Ignore NULL parameter in EVP_MD_CTX_destroy.
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 static void
215 dtls1_hm_fragment_free(hm_fragment *frag)
216         {
217         if (frag->fragment) OPENSSL_free(frag->fragment);
218         if (frag->reassembly) OPENSSL_free(frag->reassembly);
219         OPENSSL_free(frag);
220         }
221
222 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
223 int dtls1_do_write(SSL *s, int type)
224         {
225         int ret;
226         int curr_mtu;
227         unsigned int len, frag_off, mac_size, blocksize;
228
229         /* AHA!  Figure out the MTU, and stick to the right size */
230         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
231                 {
232                 s->d1->mtu = 
233                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
234
235                 /* I've seen the kernel return bogus numbers when it doesn't know
236                  * (initial write), so just make sure we have a reasonable number */
237                 if (s->d1->mtu < dtls1_min_mtu())
238                         {
239                         s->d1->mtu = 0;
240                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
241                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
242                                 s->d1->mtu, NULL);
243                         }
244                 }
245 #if 0 
246         mtu = s->d1->mtu;
247
248         fprintf(stderr, "using MTU = %d\n", mtu);
249
250         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
251
252         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
253
254         if ( curr_mtu > 0)
255                 mtu = curr_mtu;
256         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
257                 return ret;
258
259         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
260                 {
261                 ret = BIO_flush(SSL_get_wbio(s));
262                 if ( ret <= 0)
263                         return ret;
264                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
265                 }
266 #endif
267
268         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
269
270         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
271                 OPENSSL_assert(s->init_num == 
272                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
273
274         if (s->write_hash)
275                 mac_size = EVP_MD_CTX_size(s->write_hash);
276         else
277                 mac_size = 0;
278
279         if (s->enc_write_ctx && 
280                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
281                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
282         else
283                 blocksize = 0;
284
285         frag_off = 0;
286         while( s->init_num)
287                 {
288                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
289                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
290
291                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
292                         {
293                         /* grr.. we could get an error if MTU picked was wrong */
294                         ret = BIO_flush(SSL_get_wbio(s));
295                         if ( ret <= 0)
296                                 return ret;
297                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
298                                 mac_size - blocksize;
299                         }
300
301                 if ( s->init_num > curr_mtu)
302                         len = curr_mtu;
303                 else
304                         len = s->init_num;
305
306
307                 /* XDTLS: this function is too long.  split out the CCS part */
308                 if ( type == SSL3_RT_HANDSHAKE)
309                         {
310                         if ( s->init_off != 0)
311                                 {
312                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
313                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
314                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
315
316                                 if ( s->init_num > curr_mtu)
317                                         len = curr_mtu;
318                                 else
319                                         len = s->init_num;
320                                 }
321
322                         dtls1_fix_message_header(s, frag_off, 
323                                 len - DTLS1_HM_HEADER_LENGTH);
324
325                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
326
327                         OPENSSL_assert(len >= DTLS1_HM_HEADER_LENGTH);
328                         }
329
330                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
331                         len);
332                 if (ret < 0)
333                         {
334                         /* might need to update MTU here, but we don't know
335                          * which previous packet caused the failure -- so can't
336                          * really retransmit anything.  continue as if everything
337                          * is fine and wait for an alert to handle the
338                          * retransmit 
339                          */
340                         if ( BIO_ctrl(SSL_get_wbio(s),
341                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
342                                 s->d1->mtu = BIO_ctrl(SSL_get_wbio(s),
343                                         BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
344                         else
345                                 return(-1);
346                         }
347                 else
348                         {
349
350                         /* bad if this assert fails, only part of the handshake
351                          * message got sent.  but why would this happen? */
352                         OPENSSL_assert(len == (unsigned int)ret);
353
354                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
355                                 {
356                                 /* should not be done for 'Hello Request's, but in that case
357                                  * we'll ignore the result anyway */
358                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
359                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
360                                 int xlen;
361
362                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
363                                         {
364                                         /* reconstruct message header is if it
365                                          * is being sent in single fragment */
366                                         *p++ = msg_hdr->type;
367                                         l2n3(msg_hdr->msg_len,p);
368                                         s2n (msg_hdr->seq,p);
369                                         l2n3(0,p);
370                                         l2n3(msg_hdr->msg_len,p);
371                                         p  -= DTLS1_HM_HEADER_LENGTH;
372                                         xlen = ret;
373                                         }
374                                 else
375                                         {
376                                         p  += DTLS1_HM_HEADER_LENGTH;
377                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
378                                         }
379
380                                 ssl3_finish_mac(s, p, xlen);
381                                 }
382
383                         if (ret == s->init_num)
384                                 {
385                                 if (s->msg_callback)
386                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
387                                                 (size_t)(s->init_off + s->init_num), s, 
388                                                 s->msg_callback_arg);
389
390                                 s->init_off = 0;  /* done writing this message */
391                                 s->init_num = 0;
392
393                                 return(1);
394                                 }
395                         s->init_off+=ret;
396                         s->init_num-=ret;
397                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
398                         }
399                 }
400         return(0);
401         }
402
403
404 /* Obtain handshake message of message type 'mt' (any if mt == -1),
405  * maximum acceptable body length 'max'.
