
1210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(-1);
1211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	switch (rr->type)
1217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	default:
1219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLS
1220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* TLS just ignores unknown message types */
1221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->version == TLS1_VERSION)
1222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->length = 0;
1224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto start;
1225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
1228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_CHANGE_CIPHER_SPEC:
1231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_ALERT:
1232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_HANDSHAKE:
1233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we already handled all of these, with the possible exception
1234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * should not happen when type != rr->type */
1236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
1237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_APPLICATION_DATA:
1240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* At this point, we were expecting handshake data,
1241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * but have application data.  If the library was
1242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * running inside ssl3_read() (i.e. in_read_app_data
1243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * is set) and it makes sense to read application data
1244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * at this point (session renegotiation not yet started),
1245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * we will indulge it.
1246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->in_read_app_data &&
1248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->s3->total_renegotiations != 0) &&
1249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			((
1250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->state & SSL_ST_CONNECT) &&
1251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				) || (
1254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(s->state & SSL_ST_ACCEPT) &&
1255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					)
1258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				))
1259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->in_read_app_data=2;
1261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
1262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
1266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* not reached */
1271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
1273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint
1279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
1282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (SSL_in_init(s) && !s->in_handshake)
1284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
1286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
1287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
1288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return -1;
1291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
129498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
129698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
129798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
1298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
130098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	i = dtls1_write_bytes(s, type, buf_, len);
130198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	return i;
1302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* this only happens when a client hello is received and a handshake
1306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * is started. */
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
1308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecthave_handshake_fragment(SSL *s, int type, unsigned char *buf,
1309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int len, int peek)
1310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* (partially) satisfy request from storage */
1314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *src = s->d1->handshake_fragment;
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *dst = buf;
1317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int k,n;
1318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* peek == 0 */
1320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n = 0;
1321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*dst++ = *src++;
1324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			len--; s->d1->handshake_fragment_len--;
1325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n++;
1326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* move any remaining fragment bytes: */
1328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (k = 0; k < s->d1->handshake_fragment_len; k++)
1329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_fragment[k] = *src++;
1330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return n;
1331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
1334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Call this to write data in records of type 'type'
1340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * It will return <= 0 if not all data has been sent or non-blocking IO.
1341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
134298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstromint dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
1345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
134698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rwstate=SSL_NOTHING;
134898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	i=do_dtls1_write(s, type, buf, len, 0);
1349e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	return i;
1350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*pseq;
1355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,mac_size,clear=0;
1356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int prefix_len = 0;
1357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_RECORD *wr;
1358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_BUFFER *wb;
1359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_SESSION *sess;
1360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int bs;
136199ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom	unsigned int len_with_overhead = len + SSL3_RT_DEFAULT_WRITE_OVERHEAD;
1362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* first check if there is a SSL3_BUFFER still being written
1364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * out.  This will happen with non blocking IO */
1365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->wbuf.left != 0)
1366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(ssl3_write_pending(s,type,buf,len));
1369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
137199ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom	if (s->s3->wbuf.len < len_with_overhead)
137299ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		{
137399ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		if ((p=OPENSSL_realloc(s->s3->wbuf.buf, len_with_overhead)) == NULL) {
137499ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			SSLerr(SSL_F_DO_DTLS1_WRITE,ERR_R_MALLOC_FAILURE);
137599ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			goto err;
137699ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		}
137799ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		s->s3->wbuf.buf = p;
137899ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		s->s3->wbuf.len = len_with_overhead;
137999ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		}
138099ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom
1381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we have an alert to send, lets send it */
1382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->alert_dispatch)
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl_dispatch_alert(s);
1385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0)
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(i);
1387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* if it went, fall through and send more stuff */
1388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (len == 0 && !create_empty_fragment)
1391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr= &(s->s3->wrec);
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wb= &(s->s3->wbuf);
1395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sess=s->session;
1396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (	(sess == NULL) ||
1398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->enc_write_ctx == NULL) ||
1399221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(EVP_MD_CTX_md(s->write_hash) == NULL))
1400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		clear=1;
1401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (clear)
1403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		mac_size=0;
1404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1405221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
1406221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		mac_size=EVP_MD_CTX_size(s->write_hash);
1407221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (mac_size < 0)
1408221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto err;
1409221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
1410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* DTLS implements explicit IV, so no need for empty fragments */
1412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* 'create_empty_fragment' is true only when this function calls itself */
1414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
141598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	    && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* countermeasure against known-IV weakness in CBC ciphersuites
1418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* recursive function call with 'create_empty_fragment' set;
1424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * this prepares and buffers the data for an empty fragment
1425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * (these 'prefix_len' bytes are sent out later
1426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * together with the actual payload) */
1427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (prefix_len <= 0)
1429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
143199ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* insufficient space */
1434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->empty_fragment_done = 1;
1440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = wb->buf + prefix_len;
1443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* write the header */
1445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*(p++)=type&0xff;
1447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->type=type;
1448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1449221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	*(p++)=(s->version>>8);
1450221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	*(p++)=s->version&0xff;
1451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* field where we are to write out packet epoch, seq num and len */
1453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pseq=p;
1454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p+=10;
1455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* lets setup the record stuff. */
1457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Make space for the explicit IV in case of CBC.
