d1_pkt.c revision 3d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30d
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/d1_pkt.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DTLS implementation written by Nagendra Modadugu
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <errno.h>
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define USE_SOCKETS
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/pqueue.h>
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
125221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* mod 128 saturating subtract of two 64-bit values in big-endian order */
126221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int satsub64be(const unsigned char *v1,const unsigned char *v2)
127221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{	int ret,sat,brw,i;
128221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
129221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (sizeof(long) == 8) do
130221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	const union { long one; char little; } is_endian = {1};
131221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		long l;
132221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
133221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (is_endian.little)			break;
134221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* not reached on little-endians */
135221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* following test is redundant, because input is
136221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * always aligned, but I take no chances... */
137221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (((size_t)v1|(size_t)v2)&0x7)	break;
138221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
139221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		l  = *((long *)v1);
140221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		l -= *((long *)v2);
141221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (l>128)		return 128;
142221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (l<-128)	return -128;
143221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else			return (int)l;
144221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	} while (0);
145221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
146221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ret = (int)v1[7]-(int)v2[7];
147221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	sat = 0;
148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	brw = ret>>8;	/* brw is either 0 or -1 */
149221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (ret & 0x80)
150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	for (i=6;i>=0;i--)
151221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{	brw += (int)v1[i]-(int)v2[i];
152221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			sat |= ~brw;
153221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			brw >>= 8;
154221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
155221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
156221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else
157221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	for (i=6;i>=0;i--)
158221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{	brw += (int)v1[i]-(int)v2[i];
159221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			sat |= brw;
160221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			brw >>= 8;
161221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
162221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
163221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	brw <<= 8;	/* brw is either 0 or -256 */
164221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
165221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (sat&0xff)	return brw | 0x80;
166221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else		return brw + (ret&0xFF);
167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom}
168221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int len, int peek);
171221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    unsigned int *is_next_epoch);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned short *priority, unsigned long *offset);
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_buffer_record(SSL *s, record_pqueue *q,
180221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned char *priority);
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_process_record(SSL *s);
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void dtls1_clear_timeouts(SSL *s);
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* copy buffered record into SSL structure */
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_copy_record(SSL *s, pitem *item)
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    DTLS1_RECORD_DATA *rdata;
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    rdata = (DTLS1_RECORD_DATA *)item->data;
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (s->s3->rbuf.buf != NULL)
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        OPENSSL_free(s->s3->rbuf.buf);
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->packet = rdata->packet;
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->packet_length = rdata->packet_length;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
1993d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom
2003d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	/* Set proper sequence number for mac calculation */
2013d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return(1);
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromdtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
210221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	DTLS1_RECORD_DATA *rdata;
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pitem *item;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
21398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* Limit the size of the queue to prevent DOS attacks */
21498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (pqueue_size(queue->q) >= 100)
21598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		return 0;
21698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
218221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	item = pitem_new(priority, rdata);
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rdata == NULL || item == NULL)
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rdata != NULL) OPENSSL_free(rdata);
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (item != NULL) pitem_free(item);
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rdata->packet = s->packet;
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rdata->packet_length = s->packet_length;
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	item->data = rdata;
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* insert should not fail, since duplicates are dropped */
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pqueue_insert(queue->q, item) == NULL)
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(rdata);
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet = NULL;
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet_length = 0;
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ssl3_setup_buffers(s))
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(rdata);
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
257221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    pitem *item;
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    item = pqueue_pop(queue->q);
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (item)
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        dtls1_copy_record(s, item);
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        OPENSSL_free(item->data);
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return(1);
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return(0);
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * yet */
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define dtls1_get_unprocessed_record(s) \
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   dtls1_retrieve_buffered_record((s), \
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   &((s)->d1->unprocessed_rcds))
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* retrieve a buffered record that belongs to the current epoch, ie, processed */
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define dtls1_get_processed_record(s) \
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   dtls1_retrieve_buffered_record((s), \
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   &((s)->d1->processed_rcds))
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_process_buffered_records(SSL *s)
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    pitem *item;
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    item = pqueue_peek(s->d1->unprocessed_rcds.q);
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (item)
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        DTLS1_RECORD_DATA *rdata;
