1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/d1_pkt.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DTLS implementation written by Nagendra Modadugu
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <errno.h>
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define USE_SOCKETS
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/pqueue.h>
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
125221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* mod 128 saturating subtract of two 64-bit values in big-endian order */
126221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int satsub64be(const unsigned char *v1,const unsigned char *v2)
127221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{	int ret,sat,brw,i;
128221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
129221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (sizeof(long) == 8) do
130221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	const union { long one; char little; } is_endian = {1};
131221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		long l;
132221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
133221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (is_endian.little)			break;
134221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* not reached on little-endians */
135221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		/* following test is redundant, because input is
136221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 * always aligned, but I take no chances... */
137221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (((size_t)v1|(size_t)v2)&0x7)	break;
138221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
139221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		l  = *((long *)v1);
140221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		l -= *((long *)v2);
141221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (l>128)		return 128;
142221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else if (l<-128)	return -128;
143221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else			return (int)l;
144221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	} while (0);
145221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
146221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ret = (int)v1[7]-(int)v2[7];
147221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	sat = 0;
148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	brw = ret>>8;	/* brw is either 0 or -1 */
149221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (ret & 0x80)
150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	for (i=6;i>=0;i--)
151221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{	brw += (int)v1[i]-(int)v2[i];
152221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			sat |= ~brw;
153221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			brw >>= 8;
154221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
155221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
156221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else
157221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{	for (i=6;i>=0;i--)
158221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{	brw += (int)v1[i]-(int)v2[i];
159221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			sat |= brw;
160221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			brw >>= 8;
161221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
162221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
163221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	brw <<= 8;	/* brw is either 0 or -256 */
164221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
165221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (sat&0xff)	return brw | 0x80;
166221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else		return brw + (ret&0xFF);
167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom}
168221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int len, int peek);
171221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    unsigned int *is_next_epoch);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned short *priority, unsigned long *offset);
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_buffer_record(SSL *s, record_pqueue *q,
180221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned char *priority);
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int dtls1_process_record(SSL *s);
182e6443cd9084e98ea362375c3f177a0eab7aa8fdcAdam Langleystatic int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
183e6443cd9084e98ea362375c3f177a0eab7aa8fdcAdam Langley			  unsigned int len);
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* copy buffered record into SSL structure */
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_copy_record(SSL *s, pitem *item)
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    DTLS1_RECORD_DATA *rdata;
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    rdata = (DTLS1_RECORD_DATA *)item->data;
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (s->s3->rbuf.buf != NULL)
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        OPENSSL_free(s->s3->rbuf.buf);
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->packet = rdata->packet;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->packet_length = rdata->packet_length;
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
2003d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom
2013d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	/* Set proper sequence number for mac calculation */
2023d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	memcpy(&(s->s3->read_sequence[2]), &(rdata->packet[5]), 6);
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return(1);
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromdtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
210221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
211221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	DTLS1_RECORD_DATA *rdata;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pitem *item;
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
21498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* Limit the size of the queue to prevent DOS attacks */
21598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (pqueue_size(queue->q) >= 100)
21698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		return 0;
21798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
219221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	item = pitem_new(priority, rdata);
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rdata == NULL || item == NULL)
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rdata != NULL) OPENSSL_free(rdata);
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (item != NULL) pitem_free(item);
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rdata->packet = s->packet;
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rdata->packet_length = s->packet_length;
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	item->data = rdata;
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
236392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
237392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	/* Store bio_dgram_sctp_rcvinfo struct */
238392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
239392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	    (s->state == SSL3_ST_SR_FINISHED_A || s->state == SSL3_ST_CR_FINISHED_A)) {
240392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_GET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
241392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	}
242392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
243392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet = NULL;
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet_length = 0;
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ssl3_setup_buffers(s))
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(rdata);
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
25677c6be7176c48d2ce4d5979a84876d34204eedafKenny Root
25777c6be7176c48d2ce4d5979a84876d34204eedafKenny Root	/* insert should not fail, since duplicates are dropped */
25877c6be7176c48d2ce4d5979a84876d34204eedafKenny Root	if (pqueue_insert(queue->q, item) == NULL)
25977c6be7176c48d2ce4d5979a84876d34204eedafKenny Root		{
26077c6be7176c48d2ce4d5979a84876d34204eedafKenny Root		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
26177c6be7176c48d2ce4d5979a84876d34204eedafKenny Root		OPENSSL_free(rdata);
26277c6be7176c48d2ce4d5979a84876d34204eedafKenny Root		pitem_free(item);
26377c6be7176c48d2ce4d5979a84876d34204eedafKenny Root		return(0);
26477c6be7176c48d2ce4d5979a84876d34204eedafKenny Root		}
26577c6be7176c48d2ce4d5979a84876d34204eedafKenny Root
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
267221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    pitem *item;
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    item = pqueue_pop(queue->q);
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (item)
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        dtls1_copy_record(s, item);
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        OPENSSL_free(item->data);
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return(1);
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return(0);
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* retrieve a buffered record that belongs to the new epoch, i.e., not processed
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * yet */
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define dtls1_get_unprocessed_record(s) \
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   dtls1_retrieve_buffered_record((s), \
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   &((s)->d1->unprocessed_rcds))
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* retrieve a buffered record that belongs to the current epoch, ie, processed */
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define dtls1_get_processed_record(s) \
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   dtls1_retrieve_buffered_record((s), \
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                   &((s)->d1->processed_rcds))
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_process_buffered_records(SSL *s)
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    pitem *item;
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    item = pqueue_peek(s->d1->unprocessed_rcds.q);
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (item)
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        /* Check if epoch is current. */
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            return(1);  /* Nothing to do. */
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        /* Process all the records. */
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        while (pqueue_peek(s->d1->unprocessed_rcds.q))
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            {
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            dtls1_get_unprocessed_record(s);
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            if ( ! dtls1_process_record(s))