1459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (this is a bit of a boundary violation, but what the heck).
1460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
1461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( s->enc_write_ctx &&
1462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bs = 0;
1466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->data=p + bs;  /* make room for IV in case of CBC */
1468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->length=(int)len;
1469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->input=(unsigned char *)buf;
1470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now 'read' from wr->input, wr->length bytes into
1472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->data */
1473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* first we compress */
1475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->compress != NULL)
1476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_do_compress(s))
1478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(wr->data,wr->input,wr->length);
1486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		wr->input=wr->data;
1487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we should still have the output to wr->data and the input
1490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * from wr->input.  Length should be wr->length.
1491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->data still points in the wb->buf */
1492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (mac_size != 0)
1494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1495221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1496221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto err;
1497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		wr->length+=mac_size;
1498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* this is true regardless of mac size */
1501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->input=p;
1502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->data=p;
1503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* ssl3_enc can only have an error on read */
1506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (bs)	/* bs != 0 in case of CBC */
1507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RAND_pseudo_bytes(p,bs);
1509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* master IV and last CBC residue stand for
1510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * the rest of randomness */
1511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		wr->length += bs;
1512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->method->ssl3_enc->enc(s,1);
1515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* record length after mac and block padding */
1517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*	if (type == SSL3_RT_APPLICATION_DATA ||
1518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* there's only one epoch between handshake and app data */
1521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s2n(s->d1->w_epoch, pseq);
1523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* XDTLS: ?? */
1525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*	else
1526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s2n(s->d1->handshake_epoch, pseq); */
1527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pseq+=6;
1530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s2n(wr->length,pseq);
1531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we should now have
1533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->data pointing to the encrypted data, which is
1534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->length long */
1535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->type=type; /* not needed but helps for debugging */
1536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->length+=DTLS1_RT_HEADER_LENGTH;
1537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0  /* this is now done at the message layer */
1539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* buffer the record, making it easy to handle retransmits */
1540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_record(s, wr->data, wr->length,
1542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
1543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (create_empty_fragment)
1548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we are in a recursive call;
1550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * just return the length, don't write out anything here
1551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return wr->length;
1553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* now let's set up wb */
1556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wb->left = prefix_len + wr->length;
1557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wb->offset = 0;
1558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_tot=len;
1561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_buf=buf;
1562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_type=type;
1563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_ret=len;
1564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now just need to write the buffer */
1566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ssl3_write_pending(s,type,buf,len);
1567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return -1;
1569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1573221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1575221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int cmp;
1576221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned int shift;
1577221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const unsigned char *seq = s->s3->read_sequence;
1578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1579221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	cmp = satsub64be(seq,bitmap->max_seq_num);
1580221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (cmp > 0)
1581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1582221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy (s->s3->rrec.seq_num,seq,8);
1583221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 1; /* this record in new */
1584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1585221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	shift = -cmp;
1586221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (shift >= sizeof(bitmap->map)*8)
1587221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 0; /* stale, outside the window */
1588221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (bitmap->map & (1UL<<shift))
1589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0; /* record previously received */
1590221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1591221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	memcpy (s->s3->rrec.seq_num,seq,8);
1592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
1593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1598221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int cmp;
1599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int shift;
1600221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const unsigned char *seq = s->s3->read_sequence;
1601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1602221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	cmp = satsub64be(seq,bitmap->max_seq_num);
1603221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (cmp > 0)
1604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1605221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		shift = cmp;
1606221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (shift < sizeof(bitmap->map)*8)
1607221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bitmap->map <<= shift, bitmap->map |= 1UL;
1608221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