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        rdata = (DTLS1_RECORD_DATA *)item->data;
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        /* Check if epoch is current. */
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            return(1);  /* Nothing to do. */
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        /* Process all the records. */
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        while (pqueue_peek(s->d1->unprocessed_rcds.q))
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            {
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            dtls1_get_unprocessed_record(s);
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            if ( ! dtls1_process_record(s))
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                return(0);
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            dtls1_buffer_record(s, &(s->d1->processed_rcds),
313221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom                s->s3->rrec.seq_num);
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            }
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* sync epoch numbers once all the unprocessed records
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project     * have been processed */
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->d1->processed_rcds.epoch = s->d1->r_epoch;
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return(1);
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_get_buffered_record(SSL *s)
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pitem *item;
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PQ_64BIT priority =
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project							   nothing buffered */
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	item = pqueue_peek(s->d1->rcvd_records);
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (item && item->priority == priority)
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Check if we've received the record of interest.  It must be
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * a handshake record, since data records as passed up without
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * buffering */
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DTLS1_RECORD_DATA *rdata;
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		item = pqueue_pop(s->d1->rcvd_records);
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rdata = (DTLS1_RECORD_DATA *)item->data;
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->rbuf.buf != NULL)
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(s->s3->rbuf.buf);
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet = rdata->packet;
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet_length = rdata->packet_length;
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(item->data);
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* s->d1->next_expected_seq_num++; */
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_process_record(SSL *s)
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
374221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int i,al;
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int clear=0;
376221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int enc_err;
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_SESSION *sess;
378221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	SSL3_RECORD *rr;
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int mac_size;
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char md[EVP_MAX_MD_SIZE];
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr= &(s->s3->rrec);
384221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	sess = s->session;
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * and we have that many bytes in s->packet
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* ok, we can now read from 's->packet' data into 'rr'
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * rr->input points at rr->length bytes, which
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * need to be copied into rr->data by either
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * the decryption or by the decompression
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * When the data is 'copied' into the rr->data buffer,
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * rr->input will be pointed at the new buffer */
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * rr->length bytes of encrypted compressed stuff. */
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check is not needed I believe */
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_RECORD_OVERFLOW;
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* decrypt in place in 'rr->input' */
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr->data=rr->input;
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	enc_err = s->method->ssl3_enc->enc(s,0);
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (enc_err <= 0)
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (enc_err == 0)
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* SSLerr() and ssl3_send_alert() have been called */
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* otherwise enc_err == -1 */
4203d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		goto err;
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TLS_DEBUG
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectprintf("dec %d\n",rr->length);
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectprintf("\n");
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* r->length is now the compressed data plus mac */
430221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (	(sess == NULL) ||
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->enc_read_ctx == NULL) ||
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->read_hash == NULL))
433221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		clear=1;
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!clear)
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
437221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* !clear => s->read_hash != NULL => mac_size != -1 */
438221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int t;
439221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		t=EVP_MD_CTX_size(s->read_hash);
440221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		OPENSSL_assert(t >= 0);
441221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		mac_size=t;
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_RECORD_OVERFLOW;
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
4503d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			goto err;
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* check the MAC for rr->input (it's in mac_size bytes at the tail) */
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length < mac_size)
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0 /* OK only for stream ciphers */
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
4613d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			goto err;
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length-=mac_size;
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl3_enc->mac(s,md,0);
466221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (i < 0 || memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
4683d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			goto err;
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* r->length is now just compressed */
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->expand != NULL)
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_RECORD_OVERFLOW;
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_do_uncompress(s))
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECOMPRESSION_FAILURE;
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_RECORD_OVERFLOW;
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr->off=0;
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* So at this point the following is true
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.type 	is the type of record
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.length	== number of bytes in record
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.off	== offset to first valid byte
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.data	== where to take bytes from, increment
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *			   after use :-).
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we have pulled in a full packet so zero things */
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet_length=0;
507221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
508221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return(1);
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Call this to get a new input record.
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * It will return <= 0 if more data is needed, normally due to an error
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * or non-blocking IO.