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                return(0);
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            dtls1_buffer_record(s, &(s->d1->processed_rcds),
320221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom                s->s3->rrec.seq_num);
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            }
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* sync epoch numbers once all the unprocessed records
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project     * have been processed */
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->d1->processed_rcds.epoch = s->d1->r_epoch;
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return(1);
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_get_buffered_record(SSL *s)
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pitem *item;
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PQ_64BIT priority =
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project							   nothing buffered */
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	item = pqueue_peek(s->d1->rcvd_records);
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (item && item->priority == priority)
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Check if we've received the record of interest.  It must be
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * a handshake record, since data records as passed up without
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * buffering */
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DTLS1_RECORD_DATA *rdata;
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		item = pqueue_pop(s->d1->rcvd_records);
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rdata = (DTLS1_RECORD_DATA *)item->data;
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->rbuf.buf != NULL)
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_free(s->s3->rbuf.buf);
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet = rdata->packet;
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet_length = rdata->packet_length;
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_free(item->data);
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pitem_free(item);
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* s->d1->next_expected_seq_num++; */
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_process_record(SSL *s)
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
381221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int i,al;
382221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int enc_err;
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_SESSION *sess;
384221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	SSL3_RECORD *rr;
38504ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom	unsigned int mac_size, orig_len;
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char md[EVP_MAX_MD_SIZE];
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr= &(s->s3->rrec);
389221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	sess = s->session;
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * and we have that many bytes in s->packet
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* ok, we can now read from 's->packet' data into 'rr'
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * rr->input points at rr->length bytes, which
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * need to be copied into rr->data by either
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * the decryption or by the decompression
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * When the data is 'copied' into the rr->data buffer,
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * rr->input will be pointed at the new buffer */
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * rr->length bytes of encrypted compressed stuff. */
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check is not needed I believe */
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_RECORD_OVERFLOW;
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* decrypt in place in 'rr->input' */
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr->data=rr->input;
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	enc_err = s->method->ssl3_enc->enc(s,0);
418fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom	/* enc_err is:
419fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom	 *    0: (in non-constant time) if the record is publically invalid.
420fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom	 *    1: if the padding is valid
421fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom	 *    -1: if the padding is invalid */
422fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom	if (enc_err == 0)
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
424fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		/* For DTLS we simply ignore bad packets. */
425fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		rr->length = 0;
426fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		s->packet_length = 0;
427fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		goto err;
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TLS_DEBUG
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectprintf("dec %d\n",rr->length);
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectprintf("\n");
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* r->length is now the compressed data plus mac */
437fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom	if ((sess != NULL) &&
438fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom	    (s->enc_read_ctx != NULL) &&
439fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom	    (EVP_MD_CTX_md(s->read_hash) != NULL))
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
441fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		/* s->read_hash != NULL => mac_size != -1 */
442fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		unsigned char *mac = NULL;
443fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
444fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		mac_size=EVP_MD_CTX_size(s->read_hash);
445fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
446fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom
447eeffacea337ec6a275e4c496acd12ca67a244533Brian Carlstrom		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
448eeffacea337ec6a275e4c496acd12ca67a244533Brian Carlstrom		orig_len = rr->length+((unsigned int)rr->type>>8);
449eeffacea337ec6a275e4c496acd12ca67a244533Brian Carlstrom
450fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		/* orig_len is the length of the record before any padding was
451fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		 * removed. This is public information, as is the MAC in use,
452fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		 * therefore we can safely process the record in a different
453fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		 * amount of time if it's too short to possibly contain a MAC.
454fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		 */
45504ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom		if (orig_len < mac_size ||
456fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		    /* CBC records must have a padding length byte too. */
457fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
45804ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom		     orig_len < mac_size+1))
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
460fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			al=SSL_AD_DECODE_ERROR;
46104ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
464fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom
465fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
467fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			/* We update the length so that the TLS header bytes
468fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			 * can be constructed correctly but we need to extract
469fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			 * the MAC in constant time from within the record,
470fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			 * without leaking the contents of the padding bytes.
471fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			 * */
472fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			mac = mac_tmp;
47304ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
4747d3d122363e2a85d516db314892f3d6112cb1377Brian Carlstrom			rr->length -= mac_size;
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
4767d3d122363e2a85d516db314892f3d6112cb1377Brian Carlstrom		else
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
47804ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom			/* In this case there's no padding, so |orig_len|
479fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			 * equals |rec->length| and we checked that there's
480fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			 * enough bytes for |mac_size| above. */
481fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			rr->length -= mac_size;
482fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			mac = &rr->data[rr->length];
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
484fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom
485fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
486fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
487fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			enc_err = -1;
488fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
489fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom			enc_err = -1;
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
492fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom	if (enc_err < 0)
4937b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom		{
4947b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom		/* decryption failed, silently discard message */
4957b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom		rr->length = 0;
4967b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom		s->packet_length = 0;
4977b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom		goto err;
4987b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom		}
4997b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* r->length is now just compressed */
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->expand != NULL)
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_RECORD_OVERFLOW;
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_do_uncompress(s))
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECOMPRESSION_FAILURE;
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_RECORD_OVERFLOW;
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr->off=0;
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* So at this point the following is true
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.type 	is the type of record
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.length	== number of bytes in record
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.off	== offset to first valid byte
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * ssl->s3->rrec.data	== where to take bytes from, increment
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *			   after use :-).