406  * Read an entire handshake message.  Handshake messages arrive in
407  * fragments.
408  */
409 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
410         {
411         int i, al;
412         struct hm_header_st *msg_hdr;
413         unsigned char *p;
414         unsigned long msg_len;
415
416         /* s3->tmp is used to store messages that are unexpected, caused
417          * by the absence of an optional handshake message */
418         if (s->s3->tmp.reuse_message)
419                 {
420                 s->s3->tmp.reuse_message=0;
421                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
422                         {
423                         al=SSL_AD_UNEXPECTED_MESSAGE;
424                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
425                         goto f_err;
426                         }
427                 *ok=1;
428                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
429                 s->init_num = (int)s->s3->tmp.message_size;
430                 return s->init_num;
431                 }
432
433         msg_hdr = &s->d1->r_msg_hdr;
434         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
435
436 again:
437         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
438         if ( i == DTLS1_HM_BAD_FRAGMENT ||
439                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
440                 goto again;
441         else if ( i <= 0 && !*ok)
442                 return i;
443
444         p = (unsigned char *)s->init_buf->data;
445         msg_len = msg_hdr->msg_len;
446
447         /* reconstruct message header */
448         *(p++) = msg_hdr->type;
449         l2n3(msg_len,p);
450         s2n (msg_hdr->seq,p);
451         l2n3(0,p);
452         l2n3(msg_len,p);
453         if (s->version != DTLS1_BAD_VER) {
454                 p       -= DTLS1_HM_HEADER_LENGTH;
455                 msg_len += DTLS1_HM_HEADER_LENGTH;
456         }
457
458         ssl3_finish_mac(s, p, msg_len);
459         if (s->msg_callback)
460                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
461                         p, msg_len,
462                         s, s->msg_callback_arg);
463
464         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
465
466         /* Don't change sequence numbers while listening */
467         if (!s->d1->listen)
468                 s->d1->handshake_read_seq++;
469
470         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
471         return s->init_num;
472
473 f_err:
474         ssl3_send_alert(s,SSL3_AL_FATAL,al);
475         *ok = 0;
476         return -1;
477         }
478
479
480 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
481         {
482         size_t frag_off,frag_len,msg_len;
483
484         msg_len  = msg_hdr->msg_len;
485         frag_off = msg_hdr->frag_off;
486         frag_len = msg_hdr->frag_len;
487
488         /* sanity checking */
489         if ( (frag_off+frag_len) > msg_len)
490                 {
491                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
492                 return SSL_AD_ILLEGAL_PARAMETER;
493                 }
494
495         if ( (frag_off+frag_len) > (unsigned long)max)
496                 {
497                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
498                 return SSL_AD_ILLEGAL_PARAMETER;
499                 }
500
501         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
502                 {
503                 /* msg_len is limited to 2^24, but is effectively checked
504                  * against max above */
505                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
506                         {
507                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
508                         return SSL_AD_INTERNAL_ERROR;
509                         }
510
511                 s->s3->tmp.message_size  = msg_len;
512                 s->d1->r_msg_hdr.msg_len = msg_len;
513                 s->s3->tmp.message_type  = msg_hdr->type;
514                 s->d1->r_msg_hdr.type    = msg_hdr->type;
515                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
516                 }
517         else if (msg_len != s->d1->r_msg_hdr.msg_len)
518                 {
519                 /* They must be playing with us! BTW, failure to enforce
520                  * upper limit would open possibility for buffer overrun. */
521                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
522                 return SSL_AD_ILLEGAL_PARAMETER;
523                 }
524
525         return 0; /* no error */
526         }
527
528
529 static int
530 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
531         {
532         /* (0) check whether the desired fragment is available
533          * if so:
534          * (1) copy over the fragment to s->init_buf->data[]
535          * (2) update s->init_num
536          */
537         pitem *item;
538         hm_fragment *frag;
539         int al;
540
541         *ok = 0;
542         item = pqueue_peek(s->d1->buffered_messages);
543         if ( item == NULL)
544                 return 0;
545
546         frag = (hm_fragment *)item->data;
547         
548         /* Don't return if reassembly still in progress */
549         if (frag->reassembly != NULL)
550                 return 0;
551
552         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
553                 {
554                 unsigned long frag_len = frag->msg_header.frag_len;
555                 pqueue_pop(s->d1->buffered_messages);
556
557                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
558
559                 if (al==0) /* no alert */
560                         {
561                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
562                         memcpy(&p[frag->msg_header.frag_off],
563                                 frag->fragment,frag->msg_header.frag_len);
564                         }
565
566                 dtls1_hm_fragment_free(frag);
567                 pitem_free(item);
568
569                 if (al==0)
570                         {
571                         *ok = 1;
572                         return frag_len;
573                         }
574
575                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
576                 s->init_num = 0;
577                 *ok = 0;
578                 return -1;
579                 }
580         else
581                 return 0;
582         }
583
584
585 static int
586 dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
587         {
588         hm_fragment *frag = NULL;
589         pitem *item = NULL;
590         int i = -1, is_complete;
591         unsigned char seq64be[8];
592         unsigned long frag_len = msg_hdr->frag_len, max_len;
593
594         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
595                 goto err;
596
597         /* Determine maximum allowed message size. Depends on (user set)
598          * maximum certificate length, but 16k is minimum.