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * When it finishes, one packet has been decoded and can be found in
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->rrec.type    - is the type of record
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->rrec.data, 	 - data
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->rrec.length, - number of bytes
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* used only by dtls1_read_bytes */
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_get_record(SSL *s)
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
52898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	int ssl_major,ssl_minor;
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,n;
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_RECORD *rr;
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_SESSION *sess;
53298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	unsigned char *p = NULL;
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned short version;
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DTLS1_BITMAP *bitmap;
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int is_next_epoch;
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr= &(s->s3->rrec);
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sess=s->session;
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
540221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* The epoch may have changed.  If so, process all the
541221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	 * pending records.  This is a non-blocking operation. */
5423d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	dtls1_process_buffered_records(s);
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* if we're renegotiating, then there may be buffered records */
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (dtls1_get_processed_record(s))
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 1;
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* get something from the wire */
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectagain:
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check if we have the header */
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (	(s->rstate != SSL_ST_READ_BODY) ||
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* read timeout is handled by dtls1_read_bytes */
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n <= 0) return(n); /* error or non-blocking */
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
55898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* this packet contained a partial record, dump it */
55998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
56098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
56198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->packet_length = 0;
56298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto again;
56398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rstate=SSL_ST_READ_BODY;
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=s->packet;
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Pull apart the header into the DTLS1_RECORD */
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->type= *(p++);
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl_major= *(p++);
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl_minor= *(p++);
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		version=(ssl_major<<8)|ssl_minor;
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* sequence number is 64 bits, with top 2 bytes = epoch */
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,rr->epoch);
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(&(s->s3->read_sequence[2]), p, 6);
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=6;
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,rr->length);
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Lets check version */
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!s->first_packet)
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
586221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (version != s->version)
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
58898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				/* unexpected version, silently discard */
58998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				rr->length = 0;
59098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->packet_length = 0;
59198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				goto again;
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
595221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if ((version & 0xff00) != (s->version & 0xff00))
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
59798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* wrong version, silently discard record */
59898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
59998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->packet_length = 0;
60098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto again;
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
60598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* record too long, silently discard it */
60698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
60798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->packet_length = 0;
60898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto again;
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
6111fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		/* If we receive a valid record larger than the current buffer size,
6121fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		 * allocate some memory for it.
6131fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		 */
6141fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		if (rr->length > s->s3->rbuf.len - DTLS1_RT_HEADER_LENGTH)
6151fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
61699ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			unsigned char *pp;
61799ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			unsigned int newlen = rr->length + DTLS1_RT_HEADER_LENGTH;
61899ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			if ((pp=OPENSSL_realloc(s->s3->rbuf.buf, newlen))==NULL)
6191fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu				{
6201fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu				SSLerr(SSL_F_DTLS1_GET_RECORD,ERR_R_MALLOC_FAILURE);
62199ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom				return(-1);
6221fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu				}
62399ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			p = pp + (p - s->s3->rbuf.buf);
62499ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			s->s3->rbuf.buf=pp;
62599ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			s->s3->rbuf.len=newlen;
6261fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			s->packet= &(s->s3->rbuf.buf[0]);
6271fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
6281fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now s->rstate == SSL_ST_READ_BODY */
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=rr->length;
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=ssl3_read_n(s,i,i,1);
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n <= 0) return(n); /* error or non-blocking io */
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* this packet contained a partial record, dump it */
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( n != i)
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
64498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->packet_length = 0;
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto again;
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now n == rr->length,
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* match epochs.  NULL means the packet is dropped on the floor */
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( bitmap == NULL)
657221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
658221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rr->length = 0;
659221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->packet_length = 0;  /* dump this record */
660221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto again;   /* get another record */
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
663221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* Check whether this is a repeat, or aged record.
66498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * Don't check if we're listening and this message is
66598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * a ClientHello. They can look as if they're replayed,
66698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * since they arrive from different connections and
66798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * would be dropped unnecessarily.
66898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 */
66998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
67098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		*p == SSL3_MT_CLIENT_HELLO) &&
671221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		!dtls1_record_replay_check(s, bitmap))
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
673e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		rr->length = 0;
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet_length=0; /* dump this record */
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto again;     /* get another record */
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* just read a 0 length packet */
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length == 0) goto again;
680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
681221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* If this record is from the next epoch (either HM or ALERT),
6823d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	 * and a handshake is currently in progress, buffer it since it
6833d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	 * cannot be processed at this time. */
684221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (is_next_epoch)
685221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
6863d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		if (SSL_in_init(s) || s->in_handshake)
6873d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			{
6883d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
6893d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			}
690221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rr->length = 0;
691221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->packet_length = 0;
692221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto again;
693221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
6953d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	if (!dtls1_process_record(s))
6963d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		{
6973d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		rr->length = 0;
6983d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		s->packet_length = 0;  /* dump this record */
6993d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		goto again;   /* get another record */
7003d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		}
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	dtls1_clear_timeouts(s);  /* done waiting */
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Return up to 'len' payload bytes received in 'type' records.
708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 'type' is one of the following:
709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   -  0 (during a shutdown, no data has to be returned)
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If we don't have stored data to work from, read a SSL/TLS record first
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (possibly multiple records if we still don't have anything to return).
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This function must handle any surprises the peer may have for us, such as
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * a surprise, but handled as if it were), or renegotiation requests.
