1 /* ssl/d1_pkt.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115 
116 #include <stdio.h>
117 #include <errno.h>
118 #define USE_SOCKETS
119 #include "ssl_locl.h"
120 #include <openssl/evp.h>
121 #include <openssl/buffer.h>
122 #include <openssl/pqueue.h>
123 #include <openssl/rand.h>
124 
125 static int have_handshake_fragment(SSL *s, int type, unsigned char *buf,
126 	int len, int peek);
127 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
128 	PQ_64BIT *seq_num);
129 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
130 static DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
131     unsigned int *is_next_epoch);
132 #if 0
133 static int dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr,
134 	unsigned short *priority, unsigned long *offset);
135 #endif
136 static int dtls1_buffer_record(SSL *s, record_pqueue *q,
137 	PQ_64BIT priority);
138 static int dtls1_process_record(SSL *s);
139 #if PQ_64BIT_IS_INTEGER
140 static PQ_64BIT bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num);
141 #endif
142 static void dtls1_clear_timeouts(SSL *s);
143 
144 /* copy buffered record into SSL structure */
145 static int
dtls1_copy_record(SSL * s,pitem * item)146 dtls1_copy_record(SSL *s, pitem *item)
147     {
148     DTLS1_RECORD_DATA *rdata;
149 
150     rdata = (DTLS1_RECORD_DATA *)item->data;
151 
152     if (s->s3->rbuf.buf != NULL)
153         OPENSSL_free(s->s3->rbuf.buf);
154 
155     s->packet = rdata->packet;
156     s->packet_length = rdata->packet_length;
157     memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
158     memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
159 
160     return(1);
161     }
162 
163 
164 static int
dtls1_buffer_record(SSL * s,record_pqueue * queue,PQ_64BIT priority)165 dtls1_buffer_record(SSL *s, record_pqueue *queue, PQ_64BIT priority)
166 {
167     DTLS1_RECORD_DATA *rdata;
168 	pitem *item;
169 
170 	rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
171 	item = pitem_new(priority, rdata);
172 	if (rdata == NULL || item == NULL)
173 		{
174 		if (rdata != NULL) OPENSSL_free(rdata);
175 		if (item != NULL) pitem_free(item);
176 
177 		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
178 		return(0);
179 		}
180 
181 	rdata->packet = s->packet;
182 	rdata->packet_length = s->packet_length;
183 	memcpy(&(rdata->rbuf), &(s->s3->rbuf), sizeof(SSL3_BUFFER));
184 	memcpy(&(rdata->rrec), &(s->s3->rrec), sizeof(SSL3_RECORD));
185 
186 	item->data = rdata;
187 
188 	/* insert should not fail, since duplicates are dropped */
189 	if (pqueue_insert(queue->q, item) == NULL)
190 		{
191 		OPENSSL_free(rdata);
192 		pitem_free(item);
193 		return(0);
194 		}
195 
196 	s->packet = NULL;
197 	s->packet_length = 0;
198 	memset(&(s->s3->rbuf), 0, sizeof(SSL3_BUFFER));
199 	memset(&(s->s3->rrec), 0, sizeof(SSL3_RECORD));
200 
201 	if (!ssl3_setup_buffers(s))
202 		{
203 		SSLerr(SSL_F_DTLS1_BUFFER_RECORD, ERR_R_INTERNAL_ERROR);
204 		OPENSSL_free(rdata);
205 		pitem_free(item);
206 		return(0);
207 		}
208 
209 	return(1);
210     }
211 
212 
213 static int
dtls1_retrieve_buffered_record(SSL * s,record_pqueue * queue)214 dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
215     {
216     pitem *item;
217 
218     item = pqueue_pop(queue->q);
219     if (item)
220         {
221         dtls1_copy_record(s, item);
222 
223         OPENSSL_free(item->data);
224 		pitem_free(item);
225 
226         return(1);
227         }
228 
229     return(0);
230     }
231 
232 
233 /* retrieve a buffered record that belongs to the new epoch, i.e., not processed
234  * yet */
235 #define dtls1_get_unprocessed_record(s) \
236                    dtls1_retrieve_buffered_record((s), \
237                    &((s)->d1->unprocessed_rcds))
238 
239 /* retrieve a buffered record that belongs to the current epoch, ie, processed */
240 #define dtls1_get_processed_record(s) \
241                    dtls1_retrieve_buffered_record((s), \
242                    &((s)->d1->processed_rcds))
243 
244 static int
dtls1_process_buffered_records(SSL * s)245 dtls1_process_buffered_records(SSL *s)
246     {
247     pitem *item;
248 
249     item = pqueue_peek(s->d1->unprocessed_rcds.q);
250     if (item)
251         {
252         DTLS1_RECORD_DATA *rdata;
253         rdata = (DTLS1_RECORD_DATA *)item->data;
254 
255         /* Check if epoch is current. */
256         if (s->d1->unprocessed_rcds.epoch != s->d1->r_epoch)
257             return(1);  /* Nothing to do. */
258 
259         /* Process all the records. */
260         while (pqueue_peek(s->d1->unprocessed_rcds.q))
261             {
262             dtls1_get_unprocessed_record(s);
263             if ( ! dtls1_process_record(s))
264                 return(0);
265             dtls1_buffer_record(s, &(s->d1->processed_rcds),
266                 s->s3->rrec.seq_num);
267             }
268         }
269 
270     /* sync epoch numbers once all the unprocessed records
271      * have been processed */
272     s->d1->processed_rcds.epoch = s->d1->r_epoch;
273     s->d1->unprocessed_rcds.epoch = s->d1->r_epoch + 1;
274 
275     return(1);
276     }
277 
278 
279 #if 0
280 
281 static int
282 dtls1_get_buffered_record(SSL *s)
283 	{
284 	pitem *item;
285 	PQ_64BIT priority =
286 		(((PQ_64BIT)s->d1->handshake_read_seq) << 32) |
287 		((PQ_64BIT)s->d1->r_msg_hdr.frag_off);
288 
289 	if ( ! SSL_in_init(s))  /* if we're not (re)negotiating,
290 							   nothing buffered */
291 		return 0;
292 
293 
294 	item = pqueue_peek(s->d1->rcvd_records);
295 	if (item && item->priority == priority)
296 		{
297 		/* Check if we've received the record of interest.  It must be
298 		 * a handshake record, since data records as passed up without
299 		 * buffering */
300 		DTLS1_RECORD_DATA *rdata;
301 		item = pqueue_pop(s->d1->rcvd_records);
302 		rdata = (DTLS1_RECORD_DATA *)item->data;
303 
304 		if (s->s3->rbuf.buf != NULL)
305 			OPENSSL_free(s->s3->rbuf.buf);
306 
307 		s->packet = rdata->packet;
308 		s->packet_length = rdata->packet_length;
309 		memcpy(&(s->s3->rbuf), &(rdata->rbuf), sizeof(SSL3_BUFFER));
310 		memcpy(&(s->s3->rrec), &(rdata->rrec), sizeof(SSL3_RECORD));
311 
312 		OPENSSL_free(item->data);
313 		pitem_free(item);
314 
315 		/* s->d1->next_expected_seq_num++; */
316 		return(1);
317 		}
318 
319 	return 0;
320 	}
321 
322 #endif
323 
324 static int
dtls1_process_record(SSL * s)325 dtls1_process_record(SSL *s)
326 {
327     int i,al;
328 	int clear=0;
329     int enc_err;
330 	SSL_SESSION *sess;
331     SSL3_RECORD *rr;
332 	unsigned int mac_size;
333 	unsigned char md[EVP_MAX_MD_SIZE];
334 
335 
336 	rr= &(s->s3->rrec);
337     sess = s->session;
338 
339 	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
340 	 * and we have that many bytes in s->packet
341 	 */
342 	rr->input= &(s->packet[DTLS1_RT_HEADER_LENGTH]);
343 
344 	/* ok, we can now read from 's->packet' data into 'rr'
345 	 * rr->input points at rr->length bytes, which
346 	 * need to be copied into rr->data by either
347 	 * the decryption or by the decompression
348 	 * When the data is 'copied' into the rr->data buffer,
349 	 * rr->input will be pointed at the new buffer */
350 
351 	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
352 	 * rr->length bytes of encrypted compressed stuff. */
353 
354 	/* check is not needed I believe */
355 	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
356 		{
357 		al=SSL_AD_RECORD_OVERFLOW;
358 		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
359 		goto f_err;
360 		}
361 
362 	/* decrypt in place in 'rr->input' */
363 	rr->data=rr->input;
364 
