There are a number of instances throughout the code where the constant 28 is
[openssl.git] / ssl / d1_both.c
1 /* ssl/d1_both.c */
2 /* 
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
5  */
6 /* ====================================================================
7  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer. 
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@openssl.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  * 
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  * 
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  * 
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from 
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  * 
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  * 
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <limits.h>
117 #include <string.h>
118 #include <stdio.h>
119 #include "ssl_locl.h"
120 #include <openssl/buffer.h>
121 #include <openssl/rand.h>
122 #include <openssl/objects.h>
123 #include <openssl/evp.h>
124 #include <openssl/x509.h>
125
126 #define RSMBLY_BITMASK_SIZE(msg_len) (((msg_len) + 7) / 8)
127
128 #define RSMBLY_BITMASK_MARK(bitmask, start, end) { \
129                         if ((end) - (start) <= 8) { \
130                                 long ii; \
131                                 for (ii = (start); ii < (end); ii++) bitmask[((ii) >> 3)] |= (1 << ((ii) & 7)); \
132                         } else { \
133                                 long ii; \
134                                 bitmask[((start) >> 3)] |= bitmask_start_values[((start) & 7)]; \
135                                 for (ii = (((start) >> 3) + 1); ii < ((((end) - 1)) >> 3); ii++) bitmask[ii] = 0xff; \
136                                 bitmask[(((end) - 1) >> 3)] |= bitmask_end_values[((end) & 7)]; \
137                         } }
138
139 #define RSMBLY_BITMASK_IS_COMPLETE(bitmask, msg_len, is_complete) { \
140                         long ii; \
141                         OPENSSL_assert((msg_len) > 0); \
142                         is_complete = 1; \
143                         if (bitmask[(((msg_len) - 1) >> 3)] != bitmask_end_values[((msg_len) & 7)]) is_complete = 0; \
144                         if (is_complete) for (ii = (((msg_len) - 1) >> 3) - 1; ii >= 0 ; ii--) \
145                                 if (bitmask[ii] != 0xff) { is_complete = 0; break; } }
146
147 #if 0
148 #define RSMBLY_BITMASK_PRINT(bitmask, msg_len) { \
149                         long ii; \
150                         printf("bitmask: "); for (ii = 0; ii < (msg_len); ii++) \
151                         printf("%d ", (bitmask[ii >> 3] & (1 << (ii & 7))) >> (ii & 7)); \
152                         printf("\n"); }
153 #endif
154
155 static unsigned char bitmask_start_values[] = {0xff, 0xfe, 0xfc, 0xf8, 0xf0, 0xe0, 0xc0, 0x80};
156 static unsigned char bitmask_end_values[]   = {0xff, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f, 0x7f};
157
158 /* XDTLS:  figure out the right values */
159 static unsigned int g_probable_mtu[] = {1500 - 28, 512 - 28, 256 - 28};
160
161 static unsigned int dtls1_guess_mtu(unsigned int curr_mtu);
162 static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, 
163         unsigned long frag_len);
164 static unsigned char *dtls1_write_message_header(SSL *s,
165         unsigned char *p);
166 static void dtls1_set_message_header_int(SSL *s, unsigned char mt,
167         unsigned long len, unsigned short seq_num, unsigned long frag_off, 
168         unsigned long frag_len);
169 static long dtls1_get_message_fragment(SSL *s, int st1, int stn, 
170         long max, int *ok);
171
172 static hm_fragment *
173 dtls1_hm_fragment_new(unsigned long frag_len, int reassembly)
174         {
175         hm_fragment *frag = NULL;
176         unsigned char *buf = NULL;
177         unsigned char *bitmask = NULL;
178
179         frag = (hm_fragment *)OPENSSL_malloc(sizeof(hm_fragment));
180         if ( frag == NULL)
181                 return NULL;
182
183         if (frag_len)
184                 {
185                 buf = (unsigned char *)OPENSSL_malloc(frag_len);
186                 if ( buf == NULL)
187                         {
188                         OPENSSL_free(frag);
189                         return NULL;
190                         }
191                 }
192
193         /* zero length fragment gets zero frag->fragment */
194         frag->fragment = buf;
195
196         /* Initialize reassembly bitmask if necessary */
197         if (reassembly)
198                 {
199                 bitmask = (unsigned char *)OPENSSL_malloc(RSMBLY_BITMASK_SIZE(frag_len));
200                 if (bitmask == NULL)
201                         {
202                         if (buf != NULL) OPENSSL_free(buf);
203                         OPENSSL_free(frag);
204                         return NULL;
205                         }
206                 memset(bitmask, 0, RSMBLY_BITMASK_SIZE(frag_len));
207                 }
208
209         frag->reassembly = bitmask;
210
211         return frag;
212         }
213
214 void dtls1_hm_fragment_free(hm_fragment *frag)
215         {
216
217         if (frag->msg_header.is_ccs)
218                 {
219                 EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
220                 EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
221                 }
222         if (frag->fragment) OPENSSL_free(frag->fragment);
223         if (frag->reassembly) OPENSSL_free(frag->reassembly);
224         OPENSSL_free(frag);
225         }
226
227 static void dtls1_query_mtu(SSL *s)
228 {
229         /* AHA!  Figure out the MTU, and stick to the right size */
230         if (s->d1->mtu < dtls1_min_mtu() && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
231                 {
232                 s->d1->mtu = 
233                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_QUERY_MTU, 0, NULL);
234
235                 /* I've seen the kernel return bogus numbers when it doesn't know
236                  * (initial write), so just make sure we have a reasonable number */
237                 if (s->d1->mtu < dtls1_min_mtu())
238                         {
239                         s->d1->mtu = 0;
240                         s->d1->mtu = dtls1_guess_mtu(s->d1->mtu);
241                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SET_MTU, 
242                                 s->d1->mtu, NULL);
243                         }
244                 }
245 }
246
247 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
248 int dtls1_do_write(SSL *s, int type)
249         {
250         int ret;
251         int curr_mtu;
252         unsigned int len, frag_off, mac_size, blocksize;
253
254         dtls1_query_mtu(s);
255 #if 0 
256         mtu = s->d1->mtu;
257
258         fprintf(stderr, "using MTU = %d\n", mtu);
259
260         mtu -= (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
261
262         curr_mtu = mtu - BIO_wpending(SSL_get_wbio(s));
263
264         if ( curr_mtu > 0)
265                 mtu = curr_mtu;
266         else if ( ( ret = BIO_flush(SSL_get_wbio(s))) <= 0)
267                 return ret;
268
269         if ( BIO_wpending(SSL_get_wbio(s)) + s->init_num >= mtu)
270                 {
271                 ret = BIO_flush(SSL_get_wbio(s));
272                 if ( ret <= 0)
273                         return ret;
274                 mtu = s->d1->mtu - (DTLS1_HM_HEADER_LENGTH + DTLS1_RT_HEADER_LENGTH);
275                 }
276 #endif