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Also if record payloads contain fragments too small to process, we store
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * them until there is enough for the respective protocol (the record protocol
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * may use arbitrary fragmentation and even interleaving):
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Change cipher spec protocol
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             just 1 byte needed, no need for keeping anything stored
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Alert protocol
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             2 bytes needed (AlertLevel, AlertDescription)
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Handshake protocol
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             4 bytes needed (HandshakeType, uint24 length) -- we just have
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             to detect unexpected Client Hello and Hello Request messages
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             here, anything else is handled by higher layers
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Application data protocol
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             none of our business
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i,j,ret;
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int n;
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_RECORD *rr;
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_setup_buffers(s))
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* XXX: check what the second '&& type' is about */
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(type != SSL3_RT_HANDSHAKE) && type) ||
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return -1;
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check whether there's a handshake message (client hello?) waiting */
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return ret;
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->in_handshake && SSL_in_init(s))
761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* type == SSL3_RT_APPLICATION_DATA */
763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstart:
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rwstate=SSL_NOTHING;
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->s3->rrec.type	    - is the type of record
776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->s3->rrec.data,    - data
777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->s3->rrec.off,     - offset into 'data' for next read
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->s3->rrec.length,  - number of bytes. */
779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr = &(s->s3->rrec);
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
78198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* We are not handshaking and have no data yet,
78298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * so process data buffered during the last handshake
78398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * in advance, if any.
78498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 */
78598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (s->state == SSL_ST_OK && rr->length == 0)
78698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		{
78798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		pitem *item;
78898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		item = pqueue_pop(s->d1->buffered_app_data.q);
78998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (item)
79098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
79198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_copy_record(s, item);
79298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
79398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			OPENSSL_free(item->data);
79498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			pitem_free(item);
79598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
79698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		}
79798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
79898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* Check for timeout */
79998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (dtls1_handle_timeout(s) > 0)
80098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		goto start;
80198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* get new packet if necessary */
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=dtls1_get_record(s);
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ret <= 0)
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = dtls1_read_failed(s, ret);
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* anything other than a timeout is an error */
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0)
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(ret);
812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto start;
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now have a packet which can be read and processed */
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	                               * reset by ssl3_get_finished */
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&& (rr->type != SSL3_RT_HANDSHAKE))
822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
82398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* We now have application data between CCS and Finished.
82498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * Most likely the packets were reordered on their way, so
82598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * buffer the application data for later processing rather
82698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * than dropping the connection.
82798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
8283d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
82998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		rr->length = 0;
83098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		goto start;
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If the other end has shut down, throw anything we read away
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (even in 'peek' mode) */
835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length=0;
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rwstate=SSL_NOTHING;
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* make sure that we are not getting application data when we
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * are doing a handshake for the first time */
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->enc_read_ctx == NULL))
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (len <= 0) return(len);
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((unsigned int)len > rr->length)
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n = rr->length;
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n = (unsigned int)len;
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(buf,&(rr->data[rr->off]),n);
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!peek)
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->length-=n;
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->off+=n;
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (rr->length == 0)
868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rstate=SSL_ST_READ_HEADER;
870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->off=0;
871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(n);
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we get here, then type != rr->type; if we have a handshake
878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * message, then it was unexpected (Hello Request or Client Hello). */
879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* In case of record types for which we have 'fragment' storage,
881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * fill that so that we can process the data at a fixed place.
882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int k, dest_maxlen = 0;
885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *dest = NULL;
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int *dest_len = NULL;
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->type == SSL3_RT_HANDSHAKE)
889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_maxlen = sizeof s->d1->handshake_fragment;
891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest = s->d1->handshake_fragment;
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_len = &s->d1->handshake_fragment_len;
893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (rr->type == SSL3_RT_ALERT)
895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_maxlen = sizeof(s->d1->alert_fragment);
897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest = s->d1->alert_fragment;
898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_len = &s->d1->alert_fragment_len;
899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
90098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* else it's a CCS message, or application data or wrong */
90198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
90298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
90398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* Application data while renegotiating
90498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			 * is allowed. Try again reading.
90598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			 */
90698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (rr->type == SSL3_RT_APPLICATION_DATA)
90798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
90898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				BIO *bio;
90998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->s3->in_read_app_data=2;
91098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				bio=SSL_get_rbio(s);
91198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->rwstate=SSL_READING;
91298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				BIO_clear_retry_flags(bio);
91398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				BIO_set_retry_read(bio);
91498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return(-1);
91598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
91798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* Not certain if this is the right error handling */
91898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			al=SSL_AD_UNEXPECTED_MESSAGE;
91998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
92098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto f_err;
92198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (dest_maxlen > 0)
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            /* XDTLS:  In a pathalogical case, the Client Hello
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project             *  may be fragmented--don't always expect dest_maxlen bytes */
927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( rr->length < dest_maxlen)
928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
929e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
930e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				/*
931e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 * for normal alerts rr->length is 2, while
932e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 * dest_maxlen is 7 if we were to handle this
933e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 * non-existing alert...