365 	enc_err = s->method->ssl3_enc->enc(s,0);
366 	if (enc_err <= 0)
367 		{
368 		if (enc_err == 0)
369 			/* SSLerr() and ssl3_send_alert() have been called */
370 			goto err;
371 
372 		/* otherwise enc_err == -1 */
373 		goto decryption_failed_or_bad_record_mac;
374 		}
375 
376 #ifdef TLS_DEBUG
377 printf("dec %d\n",rr->length);
378 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
379 printf("\n");
380 #endif
381 
382 	/* r->length is now the compressed data plus mac */
383 if (	(sess == NULL) ||
384 		(s->enc_read_ctx == NULL) ||
385 		(s->read_hash == NULL))
386     clear=1;
387 
388 	if (!clear)
389 		{
390 		mac_size=EVP_MD_size(s->read_hash);
391 
392 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+mac_size)
393 			{
394 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
395 			al=SSL_AD_RECORD_OVERFLOW;
396 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
397 			goto f_err;
398 #else
399 			goto decryption_failed_or_bad_record_mac;
400 #endif
401 			}
402 		/* check the MAC for rr->input (it's in mac_size bytes at the tail) */
403 		if (rr->length < mac_size)
404 			{
405 #if 0 /* OK only for stream ciphers */
406 			al=SSL_AD_DECODE_ERROR;
407 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_LENGTH_TOO_SHORT);
408 			goto f_err;
409 #else
410 			goto decryption_failed_or_bad_record_mac;
411 #endif
412 			}
413 		rr->length-=mac_size;
414 		i=s->method->ssl3_enc->mac(s,md,0);
415 		if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
416 			{
417 			goto decryption_failed_or_bad_record_mac;
418 			}
419 		}
420 
421 	/* r->length is now just compressed */
422 	if (s->expand != NULL)
423 		{
424 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH)
425 			{
426 			al=SSL_AD_RECORD_OVERFLOW;
427 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
428 			goto f_err;
429 			}
430 		if (!ssl3_do_uncompress(s))
431 			{
432 			al=SSL_AD_DECOMPRESSION_FAILURE;
433 			SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_BAD_DECOMPRESSION);
434 			goto f_err;
435 			}
436 		}
437 
438 	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH)
439 		{
440 		al=SSL_AD_RECORD_OVERFLOW;
441 		SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
442 		goto f_err;
443 		}
444 
445 	rr->off=0;
446 	/* So at this point the following is true
447 	 * ssl->s3->rrec.type 	is the type of record
448 	 * ssl->s3->rrec.length	== number of bytes in record
449 	 * ssl->s3->rrec.off	== offset to first valid byte
450 	 * ssl->s3->rrec.data	== where to take bytes from, increment
451 	 *			   after use :-).
452 	 */
453 
454 	/* we have pulled in a full packet so zero things */
455 	s->packet_length=0;
456     dtls1_record_bitmap_update(s, &(s->d1->bitmap));/* Mark receipt of record. */
457     return(1);
458 
459 decryption_failed_or_bad_record_mac:
460 	/* Separate 'decryption_failed' alert was introduced with TLS 1.0,
461 	 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
462 	 * failure is directly visible from the ciphertext anyway,
463 	 * we should not reveal which kind of error occured -- this
464 	 * might become visible to an attacker (e.g. via logfile) */
465 	al=SSL_AD_BAD_RECORD_MAC;
466 	SSLerr(SSL_F_DTLS1_PROCESS_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
467 f_err:
468 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
469 err:
470 	return(0);
471 }
472 
473 
474 /* Call this to get a new input record.
475  * It will return <= 0 if more data is needed, normally due to an error
476  * or non-blocking IO.
477  * When it finishes, one packet has been decoded and can be found in
478  * ssl->s3->rrec.type    - is the type of record
479  * ssl->s3->rrec.data, 	 - data
480  * ssl->s3->rrec.length, - number of bytes
481  */
482 /* used only by dtls1_read_bytes */
dtls1_get_record(SSL * s)483 int dtls1_get_record(SSL *s)
484 	{
485 	int ssl_major,ssl_minor,al;
486 	int i,n;
487 	SSL3_RECORD *rr;
488 	SSL_SESSION *sess;
489 	unsigned char *p;
490 	unsigned short version;
491 	DTLS1_BITMAP *bitmap;
492 	unsigned int is_next_epoch;
493 
494 	rr= &(s->s3->rrec);
495 	sess=s->session;
496 
497     /* The epoch may have changed.  If so, process all the
498      * pending records.  This is a non-blocking operation. */
499     if ( ! dtls1_process_buffered_records(s))
500         return 0;
501 
502 	/* if we're renegotiating, then there may be buffered records */
503 	if (dtls1_get_processed_record(s))
504 		return 1;
505 
506 	/* get something from the wire */
507 again:
508 	/* check if we have the header */
509 	if (	(s->rstate != SSL_ST_READ_BODY) ||
510 		(s->packet_length < DTLS1_RT_HEADER_LENGTH))
511 		{
512 		n=ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
513 		/* read timeout is handled by dtls1_read_bytes */
514 		if (n <= 0) return(n); /* error or non-blocking */
515 
516 		OPENSSL_assert(s->packet_length == DTLS1_RT_HEADER_LENGTH);
517 
518 		s->rstate=SSL_ST_READ_BODY;
519 
520 		p=s->packet;
521 
522 		/* Pull apart the header into the DTLS1_RECORD */
523 		rr->type= *(p++);
524 		ssl_major= *(p++);
525 		ssl_minor= *(p++);
526 		version=(ssl_major<<8)|ssl_minor;
527 
528 		/* sequence number is 64 bits, with top 2 bytes = epoch */
529 		n2s(p,rr->epoch);
530 
531 		memcpy(&(s->s3->read_sequence[2]), p, 6);
532 		p+=6;
533 
534 		n2s(p,rr->length);
535 
536 		/* Lets check version */
537 		if (!s->first_packet)
538 			{
539 			if (version != s->version && version != DTLS1_BAD_VER)
540 				{
541 				SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
542 				/* Send back error using their
543 				 * version number :-) */
544 				s->version=version;
545 				al=SSL_AD_PROTOCOL_VERSION;
546 				goto f_err;
547 				}
548 			}
549 
550 		if ((version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
551 		    (version & 0xff00) != (DTLS1_BAD_VER & 0xff00))
552 			{
553 			SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
554 			goto err;
555 			}
556 
557 		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH)
558 			{
559 			al=SSL_AD_RECORD_OVERFLOW;
560 			SSLerr(SSL_F_DTLS1_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
561 			goto f_err;
562 			}
563 
564 		s->client_version = version;
565 		/* now s->rstate == SSL_ST_READ_BODY */
566 		}
567 
568 	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
569 
570 	if (rr->length > s->packet_length-DTLS1_RT_HEADER_LENGTH)
571 		{
572 		/* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
573 		i=rr->length;
574 		n=ssl3_read_n(s,i,i,1);
575 		if (n <= 0) return(n); /* error or non-blocking io */
576 
577 		/* this packet contained a partial record, dump it */
578 		if ( n != i)
579 			{
580 			s->packet_length = 0;
581 			goto again;
582 			}
583 
584 		/* now n == rr->length,
585 		 * and s->packet_length == DTLS1_RT_HEADER_LENGTH + rr->length */
586 		}
587 	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
588 
589 	/* match epochs.  NULL means the packet is dropped on the floor */
590 	bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
591 	if ( bitmap == NULL)
592         {
593         s->packet_length = 0;  /* dump this record */
594         goto again;   /* get another record */
595 		}
596 
597 	/* check whether this is a repeat, or aged record */
598 	if ( ! dtls1_record_replay_check(s, bitmap, &(rr->seq_num)))
599 		{
600 		rr->length = 0;
601 		s->packet_length=0; /* dump this record */
602 		goto again;     /* get another record */
603 		}
604 
605 	/* just read a 0 length packet */
606 	if (rr->length == 0) goto again;
607 
608     /* If this record is from the next epoch (either HM or ALERT), buffer it
609      * since it cannot be processed at this time.