277
278         OPENSSL_assert(s->d1->mtu >= dtls1_min_mtu());  /* should have something reasonable now */
279
280         if ( s->init_off == 0  && type == SSL3_RT_HANDSHAKE)
281                 OPENSSL_assert(s->init_num == 
282                         (int)s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH);
283
284         if (s->write_hash)
285                 mac_size = EVP_MD_CTX_size(s->write_hash);
286         else
287                 mac_size = 0;
288
289         if (s->enc_write_ctx && 
290                 (EVP_CIPHER_mode( s->enc_write_ctx->cipher) & EVP_CIPH_CBC_MODE))
291                 blocksize = 2 * EVP_CIPHER_block_size(s->enc_write_ctx->cipher);
292         else
293                 blocksize = 0;
294
295         frag_off = 0;
296         while( s->init_num)
297                 {
298                 curr_mtu = s->d1->mtu - BIO_wpending(SSL_get_wbio(s)) - 
299                         DTLS1_RT_HEADER_LENGTH - mac_size - blocksize;
300
301                 if ( curr_mtu <= DTLS1_HM_HEADER_LENGTH)
302                         {
303                         /* grr.. we could get an error if MTU picked was wrong */
304                         ret = BIO_flush(SSL_get_wbio(s));
305                         if ( ret <= 0)
306                                 return ret;
307                         curr_mtu = s->d1->mtu - DTLS1_RT_HEADER_LENGTH -
308                                 mac_size - blocksize;
309                         }
310
311                 if ( s->init_num > curr_mtu)
312                         len = curr_mtu;
313                 else
314                         len = s->init_num;
315
316
317                 /* XDTLS: this function is too long.  split out the CCS part */
318                 if ( type == SSL3_RT_HANDSHAKE)
319                         {
320                         if ( s->init_off != 0)
321                                 {
322                                 OPENSSL_assert(s->init_off > DTLS1_HM_HEADER_LENGTH);
323                                 s->init_off -= DTLS1_HM_HEADER_LENGTH;
324                                 s->init_num += DTLS1_HM_HEADER_LENGTH;
325
326                                 if ( s->init_num > curr_mtu)
327                                         len = curr_mtu;
328                                 else
329                                         len = s->init_num;
330                                 }
331
332                         if ( len < DTLS1_HM_HEADER_LENGTH )
333                                 {
334                                 /*
335                                  * len is so small that we really can't do anything sensible
336                                  * so fail
337                                  */
338                                 return -1;
339                                 }
340                         dtls1_fix_message_header(s, frag_off, 
341                                 len - DTLS1_HM_HEADER_LENGTH);
342
343                         dtls1_write_message_header(s, (unsigned char *)&s->init_buf->data[s->init_off]);
344                         }
345
346                 ret=dtls1_write_bytes(s,type,&s->init_buf->data[s->init_off],
347                         len);
348                 if (ret < 0)
349                         {
350                         /* might need to update MTU here, but we don't know
351                          * which previous packet caused the failure -- so can't
352                          * really retransmit anything.  continue as if everything
353                          * is fine and wait for an alert to handle the
354                          * retransmit 
355                          */
356                         if ( BIO_ctrl(SSL_get_wbio(s),
357                                 BIO_CTRL_DGRAM_MTU_EXCEEDED, 0, NULL) > 0 )
358                                 {
359                                 if(!(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
360                                         dtls1_query_mtu(s);
361                                 else
362                                         return -1;
363                                 }
364                         else
365                                 {
366                                 return(-1);
367                                 }
368                         }
369                 else
370                         {
371
372                         /* bad if this assert fails, only part of the handshake
373                          * message got sent.  but why would this happen? */
374                         OPENSSL_assert(len == (unsigned int)ret);
375
376                         if (type == SSL3_RT_HANDSHAKE && ! s->d1->retransmitting)
377                                 {
378                                 /* should not be done for 'Hello Request's, but in that case
379                                  * we'll ignore the result anyway */
380                                 unsigned char *p = (unsigned char *)&s->init_buf->data[s->init_off];
381                                 const struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
382                                 int xlen;
383
384                                 if (frag_off == 0 && s->version != DTLS1_BAD_VER)
385                                         {
386                                         /* reconstruct message header is if it
387                                          * is being sent in single fragment */
388                                         *p++ = msg_hdr->type;
389                                         l2n3(msg_hdr->msg_len,p);
390                                         s2n (msg_hdr->seq,p);
391                                         l2n3(0,p);
392                                         l2n3(msg_hdr->msg_len,p);
393                                         p  -= DTLS1_HM_HEADER_LENGTH;
394                                         xlen = ret;
395                                         }
396                                 else
397                                         {
398                                         p  += DTLS1_HM_HEADER_LENGTH;
399                                         xlen = ret - DTLS1_HM_HEADER_LENGTH;
400                                         }
401
402                                 ssl3_finish_mac(s, p, xlen);
403                                 }
404
405                         if (ret == s->init_num)
406                                 {
407                                 if (s->msg_callback)
408                                         s->msg_callback(1, s->version, type, s->init_buf->data, 
409                                                 (size_t)(s->init_off + s->init_num), s, 
410                                                 s->msg_callback_arg);
411
412                                 s->init_off = 0;  /* done writing this message */
413                                 s->init_num = 0;
414
415                                 return(1);
416                                 }
417                         s->init_off+=ret;
418                         s->init_num-=ret;
419                         frag_off += (ret -= DTLS1_HM_HEADER_LENGTH);
420                         }
421                 }
422         return(0);
423         }
424
425
426 /* Obtain handshake message of message type 'mt' (any if mt == -1),
427  * maximum acceptable body length 'max'.
428  * Read an entire handshake message.  Handshake messages arrive in
429  * fragments.