1609221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bitmap->map = 1UL;
1610221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy(bitmap->max_seq_num,seq,8);
1611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1612221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	{
1613221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		shift = -cmp;
1614221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (shift < sizeof(bitmap->map)*8)
1615221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bitmap->map |= 1UL<<shift;
1616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_dispatch_alert(SSL *s)
1621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,j;
1623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1624e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *ptr = &buf[0];
1626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->alert_dispatch=0;
1628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(buf, 0x00, sizeof(buf));
1630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ptr++ = s->s3->send_alert[0];
1631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ptr++ = s->s3->send_alert[1];
1632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1633e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s2n(s->d1->handshake_read_seq, ptr);
1637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1649e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
1650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i <= 0)
1653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->alert_dispatch=1;
1655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* fprintf( stderr, "not done with alert\n" ); */
1656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1659e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		if (s->s3->send_alert[0] == SSL3_AL_FATAL
1660e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1661e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1662e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
1663221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		    )
1664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(void)BIO_flush(s->wbio);
1665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				2, s, s->msg_callback_arg);
1669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->info_callback != NULL)
1671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->info_callback;
1672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (s->ctx->info_callback != NULL)
1673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->ctx->info_callback;
1674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (cb != NULL)
1676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb(s,SSL_CB_WRITE_ALERT,j);
1679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(i);
1682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic DTLS1_BITMAP *
1686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
1688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    *is_next_epoch = 0;
1690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (rr->epoch == s->d1->r_epoch)
1693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return &s->d1->bitmap;
1694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* Only HM and ALERT messages can be from the next epoch */
1696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        (rr->type == SSL3_RT_HANDSHAKE ||
1698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            rr->type == SSL3_RT_ALERT))
1699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
1700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        *is_next_epoch = 1;
1701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return &s->d1->next_bitmap;
1702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
1703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return NULL;
1705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
1706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
1709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long *offset)
1711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* alerts are passed up immediately */
1714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->type == SSL3_RT_ALERT)
1716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Only need to buffer if a handshake is underway.
1719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (this implies that Hello Request and Client Hello are passed up
1720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * immediately) */
1721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( SSL_in_init(s))
1722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *data = rr->data;
1724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* need to extract the HM/CCS sequence number here */
1725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( rr->type == SSL3_RT_HANDSHAKE ||
1726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unsigned short seq_num;
1729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			struct hm_header_st msg_hdr;
1730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			struct ccs_header_st ccs_hdr;
1731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( rr->type == SSL3_RT_HANDSHAKE)
1733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dtls1_get_message_header(data, &msg_hdr);
1735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				seq_num = msg_hdr.seq;
1736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*offset = msg_hdr.frag_off;
1737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dtls1_get_ccs_header(data, &ccs_hdr);
1741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				seq_num = ccs_hdr.seq;
1742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*offset = 0;
1743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* this is either a record we're waiting for, or a
1746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * retransmit of something we happened to previously
1747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * receive (higher layers will drop the repeat silently */
1748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( seq_num < s->d1->handshake_read_seq)
1749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
1750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (rr->type == SSL3_RT_HANDSHAKE &&
1751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				seq_num == s->d1->handshake_read_seq &&
1752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
1754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else if ( seq_num == s->d1->handshake_read_seq &&
1755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
1758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*priority = seq_num;
1761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 1;
1762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else /* unknown record type */
1765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 0;
1766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
1769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid
1773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_reset_seq_numbers(SSL *s, int rw)
1774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *seq;
1776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( rw & SSL3_CC_READ)
1779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seq = s->s3->read_sequence;
1781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->r_epoch++;
1782221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seq = s->s3->write_sequence;
178898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->w_epoch++;
1790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(seq, 0x00, seq_bytes);
1793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void
1797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_clear_timeouts(SSL *s)
1798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1801