610      * Records from the next epoch are marked as received even though they are
611      * not processed, so as to prevent any potential resource DoS attack */
612     if (is_next_epoch)
613         {
614         dtls1_record_bitmap_update(s, bitmap);
615         dtls1_buffer_record(s, &(s->d1->unprocessed_rcds), rr->seq_num);
616         s->packet_length = 0;
617         goto again;
618         }
619 
620     if ( ! dtls1_process_record(s))
621         return(0);
622 
623 	dtls1_clear_timeouts(s);  /* done waiting */
624 	return(1);
625 
626 f_err:
627 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
628 err:
629 	return(0);
630 	}
631 
632 /* Return up to 'len' payload bytes received in 'type' records.
633  * 'type' is one of the following:
634  *
635  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
636  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
637  *   -  0 (during a shutdown, no data has to be returned)
638  *
639  * If we don't have stored data to work from, read a SSL/TLS record first
640  * (possibly multiple records if we still don't have anything to return).
641  *
642  * This function must handle any surprises the peer may have for us, such as
643  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
644  * a surprise, but handled as if it were), or renegotiation requests.
645  * Also if record payloads contain fragments too small to process, we store
646  * them until there is enough for the respective protocol (the record protocol
647  * may use arbitrary fragmentation and even interleaving):
648  *     Change cipher spec protocol
649  *             just 1 byte needed, no need for keeping anything stored
650  *     Alert protocol
651  *             2 bytes needed (AlertLevel, AlertDescription)
652  *     Handshake protocol
653  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
654  *             to detect unexpected Client Hello and Hello Request messages
655  *             here, anything else is handled by higher layers
656  *     Application data protocol
657  *             none of our business
658  */
dtls1_read_bytes(SSL * s,int type,unsigned char * buf,int len,int peek)659 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
660 	{
661 	int al,i,j,ret;
662 	unsigned int n;
663 	SSL3_RECORD *rr;
664 	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
665 
666 	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
667 		if (!ssl3_setup_buffers(s))
668 			return(-1);
669 
670     /* XXX: check what the second '&& type' is about */
671 	if ((type && (type != SSL3_RT_APPLICATION_DATA) &&
672 		(type != SSL3_RT_HANDSHAKE) && type) ||
673 	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
674 		{
675 		SSLerr(SSL_F_DTLS1_READ_BYTES, ERR_R_INTERNAL_ERROR);
676 		return -1;
677 		}
678 
679 	/* check whether there's a handshake message (client hello?) waiting */
680 	if ( (ret = have_handshake_fragment(s, type, buf, len, peek)))
681 		return ret;
682 
683 	/* Now s->d1->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
684 
685 	if (!s->in_handshake && SSL_in_init(s))
686 		{
687 		/* type == SSL3_RT_APPLICATION_DATA */
688 		i=s->handshake_func(s);
689 		if (i < 0) return(i);
690 		if (i == 0)
691 			{
692 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
693 			return(-1);
694 			}
695 		}
696 
697 start:
698 	s->rwstate=SSL_NOTHING;
699 
700 	/* s->s3->rrec.type	    - is the type of record
701 	 * s->s3->rrec.data,    - data
702 	 * s->s3->rrec.off,     - offset into 'data' for next read
703 	 * s->s3->rrec.length,  - number of bytes. */
704 	rr = &(s->s3->rrec);
705 
706 	/* get new packet if necessary */
707 	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
708 		{
709 		ret=dtls1_get_record(s);
710 		if (ret <= 0)
711 			{
712 			ret = dtls1_read_failed(s, ret);
713 			/* anything other than a timeout is an error */
714 			if (ret <= 0)
715 				return(ret);
716 			else
717 				goto start;
718 			}
719 		}
720 
721 	/* we now have a packet which can be read and processed */
722 
723 	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
724 	                               * reset by ssl3_get_finished */
725 		&& (rr->type != SSL3_RT_HANDSHAKE))
726 		{
727 		al=SSL_AD_UNEXPECTED_MESSAGE;
728 		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
729 		goto err;
730 		}
731 
732 	/* If the other end has shut down, throw anything we read away
733 	 * (even in 'peek' mode) */
734 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
735 		{
736 		rr->length=0;
737 		s->rwstate=SSL_NOTHING;
738 		return(0);
739 		}
740 
741 
742 	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
743 		{
744 		/* make sure that we are not getting application data when we
745 		 * are doing a handshake for the first time */
746 		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
747 			(s->enc_read_ctx == NULL))
748 			{
749 			al=SSL_AD_UNEXPECTED_MESSAGE;
750 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
751 			goto f_err;
752 			}
753 
754 		if (len <= 0) return(len);
755 
756 		if ((unsigned int)len > rr->length)
757 			n = rr->length;
758 		else
759 			n = (unsigned int)len;
760 
761 		memcpy(buf,&(rr->data[rr->off]),n);
762 		if (!peek)
763 			{
764 			rr->length-=n;
765 			rr->off+=n;
766 			if (rr->length == 0)
767 				{
768 				s->rstate=SSL_ST_READ_HEADER;
769 				rr->off=0;
770 				}
771 			}
772 		return(n);
773 		}
774 
775 
776 	/* If we get here, then type != rr->type; if we have a handshake
777 	 * message, then it was unexpected (Hello Request or Client Hello). */
778 
779 	/* In case of record types for which we have 'fragment' storage,
780 	 * fill that so that we can process the data at a fixed place.