934e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 */
935e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				FIX ME
936e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rstate=SSL_ST_READ_HEADER;
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->length = 0;
939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto start;
940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* now move 'n' bytes: */
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			for ( k = 0; k < dest_maxlen; k++)
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dest[k] = rr->data[rr->off++];
946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->length--;
947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*dest_len = dest_maxlen;
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we are a client, check for an incoming 'Hello Request': */
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((!s->server) &&
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->session != NULL) && (s->session->cipher != NULL))
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->handshake_fragment_len = 0;
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((s->d1->handshake_fragment[1] != 0) ||
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->d1->handshake_fragment[2] != 0) ||
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->d1->handshake_fragment[3] != 0))
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* no need to check sequence number on HELLO REQUEST messages */
974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (SSL_is_init_finished(s) &&
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			!s->s3->renegotiate)
982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_renegotiate(s);
984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ssl3_renegotiate_check(s))
985656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				i=s->handshake_func(s);
987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (i < 0) return(i);
988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (i == 0)
989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
990656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					return(-1);
992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
994656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!(s->mode & SSL_MODE_AUTO_RETRY))
995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						{
998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO *bio;
999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						/* In the case where we try to read application data,
1000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 * but we trigger an SSL handshake, we return -1 with
1001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 * the retry option set.  Otherwise renegotiation may
1002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 * cause nasty problems in the blocking world */
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						s->rwstate=SSL_READING;
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						bio=SSL_get_rbio(s);
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO_clear_retry_flags(bio);
1006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO_set_retry_read(bio);
1007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						return(-1);
1008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						}
1009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we either finished a handshake or ignored the request,
1013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * now try again to obtain the (application) data we were asked for */
1014656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1015656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1018656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int alert_level = s->d1->alert_fragment[0];
1020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int alert_descr = s->d1->alert_fragment[1];
1021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->alert_fragment_len = 0;
1023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(0, s->version, SSL3_RT_ALERT,
1026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1028656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->info_callback != NULL)
1029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->info_callback;
1030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (s->ctx->info_callback != NULL)
1031656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->ctx->info_callback;
1032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (cb != NULL)
1034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j = (alert_level << 8) | alert_descr;
1036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb(s, SSL_CB_READ_ALERT, j);
1037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (alert_level == 1) /* warning */
1040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->warn_alert = alert_descr;
1042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(0);
1046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            /* XXX: this is a possible improvement in the future */
1049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* now check if it's a missing record */
1050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				unsigned short seq;
1053656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				unsigned int frag_off;
1054656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				unsigned char *p = &(s->d1->alert_fragment[2]);
1055656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n2s(p, seq);
1057656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n2l3(p, frag_off);
1058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
105998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				dtls1_retransmit_message(s,
106098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom										 dtls1_get_queue_priority(frag->msg_header.seq, 0),
106198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom										 frag_off, &found);
1062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ( ! found  && SSL_in_init(s))
1063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* requested a message not yet sent,
1066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					   send an alert ourselves */
1067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ssl3_send_alert(s,SSL3_AL_WARNING,
1068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (alert_level == 2) /* fatal */
1074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			char tmp[16];
1076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_NOTHING;
1078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->fatal_alert = alert_descr;
1079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_add_error_data(2,"SSL alert number ",tmp);
1082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL_CTX_remove_session(s->ctx,s->session);
1084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(0);
1085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
1089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1095656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1097656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1098656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rwstate=SSL_NOTHING;
1099656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length=0;
1100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
1101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct ccs_header_st ccs_hdr;
110698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_get_ccs_header(rr->data, &ccs_hdr);
1109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1110221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->version == DTLS1_BAD_VER)
1111221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			ccs_hdr_len = 3;
1112221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* 'Change Cipher Spec' is just a single byte, so we know
1114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * exactly what the record payload has to look like */
1115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* XDTLS: check that epoch is consistent */
1116221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (	(rr->length != ccs_hdr_len) ||
1117221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			(rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=SSL_AD_ILLEGAL_PARAMETER;
1120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length=0;
1125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->data, 1, s, s->msg_callback_arg);
1129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
113098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* We can't process a CCS now, because previous handshake
113198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * messages are still missing, so just drop it.
113298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
113398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (!s->d1->change_cipher_spec_ok)
113498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
113598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto start;
113698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
113798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
113898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s->d1->change_cipher_spec_ok = 0;
113998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
1140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->change_cipher_spec=1;
1141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_do_change_cipher_spec(s))
1142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* do this whenever CCS is processed */
1145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1147221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->version == DTLS1_BAD_VER)
1148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_read_seq++;
1149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Unexpected handshake message (Client Hello, or protocol violation) */
1154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		!s->in_handshake)
1156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct hm_header_st msg_hdr;
1158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* this may just be a stale retransmit */
1160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_get_message_header(rr->data, &msg_hdr);
1161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if( rr->epoch != s->d1->r_epoch)
1162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->length = 0;
1164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto start;
1165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
116798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* If we are server, we may have a repeated FINISHED of the
116898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * client here, then retransmit our CCS and FINISHED.