599          */
600         if (DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH < s->max_cert_list)
601                 max_len = s->max_cert_list;
602         else
603                 max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
604
605         if ((msg_hdr->frag_off+frag_len) > max_len)
606                 goto err;
607
608         /* Try to find item in queue */
609         memset(seq64be,0,sizeof(seq64be));
610         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
611         seq64be[7] = (unsigned char) msg_hdr->seq;
612         item = pqueue_find(s->d1->buffered_messages, seq64be);
613
614         if (item == NULL)
615                 {
616                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
617                 if ( frag == NULL)
618                         goto err;
619                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
620                 frag->msg_header.frag_len = frag->msg_header.msg_len;
621                 frag->msg_header.frag_off = 0;
622                 }
623         else
624                 frag = (hm_fragment*) item->data;
625
626         /* If message is already reassembled, this must be a
627          * retransmit and can be dropped.
628          */
629         if (frag->reassembly == NULL)
630                 {
631                 unsigned char devnull [256];
632
633                 while (frag_len)
634                         {
635                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
636                                 devnull,
637                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
638                         if (i<=0) goto err;
639                         frag_len -= i;
640                         }
641                 return DTLS1_HM_FRAGMENT_RETRY;
642                 }
643
644         /* read the body of the fragment (header has already been read */
645         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
646                 frag->fragment + msg_hdr->frag_off,frag_len,0);
647         if (i<=0 || (unsigned long)i!=frag_len)
648                 goto err;
649
650         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
651                             (long)(msg_hdr->frag_off + frag_len));
652
653         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
654                                    is_complete);
655
656         if (is_complete)
657                 {
658                 OPENSSL_free(frag->reassembly);
659                 frag->reassembly = NULL;
660                 }
661
662         if (item == NULL)
663                 {
664                 memset(seq64be,0,sizeof(seq64be));
665                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
666                 seq64be[7] = (unsigned char)(msg_hdr->seq);
667
668                 item = pitem_new(seq64be, frag);
669                 if (item == NULL)
670                         {
671                         goto err;
672                         i = -1;
673                         }
674
675                 pqueue_insert(s->d1->buffered_messages, item);
676                 }
677
678         return DTLS1_HM_FRAGMENT_RETRY;
679
680 err:
681         if (frag != NULL) dtls1_hm_fragment_free(frag);
682         if (item != NULL) OPENSSL_free(item);
683         *ok = 0;
684         return i;
685         }
686
687
688 static int
689 dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
690 {
691         int i=-1;
692         hm_fragment *frag = NULL;
693         pitem *item = NULL;
694         unsigned char seq64be[8];
695         unsigned long frag_len = msg_hdr->frag_len;
696
697         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
698                 goto err;
699
700         /* Try to find item in queue, to prevent duplicate entries */
701         memset(seq64be,0,sizeof(seq64be));
702         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
703         seq64be[7] = (unsigned char) msg_hdr->seq;
704         item = pqueue_find(s->d1->buffered_messages, seq64be);
705
706         /* If we already have an entry and this one is a fragment,
707          * don't discard it and rather try to reassemble it.
708          */
709         if (item != NULL && frag_len < msg_hdr->msg_len)
710                 item = NULL;
711
712         /* Discard the message if sequence number was already there, is
713          * too far in the future, already in the queue or if we received
714          * a FINISHED before the SERVER_HELLO, which then must be a stale
715          * retransmit.