781 	 */
782 		{
783 		unsigned int k, dest_maxlen = 0;
784 		unsigned char *dest = NULL;
785 		unsigned int *dest_len = NULL;
786 
787 		if (rr->type == SSL3_RT_HANDSHAKE)
788 			{
789 			dest_maxlen = sizeof s->d1->handshake_fragment;
790 			dest = s->d1->handshake_fragment;
791 			dest_len = &s->d1->handshake_fragment_len;
792 			}
793 		else if (rr->type == SSL3_RT_ALERT)
794 			{
795 			dest_maxlen = sizeof(s->d1->alert_fragment);
796 			dest = s->d1->alert_fragment;
797 			dest_len = &s->d1->alert_fragment_len;
798 			}
799                 /* else it's a CCS message, or it's wrong */
800                 else if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC)
801                         {
802                           /* Not certain if this is the right error handling */
803                           al=SSL_AD_UNEXPECTED_MESSAGE;
804                           SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
805                           goto f_err;
806                         }
807 
808 
809 		if (dest_maxlen > 0)
810 			{
811             /* XDTLS:  In a pathalogical case, the Client Hello
812              *  may be fragmented--don't always expect dest_maxlen bytes */
813 			if ( rr->length < dest_maxlen)
814 				{
815 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
816 				/*
817 				 * for normal alerts rr->length is 2, while
818 				 * dest_maxlen is 7 if we were to handle this
819 				 * non-existing alert...
820 				 */
821 				FIX ME
822 #endif
823 				s->rstate=SSL_ST_READ_HEADER;
824 				rr->length = 0;
825 				goto start;
826 				}
827 
828 			/* now move 'n' bytes: */
829 			for ( k = 0; k < dest_maxlen; k++)
830 				{
831 				dest[k] = rr->data[rr->off++];
832 				rr->length--;
833 				}
834 			*dest_len = dest_maxlen;
835 			}
836 		}
837 
838 	/* s->d1->handshake_fragment_len == 12  iff  rr->type == SSL3_RT_HANDSHAKE;
839 	 * s->d1->alert_fragment_len == 7      iff  rr->type == SSL3_RT_ALERT.
840 	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
841 
842 	/* If we are a client, check for an incoming 'Hello Request': */
843 	if ((!s->server) &&
844 		(s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
845 		(s->d1->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
846 		(s->session != NULL) && (s->session->cipher != NULL))
847 		{
848 		s->d1->handshake_fragment_len = 0;
849 
850 		if ((s->d1->handshake_fragment[1] != 0) ||
851 			(s->d1->handshake_fragment[2] != 0) ||
852 			(s->d1->handshake_fragment[3] != 0))
853 			{
854 			al=SSL_AD_DECODE_ERROR;
855 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
856 			goto err;
857 			}
858 
859 		/* no need to check sequence number on HELLO REQUEST messages */
860 
861 		if (s->msg_callback)
862 			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
863 				s->d1->handshake_fragment, 4, s, s->msg_callback_arg);
864 
865 		if (SSL_is_init_finished(s) &&
866 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
867 			!s->s3->renegotiate)
868 			{
869 			ssl3_renegotiate(s);
870 			if (ssl3_renegotiate_check(s))
871 				{
872 				i=s->handshake_func(s);
873 				if (i < 0) return(i);
874 				if (i == 0)
875 					{
876 					SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
877 					return(-1);
878 					}
879 
880 				if (!(s->mode & SSL_MODE_AUTO_RETRY))
881 					{
882 					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
883 						{
884 						BIO *bio;
885 						/* In the case where we try to read application data,
886 						 * but we trigger an SSL handshake, we return -1 with
887 						 * the retry option set.  Otherwise renegotiation may
888 						 * cause nasty problems in the blocking world */
889 						s->rwstate=SSL_READING;
890 						bio=SSL_get_rbio(s);
891 						BIO_clear_retry_flags(bio);
892 						BIO_set_retry_read(bio);
893 						return(-1);
894 						}
895 					}
896 				}
897 			}
898 		/* we either finished a handshake or ignored the request,
899 		 * now try again to obtain the (application) data we were asked for */
900 		goto start;
901 		}
902 
903 	if (s->d1->alert_fragment_len >= DTLS1_AL_HEADER_LENGTH)
904 		{
905 		int alert_level = s->d1->alert_fragment[0];
906 		int alert_descr = s->d1->alert_fragment[1];
907 
908 		s->d1->alert_fragment_len = 0;
909 
910 		if (s->msg_callback)
911 			s->msg_callback(0, s->version, SSL3_RT_ALERT,
912 				s->d1->alert_fragment, 2, s, s->msg_callback_arg);
913 
914 		if (s->info_callback != NULL)
915 			cb=s->info_callback;
916 		else if (s->ctx->info_callback != NULL)
917 			cb=s->ctx->info_callback;
918 
919 		if (cb != NULL)
920 			{
921 			j = (alert_level << 8) | alert_descr;
922 			cb(s, SSL_CB_READ_ALERT, j);
923 			}
924 
925 		if (alert_level == 1) /* warning */
926 			{
927 			s->s3->warn_alert = alert_descr;
928 			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
929 				{
930 				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
931 				return(0);
932 				}
933 #if 0
934             /* XXX: this is a possible improvement in the future */
935 			/* now check if it's a missing record */
936 			if (alert_descr == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
937 				{
938 				unsigned short seq;
939 				unsigned int frag_off;
940 				unsigned char *p = &(s->d1->alert_fragment[2]);
941 
942 				n2s(p, seq);
943 				n2l3(p, frag_off);
944 
945 				dtls1_retransmit_message(s, seq, frag_off, &found);
946 				if ( ! found  && SSL_in_init(s))
947 					{
948 					/* fprintf( stderr,"in init = %d\n", SSL_in_init(s)); */
949 					/* requested a message not yet sent,
950 					   send an alert ourselves */
951 					ssl3_send_alert(s,SSL3_AL_WARNING,
952 						DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
953 					}
954 				}
955 #endif
956 			}
957 		else if (alert_level == 2) /* fatal */
958 			{
959 			char tmp[16];
960 
961 			s->rwstate=SSL_NOTHING;
962 			s->s3->fatal_alert = alert_descr;
963 			SSLerr(SSL_F_DTLS1_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
964 			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
965 			ERR_add_error_data(2,"SSL alert number ",tmp);
966 			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
967 			SSL_CTX_remove_session(s->ctx,s->session);
968 			return(0);
969 			}
970 		else
971 			{
972 			al=SSL_AD_ILLEGAL_PARAMETER;
973 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
974 			goto f_err;
975 			}
976 
977 		goto start;
978 		}
979 
980 	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
981 		{
982 		s->rwstate=SSL_NOTHING;
983 		rr->length=0;
984 		return(0);
985 		}
986 
987 	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
988 		{
989 		struct ccs_header_st ccs_hdr;
990 
991 		dtls1_get_ccs_header(rr->data, &ccs_hdr);
992 
993 		/* 'Change Cipher Spec' is just a single byte, so we know
994 		 * exactly what the record payload has to look like */
995 		/* XDTLS: check that epoch is consistent */