116998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
117098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (msg_hdr.type == SSL3_MT_FINISHED)
117198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
117298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_retransmit_buffered_messages(s);
117398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
117498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto start;
117598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
117698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
1177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0 /* worked only because C operator preferences are not as expected (and
1181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project       * because this is not really needed for clients except for detecting
1182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project       * protocol violations): */
1183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL_ST_BEFORE|(s->server)
1184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				?SSL_ST_ACCEPT
1185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				:SSL_ST_CONNECT;
1186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->new_session=1;
1190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
1192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
1193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
1194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
1197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO *bio;
1204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* In the case where we try to read application data,
1205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * but we trigger an SSL handshake, we return -1 with
1206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * the retry option set.  Otherwise renegotiation may
1207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * cause nasty problems in the blocking world */
1208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rwstate=SSL_READING;
1209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				bio=SSL_get_rbio(s);
1210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_clear_retry_flags(bio);
1211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_set_retry_read(bio);
1212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(-1);
1213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	switch (rr->type)
1219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	default:
1221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLS
1222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* TLS just ignores unknown message types */
1223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->version == TLS1_VERSION)
1224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->length = 0;
1226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto start;
1227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
1230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_CHANGE_CIPHER_SPEC:
1233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_ALERT:
1234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_HANDSHAKE:
1235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we already handled all of these, with the possible exception
1236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * should not happen when type != rr->type */
1238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
1239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_APPLICATION_DATA:
1242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* At this point, we were expecting handshake data,
1243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * but have application data.  If the library was
1244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * running inside ssl3_read() (i.e. in_read_app_data
1245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * is set) and it makes sense to read application data
1246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * at this point (session renegotiation not yet started),
1247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * we will indulge it.
1248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->in_read_app_data &&
1250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->s3->total_renegotiations != 0) &&
1251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			((
1252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->state & SSL_ST_CONNECT) &&
1253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				) || (
1256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(s->state & SSL_ST_ACCEPT) &&
1257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					)
1260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				))
1261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->in_read_app_data=2;
1263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
1264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
1268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* not reached */
1273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
1275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint
1281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
1284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (SSL_in_init(s) && !s->in_handshake)
1286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
1288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
1289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
1290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return -1;
1293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
129698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
129898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
129998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
1300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
130298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	i = dtls1_write_bytes(s, type, buf_, len);
130398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	return i;
1304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* this only happens when a client hello is received and a handshake
1308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * is started. */
1309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
1310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecthave_handshake_fragment(SSL *s, int type, unsigned char *buf,
1311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int len, int peek)
1312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* (partially) satisfy request from storage */
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *src = s->d1->handshake_fragment;
1318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *dst = buf;
1319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int k,n;
1320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* peek == 0 */
1322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n = 0;
1323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*dst++ = *src++;
1326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			len--; s->d1->handshake_fragment_len--;
1327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n++;
1328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* move any remaining fragment bytes: */
1330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (k = 0; k < s->d1->handshake_fragment_len; k++)
1331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_fragment[k] = *src++;
1332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return n;
1333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
1336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Call this to write data in records of type 'type'
1342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * It will return <= 0 if not all data has been sent or non-blocking IO.