430  */
431 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
432         {
433         int i, al;
434         struct hm_header_st *msg_hdr;
435         unsigned char *p;
436         unsigned long msg_len;
437
438         /* s3->tmp is used to store messages that are unexpected, caused
439          * by the absence of an optional handshake message */
440         if (s->s3->tmp.reuse_message)
441                 {
442                 s->s3->tmp.reuse_message=0;
443                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
444                         {
445                         al=SSL_AD_UNEXPECTED_MESSAGE;
446                         SSLerr(SSL_F_DTLS1_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
447                         goto f_err;
448                         }
449                 *ok=1;
450                 s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
451                 s->init_num = (int)s->s3->tmp.message_size;
452                 return s->init_num;
453                 }
454
455         msg_hdr = &s->d1->r_msg_hdr;
456         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
457
458 again:
459         i = dtls1_get_message_fragment(s, st1, stn, max, ok);
460         if ( i == DTLS1_HM_BAD_FRAGMENT ||
461                 i == DTLS1_HM_FRAGMENT_RETRY)  /* bad fragment received */
462                 goto again;
463         else if ( i <= 0 && !*ok)
464                 return i;
465
466         p = (unsigned char *)s->init_buf->data;
467         msg_len = msg_hdr->msg_len;
468
469         /* reconstruct message header */
470         *(p++) = msg_hdr->type;
471         l2n3(msg_len,p);
472         s2n (msg_hdr->seq,p);
473         l2n3(0,p);
474         l2n3(msg_len,p);
475         if (s->version != DTLS1_BAD_VER) {
476                 p       -= DTLS1_HM_HEADER_LENGTH;
477                 msg_len += DTLS1_HM_HEADER_LENGTH;
478         }
479
480         ssl3_finish_mac(s, p, msg_len);
481         if (s->msg_callback)
482                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
483                         p, msg_len,
484                         s, s->msg_callback_arg);
485
486         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
487
488         /* Don't change sequence numbers while listening */
489         if (!s->d1->listen)
490                 s->d1->handshake_read_seq++;
491
492         s->init_msg = s->init_buf->data + DTLS1_HM_HEADER_LENGTH;
493         return s->init_num;
494
495 f_err:
496         ssl3_send_alert(s,SSL3_AL_FATAL,al);
497         *ok = 0;
498         return -1;
499         }
500
501
502 static int dtls1_preprocess_fragment(SSL *s,struct hm_header_st *msg_hdr,int max)
503         {
504         size_t frag_off,frag_len,msg_len;
505
506         msg_len  = msg_hdr->msg_len;
507         frag_off = msg_hdr->frag_off;
508         frag_len = msg_hdr->frag_len;
509
510         /* sanity checking */
511         if ( (frag_off+frag_len) > msg_len)
512                 {
513                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
514                 return SSL_AD_ILLEGAL_PARAMETER;
515                 }
516
517         if ( (frag_off+frag_len) > (unsigned long)max)
518                 {
519                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
520                 return SSL_AD_ILLEGAL_PARAMETER;
521                 }
522
523         if ( s->d1->r_msg_hdr.frag_off == 0) /* first fragment */
524                 {
525                 /* msg_len is limited to 2^24, but is effectively checked
526                  * against max above */
527                 if (!BUF_MEM_grow_clean(s->init_buf,msg_len+DTLS1_HM_HEADER_LENGTH))
528                         {
529                         SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,ERR_R_BUF_LIB);
530                         return SSL_AD_INTERNAL_ERROR;
531                         }
532
533                 s->s3->tmp.message_size  = msg_len;
534                 s->d1->r_msg_hdr.msg_len = msg_len;
535                 s->s3->tmp.message_type  = msg_hdr->type;
536                 s->d1->r_msg_hdr.type    = msg_hdr->type;
537                 s->d1->r_msg_hdr.seq     = msg_hdr->seq;
538                 }
539         else if (msg_len != s->d1->r_msg_hdr.msg_len)
540                 {
541                 /* They must be playing with us! BTW, failure to enforce
542                  * upper limit would open possibility for buffer overrun. */
543                 SSLerr(SSL_F_DTLS1_PREPROCESS_FRAGMENT,SSL_R_EXCESSIVE_MESSAGE_SIZE);
544                 return SSL_AD_ILLEGAL_PARAMETER;
545                 }
546
547         return 0; /* no error */
548         }
549
550
551 static int
552 dtls1_retrieve_buffered_fragment(SSL *s, long max, int *ok)
553         {
554         /* (0) check whether the desired fragment is available
555          * if so:
556          * (1) copy over the fragment to s->init_buf->data[]
557          * (2) update s->init_num
558          */
559         pitem *item;
560         hm_fragment *frag;
561         int al;
562
563         *ok = 0;
564         item = pqueue_peek(s->d1->buffered_messages);
565         if ( item == NULL)
566                 return 0;
567
568         frag = (hm_fragment *)item->data;
569         
570         /* Don't return if reassembly still in progress */
571         if (frag->reassembly != NULL)
572                 return 0;
573
574         if ( s->d1->handshake_read_seq == frag->msg_header.seq)
575                 {
576                 unsigned long frag_len = frag->msg_header.frag_len;
577                 pqueue_pop(s->d1->buffered_messages);
578
579                 al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
580
581                 if (al==0) /* no alert */
582                         {
583                         unsigned char *p = (unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
584                         memcpy(&p[frag->msg_header.frag_off],
585                                 frag->fragment,frag->msg_header.frag_len);
586                         }
587
588                 dtls1_hm_fragment_free(frag);
589                 pitem_free(item);
590
591                 if (al==0)
592                         {
593                         *ok = 1;
594                         return frag_len;
595                         }
596
597                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
598                 s->init_num = 0;
599                 *ok = 0;
600                 return -1;
601                 }
602         else
603                 return 0;
604         }
605
606 /* dtls1_max_handshake_message_len returns the maximum number of bytes
607  * permitted in a DTLS handshake message for |s|. The minimum is 16KB, but may
608  * be greater if the maximum certificate list size requires it. */
609 static unsigned long dtls1_max_handshake_message_len(const SSL *s)
610         {
611         unsigned long max_len = DTLS1_HM_HEADER_LENGTH + SSL3_RT_MAX_ENCRYPTED_LENGTH;
612         if (max_len < (unsigned long)s->max_cert_list)
613                 return s->max_cert_list;
614         return max_len;
615         }
616
617 static int
618 dtls1_reassemble_fragment(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
619         {
620         hm_fragment *frag = NULL;
621         pitem *item = NULL;
622         int i = -1, is_complete;
623         unsigned char seq64be[8];
624         unsigned long frag_len = msg_hdr->frag_len;
625
626         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len ||
627             msg_hdr->msg_len > dtls1_max_handshake_message_len(s))
628                 goto err;
629
630         if (frag_len == 0)
631                 return DTLS1_HM_FRAGMENT_RETRY;
632
633         /* Try to find item in queue */
634         memset(seq64be,0,sizeof(seq64be));
635         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
636         seq64be[7] = (unsigned char) msg_hdr->seq;
637         item = pqueue_find(s->d1->buffered_messages, seq64be);
638
639         if (item == NULL)
640                 {
641                 frag = dtls1_hm_fragment_new(msg_hdr->msg_len, 1);
642                 if ( frag == NULL)
643                         goto err;
644                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
645                 frag->msg_header.frag_len = frag->msg_header.msg_len;
646                 frag->msg_header.frag_off = 0;
647                 }
648         else
649                 {
650                 frag = (hm_fragment*) item->data;
651                 if (frag->msg_header.msg_len != msg_hdr->msg_len)
652                         {
653                         item = NULL;
654                         frag = NULL;
655                         goto err;
656                         }
657                 }
658
659
660         /* If message is already reassembled, this must be a
661          * retransmit and can be dropped. In this case item != NULL and so frag
662          * does not need to be freed.