716          */
717         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
718                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
719                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
720                 {
721                 unsigned char devnull [256];
722
723                 while (frag_len)
724                         {
725                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
726                                 devnull,
727                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
728                         if (i<=0) goto err;
729                         frag_len -= i;
730                         }
731                 }
732         else
733                 {
734                 if (frag_len && frag_len < msg_hdr->msg_len)
735                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
736
737                 frag = dtls1_hm_fragment_new(frag_len, 0);
738                 if ( frag == NULL)
739                         goto err;
740
741                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
742
743                 if (frag_len)
744                         {
745                         /* read the body of the fragment (header has already been read */
746                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
747                                 frag->fragment,frag_len,0);
748                         if (i<=0 || (unsigned long)i!=frag_len)
749                                 goto err;
750                         }
751
752                 memset(seq64be,0,sizeof(seq64be));
753                 seq64be[6] = (unsigned char)(msg_hdr->seq>>8);
754                 seq64be[7] = (unsigned char)(msg_hdr->seq);
755
756                 item = pitem_new(seq64be, frag);
757                 if ( item == NULL)
758                         goto err;
759
760                 pqueue_insert(s->d1->buffered_messages, item);
761                 }
762
763         return DTLS1_HM_FRAGMENT_RETRY;
764
765 err:
766         if ( frag != NULL) dtls1_hm_fragment_free(frag);
767         if ( item != NULL) OPENSSL_free(item);
768         *ok = 0;
769         return i;
770         }
771
772
773 static long
774 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
775         {
776         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
777         unsigned long len, frag_off, frag_len;
778         int i,al;
779         struct hm_header_st msg_hdr;
780
781         /* see if we have the required fragment already */
782         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
783                 {
784                 if (*ok)        s->init_num = frag_len;
785                 return frag_len;
786                 }
787
788         /* read handshake message header */
789         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
790                 DTLS1_HM_HEADER_LENGTH, 0);
791         if (i <= 0)     /* nbio, or an error */
792                 {
793                 s->rwstate=SSL_READING;
794                 *ok = 0;
795                 return i;
796                 }
797         /* Handshake fails if message header is incomplete */
798         if (i != DTLS1_HM_HEADER_LENGTH)
799                 {
800                 al=SSL_AD_UNEXPECTED_MESSAGE;
801                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
802                 goto f_err;
803                 }
804
805         /* parse the message fragment header */
806         dtls1_get_message_header(wire, &msg_hdr);
807
808         /* 
809          * if this is a future (or stale) message it gets buffered
810          * (or dropped)--no further processing at this time
811          * While listening, we accept seq 1 (ClientHello with cookie)
812          * although we're still expecting seq 0 (ClientHello)
813          */
814         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
815                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
816
817         len = msg_hdr.msg_len;
818         frag_off = msg_hdr.frag_off;
819         frag_len = msg_hdr.frag_len;
820
821         if (frag_len && frag_len < len)
822                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
823
824         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
825                 wire[0] == SSL3_MT_HELLO_REQUEST)
826                 {
827                 /* The server may always send 'Hello Request' messages --
828                  * we are doing a handshake anyway now, so ignore them
829                  * if their format is correct. Does not count for
830                  * 'Finished' MAC. */
831                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
832                         {
833                         if (s->msg_callback)
834                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
835                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
836                                         s->msg_callback_arg);
837                         
838                         s->init_num = 0;
839                         return dtls1_get_message_fragment(s, st1, stn,
840                                 max, ok);
841                         }
842                 else /* Incorrectly formated Hello request */
843                         {
844                         al=SSL_AD_UNEXPECTED_MESSAGE;
845                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
846                         goto f_err;
847                         }
848                 }
849
850         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
851                 goto f_err;
852
853         /* XDTLS:  ressurect this when restart is in place */
854         s->state=stn;
855
856         if ( frag_len > 0)
857                 {
858                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
859
860                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
861                         &p[frag_off],frag_len,0);
862                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
863                 if (i <= 0)
864                         {
865                         s->rwstate=SSL_READING;
866                         *ok = 0;
867                         return i;
868                         }
869                 }
870         else
871                 i = 0;
872
873         /* XDTLS:  an incorrectly formatted fragment should cause the 
874          * handshake to fail */
875         if (i != (int)frag_len)
876                 {
877                 al=SSL3_AD_ILLEGAL_PARAMETER;
878                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
879                 goto f_err;
880                 }
881
882         *ok = 1;
883
884         /* Note that s->init_num is *not* used as current offset in
885          * s->init_buf->data, but as a counter summing up fragments'
886          * lengths: as soon as they sum up to handshake packet
887          * length, we assume we have got all the fragments. */
888         s->init_num = frag_len;
889         return frag_len;
890
891 f_err:
892         ssl3_send_alert(s,SSL3_AL_FATAL,al);
893         s->init_num = 0;
894
895         *ok=0;
896         return(-1);
897         }
898
899 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
900         {
901         unsigned char *p,*d;
902         int i;
903         unsigned long l;
904
905         if (s->state == a)
906                 {
907                 d=(unsigned char *)s->init_buf->data;
908                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
909
910                 i=s->method->ssl3_enc->final_finish_mac(s,
911                         sender,slen,s->s3->tmp.finish_md);
912                 s->s3->tmp.finish_md_len = i;
913                 memcpy(p, s->s3->tmp.finish_md, i);
914                 p+=i;
915                 l=i;
916
917         /* Copy the finished so we can use it for
918          * renegotiation checks
919          */
920         if(s->type == SSL_ST_CONNECT)
921                 {
922                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
923                 memcpy(s->s3->previous_client_finished, 
924                        s->s3->tmp.finish_md, i);
925                 s->s3->previous_client_finished_len=i;
926                 }
927         else
928                 {
929                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
930                 memcpy(s->s3->previous_server_finished, 
931                        s->s3->tmp.finish_md, i);
932                 s->s3->previous_server_finished_len=i;
933                 }
934
935 #ifdef OPENSSL_SYS_WIN16
936                 /* MSVC 1.5 does not clear the top bytes of the word unless
937                  * I do this.