1343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
134498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstromint dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
1347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
134898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rwstate=SSL_NOTHING;
135098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	i=do_dtls1_write(s, type, buf, len, 0);
1351e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	return i;
1352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*pseq;
1357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,mac_size,clear=0;
1358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int prefix_len = 0;
1359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_RECORD *wr;
1360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_BUFFER *wb;
1361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_SESSION *sess;
1362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int bs;
136399ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom	unsigned int len_with_overhead = len + SSL3_RT_DEFAULT_WRITE_OVERHEAD;
1364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* first check if there is a SSL3_BUFFER still being written
1366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * out.  This will happen with non blocking IO */
1367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->wbuf.left != 0)
1368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(ssl3_write_pending(s,type,buf,len));
1371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
137399ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom	if (s->s3->wbuf.len < len_with_overhead)
137499ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		{
137599ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		if ((p=OPENSSL_realloc(s->s3->wbuf.buf, len_with_overhead)) == NULL) {
137699ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			SSLerr(SSL_F_DO_DTLS1_WRITE,ERR_R_MALLOC_FAILURE);
137799ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			goto err;
137899ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		}
137999ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		s->s3->wbuf.buf = p;
138099ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		s->s3->wbuf.len = len_with_overhead;
138199ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		}
138299ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we have an alert to send, lets send it */
1384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->alert_dispatch)
1385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl_dispatch_alert(s);
1387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0)
1388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(i);
1389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* if it went, fall through and send more stuff */
1390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (len == 0 && !create_empty_fragment)
1393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr= &(s->s3->wrec);
1396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wb= &(s->s3->wbuf);
1397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sess=s->session;
1398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (	(sess == NULL) ||
1400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->enc_write_ctx == NULL) ||
1401221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(EVP_MD_CTX_md(s->write_hash) == NULL))
1402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		clear=1;
1403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (clear)
1405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		mac_size=0;
1406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1407221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
1408221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		mac_size=EVP_MD_CTX_size(s->write_hash);
1409221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (mac_size < 0)
1410221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto err;
1411221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
1412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* DTLS implements explicit IV, so no need for empty fragments */
1414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* 'create_empty_fragment' is true only when this function calls itself */
1416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
141798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	    && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
1418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* countermeasure against known-IV weakness in CBC ciphersuites
1420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* recursive function call with 'create_empty_fragment' set;
1426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * this prepares and buffers the data for an empty fragment
1427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * (these 'prefix_len' bytes are sent out later
1428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * together with the actual payload) */
1429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (prefix_len <= 0)
1431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
143399ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom			if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* insufficient space */
1436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto err;
1438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->empty_fragment_done = 1;
1442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = wb->buf + prefix_len;
1445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* write the header */
1447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*(p++)=type&0xff;
1449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->type=type;
1450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1451221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	*(p++)=(s->version>>8);
1452221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	*(p++)=s->version&0xff;
1453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* field where we are to write out packet epoch, seq num and len */
1455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pseq=p;
1456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p+=10;
1457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* lets setup the record stuff. */
1459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Make space for the explicit IV in case of CBC.
1461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (this is a bit of a boundary violation, but what the heck).
1462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
1463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( s->enc_write_ctx &&
1464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bs = 0;
1468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->data=p + bs;  /* make room for IV in case of CBC */
1470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->length=(int)len;
1471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->input=(unsigned char *)buf;
1472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now 'read' from wr->input, wr->length bytes into
1474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->data */
1475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* first we compress */
1477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->compress != NULL)
1478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_do_compress(s))
1480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(wr->data,wr->input,wr->length);
1488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		wr->input=wr->data;
1489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we should still have the output to wr->data and the input
1492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * from wr->input.  Length should be wr->length.
1493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->data still points in the wb->buf */
1494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (mac_size != 0)
1496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1497221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1498221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto err;
1499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		wr->length+=mac_size;
1500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* this is true regardless of mac size */
1503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->input=p;
1504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->data=p;
1505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* ssl3_enc can only have an error on read */
1508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (bs)	/* bs != 0 in case of CBC */
1509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RAND_pseudo_bytes(p,bs);
1511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* master IV and last CBC residue stand for
1512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * the rest of randomness */
1513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		wr->length += bs;
1514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->method->ssl3_enc->enc(s,1);
1517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* record length after mac and block padding */
1519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*	if (type == SSL3_RT_APPLICATION_DATA ||
1520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* there's only one epoch between handshake and app data */
1523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s2n(s->d1->w_epoch, pseq);
1525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* XDTLS: ?? */
1527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*	else
1528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s2n(s->d1->handshake_epoch, pseq); */
1529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pseq+=6;
1532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s2n(wr->length,pseq);
1533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we should now have
1535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->data pointing to the encrypted data, which is
1536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->length long */
1537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->type=type; /* not needed but helps for debugging */
1538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->length+=DTLS1_RT_HEADER_LENGTH;
1539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0  /* this is now done at the message layer */
1541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* buffer the record, making it easy to handle retransmits */
1542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_record(s, wr->data, wr->length,
1544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
1545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (create_empty_fragment)
1550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we are in a recursive call;
1552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * just return the length, don't write out anything here
1553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return wr->length;