663          */
664         if (frag->reassembly == NULL)
665                 {
666                 unsigned char devnull [256];
667
668                 while (frag_len)
669                         {
670                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
671                                 devnull,
672                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
673                         if (i<=0) goto err;
674                         frag_len -= i;
675                         }
676                 return DTLS1_HM_FRAGMENT_RETRY;
677                 }
678
679         /* read the body of the fragment (header has already been read */
680         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
681                 frag->fragment + msg_hdr->frag_off,frag_len,0);
682         if ((unsigned long)i!=frag_len)
683                 i=-1;
684         if (i<=0)
685                 goto err;
686
687         RSMBLY_BITMASK_MARK(frag->reassembly, (long)msg_hdr->frag_off,
688                             (long)(msg_hdr->frag_off + frag_len));
689
690         RSMBLY_BITMASK_IS_COMPLETE(frag->reassembly, (long)msg_hdr->msg_len,
691                                    is_complete);
692
693         if (is_complete)
694                 {
695                 OPENSSL_free(frag->reassembly);
696                 frag->reassembly = NULL;
697                 }
698
699         if (item == NULL)
700                 {
701                 item = pitem_new(seq64be, frag);
702                 if (item == NULL)
703                         {
704                         i = -1;
705                         goto err;
706                         }
707
708                 item = pqueue_insert(s->d1->buffered_messages, item);
709                 /* pqueue_insert fails iff a duplicate item is inserted.
710                  * However, |item| cannot be a duplicate. If it were,
711                  * |pqueue_find|, above, would have returned it and control
712                  * would never have reached this branch. */
713                 OPENSSL_assert(item != NULL);
714                 }
715
716         return DTLS1_HM_FRAGMENT_RETRY;
717
718 err:
719         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
720         *ok = 0;
721         return i;
722         }
723
724
725 static int
726 dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st* msg_hdr, int *ok)
727 {
728         int i=-1;
729         hm_fragment *frag = NULL;
730         pitem *item = NULL;
731         unsigned char seq64be[8];
732         unsigned long frag_len = msg_hdr->frag_len;
733
734         if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
735                 goto err;
736
737         /* Try to find item in queue, to prevent duplicate entries */
738         memset(seq64be,0,sizeof(seq64be));
739         seq64be[6] = (unsigned char) (msg_hdr->seq>>8);
740         seq64be[7] = (unsigned char) msg_hdr->seq;
741         item = pqueue_find(s->d1->buffered_messages, seq64be);
742
743         /* If we already have an entry and this one is a fragment,
744          * don't discard it and rather try to reassemble it.
745          */
746         if (item != NULL && frag_len != msg_hdr->msg_len)
747                 item = NULL;
748
749         /* Discard the message if sequence number was already there, is
750          * too far in the future, already in the queue or if we received
751          * a FINISHED before the SERVER_HELLO, which then must be a stale
752          * retransmit.
753          */
754         if (msg_hdr->seq <= s->d1->handshake_read_seq ||
755                 msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL ||
756                 (s->d1->handshake_read_seq == 0 && msg_hdr->type == SSL3_MT_FINISHED))
757                 {
758                 unsigned char devnull [256];
759
760                 while (frag_len)
761                         {
762                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
763                                 devnull,
764                                 frag_len>sizeof(devnull)?sizeof(devnull):frag_len,0);
765                         if (i<=0) goto err;
766                         frag_len -= i;
767                         }
768                 }
769         else
770                 {
771                 if (frag_len != msg_hdr->msg_len)
772                         return dtls1_reassemble_fragment(s, msg_hdr, ok);
773
774                 if (frag_len > dtls1_max_handshake_message_len(s))
775                         goto err;
776
777                 frag = dtls1_hm_fragment_new(frag_len, 0);
778                 if ( frag == NULL)
779                         goto err;
780
781                 memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
782
783                 if (frag_len)
784                         {
785                         /* read the body of the fragment (header has already been read */
786                         i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
787                                 frag->fragment,frag_len,0);
788                         if ((unsigned long)i!=frag_len)
789                                 i = -1;
790                         if (i<=0)
791                                 goto err;
792                         }
793
794                 item = pitem_new(seq64be, frag);
795                 if ( item == NULL)
796                         goto err;
797
798                 item = pqueue_insert(s->d1->buffered_messages, item);
799                 /* pqueue_insert fails iff a duplicate item is inserted.
800                  * However, |item| cannot be a duplicate. If it were,
801                  * |pqueue_find|, above, would have returned it. Then, either
802                  * |frag_len| != |msg_hdr->msg_len| in which case |item| is set
803                  * to NULL and it will have been processed with
804                  * |dtls1_reassemble_fragment|, above, or the record will have
805                  * been discarded. */
806                 OPENSSL_assert(item != NULL);
807                 }
808
809         return DTLS1_HM_FRAGMENT_RETRY;
810
811 err:
812         if (frag != NULL && item == NULL) dtls1_hm_fragment_free(frag);
813         *ok = 0;
814         return i;
815         }
816
817
818 static long
819 dtls1_get_message_fragment(SSL *s, int st1, int stn, long max, int *ok)
820         {
821         unsigned char wire[DTLS1_HM_HEADER_LENGTH];
822         unsigned long len, frag_off, frag_len;
823         int i,al;
824         struct hm_header_st msg_hdr;
825
826         redo:
827         /* see if we have the required fragment already */
828         if ((frag_len = dtls1_retrieve_buffered_fragment(s,max,ok)) || *ok)
829                 {
830                 if (*ok)        s->init_num = frag_len;
831                 return frag_len;
832                 }
833
834         /* read handshake message header */
835         i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,wire,
836                 DTLS1_HM_HEADER_LENGTH, 0);
837         if (i <= 0)     /* nbio, or an error */
838                 {
839                 s->rwstate=SSL_READING;
840                 *ok = 0;
841                 return i;
842                 }
843         /* Handshake fails if message header is incomplete */
844         if (i != DTLS1_HM_HEADER_LENGTH)
845                 {
846                 al=SSL_AD_UNEXPECTED_MESSAGE;
847                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
848                 goto f_err;
849                 }
850
851         /* parse the message fragment header */
852         dtls1_get_message_header(wire, &msg_hdr);
853
854         /* 
855          * if this is a future (or stale) message it gets buffered
856          * (or dropped)--no further processing at this time