938                  */
939                 l&=0xffff;
940 #endif
941
942                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
943                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
944                 s->init_off=0;
945
946                 /* buffer the message to handle re-xmits */
947                 dtls1_buffer_message(s, 0);
948
949                 s->state=b;
950                 }
951
952         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
953         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
954         }
955
956 /* for these 2 messages, we need to
957  * ssl->enc_read_ctx                    re-init
958  * ssl->s3->read_sequence               zero
959  * ssl->s3->read_mac_secret             re-init
960  * ssl->session->read_sym_enc           assign
961  * ssl->session->read_compression       assign
962  * ssl->session->read_hash              assign
963  */
964 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
965         { 
966         unsigned char *p;
967
968         if (s->state == a)
969                 {
970                 p=(unsigned char *)s->init_buf->data;
971                 *p++=SSL3_MT_CCS;
972                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
973                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
974
975                 if (s->version == DTLS1_BAD_VER) {
976                         s->d1->next_handshake_write_seq++;
977                         s2n(s->d1->handshake_write_seq,p);
978                         s->init_num+=2;
979                 }
980
981                 s->init_off=0;
982
983                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
984                         s->d1->handshake_write_seq, 0, 0);
985
986                 /* buffer the message to handle re-xmits */
987                 dtls1_buffer_message(s, 1);
988
989                 s->state=b;
990                 }
991
992         /* SSL3_ST_CW_CHANGE_B */
993         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
994         }
995
996 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
997         {
998         int n;
999         unsigned char *p;
1000
1001         n=i2d_X509(x,NULL);
1002         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1003                 {
1004                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1005                 return 0;
1006                 }
1007         p=(unsigned char *)&(buf->data[*l]);
1008         l2n3(n,p);
1009         i2d_X509(x,&p);
1010         *l+=n+3;
1011
1012         return 1;
1013         }
1014 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1015         {
1016         unsigned char *p;
1017         int i;
1018         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1019         BUF_MEM *buf;
1020
1021         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1022         buf=s->init_buf;
1023         if (!BUF_MEM_grow_clean(buf,10))
1024                 {
1025                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1026                 return(0);
1027                 }
1028         if (x != NULL)
1029                 {
1030                 X509_STORE_CTX xs_ctx;
1031
1032                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1033                         {
1034                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1035                         return(0);
1036                         }
1037   
1038                 X509_verify_cert(&xs_ctx);
1039                 /* Don't leave errors in the queue */
1040                 ERR_clear_error();
1041                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1042                         {
1043                         x = sk_X509_value(xs_ctx.chain, i);
1044
1045                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1046                                 {
1047                                 X509_STORE_CTX_cleanup(&xs_ctx);
1048                                 return 0;
1049                                 }
1050                         }
1051                 X509_STORE_CTX_cleanup(&xs_ctx);
1052                 }
1053         /* Thawte special :-) */
1054         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1055                 {
1056                 x=sk_X509_value(s->ctx->extra_certs,i);
1057                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1058                         return 0;
1059                 }
1060
1061         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1062
1063         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1064         l2n3(l,p);
1065         l+=3;
1066         p=(unsigned char *)&(buf->data[0]);
1067         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1068
1069         l+=DTLS1_HM_HEADER_LENGTH;
1070         return(l);
1071         }
1072
1073 int dtls1_read_failed(SSL *s, int code)
1074         {
1075         if ( code > 0)
1076                 {
1077                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1078                 return 1;
1079                 }
1080
1081         if (!dtls1_is_timer_expired(s))
1082                 {
1083                 /* not a timeout, none of our business, 
1084                    let higher layers handle this.  in fact it's probably an error */
1085                 return code;
1086                 }
1087
1088 #ifndef OPENSSL_NO_HEARTBEATS
1089         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1090 #else
1091         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1092 #endif
1093                 {
1094                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1095                 return code;
1096                 }
1097
1098 #if 0 /* for now, each alert contains only one record number */
1099         item = pqueue_peek(state->rcvd_records);
1100         if ( item )
1101                 {
1102                 /* send an alert immediately for all the missing records */
1103                 }
1104         else
1105 #endif
1106
1107 #if 0  /* no more alert sending, just retransmit the last set of messages */
1108         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1109                 ssl3_send_alert(s,SSL3_AL_WARNING,
1110                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1111 #endif
1112
1113         return dtls1_handle_timeout(s);
1114         }
1115
1116 int
1117 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1118         {
1119         /* The index of the retransmission queue actually is the message sequence number,
1120          * since the queue only contains messages of a single handshake. However, the
1121          * ChangeCipherSpec has no message sequence number and so using only the sequence
1122          * will result in the CCS and Finished having the same index. To prevent this,
1123          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1124          * This does not only differ CSS and Finished, it also maintains the order of the
1125          * index (important for priority queues) and fits in the unsigned short variable.