996 		if (	(s->client_version == DTLS1_BAD_VER && rr->length != 3) ||
997 			(s->client_version != DTLS1_BAD_VER && rr->length != DTLS1_CCS_HEADER_LENGTH) ||
998 			(rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
999 			{
1000 			i=SSL_AD_ILLEGAL_PARAMETER;
1001 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1002 			goto err;
1003 			}
1004 
1005 		rr->length=0;
1006 
1007 		if (s->msg_callback)
1008 			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1009 				rr->data, 1, s, s->msg_callback_arg);
1010 
1011 		s->s3->change_cipher_spec=1;
1012 		if (!ssl3_do_change_cipher_spec(s))
1013 			goto err;
1014 
1015 		/* do this whenever CCS is processed */
1016 		dtls1_reset_seq_numbers(s, SSL3_CC_READ);
1017 
1018 		if (s->client_version == DTLS1_BAD_VER)
1019 			s->d1->handshake_read_seq++;
1020 
1021 		goto start;
1022 		}
1023 
1024 	/* Unexpected handshake message (Client Hello, or protocol violation) */
1025 	if ((s->d1->handshake_fragment_len >= DTLS1_HM_HEADER_LENGTH) &&
1026 		!s->in_handshake)
1027 		{
1028 		struct hm_header_st msg_hdr;
1029 
1030 		/* this may just be a stale retransmit */
1031 		dtls1_get_message_header(rr->data, &msg_hdr);
1032 		if( rr->epoch != s->d1->r_epoch)
1033 			{
1034 			rr->length = 0;
1035 			goto start;
1036 			}
1037 
1038 		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1039 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1040 			{
1041 #if 0 /* worked only because C operator preferences are not as expected (and
1042        * because this is not really needed for clients except for detecting
1043        * protocol violations): */
1044 			s->state=SSL_ST_BEFORE|(s->server)
1045 				?SSL_ST_ACCEPT
1046 				:SSL_ST_CONNECT;
1047 #else
1048 			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1049 #endif
1050 			s->new_session=1;
1051 			}
1052 		i=s->handshake_func(s);
1053 		if (i < 0) return(i);
1054 		if (i == 0)
1055 			{
1056 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1057 			return(-1);
1058 			}
1059 
1060 		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1061 			{
1062 			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1063 				{
1064 				BIO *bio;
1065 				/* In the case where we try to read application data,
1066 				 * but we trigger an SSL handshake, we return -1 with
1067 				 * the retry option set.  Otherwise renegotiation may
1068 				 * cause nasty problems in the blocking world */
1069 				s->rwstate=SSL_READING;
1070 				bio=SSL_get_rbio(s);
1071 				BIO_clear_retry_flags(bio);
1072 				BIO_set_retry_read(bio);
1073 				return(-1);
1074 				}
1075 			}
1076 		goto start;
1077 		}
1078 
1079 	switch (rr->type)
1080 		{
1081 	default:
1082 #ifndef OPENSSL_NO_TLS
1083 		/* TLS just ignores unknown message types */
1084 		if (s->version == TLS1_VERSION)
1085 			{
1086 			rr->length = 0;
1087 			goto start;
1088 			}
1089 #endif
1090 		al=SSL_AD_UNEXPECTED_MESSAGE;
1091 		SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1092 		goto f_err;
1093 	case SSL3_RT_CHANGE_CIPHER_SPEC:
1094 	case SSL3_RT_ALERT:
1095 	case SSL3_RT_HANDSHAKE:
1096 		/* we already handled all of these, with the possible exception
1097 		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1098 		 * should not happen when type != rr->type */
1099 		al=SSL_AD_UNEXPECTED_MESSAGE;
1100 		SSLerr(SSL_F_DTLS1_READ_BYTES,ERR_R_INTERNAL_ERROR);
1101 		goto f_err;
1102 	case SSL3_RT_APPLICATION_DATA:
1103 		/* At this point, we were expecting handshake data,
1104 		 * but have application data.  If the library was
1105 		 * running inside ssl3_read() (i.e. in_read_app_data
1106 		 * is set) and it makes sense to read application data
1107 		 * at this point (session renegotiation not yet started),
1108 		 * we will indulge it.
1109 		 */
1110 		if (s->s3->in_read_app_data &&
1111 			(s->s3->total_renegotiations != 0) &&
1112 			((
1113 				(s->state & SSL_ST_CONNECT) &&
1114 				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1115 				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1116 				) || (
1117 					(s->state & SSL_ST_ACCEPT) &&
1118 					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1119 					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1120 					)
1121 				))
1122 			{
1123 			s->s3->in_read_app_data=2;
1124 			return(-1);
1125 			}
1126 		else
1127 			{
1128 			al=SSL_AD_UNEXPECTED_MESSAGE;
1129 			SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1130 			goto f_err;
1131 			}
1132 		}
1133 	/* not reached */
1134 
1135 f_err:
1136 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1137 err:
1138 	return(-1);
1139 	}
1140 
1141 int
dtls1_write_app_data_bytes(SSL * s,int type,const void * buf_,int len)1142 dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len)
1143 	{
1144 	unsigned int n,tot;
1145 	int i;
1146 
1147 	if (SSL_in_init(s) && !s->in_handshake)
1148 		{
1149 		i=s->handshake_func(s);
1150 		if (i < 0) return(i);
1151 		if (i == 0)
1152 			{
1153 			SSLerr(SSL_F_DTLS1_WRITE_APP_DATA_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1154 			return -1;
1155 			}
1156 		}
1157 
1158 	tot = s->s3->wnum;
1159 	n = len - tot;
1160 
1161 	while( n)
1162 		{
1163 		/* dtls1_write_bytes sends one record at a time, sized according to
1164 		 * the currently known MTU */
1165 		i = dtls1_write_bytes(s, type, buf_, len);
1166 		if (i <= 0) return i;
1167 
1168 		if ((i == (int)n) ||
1169 			(type == SSL3_RT_APPLICATION_DATA &&
1170 				(s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
1171 			{
1172 			/* next chunk of data should get another prepended empty fragment
1173 			 * in ciphersuites with known-IV weakness: */
1174 			s->s3->empty_fragment_done = 0;
1175 			return tot+i;
1176 			}
1177 
1178 		tot += i;
1179 		n-=i;
1180 		}
1181 
1182 	return tot;
1183 	}
1184 
1185 
1186 	/* this only happens when a client hello is received and a handshake
1187 	 * is started. */
1188 static int
have_handshake_fragment(SSL * s,int type,unsigned char * buf,int len,int peek)1189 have_handshake_fragment(SSL *s, int type, unsigned char *buf,
1190 	int len, int peek)
1191 	{
1192 
1193 	if ((type == SSL3_RT_HANDSHAKE) && (s->d1->handshake_fragment_len > 0))
1194 		/* (partially) satisfy request from storage */
1195 		{
1196 		unsigned char *src = s->d1->handshake_fragment;
1197 		unsigned char *dst = buf;
1198 		unsigned int k,n;
1199 
1200 		/* peek == 0 */
1201 		n = 0;
1202 		while ((len > 0) && (s->d1->handshake_fragment_len > 0))
1203 			{
1204 			*dst++ = *src++;
1205 			len--; s->d1->handshake_fragment_len--;
1206 			n++;
1207 			}
1208 		/* move any remaining fragment bytes: */
1209 		for (k = 0; k < s->d1->handshake_fragment_len; k++)
1210 			s->d1->handshake_fragment[k] = *src++;
1211 		return n;
1212 		}
1213 
1214 	return 0;
1215 	}
1216 
1217 
1218 
1219 
1220 /* Call this to write data in records of type 'type'
1221  * It will return <= 0 if not all data has been sent or non-blocking IO.