857          * While listening, we accept seq 1 (ClientHello with cookie)
858          * although we're still expecting seq 0 (ClientHello)
859          */
860         if (msg_hdr.seq != s->d1->handshake_read_seq && !(s->d1->listen && msg_hdr.seq == 1))
861                 return dtls1_process_out_of_seq_message(s, &msg_hdr, ok);
862
863         len = msg_hdr.msg_len;
864         frag_off = msg_hdr.frag_off;
865         frag_len = msg_hdr.frag_len;
866
867         if (frag_len && frag_len < len)
868                 return dtls1_reassemble_fragment(s, &msg_hdr, ok);
869
870         if (!s->server && s->d1->r_msg_hdr.frag_off == 0 &&
871                 wire[0] == SSL3_MT_HELLO_REQUEST)
872                 {
873                 /* The server may always send 'Hello Request' messages --
874                  * we are doing a handshake anyway now, so ignore them
875                  * if their format is correct. Does not count for
876                  * 'Finished' MAC. */
877                 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0)
878                         {
879                         if (s->msg_callback)
880                                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, 
881                                         wire, DTLS1_HM_HEADER_LENGTH, s, 
882                                         s->msg_callback_arg);
883                         
884                         s->init_num = 0;
885                         goto redo;
886                         }
887                 else /* Incorrectly formated Hello request */
888                         {
889                         al=SSL_AD_UNEXPECTED_MESSAGE;
890                         SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL_R_UNEXPECTED_MESSAGE);
891                         goto f_err;
892                         }
893                 }
894
895         if ((al=dtls1_preprocess_fragment(s,&msg_hdr,max)))
896                 goto f_err;
897
898         /* XDTLS:  ressurect this when restart is in place */
899         s->state=stn;
900
901         if ( frag_len > 0)
902                 {
903                 unsigned char *p=(unsigned char *)s->init_buf->data+DTLS1_HM_HEADER_LENGTH;
904
905                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
906                         &p[frag_off],frag_len,0);
907                 /* XDTLS:  fix this--message fragments cannot span multiple packets */
908                 if (i <= 0)
909                         {
910                         s->rwstate=SSL_READING;
911                         *ok = 0;
912                         return i;
913                         }
914                 }
915         else
916                 i = 0;
917
918         /* XDTLS:  an incorrectly formatted fragment should cause the 
919          * handshake to fail */
920         if (i != (int)frag_len)
921                 {
922                 al=SSL3_AD_ILLEGAL_PARAMETER;
923                 SSLerr(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT,SSL3_AD_ILLEGAL_PARAMETER);
924                 goto f_err;
925                 }
926
927         *ok = 1;
928
929         /* Note that s->init_num is *not* used as current offset in
930          * s->init_buf->data, but as a counter summing up fragments'
931          * lengths: as soon as they sum up to handshake packet
932          * length, we assume we have got all the fragments. */
933         s->init_num = frag_len;
934         return frag_len;
935
936 f_err:
937         ssl3_send_alert(s,SSL3_AL_FATAL,al);
938         s->init_num = 0;
939
940         *ok=0;
941         return(-1);
942         }
943
944 int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen)
945         {
946         unsigned char *p,*d;
947         int i;
948         unsigned long l;
949
950         if (s->state == a)
951                 {
952                 d=(unsigned char *)s->init_buf->data;
953                 p= &(d[DTLS1_HM_HEADER_LENGTH]);
954
955                 i=s->method->ssl3_enc->final_finish_mac(s,
956                         sender,slen,s->s3->tmp.finish_md);
957                 s->s3->tmp.finish_md_len = i;
958                 memcpy(p, s->s3->tmp.finish_md, i);
959                 p+=i;
960                 l=i;
961
962         /* Copy the finished so we can use it for
963          * renegotiation checks
964          */
965         if(s->type == SSL_ST_CONNECT)
966                 {
967                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
968                 memcpy(s->s3->previous_client_finished, 
969                        s->s3->tmp.finish_md, i);
970                 s->s3->previous_client_finished_len=i;
971                 }
972         else
973                 {
974                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
975                 memcpy(s->s3->previous_server_finished, 
976                        s->s3->tmp.finish_md, i);
977                 s->s3->previous_server_finished_len=i;
978                 }
979
980 #ifdef OPENSSL_SYS_WIN16
981                 /* MSVC 1.5 does not clear the top bytes of the word unless
982                  * I do this.
983                  */
984                 l&=0xffff;
985 #endif
986
987                 d = dtls1_set_message_header(s, d, SSL3_MT_FINISHED, l, 0, l);
988                 s->init_num=(int)l+DTLS1_HM_HEADER_LENGTH;
989                 s->init_off=0;
990
991                 /* buffer the message to handle re-xmits */
992                 dtls1_buffer_message(s, 0);
993
994                 s->state=b;
995                 }
996
997         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
998         return(dtls1_do_write(s,SSL3_RT_HANDSHAKE));
999         }
1000
1001 /* for these 2 messages, we need to
1002  * ssl->enc_read_ctx                    re-init
1003  * ssl->s3->read_sequence               zero
1004  * ssl->s3->read_mac_secret             re-init
1005  * ssl->session->read_sym_enc           assign
1006  * ssl->session->read_compression       assign
1007  * ssl->session->read_hash              assign
1008  */
1009 int dtls1_send_change_cipher_spec(SSL *s, int a, int b)
1010         { 
1011         unsigned char *p;
1012
1013         if (s->state == a)
1014                 {
1015                 p=(unsigned char *)s->init_buf->data;
1016                 *p++=SSL3_MT_CCS;
1017                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1018                 s->init_num=DTLS1_CCS_HEADER_LENGTH;
1019
1020                 if (s->version == DTLS1_BAD_VER) {
1021                         s->d1->next_handshake_write_seq++;
1022                         s2n(s->d1->handshake_write_seq,p);
1023                         s->init_num+=2;
1024                 }
1025
1026                 s->init_off=0;
1027
1028                 dtls1_set_message_header_int(s, SSL3_MT_CCS, 0, 
1029                         s->d1->handshake_write_seq, 0, 0);
1030
1031                 /* buffer the message to handle re-xmits */
1032                 dtls1_buffer_message(s, 1);
1033
1034                 s->state=b;
1035                 }
1036
1037         /* SSL3_ST_CW_CHANGE_B */
1038         return(dtls1_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
1039         }
1040
1041 static int dtls1_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
1042         {
1043         int n;
1044         unsigned char *p;
1045
1046         n=i2d_X509(x,NULL);
1047         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
1048                 {
1049                 SSLerr(SSL_F_DTLS1_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
1050                 return 0;
1051                 }
1052         p=(unsigned char *)&(buf->data[*l]);
1053         l2n3(n,p);
1054         i2d_X509(x,&p);
1055         *l+=n+3;