1126          */     
1127         return seq * 2 - is_ccs;
1128         }
1129
1130 int
1131 dtls1_retransmit_buffered_messages(SSL *s)
1132         {
1133         pqueue sent = s->d1->sent_messages;
1134         piterator iter;
1135         pitem *item;
1136         hm_fragment *frag;
1137         int found = 0;
1138
1139         iter = pqueue_iterator(sent);
1140
1141         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1142                 {
1143                 frag = (hm_fragment *)item->data;
1144                         if ( dtls1_retransmit_message(s,
1145                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1146                                 0, &found) <= 0 && found)
1147                         {
1148                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1149                         return -1;
1150                         }
1151                 }
1152
1153         return 1;
1154         }
1155
1156 int
1157 dtls1_buffer_message(SSL *s, int is_ccs)
1158         {
1159         pitem *item;
1160         hm_fragment *frag;
1161         unsigned char seq64be[8];
1162
1163         /* this function is called immediately after a message has 
1164          * been serialized */
1165         OPENSSL_assert(s->init_off == 0);
1166
1167         frag = dtls1_hm_fragment_new(s->init_num, 0);
1168
1169         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1170
1171         if ( is_ccs)
1172                 {
1173                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1174                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1175                 }
1176         else
1177                 {
1178                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1179                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1180                 }
1181
1182         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1183         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1184         frag->msg_header.type = s->d1->w_msg_hdr.type;
1185         frag->msg_header.frag_off = 0;
1186         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1187         frag->msg_header.is_ccs = is_ccs;
1188
1189         /* save current state*/
1190         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1191         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1192         frag->msg_header.saved_retransmit_state.compress = s->compress;
1193         frag->msg_header.saved_retransmit_state.session = s->session;
1194         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1195         
1196         memset(seq64be,0,sizeof(seq64be));
1197         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1198                                                                                                                   frag->msg_header.is_ccs)>>8);
1199         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1200                                                                                                                   frag->msg_header.is_ccs));
1201
1202         item = pitem_new(seq64be, frag);
1203         if ( item == NULL)
1204                 {
1205                 dtls1_hm_fragment_free(frag);
1206                 return 0;
1207                 }
1208
1209 #if 0
1210         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1211         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1212         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1213 #endif
1214
1215         pqueue_insert(s->d1->sent_messages, item);
1216         return 1;
1217         }
1218
1219 int
1220 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1221         int *found)
1222         {
1223         int ret;
1224         /* XDTLS: for now assuming that read/writes are blocking */
1225         pitem *item;
1226         hm_fragment *frag ;
1227         unsigned long header_length;
1228         unsigned char seq64be[8];
1229         struct dtls1_retransmit_state saved_state;
1230         unsigned char save_write_sequence[8];
1231
1232         /*
1233           OPENSSL_assert(s->init_num == 0);
1234           OPENSSL_assert(s->init_off == 0);
1235          */
1236
1237         /* XDTLS:  the requested message ought to be found, otherwise error */
1238         memset(seq64be,0,sizeof(seq64be));
1239         seq64be[6] = (unsigned char)(seq>>8);
1240         seq64be[7] = (unsigned char)seq;
1241
1242         item = pqueue_find(s->d1->sent_messages, seq64be);
1243         if ( item == NULL)
1244                 {
1245                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1246                 *found = 0;
1247                 return 0;
1248                 }
1249
1250         *found = 1;
1251         frag = (hm_fragment *)item->data;
1252
1253         if ( frag->msg_header.is_ccs)
1254                 header_length = DTLS1_CCS_HEADER_LENGTH;
1255         else
1256                 header_length = DTLS1_HM_HEADER_LENGTH;
1257
1258         memcpy(s->init_buf->data, frag->fragment, 
1259                 frag->msg_header.msg_len + header_length);
1260                 s->init_num = frag->msg_header.msg_len + header_length;
1261
1262         dtls1_set_message_header_int(s, frag->msg_header.type, 
1263                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1264                 frag->msg_header.frag_len);
1265
1266         /* save current state */
1267         saved_state.enc_write_ctx = s->enc_write_ctx;
1268         saved_state.write_hash = s->write_hash;
1269         saved_state.compress = s->compress;
1270         saved_state.session = s->session;
1271         saved_state.epoch = s->d1->w_epoch;
1272         saved_state.epoch = s->d1->w_epoch;
1273         