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we have pulled in a full packet so zero things */
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet_length=0;
535221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
536221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return(1);
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Call this to get a new input record.
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * It will return <= 0 if more data is needed, normally due to an error
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * or non-blocking IO.
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * When it finishes, one packet has been decoded and can be found in
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->rrec.type    - is the type of record
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->rrec.data, 	 - data
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->rrec.length, - number of bytes
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* used only by dtls1_read_bytes */
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_get_record(SSL *s)
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
55698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	int ssl_major,ssl_minor;
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,n;
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_RECORD *rr;
55998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	unsigned char *p = NULL;
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned short version;
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DTLS1_BITMAP *bitmap;
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int is_next_epoch;
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr= &(s->s3->rrec);
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
566221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* The epoch may have changed.  If so, process all the
567221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	 * pending records.  This is a non-blocking operation. */
5683d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	dtls1_process_buffered_records(s);
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* if we're renegotiating, then there may be buffered records */
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (dtls1_get_processed_record(s))
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 1;
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* get something from the wire */
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectagain:
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check if we have the header */
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (	(s->rstate != SSL_ST_READ_BODY) ||
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* read timeout is handled by dtls1_read_bytes */
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n <= 0) return(n); /* error or non-blocking */
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
58498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* this packet contained a partial record, dump it */
58598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (s->packet_length != DTLS1_RT_HEADER_LENGTH)
58698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
58798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->packet_length = 0;
58898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto again;
58998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rstate=SSL_ST_READ_BODY;
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=s->packet;
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Pull apart the header into the DTLS1_RECORD */
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->type= *(p++);
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl_major= *(p++);
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl_minor= *(p++);
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		version=(ssl_major<<8)|ssl_minor;
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* sequence number is 64 bits, with top 2 bytes = epoch */
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,rr->epoch);
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(&(s->s3->read_sequence[2]), p, 6);
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=6;
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2s(p,rr->length);
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Lets check version */
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!s->first_packet)
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
612221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (version != s->version)
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
61498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				/* unexpected version, silently discard */
61598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				rr->length = 0;
61698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->packet_length = 0;
61798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				goto again;
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
621221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if ((version & 0xff00) != (s->version & 0xff00))
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
62398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* wrong version, silently discard record */
62498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
62598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->packet_length = 0;
62698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto again;
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
63198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* record too long, silently discard it */
63298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
63398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			s->packet_length = 0;
63498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto again;
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now s->rstate == SSL_ST_READ_BODY */
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=rr->length;
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=ssl3_read_n(s,i,i,1);
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n <= 0) return(n); /* error or non-blocking io */
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* this packet contained a partial record, dump it */
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( n != i)
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
65298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->packet_length = 0;
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto again;
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* now n == rr->length,
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* match epochs.  NULL means the packet is dropped on the floor */
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( bitmap == NULL)
665221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
666221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rr->length = 0;
667221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->packet_length = 0;  /* dump this record */
668221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto again;   /* get another record */
669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
671392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
672392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	/* Only do replay check if no SCTP bio */
673392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if (!BIO_dgram_is_sctp(SSL_get_rbio(s)))
674392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom  		{
675392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
676392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		/* Check whether this is a repeat, or aged record.
677392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * Don't check if we're listening and this message is
678392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * a ClientHello. They can look as if they're replayed,
679392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * since they arrive from different connections and
680392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * would be dropped unnecessarily.
681392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 */
682392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (!(s->d1->listen && rr->type == SSL3_RT_HANDSHAKE &&
683392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		    *p == SSL3_MT_CLIENT_HELLO) &&
684392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		    !dtls1_record_replay_check(s, bitmap))
685392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
686392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			rr->length = 0;
687392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->packet_length=0; /* dump this record */
688392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			goto again;     /* get another record */
689392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
690392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
691392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom  		}
692392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* just read a 0 length packet */
695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->length == 0) goto again;
696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
697221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* If this record is from the next epoch (either HM or ALERT),
6983d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	 * and a handshake is currently in progress, buffer it since it
699ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	 * cannot be processed at this time. However, do not buffer
700ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	 * anything while listening.
701ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom	 */
702221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (is_next_epoch)
703221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
704ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom		if ((SSL_in_init(s) || s->in_handshake) && !s->d1->listen)
7053d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			{
7063d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
7073d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom			}
708221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		rr->length = 0;
709221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		s->packet_length = 0;
710221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		goto again;
711221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
7133d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	if (!dtls1_process_record(s))
7143d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		{
7153d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		rr->length = 0;
7163d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		s->packet_length = 0;  /* dump this record */
7173d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		goto again;   /* get another record */
7183d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		}
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Return up to 'len' payload bytes received in 'type' records.
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 'type' is one of the following:
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   -  0 (during a shutdown, no data has to be returned)
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If we don't have stored data to work from, read a SSL/TLS record first
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (possibly multiple records if we still don't have anything to return).
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This function must handle any surprises the peer may have for us, such as
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * a surprise, but handled as if it were), or renegotiation requests.