1056
1057         return 1;
1058         }
1059 unsigned long dtls1_output_cert_chain(SSL *s, X509 *x)
1060         {
1061         unsigned char *p;
1062         int i;
1063         unsigned long l= 3 + DTLS1_HM_HEADER_LENGTH;
1064         BUF_MEM *buf;
1065
1066         /* TLSv1 sends a chain with nothing in it, instead of an alert */
1067         buf=s->init_buf;
1068         if (!BUF_MEM_grow_clean(buf,10))
1069                 {
1070                 SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
1071                 return(0);
1072                 }
1073         if (x != NULL)
1074                 {
1075                 X509_STORE_CTX xs_ctx;
1076
1077                 if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
1078                         {
1079                         SSLerr(SSL_F_DTLS1_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
1080                         return(0);
1081                         }
1082   
1083                 X509_verify_cert(&xs_ctx);
1084                 /* Don't leave errors in the queue */
1085                 ERR_clear_error();
1086                 for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
1087                         {
1088                         x = sk_X509_value(xs_ctx.chain, i);
1089
1090                         if (!dtls1_add_cert_to_buf(buf, &l, x))
1091                                 {
1092                                 X509_STORE_CTX_cleanup(&xs_ctx);
1093                                 return 0;
1094                                 }
1095                         }
1096                 X509_STORE_CTX_cleanup(&xs_ctx);
1097                 }
1098         /* Thawte special :-) */
1099         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
1100                 {
1101                 x=sk_X509_value(s->ctx->extra_certs,i);
1102                 if (!dtls1_add_cert_to_buf(buf, &l, x))
1103                         return 0;
1104                 }
1105
1106         l-= (3 + DTLS1_HM_HEADER_LENGTH);
1107
1108         p=(unsigned char *)&(buf->data[DTLS1_HM_HEADER_LENGTH]);
1109         l2n3(l,p);
1110         l+=3;
1111         p=(unsigned char *)&(buf->data[0]);
1112         p = dtls1_set_message_header(s, p, SSL3_MT_CERTIFICATE, l, 0, l);
1113
1114         l+=DTLS1_HM_HEADER_LENGTH;
1115         return(l);
1116         }
1117
1118 int dtls1_read_failed(SSL *s, int code)
1119         {
1120         if ( code > 0)
1121                 {
1122                 fprintf( stderr, "invalid state reached %s:%d", __FILE__, __LINE__);
1123                 return 1;
1124                 }
1125
1126         if (!dtls1_is_timer_expired(s))
1127                 {
1128                 /* not a timeout, none of our business, 
1129                    let higher layers handle this.  in fact it's probably an error */
1130                 return code;
1131                 }
1132
1133 #ifndef OPENSSL_NO_HEARTBEATS
1134         if (!SSL_in_init(s) && !s->tlsext_hb_pending)  /* done, no need to send a retransmit */
1135 #else
1136         if (!SSL_in_init(s))  /* done, no need to send a retransmit */
1137 #endif
1138                 {
1139                 BIO_set_flags(SSL_get_rbio(s), BIO_FLAGS_READ);
1140                 return code;
1141                 }
1142
1143 #if 0 /* for now, each alert contains only one record number */
1144         item = pqueue_peek(state->rcvd_records);
1145         if ( item )
1146                 {
1147                 /* send an alert immediately for all the missing records */
1148                 }
1149         else
1150 #endif
1151
1152 #if 0  /* no more alert sending, just retransmit the last set of messages */
1153         if ( state->timeout.read_timeouts >= DTLS1_TMO_READ_COUNT)
1154                 ssl3_send_alert(s,SSL3_AL_WARNING,
1155                         DTLS1_AD_MISSING_HANDSHAKE_MESSAGE);
1156 #endif
1157
1158         return dtls1_handle_timeout(s);
1159         }
1160
1161 int
1162 dtls1_get_queue_priority(unsigned short seq, int is_ccs)
1163         {
1164         /* The index of the retransmission queue actually is the message sequence number,
1165          * since the queue only contains messages of a single handshake. However, the
1166          * ChangeCipherSpec has no message sequence number and so using only the sequence
1167          * will result in the CCS and Finished having the same index. To prevent this,
1168          * the sequence number is multiplied by 2. In case of a CCS 1 is subtracted.
1169          * This does not only differ CSS and Finished, it also maintains the order of the
1170          * index (important for priority queues) and fits in the unsigned short variable.
1171          */     
1172         return seq * 2 - is_ccs;
1173         }
1174
1175 int
1176 dtls1_retransmit_buffered_messages(SSL *s)
1177         {
1178         pqueue sent = s->d1->sent_messages;
1179         piterator iter;
1180         pitem *item;
1181         hm_fragment *frag;
1182         int found = 0;
1183
1184         iter = pqueue_iterator(sent);
1185
1186         for ( item = pqueue_next(&iter); item != NULL; item = pqueue_next(&iter))
1187                 {
1188                 frag = (hm_fragment *)item->data;
1189                         if ( dtls1_retransmit_message(s,
1190                                 (unsigned short)dtls1_get_queue_priority(frag->msg_header.seq, frag->msg_header.is_ccs),
1191                                 0, &found) <= 0 && found)
1192                         {
1193                         fprintf(stderr, "dtls1_retransmit_message() failed\n");
1194                         return -1;
1195                         }
1196                 }
1197
1198         return 1;
1199         }
1200
1201 int
1202 dtls1_buffer_message(SSL *s, int is_ccs)
1203         {
1204         pitem *item;
1205         hm_fragment *frag;
1206         unsigned char seq64be[8];
1207
1208         /* this function is called immediately after a message has 
1209          * been serialized */
1210         OPENSSL_assert(s->init_off == 0);
1211
1212         frag = dtls1_hm_fragment_new(s->init_num, 0);
1213         if (!frag)
1214                 return 0;
1215
1216         memcpy(frag->fragment, s->init_buf->data, s->init_num);
1217
1218         if ( is_ccs)
1219                 {
1220                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1221                                ((s->version==DTLS1_VERSION)?DTLS1_CCS_HEADER_LENGTH:3) == (unsigned int)s->init_num);
1222                 }
1223         else
1224                 {
1225                 OPENSSL_assert(s->d1->w_msg_hdr.msg_len + 
1226                         DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_num);
1227                 }
1228
1229         frag->msg_header.msg_len = s->d1->w_msg_hdr.msg_len;
1230         frag->msg_header.seq = s->d1->w_msg_hdr.seq;
1231         frag->msg_header.type = s->d1->w_msg_hdr.type;
1232         frag->msg_header.frag_off = 0;
1233         frag->msg_header.frag_len = s->d1->w_msg_hdr.msg_len;
1234         frag->msg_header.is_ccs = is_ccs;
1235
1236         /* save current state*/
1237         frag->msg_header.saved_retransmit_state.enc_write_ctx = s->enc_write_ctx;
1238         frag->msg_header.saved_retransmit_state.write_hash = s->write_hash;
1239         frag->msg_header.saved_retransmit_state.compress = s->compress;
1240         frag->msg_header.saved_retransmit_state.session = s->session;
1241         frag->msg_header.saved_retransmit_state.epoch = s->d1->w_epoch;
1242         
1243         memset(seq64be,0,sizeof(seq64be));
1244         seq64be[6] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1245                                                                                                                   frag->msg_header.is_ccs)>>8);