1222  */
dtls1_write_bytes(SSL * s,int type,const void * buf_,int len)1223 int dtls1_write_bytes(SSL *s, int type, const void *buf_, int len)
1224 	{
1225 	const unsigned char *buf=buf_;
1226 	unsigned int tot,n,nw;
1227 	int i;
1228 	unsigned int mtu;
1229 
1230 	s->rwstate=SSL_NOTHING;
1231 	tot=s->s3->wnum;
1232 
1233 	n=(len-tot);
1234 
1235 	/* handshake layer figures out MTU for itself, but data records
1236 	 * are also sent through this interface, so need to figure out MTU */
1237 #if 0
1238 	mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_MTU, 0, NULL);
1239 	mtu += DTLS1_HM_HEADER_LENGTH;  /* HM already inserted */
1240 #endif
1241 	mtu = s->d1->mtu;
1242 
1243 	if (mtu > SSL3_RT_MAX_PLAIN_LENGTH)
1244 		mtu = SSL3_RT_MAX_PLAIN_LENGTH;
1245 
1246 	if (n > mtu)
1247 		nw=mtu;
1248 	else
1249 		nw=n;
1250 
1251 	i=do_dtls1_write(s, type, &(buf[tot]), nw, 0);
1252 	if (i <= 0)
1253 		{
1254 		s->s3->wnum=tot;
1255 		return i;
1256 		}
1257 
1258 	if ( (int)s->s3->wnum + i == len)
1259 		s->s3->wnum = 0;
1260 	else
1261 		s->s3->wnum += i;
1262 
1263 	return i;
1264 	}
1265 
do_dtls1_write(SSL * s,int type,const unsigned char * buf,unsigned int len,int create_empty_fragment)1266 int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
1267 	{
1268 	unsigned char *p,*pseq;
1269 	int i,mac_size,clear=0;
1270 	int prefix_len = 0;
1271 	SSL3_RECORD *wr;
1272 	SSL3_BUFFER *wb;
1273 	SSL_SESSION *sess;
1274 	int bs;
1275 
1276 	/* first check if there is a SSL3_BUFFER still being written
1277 	 * out.  This will happen with non blocking IO */
1278 	if (s->s3->wbuf.left != 0)
1279 		{
1280 		OPENSSL_assert(0); /* XDTLS:  want to see if we ever get here */
1281 		return(ssl3_write_pending(s,type,buf,len));
1282 		}
1283 
1284 	/* If we have an alert to send, lets send it */
1285 	if (s->s3->alert_dispatch)
1286 		{
1287 		i=s->method->ssl_dispatch_alert(s);
1288 		if (i <= 0)
1289 			return(i);
1290 		/* if it went, fall through and send more stuff */
1291 		}
1292 
1293 	if (len == 0 && !create_empty_fragment)
1294 		return 0;
1295 
1296 	wr= &(s->s3->wrec);
1297 	wb= &(s->s3->wbuf);
1298 	sess=s->session;
1299 
1300 	if (	(sess == NULL) ||
1301 		(s->enc_write_ctx == NULL) ||
1302 		(s->write_hash == NULL))
1303 		clear=1;
1304 
1305 	if (clear)
1306 		mac_size=0;
1307 	else
1308 		mac_size=EVP_MD_size(s->write_hash);
1309 
1310 	/* DTLS implements explicit IV, so no need for empty fragments */
1311 #if 0
1312 	/* 'create_empty_fragment' is true only when this function calls itself */
1313 	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
1314 		&& SSL_version(s) != DTLS1_VERSION)
1315 		{
1316 		/* countermeasure against known-IV weakness in CBC ciphersuites
1317 		 * (see http://www.openssl.org/~bodo/tls-cbc.txt)
1318 		 */
1319 
1320 		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
1321 			{
1322 			/* recursive function call with 'create_empty_fragment' set;
1323 			 * this prepares and buffers the data for an empty fragment
1324 			 * (these 'prefix_len' bytes are sent out later
1325 			 * together with the actual payload) */
1326 			prefix_len = s->method->do_ssl_write(s, type, buf, 0, 1);
1327 			if (prefix_len <= 0)
1328 				goto err;
1329 
1330 			if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
1331 				{
1332 				/* insufficient space */
1333 				SSLerr(SSL_F_DO_DTLS1_WRITE, ERR_R_INTERNAL_ERROR);
1334 				goto err;
1335 				}
1336 			}
1337 
1338 		s->s3->empty_fragment_done = 1;
1339 		}
1340 #endif
1341 
1342 	p = wb->buf + prefix_len;
1343 
1344 	/* write the header */
1345 
1346 	*(p++)=type&0xff;
1347 	wr->type=type;
1348 
1349 	if (s->client_version == DTLS1_BAD_VER)
1350 		*(p++) = DTLS1_BAD_VER>>8,
1351 		*(p++) = DTLS1_BAD_VER&0xff;
1352 	else
1353 		*(p++)=(s->version>>8),
1354 		*(p++)=s->version&0xff;
1355 
1356 	/* field where we are to write out packet epoch, seq num and len */
1357 	pseq=p;
1358 	p+=10;
1359 
1360 	/* lets setup the record stuff. */
1361 
1362 	/* Make space for the explicit IV in case of CBC.
1363 	 * (this is a bit of a boundary violation, but what the heck).
1364 	 */
1365 	if ( s->enc_write_ctx &&
1366 		(EVP_CIPHER_mode( s->enc_write_ctx->cipher ) & EVP_CIPH_CBC_MODE))
1367 		bs = EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
1368 	else
1369 		bs = 0;
1370 
1371 	wr->data=p + bs;  /* make room for IV in case of CBC */
1372 	wr->length=(int)len;
1373 	wr->input=(unsigned char *)buf;
1374 
1375 	/* we now 'read' from wr->input, wr->length bytes into
1376 	 * wr->data */
1377 
1378 	/* first we compress */
1379 	if (s->compress != NULL)
1380 		{
1381 		if (!ssl3_do_compress(s))
1382 			{
1383 			SSLerr(SSL_F_DO_DTLS1_WRITE,SSL_R_COMPRESSION_FAILURE);
1384 			goto err;
1385 			}
1386 		}
1387 	else
1388 		{
1389 		memcpy(wr->data,wr->input,wr->length);
1390 		wr->input=wr->data;
1391 		}
1392 
1393 	/* we should still have the output to wr->data and the input
1394 	 * from wr->input.  Length should be wr->length.