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Also if record payloads contain fragments too small to process, we store
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * them until there is enough for the respective protocol (the record protocol
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * may use arbitrary fragmentation and even interleaving):
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Change cipher spec protocol
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             just 1 byte needed, no need for keeping anything stored
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Alert protocol
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             2 bytes needed (AlertLevel, AlertDescription)
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Handshake protocol
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             4 bytes needed (HandshakeType, uint24 length) -- we just have
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             to detect unexpected Client Hello and Hello Request messages
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             here, anything else is handled by higher layers
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Application data protocol
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *             none of our business
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i,j,ret;
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int n;
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_RECORD *rr;
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_setup_buffers(s))
760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* XXX: check what the second '&& type' is about */
763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(type != SSL3_RT_HANDSHAKE) && type) ||
765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return -1;
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check whether there's a handshake message (client hello?) waiting */
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return ret;
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
777392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
778392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	/* Continue handshake if it had to be interrupted to read
779392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 * app data with SCTP.
780392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	 */
781392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	if ((!s->in_handshake && SSL_in_init(s)) ||
782392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	    (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
783392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	     (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK) &&
784392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	     s->s3->in_read_app_data != 2))
785392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#else
786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->in_handshake && SSL_in_init(s))
787392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* type == SSL3_RT_APPLICATION_DATA */
790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstart:
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rwstate=SSL_NOTHING;
801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->s3->rrec.type	    - is the type of record
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->s3->rrec.data,    - data
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->s3->rrec.off,     - offset into 'data' for next read
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->s3->rrec.length,  - number of bytes. */
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rr = &(s->s3->rrec);
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
80898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* We are not handshaking and have no data yet,
80998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * so process data buffered during the last handshake
81098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * in advance, if any.
81198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 */
81298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (s->state == SSL_ST_OK && rr->length == 0)
81398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		{
81498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		pitem *item;
81598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		item = pqueue_pop(s->d1->buffered_app_data.q);
81698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (item)
81798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
818392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
819392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			/* Restore bio_dgram_sctp_rcvinfo struct */
820392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (BIO_dgram_is_sctp(SSL_get_rbio(s)))
821392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
822392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				DTLS1_RECORD_DATA *rdata = (DTLS1_RECORD_DATA *) item->data;
823392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SCTP_SET_RCVINFO, sizeof(rdata->recordinfo), &rdata->recordinfo);
824392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
825392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
826392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
82798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_copy_record(s, item);
82898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
82998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			OPENSSL_free(item->data);
83098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			pitem_free(item);
83198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
83298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		}
83398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
83498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* Check for timeout */
83598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (dtls1_handle_timeout(s) > 0)
83698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		goto start;
83798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* get new packet if necessary */
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=dtls1_get_record(s);
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (ret <= 0)
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret = dtls1_read_failed(s, ret);
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* anything other than a timeout is an error */
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ret <= 0)
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(ret);
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto start;
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
853ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root	if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
854ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root		{
855ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root		rr->length = 0;
856ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root		goto start;
857ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root		}
858ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now have a packet which can be read and processed */
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	                               * reset by ssl3_get_finished */
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&& (rr->type != SSL3_RT_HANDSHAKE))
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
86598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* We now have application data between CCS and Finished.
86698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * Most likely the packets were reordered on their way, so
86798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * buffer the application data for later processing rather
86898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * than dropping the connection.
86998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
8703d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom		dtls1_buffer_record(s, &(s->d1->buffered_app_data), rr->seq_num);
87198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		rr->length = 0;
87298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		goto start;
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If the other end has shut down, throw anything we read away
876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (even in 'peek' mode) */
877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length=0;
880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rwstate=SSL_NOTHING;
881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* make sure that we are not getting application data when we
888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * are doing a handshake for the first time */
889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->enc_read_ctx == NULL))
891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (len <= 0) return(len);
898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((unsigned int)len > rr->length)
900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n = rr->length;
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n = (unsigned int)len;
903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(buf,&(rr->data[rr->off]),n);
905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!peek)
906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->length-=n;
908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->off+=n;
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (rr->length == 0)
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rstate=SSL_ST_READ_HEADER;
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->off=0;
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
915392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
916392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
917392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			/* We were about to renegotiate but had to read
918392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 * belated application data first, so retry.
919392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 */
920392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
921392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			    rr->type == SSL3_RT_APPLICATION_DATA &&
922392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			    (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK))
923392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
924392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->rwstate=SSL_READING;
925392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_clear_retry_flags(SSL_get_rbio(s));
926392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				BIO_set_retry_read(SSL_get_rbio(s));
927392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
928392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
929392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			/* We might had to delay a close_notify alert because
930392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 * of reordered app data. If there was an alert and there
931392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 * is no message to read anymore, finally set shutdown.
932392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			 */
933392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
934392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			    s->d1->shutdown_received && !BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
935392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				{
936392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
937392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				return(0);
938392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				}
939392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(n);
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we get here, then type != rr->type; if we have a handshake
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * message, then it was unexpected (Hello Request or Client Hello). */
946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* In case of record types for which we have 'fragment' storage,
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * fill that so that we can process the data at a fixed place.
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int k, dest_maxlen = 0;
952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *dest = NULL;
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int *dest_len = NULL;
954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (rr->type == SSL3_RT_HANDSHAKE)
956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_maxlen = sizeof s->d1->handshake_fragment;
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest = s->d1->handshake_fragment;
959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_len = &s->d1->handshake_fragment_len;
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (rr->type == SSL3_RT_ALERT)
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_maxlen = sizeof(s->d1->alert_fragment);
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest = s->d1->alert_fragment;
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			dest_len = &s->d1->alert_fragment_len;
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
967392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_HEARTBEATS
968392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		else if (rr->type == TLS1_RT_HEARTBEAT)
969392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			{
970392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			dtls1_process_heartbeat(s);
971392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
972392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			/* Exit and notify application to read again */
973392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			rr->length = 0;
974392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->rwstate=SSL_READING;
975392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			BIO_clear_retry_flags(SSL_get_rbio(s));
976392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			BIO_set_retry_read(SSL_get_rbio(s));
977392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			return(-1);
978392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			}
979392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
98098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* else it's a CCS message, or application data or wrong */
98198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
98298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
98398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* Application data while renegotiating
98498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			 * is allowed. Try again reading.