1274         s->d1->retransmitting = 1;
1275         
1276         /* restore state in which the message was originally sent */
1277         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1278         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1279         s->compress = frag->msg_header.saved_retransmit_state.compress;
1280         s->session = frag->msg_header.saved_retransmit_state.session;
1281         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1282         
1283         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1284         {
1285                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1286                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1287         }
1288         
1289         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1290                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1291         
1292         /* restore current state */
1293         s->enc_write_ctx = saved_state.enc_write_ctx;
1294         s->write_hash = saved_state.write_hash;
1295         s->compress = saved_state.compress;
1296         s->session = saved_state.session;
1297         s->d1->w_epoch = saved_state.epoch;
1298         
1299         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1300         {
1301                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1302                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1303         }
1304
1305         s->d1->retransmitting = 0;
1306
1307         (void)BIO_flush(SSL_get_wbio(s));
1308         return ret;
1309         }
1310
1311 /* call this function when the buffered messages are no longer needed */
1312 void
1313 dtls1_clear_record_buffer(SSL *s)
1314         {
1315         pitem *item;
1316
1317         for(item = pqueue_pop(s->d1->sent_messages);
1318                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1319                 {
1320                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1321                 pitem_free(item);
1322                 }
1323         }
1324
1325
1326 unsigned char *
1327 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1328                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1329         {
1330         /* Don't change sequence numbers while listening */
1331         if (frag_off == 0 && !s->d1->listen)
1332                 {
1333                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1334                 s->d1->next_handshake_write_seq++;
1335                 }
1336
1337         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1338                 frag_off, frag_len);
1339
1340         return p += DTLS1_HM_HEADER_LENGTH;
1341         }
1342
1343
1344 /* don't actually do the writing, wait till the MTU has been retrieved */
1345 static void
1346 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1347                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1348                             unsigned long frag_len)
1349         {
1350         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1351
1352         msg_hdr->type = mt;
1353         msg_hdr->msg_len = len;
1354         msg_hdr->seq = seq_num;
1355         msg_hdr->frag_off = frag_off;
1356         msg_hdr->frag_len = frag_len;
1357         }
1358
1359 static void
1360 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1361                         unsigned long frag_len)
1362         {
1363         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1364
1365         msg_hdr->frag_off = frag_off;
1366         msg_hdr->frag_len = frag_len;
1367         }
1368
1369 static unsigned char *
1370 dtls1_write_message_header(SSL *s, unsigned char *p)
1371         {
1372         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1373
1374         *p++ = msg_hdr->type;
1375         l2n3(msg_hdr->msg_len, p);
1376
1377         s2n(msg_hdr->seq, p);
1378         l2n3(msg_hdr->frag_off, p);
1379         l2n3(msg_hdr->frag_len, p);
1380
1381         return p;
1382         }
1383
1384 unsigned int 
1385 dtls1_min_mtu(void)
1386         {
1387         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1388                 sizeof(g_probable_mtu[0])) - 1]);
1389         }
1390
1391 static unsigned int 
1392 dtls1_guess_mtu(unsigned int curr_mtu)
1393         {
1394         unsigned int i;
1395
1396         if ( curr_mtu == 0 )
1397                 return g_probable_mtu[0] ;
1398
1399         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1400                 if ( curr_mtu > g_probable_mtu[i])
1401                         return g_probable_mtu[i];
1402
1403         return curr_mtu;
1404         }
1405
1406 void
1407 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1408         {
1409         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1410         msg_hdr->type = *(data++);
1411         n2l3(data, msg_hdr->msg_len);
1412
1413         n2s(data, msg_hdr->seq);
1414         n2l3(data, msg_hdr->frag_off);
1415         n2l3(data, msg_hdr->frag_len);
1416         }
1417
1418 void
1419 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1420         {
1421         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1422
1423         ccs_hdr->type = *(data++);
1424         }
1425
1426 int dtls1_shutdown(SSL *s)
1427         {
1428         int ret;
1429 #ifndef OPENSSL_NO_SCTP
1430         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1431             !(s->shutdown & SSL_SENT_SHUTDOWN))
1432                 {
1433                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1434                 if (ret < 0) return -1;
1435
1436                 if (ret == 0)
1437                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1438                 }