1395 	 * wr->data still points in the wb->buf */
1396 
1397 	if (mac_size != 0)
1398 		{
1399 		s->method->ssl3_enc->mac(s,&(p[wr->length + bs]),1);
1400 		wr->length+=mac_size;
1401 		}
1402 
1403 	/* this is true regardless of mac size */
1404 	wr->input=p;
1405 	wr->data=p;
1406 
1407 
1408 	/* ssl3_enc can only have an error on read */
1409 	if (bs)	/* bs != 0 in case of CBC */
1410 		{
1411 		RAND_pseudo_bytes(p,bs);
1412 		/* master IV and last CBC residue stand for
1413 		 * the rest of randomness */
1414 		wr->length += bs;
1415 		}
1416 
1417 	s->method->ssl3_enc->enc(s,1);
1418 
1419 	/* record length after mac and block padding */
1420 /*	if (type == SSL3_RT_APPLICATION_DATA ||
1421 	(type == SSL3_RT_ALERT && ! SSL_in_init(s))) */
1422 
1423 	/* there's only one epoch between handshake and app data */
1424 
1425 	s2n(s->d1->w_epoch, pseq);
1426 
1427 	/* XDTLS: ?? */
1428 /*	else
1429 	s2n(s->d1->handshake_epoch, pseq); */
1430 
1431 	memcpy(pseq, &(s->s3->write_sequence[2]), 6);
1432 	pseq+=6;
1433 	s2n(wr->length,pseq);
1434 
1435 	/* we should now have
1436 	 * wr->data pointing to the encrypted data, which is
1437 	 * wr->length long */
1438 	wr->type=type; /* not needed but helps for debugging */
1439 	wr->length+=DTLS1_RT_HEADER_LENGTH;
1440 
1441 #if 0  /* this is now done at the message layer */
1442 	/* buffer the record, making it easy to handle retransmits */
1443 	if ( type == SSL3_RT_HANDSHAKE || type == SSL3_RT_CHANGE_CIPHER_SPEC)
1444 		dtls1_buffer_record(s, wr->data, wr->length,
1445 			*((PQ_64BIT *)&(s->s3->write_sequence[0])));
1446 #endif
1447 
1448 	ssl3_record_sequence_update(&(s->s3->write_sequence[0]));
1449 
1450 	if (create_empty_fragment)
1451 		{
1452 		/* we are in a recursive call;
1453 		 * just return the length, don't write out anything here
1454 		 */
1455 		return wr->length;
1456 		}
1457 
1458 	/* now let's set up wb */
1459 	wb->left = prefix_len + wr->length;
1460 	wb->offset = 0;
1461 
1462 	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1463 	s->s3->wpend_tot=len;
1464 	s->s3->wpend_buf=buf;
1465 	s->s3->wpend_type=type;
1466 	s->s3->wpend_ret=len;
1467 
1468 	/* we now just need to write the buffer */
1469 	return ssl3_write_pending(s,type,buf,len);
1470 err:
1471 	return -1;
1472 	}
1473 
1474 
1475 
dtls1_record_replay_check(SSL * s,DTLS1_BITMAP * bitmap,PQ_64BIT * seq_num)1476 static int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap,
1477 	PQ_64BIT *seq_num)
1478 	{
1479 #if PQ_64BIT_IS_INTEGER
1480 	PQ_64BIT mask = 0x0000000000000001L;
1481 #endif
1482 	PQ_64BIT rcd_num, tmp;
1483 
1484 	pq_64bit_init(&rcd_num);
1485 	pq_64bit_init(&tmp);
1486 
1487 	/* this is the sequence number for the record just read */
1488 	pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1489 
1490 
1491 	if (pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1492 		pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1493 		{
1494 		pq_64bit_assign(seq_num, &rcd_num);
1495 		pq_64bit_free(&rcd_num);
1496 		pq_64bit_free(&tmp);
1497 		return 1;  /* this record is new */
1498 		}
1499 
1500 	pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1501 
1502 	if ( pq_64bit_get_word(&tmp) > bitmap->length)
1503 		{
1504 		pq_64bit_free(&rcd_num);
1505 		pq_64bit_free(&tmp);
1506 		return 0;  /* stale, outside the window */
1507 		}
1508 
1509 #if PQ_64BIT_IS_BIGNUM
1510 	{
1511 	int offset;
1512 	pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1513 	pq_64bit_sub_word(&tmp, 1);
1514 	offset = pq_64bit_get_word(&tmp);
1515 	if ( pq_64bit_is_bit_set(&(bitmap->map), offset))
1516 		{
1517 		pq_64bit_free(&rcd_num);
1518 		pq_64bit_free(&tmp);
1519 		return 0;
1520 		}
1521 	}
1522 #else
1523 	mask <<= (bitmap->max_seq_num - rcd_num - 1);
1524 	if (bitmap->map & mask)
1525 		return 0; /* record previously received */
1526 #endif
1527 
1528 	pq_64bit_assign(seq_num, &rcd_num);
1529 	pq_64bit_free(&rcd_num);
1530 	pq_64bit_free(&tmp);
1531 	return 1;
1532 	}
1533 
1534 
dtls1_record_bitmap_update(SSL * s,DTLS1_BITMAP * bitmap)1535 static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
1536 	{
1537 	unsigned int shift;
1538 	PQ_64BIT rcd_num;
1539 	PQ_64BIT tmp;
1540 	PQ_64BIT_CTX *ctx;
1541 
1542 	pq_64bit_init(&rcd_num);
1543 	pq_64bit_init(&tmp);
1544 
1545 	pq_64bit_bin2num(&rcd_num, s->s3->read_sequence, 8);
1546 
1547 	/* unfortunate code complexity due to 64-bit manipulation support
1548 	 * on 32-bit machines */
1549 	if ( pq_64bit_gt(&rcd_num, &(bitmap->max_seq_num)) ||
1550 		pq_64bit_eq(&rcd_num, &(bitmap->max_seq_num)))
1551 		{
1552 		pq_64bit_sub(&tmp, &rcd_num, &(bitmap->max_seq_num));
1553 		pq_64bit_add_word(&tmp, 1);
1554 
1555 		shift = (unsigned int)pq_64bit_get_word(&tmp);
1556 
1557 		pq_64bit_lshift(&(tmp), &(bitmap->map), shift);
1558 		pq_64bit_assign(&(bitmap->map), &tmp);
1559 
1560 		pq_64bit_set_bit(&(bitmap->map), 0);
1561 		pq_64bit_add_word(&rcd_num, 1);
1562 		pq_64bit_assign(&(bitmap->max_seq_num), &rcd_num);
1563 
1564 		pq_64bit_assign_word(&tmp, 1);
1565 		pq_64bit_lshift(&tmp, &tmp, bitmap->length);
1566 		ctx = pq_64bit_ctx_new(&ctx);
1567 		pq_64bit_mod(&(bitmap->map), &(bitmap->map), &tmp, ctx);
1568 		pq_64bit_ctx_free(ctx);
1569 		}
1570 	else
1571 		{
1572 		pq_64bit_sub(&tmp, &(bitmap->max_seq_num), &rcd_num);
1573 		pq_64bit_sub_word(&tmp, 1);
1574 		shift = (unsigned int)pq_64bit_get_word(&tmp);
1575 
1576 		pq_64bit_set_bit(&(bitmap->map), shift);
1577 		}
1578 
1579 	pq_64bit_free(&rcd_num);
1580 	pq_64bit_free(&tmp);
1581 	}
1582 
1583 
dtls1_dispatch_alert(SSL * s)1584 int dtls1_dispatch_alert(SSL *s)
1585 	{
1586 	int i,j;
1587 	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1588 	unsigned char buf[DTLS1_AL_HEADER_LENGTH];
1589 	unsigned char *ptr = &buf[0];
1590 
1591 	s->s3->alert_dispatch=0;
1592 
1593 	memset(buf, 0x00, sizeof(buf));
1594 	*ptr++ = s->s3->send_alert[0];
1595 	*ptr++ = s->s3->send_alert[1];
1596 
1597 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1598 	if (s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE)