98598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			 */
98698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (rr->type == SSL3_RT_APPLICATION_DATA)
98798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
98898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				BIO *bio;
98998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->s3->in_read_app_data=2;
99098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				bio=SSL_get_rbio(s);
99198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				s->rwstate=SSL_READING;
99298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				BIO_clear_retry_flags(bio);
99398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				BIO_set_retry_read(bio);
99498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return(-1);
99598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
99798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			/* Not certain if this is the right error handling */
99898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			al=SSL_AD_UNEXPECTED_MESSAGE;
99998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
100098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto f_err;
100198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
1002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (dest_maxlen > 0)
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            /* XDTLS:  In a pathalogical case, the Client Hello
1006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project             *  may be fragmented--don't always expect dest_maxlen bytes */
1007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( rr->length < dest_maxlen)
1008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1009e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1010e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				/*
1011e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 * for normal alerts rr->length is 2, while
1012e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 * dest_maxlen is 7 if we were to handle this
1013e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 * non-existing alert...
1014e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				 */
1015e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu				FIX ME
1016e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
1017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rstate=SSL_ST_READ_HEADER;
1018656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->length = 0;
1019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				goto start;
1020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* now move 'n' bytes: */
1023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			for ( k = 0; k < dest_maxlen; k++)
1024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1025656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dest[k] = rr->data[rr->off++];
1026656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->length--;
1027656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1028656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*dest_len = dest_maxlen;
1029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1030656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1031656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
1033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
1034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we are a client, check for an incoming 'Hello Request': */
1037656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((!s->server) &&
1038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1039656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->session != NULL) && (s->session->cipher != NULL))
1041656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->handshake_fragment_len = 0;
1043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((s->d1->handshake_fragment[1] != 0) ||
1045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->d1->handshake_fragment[2] != 0) ||
1046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->d1->handshake_fragment[3] != 0))
1047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_DECODE_ERROR;
1049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1052656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1053656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* no need to check sequence number on HELLO REQUEST messages */
1054656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1055656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1057656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
1058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (SSL_is_init_finished(s) &&
1060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			!s->s3->renegotiate)
1062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1063ff41a4bc41ae1e1391f9b05117623ff70b985983Kenny Root			s->d1->handshake_read_seq++;
1064392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->new_session = 1;
1065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_renegotiate(s);
1066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (ssl3_renegotiate_check(s))
1067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				i=s->handshake_func(s);
1069656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (i < 0) return(i);
1070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (i == 0)
1071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					return(-1);
1074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (!(s->mode & SSL_MODE_AUTO_RETRY))
1077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						{
1080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO *bio;
1081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						/* In the case where we try to read application data,
1082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 * but we trigger an SSL handshake, we return -1 with
1083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 * the retry option set.  Otherwise renegotiation may
1084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 * cause nasty problems in the blocking world */
1085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						s->rwstate=SSL_READING;
1086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						bio=SSL_get_rbio(s);
1087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO_clear_retry_flags(bio);
1088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						BIO_set_retry_read(bio);
1089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						return(-1);
1090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						}
1091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we either finished a handshake or ignored the request,
1095656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * now try again to obtain the (application) data we were asked for */
1096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1097656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1098656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1099656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
1100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int alert_level = s->d1->alert_fragment[0];
1102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int alert_descr = s->d1->alert_fragment[1];
1103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->alert_fragment_len = 0;
1105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(0, s->version, SSL3_RT_ALERT,
1108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
1109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->info_callback != NULL)
1111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->info_callback;
1112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (s->ctx->info_callback != NULL)
1113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->ctx->info_callback;
1114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (cb != NULL)
1116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j = (alert_level << 8) | alert_descr;
1118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb(s, SSL_CB_READ_ALERT, j);
1119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (alert_level == 1) /* warning */
1122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->warn_alert = alert_descr;
1124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1126392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
1127392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				/* With SCTP and streams the socket may deliver app data
1128392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				 * after a close_notify alert. We have to check this
1129392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				 * first so that nothing gets discarded.
1130392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				 */
1131392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				if (BIO_dgram_is_sctp(SSL_get_rbio(s)) &&
1132392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s)))
1133392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					{
1134392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->d1->shutdown_received = 1;
1135392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					s->rwstate=SSL_READING;
1136392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					BIO_clear_retry_flags(SSL_get_rbio(s));
1137392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					BIO_set_retry_read(SSL_get_rbio(s));
1138392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					return -1;
1139392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom					}
1140392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
1141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(0);
1143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            /* XXX: this is a possible improvement in the future */
1146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* now check if it's a missing record */
1147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				unsigned short seq;
1150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				unsigned int frag_off;
1151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				unsigned char *p = &(s->d1->alert_fragment[2]);
1152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n2s(p, seq);
1154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				n2l3(p, frag_off);
1155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
115698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				dtls1_retransmit_message(s,
115798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom										 dtls1_get_queue_priority(frag->msg_header.seq, 0),
115898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom										 frag_off, &found);
1159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if ( ! found  && SSL_in_init(s))
1160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
1161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
1162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* requested a message not yet sent,
1163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					   send an alert ourselves */
1164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					ssl3_send_alert(s,SSL3_AL_WARNING,
1165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
1167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (alert_level == 2) /* fatal */
1171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			char tmp[16];
1173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_NOTHING;
1175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->fatal_alert = alert_descr;
1176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ERR_add_error_data(2,"SSL alert number ",tmp);
1179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSL_CTX_remove_session(s->ctx,s->session);
1181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(0);
1182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
1186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rwstate=SSL_NOTHING;
1196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length=0;
1197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
1198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct ccs_header_st ccs_hdr;
120398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
1204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_get_ccs_header(rr->data, &ccs_hdr);
1206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1207221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->version == DTLS1_BAD_VER)
1208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			ccs_hdr_len = 3;
1209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* 'Change Cipher Spec' is just a single byte, so we know
1211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * exactly what the record payload has to look like */
1212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* XDTLS: check that epoch is consistent */
1213221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (	(rr->length != ccs_hdr_len) ||
1214221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			(rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
1215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=SSL_AD_ILLEGAL_PARAMETER;
1217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->length=0;
1222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				rr->data, 1, s, s->msg_callback_arg);
1226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
122798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* We can't process a CCS now, because previous handshake
122898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * messages are still missing, so just drop it.