1555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* now let's set up wb */
1558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wb->left = prefix_len + wr->length;
1559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wb->offset = 0;
1560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_tot=len;
1563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_buf=buf;
1564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_type=type;
1565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_ret=len;
1566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now just need to write the buffer */
1568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ssl3_write_pending(s,type,buf,len);
1569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return -1;
1571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1575221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1577221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int cmp;
1578221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned int shift;
1579221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const unsigned char *seq = s->s3->read_sequence;
1580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1581221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	cmp = satsub64be(seq,bitmap->max_seq_num);
1582221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (cmp > 0)
1583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1584221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy (s->s3->rrec.seq_num,seq,8);
1585221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 1; /* this record in new */
1586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1587221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	shift = -cmp;
1588221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (shift >= sizeof(bitmap->map)*8)
1589221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 0; /* stale, outside the window */
1590221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (bitmap->map & (1UL<<shift))
1591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0; /* record previously received */
1592221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1593221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	memcpy (s->s3->rrec.seq_num,seq,8);
1594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
1595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1600221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int cmp;
1601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int shift;
1602221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const unsigned char *seq = s->s3->read_sequence;
1603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1604221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	cmp = satsub64be(seq,bitmap->max_seq_num);
1605221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (cmp > 0)
1606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1607221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		shift = cmp;
1608221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (shift < sizeof(bitmap->map)*8)
1609221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bitmap->map <<= shift, bitmap->map |= 1UL;
1610221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
1611221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bitmap->map = 1UL;
1612221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy(bitmap->max_seq_num,seq,8);
1613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1614221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	{
1615221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		shift = -cmp;
1616221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (shift < sizeof(bitmap->map)*8)
1617221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bitmap->map |= 1UL<<shift;
1618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_dispatch_alert(SSL *s)
1623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,j;
1625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1626e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *ptr = &buf[0];
1628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->alert_dispatch=0;
1630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(buf, 0x00, sizeof(buf));
1632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ptr++ = s->s3->send_alert[0];
1633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ptr++ = s->s3->send_alert[1];
1634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1635e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s2n(s->d1->handshake_read_seq, ptr);
1639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1651e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
1652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i <= 0)
1655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->alert_dispatch=1;
1657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* fprintf( stderr, "not done with alert\n" ); */
1658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1661e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		if (s->s3->send_alert[0] == SSL3_AL_FATAL
1662e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1663e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1664e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
1665221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		    )
1666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(void)BIO_flush(s->wbio);
1667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				2, s, s->msg_callback_arg);
1671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->info_callback != NULL)
1673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->info_callback;
1674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (s->ctx->info_callback != NULL)
1675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->ctx->info_callback;
1676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (cb != NULL)
1678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb(s,SSL_CB_WRITE_ALERT,j);
1681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(i);
1684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic DTLS1_BITMAP *
1688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
1690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    *is_next_epoch = 0;
1692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (rr->epoch == s->d1->r_epoch)
1695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return &s->d1->bitmap;
1696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* Only HM and ALERT messages can be from the next epoch */
1698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        (rr->type == SSL3_RT_HANDSHAKE ||
1700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            rr->type == SSL3_RT_ALERT))
1701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
1702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        *is_next_epoch = 1;
1703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return &s->d1->next_bitmap;
1704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
1705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return NULL;
1707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
1708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
1711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long *offset)
1713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* alerts are passed up immediately */
1716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->type == SSL3_RT_ALERT)
1718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Only need to buffer if a handshake is underway.
1721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (this implies that Hello Request and Client Hello are passed up
1722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * immediately) */
1723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( SSL_in_init(s))
1724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *data = rr->data;
1726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* need to extract the HM/CCS sequence number here */
1727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( rr->type == SSL3_RT_HANDSHAKE ||
1728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unsigned short seq_num;
1731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			struct hm_header_st msg_hdr;
1732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			struct ccs_header_st ccs_hdr;
1733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( rr->type == SSL3_RT_HANDSHAKE)
1735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dtls1_get_message_header(data, &msg_hdr);
1737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				seq_num = msg_hdr.seq;
1738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*offset = msg_hdr.frag_off;
1739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dtls1_get_ccs_header(data, &ccs_hdr);
1743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				seq_num = ccs_hdr.seq;
1744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*offset = 0;
1745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* this is either a record we're waiting for, or a
1748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * retransmit of something we happened to previously
1749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * receive (higher layers will drop the repeat silently */
1750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( seq_num < s->d1->handshake_read_seq)
1751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
1752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (rr->type == SSL3_RT_HANDSHAKE &&
1753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				seq_num == s->d1->handshake_read_seq &&
1754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
1756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else if ( seq_num == s->d1->handshake_read_seq &&
1757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
1760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*priority = seq_num;
1763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 1;
1764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else /* unknown record type */
1767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 0;
1768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
1771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid
1775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_reset_seq_numbers(SSL *s, int rw)
1776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *seq;
1778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( rw & SSL3_CC_READ)
1781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seq = s->s3->read_sequence;
1783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->r_epoch++;
1784221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seq = s->s3->write_sequence;
179098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->w_epoch++;
1792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(seq, 0x00, seq_bytes);
1795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void
1799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_clear_timeouts(SSL *s)
1800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1803