1599 		{
1600 		s2n(s->d1->handshake_read_seq, ptr);
1601 #if 0
1602 		if ( s->d1->r_msg_hdr.frag_off == 0)  /* waiting for a new msg */
1603 
1604 		else
1605 			s2n(s->d1->r_msg_hdr.seq, ptr); /* partial msg read */
1606 #endif
1607 
1608 #if 0
1609 		fprintf(stderr, "s->d1->handshake_read_seq = %d, s->d1->r_msg_hdr.seq = %d\n",s->d1->handshake_read_seq,s->d1->r_msg_hdr.seq);
1610 #endif
1611 		l2n3(s->d1->r_msg_hdr.frag_off, ptr);
1612 		}
1613 #endif
1614 
1615 	i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0);
1616 	if (i <= 0)
1617 		{
1618 		s->s3->alert_dispatch=1;
1619 		/* fprintf( stderr, "not done with alert\n" ); */
1620 		}
1621 	else
1622 		{
1623 		if (s->s3->send_alert[0] == SSL3_AL_FATAL
1624 #ifdef DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1625 		    || s->s3->send_alert[1] == DTLS1_AD_MISSING_HANDSHAKE_MESSAGE
1626 #endif
1627 		   )
1628 			(void)BIO_flush(s->wbio);
1629 
1630 		if (s->msg_callback)
1631 			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1632 				2, s, s->msg_callback_arg);
1633 
1634 		if (s->info_callback != NULL)
1635 			cb=s->info_callback;
1636 		else if (s->ctx->info_callback != NULL)
1637 			cb=s->ctx->info_callback;
1638 
1639 		if (cb != NULL)
1640 			{
1641 			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1642 			cb(s,SSL_CB_WRITE_ALERT,j);
1643 			}
1644 		}
1645 	return(i);
1646 	}
1647 
1648 
1649 static DTLS1_BITMAP *
dtls1_get_bitmap(SSL * s,SSL3_RECORD * rr,unsigned int * is_next_epoch)1650 dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch)
1651     {
1652 
1653     *is_next_epoch = 0;
1654 
1655     /* In current epoch, accept HM, CCS, DATA, & ALERT */
1656     if (rr->epoch == s->d1->r_epoch)
1657         return &s->d1->bitmap;
1658 
1659     /* Only HM and ALERT messages can be from the next epoch */
1660     else if (rr->epoch == (unsigned long)(s->d1->r_epoch + 1) &&
1661         (rr->type == SSL3_RT_HANDSHAKE ||
1662             rr->type == SSL3_RT_ALERT))
1663         {
1664         *is_next_epoch = 1;
1665         return &s->d1->next_bitmap;
1666         }
1667 
1668     return NULL;
1669     }
1670 
1671 #if 0
1672 static int
1673 dtls1_record_needs_buffering(SSL *s, SSL3_RECORD *rr, unsigned short *priority,
1674 	unsigned long *offset)
1675 	{
1676 
1677 	/* alerts are passed up immediately */
1678 	if ( rr->type == SSL3_RT_APPLICATION_DATA ||
1679 		rr->type == SSL3_RT_ALERT)
1680 		return 0;
1681 
1682 	/* Only need to buffer if a handshake is underway.
1683 	 * (this implies that Hello Request and Client Hello are passed up
1684 	 * immediately) */
1685 	if ( SSL_in_init(s))
1686 		{
1687 		unsigned char *data = rr->data;
1688 		/* need to extract the HM/CCS sequence number here */
1689 		if ( rr->type == SSL3_RT_HANDSHAKE ||
1690 			rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1691 			{
1692 			unsigned short seq_num;
1693 			struct hm_header_st msg_hdr;
1694 			struct ccs_header_st ccs_hdr;
1695 
1696 			if ( rr->type == SSL3_RT_HANDSHAKE)
1697 				{
1698 				dtls1_get_message_header(data, &msg_hdr);
1699 				seq_num = msg_hdr.seq;
1700 				*offset = msg_hdr.frag_off;
1701 				}
1702 			else
1703 				{
1704 				dtls1_get_ccs_header(data, &ccs_hdr);
1705 				seq_num = ccs_hdr.seq;
1706 				*offset = 0;
1707 				}
1708 
1709 			/* this is either a record we're waiting for, or a
1710 			 * retransmit of something we happened to previously
1711 			 * receive (higher layers will drop the repeat silently */
1712 			if ( seq_num < s->d1->handshake_read_seq)
1713 				return 0;
1714 			if (rr->type == SSL3_RT_HANDSHAKE &&
1715 				seq_num == s->d1->handshake_read_seq &&
1716 				msg_hdr.frag_off < s->d1->r_msg_hdr.frag_off)
1717 				return 0;
1718 			else if ( seq_num == s->d1->handshake_read_seq &&
1719 				(rr->type == SSL3_RT_CHANGE_CIPHER_SPEC ||
1720 					msg_hdr.frag_off == s->d1->r_msg_hdr.frag_off))
1721 				return 0;
1722 			else
1723 				{
1724 				*priority = seq_num;
1725 				return 1;
1726 				}
1727 			}
1728 		else /* unknown record type */
1729 			return 0;
1730 		}
1731 
1732 	return 0;
1733 	}
1734 #endif
1735 
1736 void
dtls1_reset_seq_numbers(SSL * s,int rw)1737 dtls1_reset_seq_numbers(SSL *s, int rw)
1738 	{
1739 	unsigned char *seq;
1740 	unsigned int seq_bytes = sizeof(s->s3->read_sequence);
1741 
1742 	if ( rw & SSL3_CC_READ)
1743 		{
1744 		seq = s->s3->read_sequence;
1745 		s->d1->r_epoch++;
1746 
1747 		pq_64bit_assign(&(s->d1->bitmap.map), &(s->d1->next_bitmap.map));
1748 		s->d1->bitmap.length = s->d1->next_bitmap.length;
1749 		pq_64bit_assign(&(s->d1->bitmap.max_seq_num),
1750 			&(s->d1->next_bitmap.max_seq_num));
1751 
1752 		pq_64bit_free(&(s->d1->next_bitmap.map));
1753 		pq_64bit_free(&(s->d1->next_bitmap.max_seq_num));
1754 		memset(&(s->d1->next_bitmap), 0x00, sizeof(DTLS1_BITMAP));
1755 		pq_64bit_init(&(s->d1->next_bitmap.map));
1756 		pq_64bit_init(&(s->d1->next_bitmap.max_seq_num));
1757 		}
1758 	else
1759 		{
1760 		seq = s->s3->write_sequence;
1761 		s->d1->w_epoch++;
1762 		}
1763 
1764 	memset(seq, 0x00, seq_bytes);
1765 	}
1766 
1767 #if PQ_64BIT_IS_INTEGER
1768 static PQ_64BIT
bytes_to_long_long(unsigned char * bytes,PQ_64BIT * num)1769 bytes_to_long_long(unsigned char *bytes, PQ_64BIT *num)
1770        {
1771        PQ_64BIT _num;
1772 
1773        _num = (((PQ_64BIT)bytes[0]) << 56) |
1774                (((PQ_64BIT)bytes[1]) << 48) |
1775                (((PQ_64BIT)bytes[2]) << 40) |
1776                (((PQ_64BIT)bytes[3]) << 32) |
1777                (((PQ_64BIT)bytes[4]) << 24) |
1778                (((PQ_64BIT)bytes[5]) << 16) |
1779                (((PQ_64BIT)bytes[6]) <<  8) |
1780                (((PQ_64BIT)bytes[7])      );
1781 
1782 	   *num = _num ;
1783        return _num;
1784        }
1785 #endif
1786 
1787 
1788 static void
dtls1_clear_timeouts(SSL * s)1789 dtls1_clear_timeouts(SSL *s)
1790 	{
1791 	memset(&(s->d1->timeout), 0x00, sizeof(struct dtls1_timeout_st));
1792 	}
1793