122998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
123098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (!s->d1->change_cipher_spec_ok)
123198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
123298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto start;
123398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
123498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
123598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		s->d1->change_cipher_spec_ok = 0;
123698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
1237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->change_cipher_spec=1;
1238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_do_change_cipher_spec(s))
1239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* do this whenever CCS is processed */
1242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1244221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (s->version == DTLS1_BAD_VER)
1245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_read_seq++;
1246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1247392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
1248392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		/* Remember that a CCS has been received,
1249392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * so that an old key of SCTP-Auth can be
1250392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * deleted when a CCS is sent. Will be ignored
1251392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * if no SCTP is used
1252392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 */
1253392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
1254392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
1255392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
1256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Unexpected handshake message (Client Hello, or protocol violation) */
1260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		!s->in_handshake)
1262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct hm_header_st msg_hdr;
1264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* this may just be a stale retransmit */
1266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_get_message_header(rr->data, &msg_hdr);
1267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if( rr->epoch != s->d1->r_epoch)
1268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->length = 0;
1270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto start;
1271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
127398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		/* If we are server, we may have a repeated FINISHED of the
127498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 * client here, then retransmit our CCS and FINISHED.
127598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		 */
127698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (msg_hdr.type == SSL3_MT_FINISHED)
127798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
127821c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom			if (dtls1_check_timeout_num(s) < 0)
127921c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom				return -1;
128021c841450af61d0a9119cdc863e93d019127bfe1Brian Carlstrom
128198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			dtls1_retransmit_buffered_messages(s);
128298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			rr->length = 0;
128398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			goto start;
128498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
128598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
1286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0 /* worked only because C operator preferences are not as expected (and
1290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project       * because this is not really needed for clients except for detecting
1291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project       * protocol violations): */
1292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state=SSL_ST_BEFORE|(s->server)
1293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				?SSL_ST_ACCEPT
1294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				:SSL_ST_CONNECT;
1295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
1296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1298392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom			s->renegotiate=1;
1299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->new_session=1;
1300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
1302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
1303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
1304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO *bio;
1314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				/* In the case where we try to read application data,
1315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * but we trigger an SSL handshake, we return -1 with
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * the retry option set.  Otherwise renegotiation may
1317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 * cause nasty problems in the blocking world */
1318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rwstate=SSL_READING;
1319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				bio=SSL_get_rbio(s);
1320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_clear_retry_flags(bio);
1321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIO_set_retry_read(bio);
1322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(-1);
1323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto start;
1326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	switch (rr->type)
1329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	default:
1331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_TLS
1332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* TLS just ignores unknown message types */
1333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->version == TLS1_VERSION)
1334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->length = 0;
1336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto start;
1337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
1340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_CHANGE_CIPHER_SPEC:
1343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_ALERT:
1344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_HANDSHAKE:
1345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* we already handled all of these, with the possible exception
1346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * should not happen when type != rr->type */
1348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
1349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
1351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL3_RT_APPLICATION_DATA:
1352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* At this point, we were expecting handshake data,
1353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * but have application data.  If the library was
1354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * running inside ssl3_read() (i.e. in_read_app_data
1355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * is set) and it makes sense to read application data
1356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * at this point (session renegotiation not yet started),
1357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * we will indulge it.
1358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
1359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s3->in_read_app_data &&
1360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->s3->total_renegotiations != 0) &&
1361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			((
1362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->state & SSL_ST_CONNECT) &&
1363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				) || (
1366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(s->state & SSL_ST_ACCEPT) &&
1367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					)
1370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				))
1371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s3->in_read_app_data=2;
1373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
1374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
1378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
1380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* not reached */
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
1385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
1388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint
1391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1395392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SCTP
1396392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		/* Check if we have to continue an interrupted handshake
1397392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 * for reading belated app data with SCTP.