1439 #endif
1440         ret = ssl3_shutdown(s);
1441 #ifndef OPENSSL_NO_SCTP
1442         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1443 #endif
1444         return ret;
1445         }
1446
1447 #ifndef OPENSSL_NO_HEARTBEATS
1448 int
1449 dtls1_process_heartbeat(SSL *s)
1450         {
1451         unsigned char *p = &s->s3->rrec.data[0], *pl;
1452         unsigned short hbtype;
1453         unsigned int payload;
1454         unsigned int padding = 16; /* Use minimum padding */
1455
1456         /* Read type and payload length first */
1457         hbtype = *p++;
1458         n2s(p, payload);
1459         pl = p;
1460
1461         if (s->msg_callback)
1462                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1463                         &s->s3->rrec.data[0], s->s3->rrec.length,
1464                         s, s->msg_callback_arg);
1465
1466         if (hbtype == TLS1_HB_REQUEST)
1467                 {
1468                 unsigned char *buffer, *bp;
1469                 int r;
1470
1471                 /* Allocate memory for the response, size is 1 byte
1472                  * message type, plus 2 bytes payload length, plus
1473                  * payload, plus padding
1474                  */
1475                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
1476                 bp = buffer;
1477
1478                 /* Enter response type, length and copy payload */
1479                 *bp++ = TLS1_HB_RESPONSE;
1480                 s2n(payload, bp);
1481                 memcpy(bp, pl, payload);
1482                 bp += payload;
1483                 /* Random padding */
1484                 RAND_pseudo_bytes(bp, padding);
1485
1486                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
1487
1488                 if (r >= 0 && s->msg_callback)
1489                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1490                                 buffer, 3 + payload + padding,
1491                                 s, s->msg_callback_arg);
1492
1493                 OPENSSL_free(buffer);
1494
1495                 if (r < 0)
1496                         return r;
1497                 }
1498         else if (hbtype == TLS1_HB_RESPONSE)
1499                 {
1500                 unsigned int seq;
1501
1502                 /* We only send sequence numbers (2 bytes unsigned int),
1503                  * and 16 random bytes, so we just try to read the
1504                  * sequence number */
1505                 n2s(pl, seq);
1506
1507                 if (payload == 18 && seq == s->tlsext_hb_seq)
1508                         {
1509                         dtls1_stop_timer(s);
1510                         s->tlsext_hb_seq++;
1511                         s->tlsext_hb_pending = 0;
1512                         }
1513                 }
1514
1515         return 0;
1516         }
1517
1518 int
1519 dtls1_heartbeat(SSL *s)
1520         {
1521         unsigned char *buf, *p;
1522         int ret;
1523         unsigned int payload = 18; /* Sequence number + random bytes */
1524         unsigned int padding = 16; /* Use minimum padding */
1525
1526         /* Only send if peer supports and accepts HB requests... */
1527         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1528             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1529                 {
1530                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1531                 return -1;
1532                 }
1533
1534         /* ...and there is none in flight yet... */
1535         if (s->tlsext_hb_pending)
1536                 {
1537                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1538                 return -1;
1539                 }
1540
1541         /* ...and no handshake in progress. */
1542         if (SSL_in_init(s) || s->in_handshake)
1543                 {
1544                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1545                 return -1;
1546                 }
1547
1548         /* Check if padding is too long, payload and padding
1549          * must not exceed 2^14 - 3 = 16381 bytes in total.
1550          */
1551         OPENSSL_assert(payload + padding <= 16381);
1552
1553         /* Create HeartBeat message, we just use a sequence number
1554          * as payload to distuingish different messages and add
1555          * some random stuff.
1556          *  - Message Type, 1 byte
1557          *  - Payload Length, 2 bytes (unsigned int)
1558          *  - Payload, the sequence number (2 bytes uint)
1559          *  - Payload, random bytes (16 bytes uint)
1560          *  - Padding
1561          */
1562         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1563         p = buf;
1564         /* Message Type */
1565         *p++ = TLS1_HB_REQUEST;
1566         /* Payload length (18 bytes here) */
1567         s2n(payload, p);
1568         /* Sequence number */
1569         s2n(s->tlsext_hb_seq, p);
1570         /* 16 random bytes */
1571         RAND_pseudo_bytes(p, 16);
1572         p += 16;
1573         /* Random padding */
1574         RAND_pseudo_bytes(p, padding);
1575
1576         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1577         if (ret >= 0)
1578                 {
1579                 if (s->msg_callback)
1580                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1581                                 buf, 3 + payload + padding,
1582                                 s, s->msg_callback_arg);
1583
1584                 dtls1_start_timer(s);
1585                 s->tlsext_hb_pending = 1;
1586                 }
1587
1588         OPENSSL_free(buf);
1589
1590         return ret;
1591         }
1592 #endif