1246         seq64be[7] = (unsigned char)(dtls1_get_queue_priority(frag->msg_header.seq,
1247                                                                                                                   frag->msg_header.is_ccs));
1248
1249         item = pitem_new(seq64be, frag);
1250         if ( item == NULL)
1251                 {
1252                 dtls1_hm_fragment_free(frag);
1253                 return 0;
1254                 }
1255
1256 #if 0
1257         fprintf( stderr, "buffered messge: \ttype = %xx\n", msg_buf->type);
1258         fprintf( stderr, "\t\t\t\t\tlen = %d\n", msg_buf->len);
1259         fprintf( stderr, "\t\t\t\t\tseq_num = %d\n", msg_buf->seq_num);
1260 #endif
1261
1262         pqueue_insert(s->d1->sent_messages, item);
1263         return 1;
1264         }
1265
1266 int
1267 dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off,
1268         int *found)
1269         {
1270         int ret;
1271         /* XDTLS: for now assuming that read/writes are blocking */
1272         pitem *item;
1273         hm_fragment *frag ;
1274         unsigned long header_length;
1275         unsigned char seq64be[8];
1276         struct dtls1_retransmit_state saved_state;
1277         unsigned char save_write_sequence[8];
1278
1279         /*
1280           OPENSSL_assert(s->init_num == 0);
1281           OPENSSL_assert(s->init_off == 0);
1282          */
1283
1284         /* XDTLS:  the requested message ought to be found, otherwise error */
1285         memset(seq64be,0,sizeof(seq64be));
1286         seq64be[6] = (unsigned char)(seq>>8);
1287         seq64be[7] = (unsigned char)seq;
1288
1289         item = pqueue_find(s->d1->sent_messages, seq64be);
1290         if ( item == NULL)
1291                 {
1292                 fprintf(stderr, "retransmit:  message %d non-existant\n", seq);
1293                 *found = 0;
1294                 return 0;
1295                 }
1296
1297         *found = 1;
1298         frag = (hm_fragment *)item->data;
1299
1300         if ( frag->msg_header.is_ccs)
1301                 header_length = DTLS1_CCS_HEADER_LENGTH;
1302         else
1303                 header_length = DTLS1_HM_HEADER_LENGTH;
1304
1305         memcpy(s->init_buf->data, frag->fragment, 
1306                 frag->msg_header.msg_len + header_length);
1307                 s->init_num = frag->msg_header.msg_len + header_length;
1308
1309         dtls1_set_message_header_int(s, frag->msg_header.type, 
1310                 frag->msg_header.msg_len, frag->msg_header.seq, 0, 
1311                 frag->msg_header.frag_len);
1312
1313         /* save current state */
1314         saved_state.enc_write_ctx = s->enc_write_ctx;
1315         saved_state.write_hash = s->write_hash;
1316         saved_state.compress = s->compress;
1317         saved_state.session = s->session;
1318         saved_state.epoch = s->d1->w_epoch;
1319         saved_state.epoch = s->d1->w_epoch;
1320         
1321         s->d1->retransmitting = 1;
1322         
1323         /* restore state in which the message was originally sent */
1324         s->enc_write_ctx = frag->msg_header.saved_retransmit_state.enc_write_ctx;
1325         s->write_hash = frag->msg_header.saved_retransmit_state.write_hash;
1326         s->compress = frag->msg_header.saved_retransmit_state.compress;
1327         s->session = frag->msg_header.saved_retransmit_state.session;
1328         s->d1->w_epoch = frag->msg_header.saved_retransmit_state.epoch;
1329         
1330         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1331         {
1332                 memcpy(save_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1333                 memcpy(s->s3->write_sequence, s->d1->last_write_sequence, sizeof(s->s3->write_sequence));
1334         }
1335         
1336         ret = dtls1_do_write(s, frag->msg_header.is_ccs ? 
1337                                                  SSL3_RT_CHANGE_CIPHER_SPEC : SSL3_RT_HANDSHAKE);
1338         
1339         /* restore current state */
1340         s->enc_write_ctx = saved_state.enc_write_ctx;
1341         s->write_hash = saved_state.write_hash;
1342         s->compress = saved_state.compress;
1343         s->session = saved_state.session;
1344         s->d1->w_epoch = saved_state.epoch;
1345         
1346         if (frag->msg_header.saved_retransmit_state.epoch == saved_state.epoch - 1)
1347         {
1348                 memcpy(s->d1->last_write_sequence, s->s3->write_sequence, sizeof(s->s3->write_sequence));
1349                 memcpy(s->s3->write_sequence, save_write_sequence, sizeof(s->s3->write_sequence));
1350         }
1351
1352         s->d1->retransmitting = 0;
1353
1354         (void)BIO_flush(SSL_get_wbio(s));
1355         return ret;
1356         }
1357
1358 /* call this function when the buffered messages are no longer needed */
1359 void
1360 dtls1_clear_record_buffer(SSL *s)
1361         {
1362         pitem *item;
1363
1364         for(item = pqueue_pop(s->d1->sent_messages);
1365                 item != NULL; item = pqueue_pop(s->d1->sent_messages))
1366                 {
1367                 dtls1_hm_fragment_free((hm_fragment *)item->data);
1368                 pitem_free(item);
1369                 }
1370         }
1371
1372
1373 unsigned char *
1374 dtls1_set_message_header(SSL *s, unsigned char *p, unsigned char mt,
1375                         unsigned long len, unsigned long frag_off, unsigned long frag_len)
1376         {
1377         /* Don't change sequence numbers while listening */
1378         if (frag_off == 0 && !s->d1->listen)
1379                 {
1380                 s->d1->handshake_write_seq = s->d1->next_handshake_write_seq;
1381                 s->d1->next_handshake_write_seq++;
1382                 }
1383
1384         dtls1_set_message_header_int(s, mt, len, s->d1->handshake_write_seq,
1385                 frag_off, frag_len);
1386
1387         return p += DTLS1_HM_HEADER_LENGTH;
1388         }
1389
1390
1391 /* don't actually do the writing, wait till the MTU has been retrieved */
1392 static void
1393 dtls1_set_message_header_int(SSL *s, unsigned char mt,
1394                             unsigned long len, unsigned short seq_num, unsigned long frag_off,
1395                             unsigned long frag_len)
1396         {
1397         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1398
1399         msg_hdr->type = mt;
1400         msg_hdr->msg_len = len;
1401         msg_hdr->seq = seq_num;
1402         msg_hdr->frag_off = frag_off;
1403         msg_hdr->frag_len = frag_len;
1404         }
1405
1406 static void
1407 dtls1_fix_message_header(SSL *s, unsigned long frag_off,
1408                         unsigned long frag_len)
1409         {
1410         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1411
1412         msg_hdr->frag_off = frag_off;
1413         msg_hdr->frag_len = frag_len;
1414         }
1415
1416 static unsigned char *
1417 dtls1_write_message_header(SSL *s, unsigned char *p)
1418         {
1419         struct hm_header_st *msg_hdr = &s->d1->w_msg_hdr;
1420
1421         *p++ = msg_hdr->type;
1422         l2n3(msg_hdr->msg_len, p);
1423
1424         s2n(msg_hdr->seq, p);
1425         l2n3(msg_hdr->frag_off, p);
1426         l2n3(msg_hdr->frag_len, p);
1427
1428         return p;
1429         }
1430
1431 unsigned int 
1432 dtls1_min_mtu(void)
1433         {
1434         return (g_probable_mtu[(sizeof(g_probable_mtu) / 
1435                 sizeof(g_probable_mtu[0])) - 1]);
1436         }
1437
1438 static unsigned int 
1439 dtls1_guess_mtu(unsigned int curr_mtu)
1440         {
1441         unsigned int i;
1442
1443         if ( curr_mtu == 0 )
1444                 return g_probable_mtu[0] ;
1445
1446         for ( i = 0; i < sizeof(g_probable_mtu)/sizeof(g_probable_mtu[0]); i++)