1398392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		 */
1399392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if ((SSL_in_init(s) && !s->in_handshake) ||
1400392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		    (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1401392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		     (s->state == DTLS1_SCTP_ST_SR_READ_SOCK || s->state == DTLS1_SCTP_ST_CR_READ_SOCK)))
1402392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#else
1403392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		if (SSL_in_init(s) && !s->in_handshake)
1404392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
1405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
1407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
1408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
1409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return -1;
1412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
141598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (len > SSL3_RT_MAX_PLAIN_LENGTH)
1416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
141798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_DTLS_MESSAGE_TOO_BIG);
141898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			return -1;
1419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
142198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	i = dtls1_write_bytes(s, type, buf_, len);
142298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	return i;
1423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* this only happens when a client hello is received and a handshake
1427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * is started. */
1428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
1429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecthave_handshake_fragment(SSL *s, int type, unsigned char *buf,
1430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int len, int peek)
1431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* (partially) satisfy request from storage */
1435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *src = s->d1->handshake_fragment;
1437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *dst = buf;
1438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int k,n;
1439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* peek == 0 */
1441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n = 0;
1442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*dst++ = *src++;
1445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			len--; s->d1->handshake_fragment_len--;
1446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n++;
1447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* move any remaining fragment bytes: */
1449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (k = 0; k < s->d1->handshake_fragment_len; k++)
1450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->d1->handshake_fragment[k] = *src++;
1451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return n;
1452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
1455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Call this to write data in records of type 'type'
1461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * It will return <= 0 if not all data has been sent or non-blocking IO.
1462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
146398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstromint dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
1464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
1466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
146798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	OPENSSL_assert(len <= SSL3_RT_MAX_PLAIN_LENGTH);
1468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rwstate=SSL_NOTHING;
1469e6443cd9084e98ea362375c3f177a0eab7aa8fdcAdam Langley	i=do_dtls1_write(s, type, buf, len);
1470e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	return i;
1471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1473e6443cd9084e98ea362375c3f177a0eab7aa8fdcAdam Langleystatic int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1474e6443cd9084e98ea362375c3f177a0eab7aa8fdcAdam Langley			  unsigned int len)
1475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*pseq;
1477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,mac_size,clear=0;
1478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int prefix_len = 0;
1479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_RECORD *wr;
1480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL3_BUFFER *wb;
1481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSL_SESSION *sess;
1482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int bs;
1483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* first check if there is a SSL3_BUFFER still being written
1485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * out.  This will happen with non blocking IO */
1486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->wbuf.left != 0)
1487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(ssl3_write_pending(s,type,buf,len));
1490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we have an alert to send, lets send it */
1493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->alert_dispatch)
1494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl_dispatch_alert(s);
1496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0)
1497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(i);
1498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* if it went, fall through and send more stuff */
1499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1501e6443cd9084e98ea362375c3f177a0eab7aa8fdcAdam Langley	if (len == 0)
1502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr= &(s->s3->wrec);
1505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wb= &(s->s3->wbuf);
1506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sess=s->session;
1507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (	(sess == NULL) ||
1509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(s->enc_write_ctx == NULL) ||
1510221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(EVP_MD_CTX_md(s->write_hash) == NULL))
1511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		clear=1;
1512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (clear)
1514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		mac_size=0;
1515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1516221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
1517221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		mac_size=EVP_MD_CTX_size(s->write_hash);
1518221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (mac_size < 0)
1519221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto err;
1520221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
1521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = wb->buf + prefix_len;
1523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* write the header */
1525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*(p++)=type&0xff;
1527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->type=type;
1528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1529221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	*(p++)=(s->version>>8);
1530221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	*(p++)=s->version&0xff;
1531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* field where we are to write out packet epoch, seq num and len */
1533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pseq=p;
1534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p+=10;
1535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* lets setup the record stuff. */
1537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Make space for the explicit IV in case of CBC.
1539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (this is a bit of a boundary violation, but what the heck).
1540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
1541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( s->enc_write_ctx &&
1542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bs = 0;
1546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->data=p + bs;  /* make room for IV in case of CBC */
1548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->length=(int)len;
1549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->input=(unsigned char *)buf;
1550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now 'read' from wr->input, wr->length bytes into
1552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->data */
1553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* first we compress */
1555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->compress != NULL)
1556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!ssl3_do_compress(s))
1558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
1561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(wr->data,wr->input,wr->length);
1566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		wr->input=wr->data;
1567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we should still have the output to wr->data and the input
1570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * from wr->input.  Length should be wr->length.
1571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->data still points in the wb->buf */
1572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (mac_size != 0)
1574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1575221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if(s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1) < 0)
1576221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			goto err;
1577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		wr->length+=mac_size;
1578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* this is true regardless of mac size */
1581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->input=p;
1582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->data=p;
1583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* ssl3_enc can only have an error on read */
1586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (bs)	/* bs != 0 in case of CBC */
1587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RAND_pseudo_bytes(p,bs);
1589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* master IV and last CBC residue stand for
1590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * the rest of randomness */
1591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		wr->length += bs;
1592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->method->ssl3_enc->enc(s,1);
1595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* record length after mac and block padding */
1597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*	if (type == SSL3_RT_APPLICATION_DATA ||
1598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* there's only one epoch between handshake and app data */
1601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s2n(s->d1->w_epoch, pseq);
1603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* XDTLS: ?? */
1605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*	else
1606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s2n(s->d1->handshake_epoch, pseq); */
1607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	pseq+=6;
1610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s2n(wr->length,pseq);
1611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we should now have
1613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->data pointing to the encrypted data, which is
1614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * wr->length long */
1615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->type=type; /* not needed but helps for debugging */
1616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wr->length+=DTLS1_RT_HEADER_LENGTH;
1617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0  /* this is now done at the message layer */
1619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* buffer the record, making it easy to handle retransmits */
1620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		dtls1_buffer_record(s, wr->data, wr->length,
1622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
1623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* now let's set up wb */
1628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wb->left = prefix_len + wr->length;
1629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	wb->offset = 0;
1630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_tot=len;
1633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_buf=buf;
1634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_type=type;
1635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->wpend_ret=len;
1636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now just need to write the buffer */
1638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ssl3_write_pending(s,type,buf,len);
1639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
1640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return -1;
1641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1645221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
1646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1647221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int cmp;
1648221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned int shift;
1649221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const unsigned char *seq = s->s3->read_sequence;
1650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1651221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	cmp = satsub64be(seq,bitmap->max_seq_num);
1652221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (cmp > 0)
1653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1654221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy (s->s3->rrec.seq_num,seq,8);
1655221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 1; /* this record in new */
1656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1657221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	shift = -cmp;
1658221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (shift >= sizeof(bitmap->map)*8)
1659221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return 0; /* stale, outside the window */
1660221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else if (bitmap->map & (1UL<<shift))
1661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0; /* record previously received */
1662221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1663221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	memcpy (s->s3->rrec.seq_num,seq,8);
1664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
1665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1670221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int cmp;
1671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int shift;
1672221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const unsigned char *seq = s->s3->read_sequence;
1673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1674221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	cmp = satsub64be(seq,bitmap->max_seq_num);
1675221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (cmp > 0)
1676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1677221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		shift = cmp;
1678221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (shift < sizeof(bitmap->map)*8)
1679221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bitmap->map <<= shift, bitmap->map |= 1UL;
1680221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		else
1681221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bitmap->map = 1UL;
1682221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy(bitmap->max_seq_num,seq,8);
1683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1684221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	else	{
1685221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		shift = -cmp;
1686221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (shift < sizeof(bitmap->map)*8)
1687221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			bitmap->map |= 1UL<<shift;
1688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint dtls1_dispatch_alert(SSL *s)
1693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,j;
1695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1696e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *ptr = &buf[0];
1698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->alert_dispatch=0;
1700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(buf, 0x00, sizeof(buf));
1702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ptr++ = s->s3->send_alert[0];
1703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ptr++ = s->s3->send_alert[1];
1704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1705e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s2n(s->d1->handshake_read_seq, ptr);
1709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
1713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1721e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
1722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1723e6443cd9084e98ea362375c3f177a0eab7aa8fdcAdam Langley	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf));
1724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i <= 0)
1725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->alert_dispatch=1;
1727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* fprintf( stderr, "not done with alert\n" ); */
1728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1731e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		if (s->s3->send_alert[0] == SSL3_AL_FATAL
1732e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1733e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1734e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
1735221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		    )
1736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(void)BIO_flush(s->wbio);
1737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
1739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				2, s, s->msg_callback_arg);
1741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->info_callback != NULL)
1743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->info_callback;
1744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (s->ctx->info_callback != NULL)
1745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb=s->ctx->info_callback;
1746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (cb != NULL)
1748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			cb(s,SSL_CB_WRITE_ALERT,j);
1751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(i);
1754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic DTLS1_BITMAP *
1758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    {
1760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    *is_next_epoch = 0;
1762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* In current epoch, accept HM, CCS, DATA, & ALERT */
1764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    if (rr->epoch == s->d1->r_epoch)
1765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return &s->d1->bitmap;
1766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    /* Only HM and ALERT messages can be from the next epoch */
1768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        (rr->type == SSL3_RT_HANDSHAKE ||
1770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project            rr->type == SSL3_RT_ALERT))
1771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        {
1772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        *is_next_epoch = 1;
1773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        return &s->d1->next_bitmap;
1774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project        }
1775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    return NULL;
1777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    }
1778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
1780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int
1781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long *offset)
1783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* alerts are passed up immediately */
1786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		rr->type == SSL3_RT_ALERT)
1788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
1789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Only need to buffer if a handshake is underway.
1791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (this implies that Hello Request and Client Hello are passed up
1792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * immediately) */
1793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( SSL_in_init(s))
1794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *data = rr->data;
1796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* need to extract the HM/CCS sequence number here */
1797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ( rr->type == SSL3_RT_HANDSHAKE ||
1798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
1800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unsigned short seq_num;
1801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			struct hm_header_st msg_hdr;
1802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			struct ccs_header_st ccs_hdr;
1803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( rr->type == SSL3_RT_HANDSHAKE)
1805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dtls1_get_message_header(data, &msg_hdr);
1807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				seq_num = msg_hdr.seq;
1808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*offset = msg_hdr.frag_off;
1809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				dtls1_get_ccs_header(data, &ccs_hdr);
1813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				seq_num = ccs_hdr.seq;
1814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*offset = 0;
1815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* this is either a record we're waiting for, or a
1818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * retransmit of something we happened to previously
1819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * receive (higher layers will drop the repeat silently */
1820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if ( seq_num < s->d1->handshake_read_seq)
1821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
1822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (rr->type == SSL3_RT_HANDSHAKE &&
1823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				seq_num == s->d1->handshake_read_seq &&
1824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
1826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else if ( seq_num == s->d1->handshake_read_seq &&
1827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 0;
1830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
1831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
1832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				*priority = seq_num;
1833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return 1;
1834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
1835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
1836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else /* unknown record type */
1837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return 0;
1838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 0;
1841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid
1845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectdtls1_reset_seq_numbers(SSL *s, int rw)
1846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
1847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *seq;
1848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ( rw & SSL3_CC_READ)
1851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seq = s->s3->read_sequence;
1853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->r_epoch++;
1854221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		memcpy(&(s->d1->bitmap), &(s->d1->next_bitmap), sizeof(DTLS1_BITMAP));
1855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
1858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
1859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seq = s->s3->write_sequence;
186098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		memcpy(s->d1->last_write_sequence, seq, sizeof(s->s3->write_sequence));
1861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->d1->w_epoch++;
1862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
1863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memset(seq, 0x00, seq_bytes);
1865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
1866