1447                 if ( curr_mtu > g_probable_mtu[i])
1448                         return g_probable_mtu[i];
1449
1450         return curr_mtu;
1451         }
1452
1453 void
1454 dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
1455         {
1456         memset(msg_hdr, 0x00, sizeof(struct hm_header_st));
1457         msg_hdr->type = *(data++);
1458         n2l3(data, msg_hdr->msg_len);
1459
1460         n2s(data, msg_hdr->seq);
1461         n2l3(data, msg_hdr->frag_off);
1462         n2l3(data, msg_hdr->frag_len);
1463         }
1464
1465 void
1466 dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr)
1467         {
1468         memset(ccs_hdr, 0x00, sizeof(struct ccs_header_st));
1469
1470         ccs_hdr->type = *(data++);
1471         }
1472
1473 int dtls1_shutdown(SSL *s)
1474         {
1475         int ret;
1476 #ifndef OPENSSL_NO_SCTP
1477         if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
1478             !(s->shutdown & SSL_SENT_SHUTDOWN))
1479                 {
1480                 ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
1481                 if (ret < 0) return -1;
1482
1483                 if (ret == 0)
1484                         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 1, NULL);
1485                 }
1486 #endif
1487         ret = ssl3_shutdown(s);
1488 #ifndef OPENSSL_NO_SCTP
1489         BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SAVE_SHUTDOWN, 0, NULL);
1490 #endif
1491         return ret;
1492         }
1493
1494 #ifndef OPENSSL_NO_HEARTBEATS
1495 int
1496 dtls1_process_heartbeat(SSL *s)
1497         {
1498         unsigned char *p = &s->s3->rrec.data[0], *pl;
1499         unsigned short hbtype;
1500         unsigned int payload;
1501         unsigned int padding = 16; /* Use minimum padding */
1502
1503         if (s->msg_callback)
1504                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
1505                         &s->s3->rrec.data[0], s->s3->rrec.length,
1506                         s, s->msg_callback_arg);
1507
1508         /* Read type and payload length first */
1509         if (1 + 2 + 16 > s->s3->rrec.length)
1510                 return 0; /* silently discard */
1511         if (s->s3->rrec.length > SSL3_RT_MAX_PLAIN_LENGTH)
1512                 return 0; /* silently discard per RFC 6520 sec. 4 */
1513
1514         hbtype = *p++;
1515         n2s(p, payload);
1516         if (1 + 2 + payload + 16 > s->s3->rrec.length)
1517                 return 0; /* silently discard per RFC 6520 sec. 4 */
1518         pl = p;
1519
1520         if (hbtype == TLS1_HB_REQUEST)
1521                 {
1522                 unsigned char *buffer, *bp;
1523                 unsigned int write_length = 1 /* heartbeat type */ +
1524                                             2 /* heartbeat length */ +
1525                                             payload + padding;
1526                 int r;
1527
1528                 if (write_length > SSL3_RT_MAX_PLAIN_LENGTH)
1529                         return 0;
1530
1531                 /* Allocate memory for the response, size is 1 byte
1532                  * message type, plus 2 bytes payload length, plus
1533                  * payload, plus padding
1534                  */
1535                 buffer = OPENSSL_malloc(write_length);
1536                 bp = buffer;
1537
1538                 /* Enter response type, length and copy payload */
1539                 *bp++ = TLS1_HB_RESPONSE;
1540                 s2n(payload, bp);
1541                 memcpy(bp, pl, payload);
1542                 bp += payload;
1543                 /* Random padding */
1544                 RAND_pseudo_bytes(bp, padding);
1545
1546                 r = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, write_length);
1547
1548                 if (r >= 0 && s->msg_callback)
1549                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1550                                 buffer, write_length,
1551                                 s, s->msg_callback_arg);
1552
1553                 OPENSSL_free(buffer);
1554
1555                 if (r < 0)
1556                         return r;
1557                 }
1558         else if (hbtype == TLS1_HB_RESPONSE)
1559                 {
1560                 unsigned int seq;
1561
1562                 /* We only send sequence numbers (2 bytes unsigned int),
1563                  * and 16 random bytes, so we just try to read the
1564                  * sequence number */
1565                 n2s(pl, seq);
1566
1567                 if (payload == 18 && seq == s->tlsext_hb_seq)
1568                         {
1569                         dtls1_stop_timer(s);
1570                         s->tlsext_hb_seq++;
1571                         s->tlsext_hb_pending = 0;
1572                         }
1573                 }
1574
1575         return 0;
1576         }
1577
1578 int
1579 dtls1_heartbeat(SSL *s)
1580         {
1581         unsigned char *buf, *p;
1582         int ret;
1583         unsigned int payload = 18; /* Sequence number + random bytes */
1584         unsigned int padding = 16; /* Use minimum padding */
1585
1586         /* Only send if peer supports and accepts HB requests... */
1587         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
1588             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
1589                 {
1590                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
1591                 return -1;
1592                 }
1593
1594         /* ...and there is none in flight yet... */
1595         if (s->tlsext_hb_pending)
1596                 {
1597                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
1598                 return -1;
1599                 }
1600
1601         /* ...and no handshake in progress. */
1602         if (SSL_in_init(s) || s->in_handshake)
1603                 {
1604                 SSLerr(SSL_F_DTLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
1605                 return -1;
1606                 }
1607
1608         /* Check if padding is too long, payload and padding
1609          * must not exceed 2^14 - 3 = 16381 bytes in total.
1610          */
1611         OPENSSL_assert(payload + padding <= 16381);
1612
1613         /* Create HeartBeat message, we just use a sequence number
1614          * as payload to distuingish different messages and add
1615          * some random stuff.
1616          *  - Message Type, 1 byte
1617          *  - Payload Length, 2 bytes (unsigned int)
1618          *  - Payload, the sequence number (2 bytes uint)
1619          *  - Payload, random bytes (16 bytes uint)
1620          *  - Padding
1621          */
1622         buf = OPENSSL_malloc(1 + 2 + payload + padding);
1623         p = buf;
1624         /* Message Type */
1625         *p++ = TLS1_HB_REQUEST;
1626         /* Payload length (18 bytes here) */
1627         s2n(payload, p);
1628         /* Sequence number */
1629         s2n(s->tlsext_hb_seq, p);
1630         /* 16 random bytes */
1631         RAND_pseudo_bytes(p, 16);
1632         p += 16;
1633         /* Random padding */
1634         RAND_pseudo_bytes(p, padding);
1635
1636         ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
1637         if (ret >= 0)
1638                 {
1639                 if (s->msg_callback)
1640                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
1641                                 buf, 3 + payload + padding,
1642                                 s, s->msg_callback_arg);
1643
1644                 dtls1_start_timer(s);
1645                 s->tlsext_hb_pending = 1;
1646                 }
1647
1648         OPENSSL_free(buf);
1649
1650         return ret;
1651         }
1652 #endif